MS Teams Connector allow the retrieval of presence from MS Teams, to provide a display of presence in the Jtel system in various views such as:

  • Agent Home
  • Supervisor
  • MiniClient
  • Main Page

Note:

If the presence status does not work properly, it may be because the secret in Azure has expired.

Important:

Each customer should set an own resubmission date as jtel cannot see when the secret expires as jtel does not have axccess to the Customers Azure.

Portal Configuration

The new presence connector is created as a sysadmin in the Jtel Web Portal.

Give the connector a name, and select TEAMS Presence Rest API (Version) as the connector type.

The connector settings are specified as XML.

Example:

<?xml version="1.0" encoding="UTF-8"?>
<config>
	<implementation>
		<jar>
			<base>jtel-system-presence-connectors-teams</base>
			<version>1.0</version>
		</jar>
		<class>de.jtel.system.presence.connectors.teams.v1.TEAMSPresenceRestApi</class>
	</implementation>
	<parameters>
		<tenant_id></tenant_id>
		<client_id></client_id>
		<client_secret></client_secret>
        <scope></scope>
        <user></user>
        <password></password>
        <execution_period></execution_period>
	 	<teams_connector_ip>acd-tel1</teams_connector_ip>
		<teams_udp_port>20696</teams_udp_port>
	</parameters>
	<behavior>
		<syncAcdUsers>0</syncAcdUsers>
		<syncPbxUsers>1</syncPbxUsers>
	</behavior>
</config>

Settings

Only the settings in the areas parameters and behavior may be adjusted:

SettingValueComments

implementation jar base

jtel-system-presence-connectors-teams

Currently, teams, v1.0 is supported. Configure the appropriate Teams version.


implementation jar version
1.0
This version pertains to the Jtel version of the connector implementation. Currently, version 1.0 is required (for all Teams versions).
parameters tenant_idtenant_id

The Directory (tenant) ID from Azure Active Directory - registered App

parameters client_id
client_id
The Application ID from Azure Active Directory - registered App
parameters client_secret client_secretThe Client secret created in Azure Active Directory - registered App
parameters scope https://graph.microsoft.com/.defaultA space-separated list of the Microsoft Graph permissions that you want the user to consent to. This may also include OpenID scopes.
parameters user 
teams_user
Set the email for the Teams Administrator.
parameters passwordteams_passwordSet the password for the Teams Administrator.
parameters execution_period5This defines the period of updating the status of MS Teams users.
teams_connector_ipacd-tel1This defines the hostname/ IP address where the teams connector is running. (Valid from release 3.27)
teams_udp_port20696This defines the UDP port of the teams connector. (Valid from release 3.27)
behavior syncAcdUsers0

Causes all reported extensions to be created as an ACD user. Setting this to 1 is not recommended.

Note: even if this is set to 0, the ACD users' presence status will still be set according to the current Tel1 field in the user record, and TelActive (the active telephone number).

behavior syncPbxUsers1

Causes all reported extensions to be created as PBX Users. Setting this to 1 is recommended.

Note: If telephone numbers and names of users change, the old records must be deleted manually as this is not done automatically.


  • No labels