-
Notifications
You must be signed in to change notification settings - Fork 232
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
14 changed files
with
329 additions
and
359 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
24 changes: 24 additions & 0 deletions
24
docs/sources/shared/reference/components/otelcol-kafka-authentication-kerberos.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,24 @@ | ||
--- | ||
description: Shared content, otelcol kafka kerberos authentication | ||
headless: true | ||
--- | ||
|
||
The `kerberos` block configures Kerberos authentication against the Kafka | ||
broker. | ||
|
||
The following arguments are supported: | ||
|
||
Name | Type | Description | Default | Required | ||
---- | ---- | ----------- | ------- | -------- | ||
`service_name` | `string` | Kerberos service name. | | no | ||
`realm` | `string` | Kerberos realm. | | no | ||
`use_keytab` | `string` | Enables using keytab instead of password. | | no | ||
`username` | `string` | Kerberos username to authenticate as. | | yes | ||
`password` | `secret` | Kerberos password to authenticate with. | | no | ||
`config_file` | `string` | Path to Kerberos location (for example, `/etc/krb5.conf`). | | no | ||
`keytab_file` | `string` | Path to keytab file (for example, `/etc/security/kafka.keytab`). | | no | ||
|
||
When `use_keytab` is `false`, the `password` argument is required. When | ||
`use_keytab` is `true`, the file pointed to by the `keytab_file` argument is | ||
used for authentication instead. At most one of `password` or `keytab_file` | ||
must be provided. |
13 changes: 13 additions & 0 deletions
13
docs/sources/shared/reference/components/otelcol-kafka-authentication-plaintext.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,13 @@ | ||
--- | ||
description: Shared content, otelcol kafka plain text authentication | ||
headless: true | ||
--- | ||
|
||
The `plaintext` block configures `PLAIN` authentication against Kafka brokers. | ||
|
||
The following arguments are supported: | ||
|
||
Name | Type | Description | Default | Required | ||
---- | ---- | ----------- | ------- | -------- | ||
`username` | `string` | Username to use for `PLAIN` authentication. | | yes | ||
`password` | `secret` | Password to use for `PLAIN` authentication. | | yes |
14 changes: 14 additions & 0 deletions
14
...ources/shared/reference/components/otelcol-kafka-authentication-sasl-aws_msk.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,14 @@ | ||
--- | ||
description: Shared content, otelcol kafka sasl aws_msk authentication | ||
headless: true | ||
--- | ||
|
||
The `aws_msk` block configures extra parameters for SASL authentication when | ||
using the `AWS_MSK_IAM` mechanism. | ||
|
||
The following arguments are supported: | ||
|
||
Name | Type | Description | Default | Required | ||
---- | ---- | ----------- | ------- | -------- | ||
`region` | `string` | AWS region the MSK cluster is based in. | | yes | ||
`broker_addr` | `string` | MSK address to connect to for authentication. | | yes |
26 changes: 26 additions & 0 deletions
26
docs/sources/shared/reference/components/otelcol-kafka-authentication-sasl.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,26 @@ | ||
--- | ||
description: Shared content, otelcol kafka sasl authentication | ||
headless: true | ||
--- | ||
|
||
The `sasl` block configures SASL authentication against Kafka brokers. | ||
|
||
The following arguments are supported: | ||
|
||
Name | Type | Description | Default | Required | ||
---- | ---- | ----------- | ------- | -------- | ||
`username` | `string` | Username to use for SASL authentication. | | yes | ||
`password` | `secret` | Password to use for SASL authentication. | | yes | ||
`mechanism` | `string` | SASL mechanism to use when authenticating. | | yes | ||
`version` | `number` | Version of the SASL Protocol to use when authenticating. | `0` | no | ||
|
||
The `mechanism` argument can be set to one of the following strings: | ||
|
||
* `"PLAIN"` | ||
* `"AWS_MSK_IAM"` | ||
* `"SCRAM-SHA-256"` | ||
* `"SCRAM-SHA-512"` | ||
|
||
When `mechanism` is set to `"AWS_MSK_IAM"`, the [`aws_msk` child block][aws_msk] must also be provided. | ||
|
||
The `version` argument can be set to either `0` or `1`. |
8 changes: 8 additions & 0 deletions
8
docs/sources/shared/reference/components/otelcol-kafka-authentication.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
--- | ||
description: Shared content, otelcol kafka authentication | ||
headless: true | ||
--- | ||
|
||
The `authentication` block holds the definition of different authentication | ||
mechanisms to use when connecting to Kafka brokers. It doesn't support any | ||
arguments and is configured fully through inner blocks. |
14 changes: 14 additions & 0 deletions
14
docs/sources/shared/reference/components/otelcol-kafka-metadata-retry.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,14 @@ | ||
--- | ||
description: Shared content, otelcol kafka metadata retry | ||
headless: true | ||
--- | ||
|
||
The `retry` block configures how to retry retrieving metadata when retrieval | ||
fails. | ||
|
||
The following arguments are supported: | ||
|
||
Name | Type | Description | Default | Required | ||
---- | ---- | ----------- | ------- | -------- | ||
`max_retries` | `number` | How many times to reattempt retrieving metadata. | `3` | no | ||
`backoff` | `duration` | Time to wait between retries. | `"250ms"` | no |
Oops, something went wrong.