Skip to main content

Kafka Target

Authenticationโ€‹

Where SASL is used, it may be enabled via the enable_sasl, sasl_username, and sasl_password and sasl_algorithm options.

we recommend using environment variables for sensitive values - which can be done via HCL's native env.MY_ENV_VAR format (as seen below).

TLS may be configured by providing the key_file, cert_file and ca_file options with paths to the relevant TLS files.

Configuration optionsโ€‹

Here is an example of the minimum required configuration:

assets/docs/configuration/targets/kafka-minimal-example.hcl
loading...

If you want to use this as a failure target, then use failure_target instead of target.

Here is an example of every configuration option:

assets/docs/configuration/targets/kafka-full-example.hcl
loading...

If you want to use this as a failure target, then use failure_target instead of target.

Was this page helpful?