Howto:OpenTalk - 3rd Party Product: Difference between revisions

From innovaphone wiki
Jump to navigation Jump to search
No edit summary
No edit summary
Line 1: Line 1:
<!-- replace CompanyLogo by real logo-name. Do not change size & alignment. Upload image by pressing red link -->
<!-- replace CompanyLogo by real logo-name. Do not change size & alignment. Upload image by pressing red link -->
[[Image:OpenTalk_LOGO_1C_SCHWARZ.png||200px|right|alt=OpenTalk|OpenTalk]]


==Product Name==
==Product Name==
Line 7: Line 8:


==Certification Status==
==Certification Status==
{{Template:Compat_Status_referral_product_new}}
<!-- Do not change this section and do not remove comments. Will be done by innovaphone upon document check -->
 
Testing of this product has been finalized Januar 2024.


==Category==
==Category==
[[Category:Referral Product|{{PAGENAME}}]]
<!-- Do not change this section and do not remove comments. Will be done by innovaphone upon document check -->
 
{{Category:3rdParty}}
[[Category:3rdParty|{{PAGENAME}}]]


==Vendor==
==Vendor==
Line 21: Line 17:
<!-- Give some introducting words about the vendor itself -->
<!-- Give some introducting words about the vendor itself -->
<!-- Place optional company logo. Don't change logo size. -->
<!-- Place optional company logo. Don't change logo size. -->
[[Image:OpenTalk_LOGO_1C_SCHWARZ.png|200px|alt=OpenTalk|OpenTalk]]
[[Image:OpenTalk_LOGO_1C_SCHWARZ.png|200px|alt=OpenTalk|OpenTalk]]
OpenTalk GmbH
Schwedter Str. 9a
10119 Berlin
https://opentalk.eu


==Description==
==Description==
<!-- Mandatory topic. -->
<!-- Mandatory topic. -->
<!-- Give description about the product, benefits, other information to mention to understand main product purpose -->
<!-- Give description about the product, benefits, other information to mention to understand main product purpose -->
<!-- place optional product logo or functional overwiew. -->


==Functions==
<!-- Mandatory topic. -->
<!-- Give functional description about the product. Use formattings if needed -->


==Version==
Product versions used for interop testing:
* [https://gitlab.opencode.de/opentalk/ot-setup OpenTalk Git]
* innovaphone 13r3sr3 (137781)
==Configuration==
The following describes how to integrate OpenTalk seamlessly into the innovaphone myApps/PBX.
The following describes how to integrate OpenTalk seamlessly into the innovaphone myApps/PBX.
The PBX must be available in at least version 137781.
The PBX must be available in at least version 137781.
Line 94: Line 89:


This must be decided and set up depending on the use case.
This must be decided and set up depending on the use case.
==Contact==
{|
| OpenTalk GmbH
|-
| Schwedter Str. 9a
|-
| 10119 Berlin
|-
| Web: [https://opentalk.eu opentalk.eu]
|}

Revision as of 12:24, 19 February 2024

OpenTalk

Product Name

OpenTalk

Certification Status

Category

Vendor

OpenTalk

Description

Functions

Version

Product versions used for interop testing:

Configuration

The following describes how to integrate OpenTalk seamlessly into the innovaphone myApps/PBX. The PBX must be available in at least version 137781.

You also need an existing OpenTalk installation, a description of how to install OpenTalk on premise can be found here: https://gitlab.opencode.de/opentalk/ot-setup

OAuth2 basic settings

Navigate within myApps as follows: Devices > PBX > Config > Authentication

  • Select the Authentication type: PBX and OAuth2
  • Set an OAuth2 provider name, e.g: innovaphone auth. with OpenTalk
  • Set the OAuth2 domain, or the URL to your OpenTalk installation: opentalk.yourdomain.com

OpenTalk OAuth basic

Activate and set up OAuth2

Navigate within myApps as follows Devices > Services > OAuth2 > Config.

  • Enable the OAuth2 "Config" with the checkbox Enable: √.
  • Set the DNS name of this gateway, for example: pbx.yourdomain.com
  • Set the Client ID to the client ID you defined in the keycloak, e.g.: pbxauth
  • Set the upn (unique email address): email

The OpenID known configuration URL is always made up of the domain for the keycloak and the realm name. So please replace the above part accounts.opentalk.yourdomain.com with your own keycloak domain. The realm name above is the realm you have configured in Keycloak. If we assume that the Keycloak installation is based on the provided OpenSource installation (https://gitlab.opencode.de/opentalk/ot-setup) and no changes have been made to the realm, the realm name is opentalk.

Tip: The OpenID known configuration URL can be tested by calling it in a browser, if successful a JSON is returned confirming the correct URL for the known configuration.


OpenTalk configuration


Verify OAuth2 configuration

Navigate within myApps as follows: Devices > Services > OAuth2 > State

You have the option to check the configuration from the previous steps independently, if all parameters have been set correctly, the test result should be as follows:

OpenTalk verify OAuth

innovaphone LDAP and Keycloak User Federation

Navigate within myApps as follows: Devices > Services > LDAP > Server

  • Set an LDAP user that is used within Keycloak as a service user for LDAP queries
  • Activate the Force TLS option in any case

First select the correct realm in Keycloak, do not edit the master realm in this context. Select "opentalk" or the realm you have created.

Navigate within the Keycloak as follows: User federation > Add new provider > LDAP Connection URL: ldaps://pbx.yourdomain.com:636 Use Truststore SPI: Only for ldaps Bind type: simple

The other settings and options under LDAP searching and updating depend heavily on the type of use of the Keycloak LDAP connection, e.g. should the user creation be realized via Keycloak or should everything be managed centrally via innovaphone.

This must be decided and set up depending on the use case.

Contact

OpenTalk GmbH
Schwedter Str. 9a
10119 Berlin
Web: opentalk.eu