Skip to main content

nats

Publish to an NATS subject.

# Common config fields, showing default values
output:
label: ""
nats:
urls: [] # No default (required)
subject: foo.bar.baz # No default (required)
headers: {}
metadata:
include_prefixes: []
include_patterns: []
max_in_flight: 64

This output will interpolate functions within the subject field, you can find a list of functions here.

Connection Name

When monitoring and managing a production NATS system, it is often useful to know which connection a message was send/received from. This can be achieved by setting the connection name option when creating a NATS connection.

Benthos will automatically set the connection name based off the label of the given NATS component, so that monitoring tools between NATS and benthos can stay in sync.

Authentication

There are several components within Benthos which utilise NATS services. You will find that each of these components support optional advanced authentication parameters for NKeys and User Credentials.

An in depth tutorial can be found here.

NKey file

The NATS server can use these NKeys in several ways for authentication. The simplest is for the server to be configured with a list of known public keys and for the clients to respond to the challenge by signing it with its private NKey configured in the nkey_file field.

More details here.

User Credentials

NATS server supports decentralized authentication based on JSON Web Tokens (JWT). Clients need an user JWT and a corresponding NKey secret when connecting to a server which is configured to use this authentication scheme.

The user_credentials_file field should point to a file containing both the private key and the JWT and can be generated with the nsc tool.

Alternatively, the user_jwt field can contain a plain text JWT and the user_nkey_seedcan contain the plain text NKey Seed.

More details here.

Fields

urls

A list of URLs to connect to. If an item of the list contains commas it will be expanded into multiple URLs.

Type: array

# Examples

urls:
- nats://127.0.0.1:4222

urls:
- nats://username:password@127.0.0.1:4222

subject

The subject to publish to. This field supports interpolation functions.

Type: string

# Examples

subject: foo.bar.baz

headers

Explicit message headers to add to messages. This field supports interpolation functions.

Type: object
Default: {}

# Examples

headers:
Content-Type: application/json
Timestamp: ${!meta("Timestamp")}

metadata

Determine which (if any) metadata values should be added to messages as headers.

Type: object

metadata.include_prefixes

Provide a list of explicit metadata key prefixes to match against.

Type: array
Default: []

# Examples

include_prefixes:
- foo_
- bar_

include_prefixes:
- kafka_

include_prefixes:
- content-

metadata.include_patterns

Provide a list of explicit metadata key regular expression (re2) patterns to match against.

Type: array
Default: []

# Examples

include_patterns:
- .*

include_patterns:
- _timestamp_unix$

max_in_flight

The maximum number of messages to have in flight at a given time. Increase this to improve throughput.

Type: int
Default: 64

tls

Custom TLS settings can be used to override system defaults.

Type: object

tls.enabled

Whether custom TLS settings are enabled.

Type: bool
Default: false

tls.skip_cert_verify

Whether to skip server side certificate verification.

Type: bool
Default: false

tls.enable_renegotiation

Whether to allow the remote server to repeatedly request renegotiation. Enable this option if you're seeing the error message local error: tls: no renegotiation.

Type: bool
Default: false
Requires version 3.45.0 or newer

tls.root_cas

An optional root certificate authority to use. This is a string, representing a certificate chain from the parent trusted root certificate, to possible intermediate signing certificates, to the host certificate.

Secret

This field contains sensitive information that usually shouldn't be added to a config directly, read our secrets page for more info.

Type: string
Default: ""

# Examples

root_cas: |-
-----BEGIN CERTIFICATE-----
...
-----END CERTIFICATE-----

tls.root_cas_file

An optional path of a root certificate authority file to use. This is a file, often with a .pem extension, containing a certificate chain from the parent trusted root certificate, to possible intermediate signing certificates, to the host certificate.

Type: string
Default: ""

# Examples

root_cas_file: ./root_cas.pem

tls.client_certs

A list of client certificates to use. For each certificate either the fields cert and key, or cert_file and key_file should be specified, but not both.

Type: array
Default: []

# Examples

client_certs:
- cert: foo
key: bar

client_certs:
- cert_file: ./example.pem
key_file: ./example.key

tls.client_certs[].cert

A plain text certificate to use.

Type: string
Default: ""

tls.client_certs[].key

A plain text certificate key to use.

Secret

This field contains sensitive information that usually shouldn't be added to a config directly, read our secrets page for more info.

Type: string
Default: ""

tls.client_certs[].cert_file

The path of a certificate to use.

Type: string
Default: ""

tls.client_certs[].key_file

The path of a certificate key to use.

Type: string
Default: ""

tls.client_certs[].password

A plain text password for when the private key is password encrypted in PKCS#1 or PKCS#8 format. The obsolete pbeWithMD5AndDES-CBC algorithm is not supported for the PKCS#8 format. Warning: Since it does not authenticate the ciphertext, it is vulnerable to padding oracle attacks that can let an attacker recover the plaintext.

Secret

This field contains sensitive information that usually shouldn't be added to a config directly, read our secrets page for more info.

Type: string
Default: ""

# Examples

password: foo

password: ${KEY_PASSWORD}

auth

Optional configuration of NATS authentication parameters.

Type: object

auth.nkey_file

An optional file containing a NKey seed.

Type: string

# Examples

nkey_file: ./seed.nk

auth.user_credentials_file

An optional file containing user credentials which consist of an user JWT and corresponding NKey seed.

Type: string

# Examples

user_credentials_file: ./user.creds

auth.user_jwt

An optional plain text user JWT (given along with the corresponding user NKey Seed).

Secret

This field contains sensitive information that usually shouldn't be added to a config directly, read our secrets page for more info.

Type: string

auth.user_nkey_seed

An optional plain text user NKey Seed (given along with the corresponding user JWT).

Secret

This field contains sensitive information that usually shouldn't be added to a config directly, read our secrets page for more info.

Type: string

inject_tracing_map

EXPERIMENTAL: A Bloblang mapping used to inject an object containing tracing propagation information into outbound messages. The specification of the injected fields will match the format used by the service wide tracer.

Type: string
Requires version 4.23.0 or newer

# Examples

inject_tracing_map: meta = @.merge(this)

inject_tracing_map: root.meta.span = this