NATS

  • By NATs charmers
Channel Revision Published Runs on
latest/stable 11 16 Nov 2022
Ubuntu 22.04 Ubuntu 20.04 Ubuntu 18.04
latest/candidate 11 26 Oct 2022
Ubuntu 22.04 Ubuntu 20.04 Ubuntu 18.04
latest/edge 11 26 Oct 2022
Ubuntu 22.04 Ubuntu 20.04 Ubuntu 18.04
juju deploy nats-charmers-nats
Show information

Platform:

Ubuntu
22.04 20.04 18.04

Learn about configurations >

  • client-port | int

    Default: 4222

    A port NATS listens on for incoming client connections.

  • cluster-port | int

    Default: 4248

    A port NATS listens on for incoming cluster connections.

  • debug | boolean

    Enable nats-server debug logging.

  • listen-on-all-addresses | boolean

    Whether to use 0.0.0.0 for the client listening socket or not (all IPv4 and IPv6 addresses). NATS does not support multiple "listen" directives and the charm will error out if there are cross-model relations that result in multiple *different* bind-addresses available for relations of the client relation endpoint.

  • map-tls-clients | boolean

    Enable or disable usage of values in client certificates for authentication purposes (used in conjunction with verify-tls-clients only.

  • nagios_context | string

    Default: juju

    Used by the nrpe subordinate charms. A string that will be prepended to instance name to set the host name in nagios. So for instance the hostname would be something like: juju-myservice-0 If you're running multiple environments with the same services in them this allows you to differentiate between them.

  • nagios_servicegroups | string

    A comma-separated list of nagios servicegroups. If left empty, the nagios_context will be used as the servicegroup

  • snap-channel | string

    Default: stable

    Snap Store channel to install the NATs snap from

  • tls-ca-cert | string

    A CA certificate to be used for verification of TLS certificates of NATS cluster peers. Optional if TLS certificates are signed by a certificate authority that the core snap trusts.

  • tls-cert | string

    A TLS server certificate to be used by NATS.

  • tls-key | string

    A TLS server key to be used by NATS.

  • trace | boolean

    Enable tracing of raw protocol messages for nats-server.

  • verify-tls-clients | boolean

    Enable or disable mandatory client TLS certificate verification.