Applying user records

User records can be used to support the use of the following features within Pexip Infinity:

User records can be created manually (Users & Devices > Users), or they can be generated from directory information contained in an AD/LDAP server via Pexip's provisioning mechanism (Utilities > LDAP Sync Templates).

User records and participant avatars

Conference participants and directory contacts within Pexip Infinity can be represented by an avatar or image.

You can configure user records to represent those participants/contacts and associate each user with an avatar URL that points to an external service (such as Gravatar) which can be used to retrieve that user's avatar/image. Then, when that user is participating in a conference, their avatar can be shown to any of the other conference participants who are using a Connect app.

When using avatars, in addition to creating the user record, you must also set up and enable an Avatar policy (Call control > Policy profiles).

When viewing participants' avatars within a conference:

  • For a participant's avatar to be requested and available for display, that participant's device must be registered to Pexip Infinity (any device type or protocol).
  • If the participant joins as audio-only, their avatar is displayed to all of the video participants in the conference.
  • Connect app users can see a participant's avatar via the participant list tab in the side panel and using the Show Info option.

Setting up user records and avatar URLs

When configuring end users and their associated avatars, there are two main attributes of each user record to consider:

  • Email address: the user's Email address is used as the primary identifier of each user record. When attempting to retrieve a user's avatar, the system locates the relevant user record (and thus the user's avatar URL) by finding the user Email address that matches the Owner's email address associated with the device alias of the conference participant. We recommend using LDAP sync templates to provision the device and user records as this will ensure that a matching email address is used.
  • Avatar URL: this is the link to where the avatar can be requested:

    • The avatar URL must be an unprotected resource (username and password credentials cannot be supplied with the request), and it must be reachable from Conferencing Nodes.
    • The image retrieved from the avatar URL must be a JPEG.
    • When a Conferencing Node sends an image request to the avatar URL, Pexip Infinity adds on extra URL parameters that specify the required dimensions, for example ?width=100&height=100&s=100 (the s is a size parameter used by Gravatar). Pexip Infinity only ever requests square images.
    • All JPEG images must use the RGB or RGBA color space (CMYK is not supported), and be of the requested size (width, height).

The following example diagram shows the relationship between participant aliases, device aliases and user records when obtaining an avatar URL:

To configure user records and avatar URLs:

  1. Set up a policy profile with local avatar configuration enabled:

    1. Go to Call control > Policy profiles and create a profile (or modify an existing profile).
    2. In the Avatar policy section, enable Use local avatar configuration.
    3. Save the policy profile.
    4. Assign the policy profile to your locations (Platform > Locations).
  2. Configure user records and their associated avatar URLs:

    • You can bulk provision the user records from directory information contained in a Windows Active Directory LDAP server, or any other LDAP-accessible database, or
    • You can manually configure user records (see below).

Note that other user attributes can also be configured (such as names and contact numbers) but these are not currently used within Pexip Infinity.

User records and personal VMR scheduling

Pexip Infinity's VMR Scheduling for Exchange feature can offer users the ability to schedule meetings in their own personal VMRs. This feature requires users to sign in to an Outlook add-in using their SSO email address, and requires Pexip Infinity to be configured with both:

  • a user record with an Email address that matches the user's SSO email address (usually the user record will already exist, but you can configure this feature to create the required user record if required, in which case the User origin displays the name of the associated VMR scheduling for Exchange integration), and
  • at least one VMR with an Owner's email address that matches the user's SSO email address.

Controlling permissions in the VMR portal

User records are also used to control web app branding and VMR management permissions in the VMR portal.

See Controlling web app path branding and VMR management via user groups for more information.

Manually configuring user records

To manually configure the user records, go to Users & Devices > Users. The full set of options are:

Option Description
Email address

The email address of the user.

If you wish to use Personal VMRs, this must be the user's SSO email address.

Description The description of the user.
First name The first name of the user.
Last name The last name of the user.
Display name

The display name of the user.

Note that the display name is not currently used in Pexip Infinity (for example, it does not affect participant name overlays and cannot be used when provisioning Connect apps).

Telephone number The telephone number of the user.
Mobile number The mobile number of the user.
Title The job title of the user.
Department The department of the user.
Avatar URL The avatar URL of the user.
Advanced options
UUID

The unique identifier (UUID) of the user.

This field is required and must be unique for each user and must be in a UUID format. Therefore it is strongly recommended to use the generated default value.

Exchange mailbox UUID The unique identifier of the user's Exchange Mailbox. This field is not required but if included it must be in a UUID format and be unique for each user.
User origin
  • If the user was provisioned from Active Directory, this is the name of the LDAP sync template used to create this user.
  • If the user was created as part of scheduling meetings in personal VMRs, this is the name of the VMR scheduling for Exchange integration that created the user.
  • If the user was created by manual input or via the API, this will be blank.

This field is read-only.