Configuring a client application to connect to an event endpoint

Whether you want your application to produce to or consume from an event endpoint, you need to configure your client applications to connect to the Event Gateway through which the application can make use of the selected event endpoints. You can use the snippets provided for each event endpoint, and you will need the access credentials you requested to the event endpoint.

Note: Event Endpoint Management 11.1.5 icon The ability to produce events is only available in Event Endpoint Management version 11.1.5 and later.

Configuring a client

Access to event endpoints in Event Endpoint Management is managed by the Event Gateway. Configure your client applications to connect to the Event Gateway by using standard Kafka client configuration options.

The way you provide the configuration settings to your client varies from client to client. However, configure the following settings for each client:

  • Bootstrap servers: The set of Event Gateway Server addresses that provide access to a topic can be found in the Catalog page for that topic, in the Server table. More than one address can be used, when separated by commas in your client configuration.
  • Security mechanism: Set as SASL_SSL. This is the only available option.
  • SSL configuration: The Event Gateway only exposes a TLS endpoint for clients to connect to. Per Gateway endpoint address, a .pem certificate can be downloaded to allow clients to be configured with the expected client certificate to trust.
  • SASL credentials : Update SASL mechanism, SASL username, and SASL password with the values retrieved when subscribing to the event source.
  • Topic name: The name of the event source (topic) you want your application to produce to or consume from. The name is displayed in the Catalog table under the Topic name column and as the heading of the Catalog detail page when viewing more information about a topic.