About the VMR self-service portal

The Pexip VMR self-service portal is a separately-installable component that allows end-users to manage their personal Virtual Meeting Room without having to send requests to their administrator to change the configuration or branding of their VMR.

They can use the VMR portal to manage the following properties of their VMR:

  • Host and Guest PINs used to join the VMR
  • The VMR name (unless it is managed via LDAP provisioning)
  • Single Sign-On settings
  • Settings that determine whether:

    • Guests are allowed to join (with or without a PIN)
    • Guests can present content
    • Participant names are shown
  • The VMR's default layout (such as 1 main + 7 thumbnails or an equal grid layout)
  • The branding assigned to web app paths

They can also view (read-only) the following information:

  • The aliases (join addresses and conference IDs) for the VMR.
  • Join information for their VMR that can be sent to participants — this is a link to join the VMR via the Connect web app and a list of aliases for other devices to dial to join the meeting.

See About PINs, Hosts and Guests and Conference layouts and speaker names for more information about configuring VMR behavior and appearance.

Note that you should not provide the VMR portal to end-users if you also implement external or local policy that overrides service configuration properties such as layouts or PINs.

How it works

  1. End-users sign in to the VMR portal via their web browser by supplying a username and password that is authenticated against an LDAP / Active Directory server. These are typically the same credentials they use to access their other applications within their organization.
  2. After signing in, the VMR portal determines which VMRs the end-user is allowed to manage. These are:

    • Any VMR that has an Owner's email address that matches the LDAP mail attribute of the logged in user. Typically, the VMR's Owner's email address is automatically populated if the VMR was provisioned via LDAP/AD but it can also be manually configured.
    • Any VMR that is linked to a user group where the logged in user is a member of that group.
  3. If there are multiple VMRs that can be managed, the user can select which VMR they want to configure.
  4. The user may also be allowed to upload web app branding packages and apply them to one or more web app paths. The web app paths that can be configured are also controlled via the user groups associated with the logged in user.
  5. The VMR portal uses the Pexip Infinity management API to apply any updates to branding or the VMR configuration on the Management Node.
  6. The updates are replicated out to all Conferencing Nodes where they will be applied to any new conferences in that VMR.

Note that LDAP/AD is the only end-user authentication method available.

Customization and branding options

As part of the VMR self-service portal installation and configuration process, you can configure the features that end users are allowed to manage via the VMR portal. You can:

  • Control which VMR settings they can modify, such as PINs, SSO authentication provider, and default layouts.
  • Allow VMRs, such as a team VMR, to be managed by multiple users.
  • Enable them to apply their own branding packages (which they can create via the branding portal) to preconfigured web app branding paths.
  • Provide Connect Webapp3 Hosts, who are using a customized branding package, with a link to the VMR self-service portal from the web app toolbar:

See Completing the installation wizard and Controlling web app path branding and VMR management via user groups for full details about all of the customization options.

In addition you can:

  • Refer to a customized language file that modifies the text strings (e.g. translates them to a different language) that are shown in the portal.
  • Perform other customizations to the portal's behavior and appearance, such as changing the splash screen graphic, the colors of the right-hand-side panel, the VMR layout options and the join information, but these involve direct manipulation of the installation files.

More information