Configuring Kafka connectivity

The Kafka connectivity details in this topic applies to all the Kafka based integrations available with Content Integration Framework. Additionally, if required, these details can be overridden by the system level Kafka configuration. This feature offers the flexibility to integrate with multiple Kafka clusters, providing adaptability based on specific requirements or scenarios.

Kafka config properties and their description are as follows:

Kafka Config Property Description
Use Kafka (checkbox) Select or deselect to opt in or opt out of Kafka integration.
Bootstrap servers Comma separated list of Kafka bootstrap servers (brokers).
Security protocol The security protocol to be used for Kafka connections.
SASL mechanism The required SASL mechanism.
Unica user for data source Unica user, holding the required data sources containing SASL and/or SSL secrets.
Data source name for SASL Jaas credentials Name of the user data source containing SASL credentials. Applicable only for SASL_* security protocols.
SSL - Trust store location Absolute path to the trust store (.jks). Applicable only for SSL and SASL_SSL security protocols.
SSL - Data source for truststore password Name of the user data source containing the trust store password (username from the data source is ignored). Applicable only for SSL and SASL_SSL security protocols.
SSL - Keystore location Absolute path to the key store (.jks). Applicable only for SSL and SASL_SSL security protocols.
SSL - Data source name for keystore password Name of the user data source containing the key store password (username from the data source is ignored). Applicable only for SSL and SASL_SSL security protocols.
SSL - Data source name for key password Name of the user data source containing the key password (username from the data source is ignored). Applicable only for SSL and SASL_SSL security protocols.
Kerberos - Configuration file path Path to Kerberos configuration file. For example, on Unix, it is generally /etc/krb5.conf and on Windows it can be found at C:/Windows/krb5.ini. Applicable only for SASL_* security protocols with KERBEROS SASL mechanism.
Kerberos - Keytab file path Path to Kerberos keytab file. Applicable only for SASL_* security protocols with KERBEROS SASL mechanism.
Kerberos - Principal Kerberos principal name having access to kafka service. Applicable only for SASL_* security protocols with KERBEROS SASL mechanism.
Kerberos - Service Name Kerberos service Name for kafka (as per sasl.kerberos.service.name configuration for Kafka cluster). Applicable only for SASL_* security protocols with KERBEROS SASL mechanism.

The purpose of the Use Kafka checkbox is to enhance the handling of events received through Webhooks. Enabling this checkbox enhances the fault tolerance of Webhook event processing by leveraging certain Kafka topics to cache and route events. This approach safeguards against event loss in situations of unexpected system shutdowns. The Kafka topic responsible for routing Webhook events needs to adhere to the provided naming convention. To align with Kafka's topic naming policies, any spaces within the {system-identifier} should be substituted with hyphens (-).

{system-identifier}.in

For examples, see the Autosync Configurations topic in the Unica Centralized Offer Management Administrator's Guide.