Table of contents

1. Getting started

Welcome to the Mividas Product Suite Documentation!

If you’re a first-time user preparing to deploy a Mividas installation, please start with the Deployment Guide for detailed instructions on virtual machine setup and installation.

About Mividas

Mividas develops scheduling and management tools, analytics, secure participant identification for Cisco and Pexip infrastructure, and management of both on-premises and Webex cloud-based video conferencing systems through a hybrid approach. Visit our homepage to explore each product in more detail:

1.1. VM deployment

To begin setting up Mividas products, add the Mividas Installer virtual machine to your server network. The ideal location for the server depends on your network environment. Refer to the Network Schematics section for examples and detailed network configurations.

Before you proceed, please review the Server Specifications for the Mividas VM and the Network Port Requirements to ensure compatibility.

Note: If you are planning on using the Mividas Installer on a server without internet access, configuration and installation processes will require additional steps. Refer to the Offline environment documentation.

Download the Mividas Installer VM

Begin by downloading our Installer VM, provided in a generic OVA format compatible with VMware ESXi (version 6.5 and later) and KVM for Linux-based virtualization. The latest version is always available at https://www.mividas.com/downloads/. This VM is based on Debian 11 and uses the Linux kernel v5.10.

Deploy the Mividas Installer VM

Start by deploying the OVA file you just downloaded in your virtualization environment. Please review the Server Specifications before you deploy the Installer.

Initial Startup and Network Configuration

Mividas initial deployment
===============

? Step 1/3. Setup networking  (Use arrow keys)
  * Refresh status
    Change hostname for server
    Change IP-settings on first NIC
    Change IP-settings for second NIC
    Set DNS-servers
    Set NTP-servers
    Set HTTP-proxy
    Set static routes
    Set remote syslog server
    Configure SNMP
    Continue

On the initial startup, you’ll be presented with a list of network setup options you can navigate using the arrow keys. Below are the configuration options:

OptionDescription
Refresh StatusCheck the machine’s current status, including assigned IP addresses, disk usage, and space.
Change Hostname for ServerSpecify a hostname for the installer, e.g. installer.example.com.
Change IP Settings on first NICConfigure DHCP or manually enter IP settings (e.g., gateway, DNS) for the primary NIC.
Change IP Settings on second NIC (optional)Configure DHCP or manually enter IP settings (e.g., gateway, DNS) for the secondary NIC.
Set DNS-ServersSet a DNS server if you require an override or additional DNS settings.
Set NTP-ServersSpecify NTP servers, which are useful for secure networks with dedicated time sources.
Set HTTP-ProxyConfigure an HTTP proxy to manage and filter outgoing traffic if network security policies restrict direct access.
Set Static RoutesDefine static routes for specific subnets to route traffic as needed across multiple network segments. For instance, you can route traffic for subnet 10.0.0.0/24 through a specific router at 192.168.1.100, while all other traffic uses the default gateway.
Set remote syslog serverEnter the FQDN and port of the remote Syslog server. E.g. syslog.example.com:514
Configure SNMPConfigure SNMPv2c read only community string, location and contact.
ContinueChoose this when you are ready to proceed.

Some changes may require a restart. You can either restart after each adjustment or complete all configurations before a final restart.

Server Security Settings

Mividas Server setup - Security settings
===============

? Step 2/3. Setup security settings  (Use arrow keys)
  * Set password for admin system account
    Disable SSH-login using password
    Enable unattended upgrades for a subset of security related Host VM-packages
    Disable further changes using boot console-wizard
    Continue

After completing the network configuration, you’ll enter the security settings for the server:

OptionDescription
Set Admin PasswordSet the password for the admin system account.
Disable SSH Password LoginStrengthen security by disabling password-based SSH login, using SSH keys by default.
Enable unattended upgrades for a subset of security related Host VM-packagesThis will automatically install e.g. kernel and SSH security updates on the Host VM, for use in installation which may not be maintained – e.g. test/POC. Note: this should never be activated on production systems.
Disable Boot Console Wizard ChangesThis option restricts access to the boot console wizard for added security.
ContinueChoose this when you are ready to proceed.

When you’ve completed the security configuration, select Continue to finish the setup. If changes were made that require a restart, restart the machine now.

Completing the Mividas VM Deployment

10/10 services are up

IP:
eth0 UP 10.10.29.114/24

Installer is running: https://10.10.29.114:8999/
Internet status: working
? Select action  (use arrow keys)
  * Refresh status
    Network settings
    Security settings
    Login shell
    Upgrade installer
    Hard drive cleanup

After finalizing the setup, you’ll see the Mividas Installer VM status screen, displaying details such as IP address and filesystem status. The following options are now available:

OptionDescription
Refresh statusUpdate the current status view.
Network settingsReaccess the Network settings if needed.
Security settingsReaccess the Security settings if needed.
Login shellOpen a terminal shell for direct VM access.
Upgrade installerUpgrade the Mividas Installer from the terminal, useful for offline environments or if the web interface is unavailable.
Hard drive cleanupRemove unnecessary data, debug logs, and old versions to free up space.

To add Mividas products, note the Mividas Installer URL in the command line. Enter this URL in your browser to access the Mividas Installer interface and continue with the Mividas Installer documentation

1.1.1. Server specifications

Before installing the Mividas Installer VM, please review the recommended server specifications and prerequisites below.

Note: For Mividas Rooms installations, consider additional storage for firmware files. Each firmware version may require an additional 1-2 GB. We recommend thick disk provisioning for virtual machines; thin provisioning may work but should be used cautiously.

Server Specifications

We recommend the following configurations based on expected traffic for production use on a single server/VM. For installations exceeding the requirements below, please contact Mividas for a customized deployment.

Normal Traffic Installation

  • Up to 1,000 concurrent call participants.
  • Up to 1,000 managed video conference systems/devices.
Specifications
4 vCPU
8 GB RAM
100 GB SSD/SAN storage 1
1-2 NICs(behind a firewall/reverse proxy)

1. For Mividas Rooms installations, you need to consider the disk space of firmware files. Each firmware version may require 1-2 GB of additional storage space.

High Traffic Installation

  • 1,000-2,000 concurrent call participants.
  • 1,000-2,000 managed video conference systems/devices.
Specifications
8 vCPU
16 GB RAM
200 GB SSD/SAN storage 1
1-2 NICs(behind firewall/reverse proxy)

1. For Mividas Rooms installations, you need to consider the disk space of firmware files. Each firmware version may require 1-2 GB of additional storage space.

Prerequisites

Before deploying, ensure the following are available:

  • Hostname and SSL Certificate for each active function:
    • Mividas Core/Mividas Rooms Management Interface.
    • Mividas Meeting Portal and Mividas Outlook Add-In.
    • (Optional) Separate hostname for video endpoint API requests (for access control).
  • Firewall Configuration: Open required ports according to the Network Port Requirements.

Optional Configurations

  • LDAP Authentication:
    • Service account with read access.
    • LDAP filter for Mividas Core/Mividas Rooms users.
    • Optional group names for admin and superuser permissions.
    • LDAP filter for Mividas Meeting Portal users, with optional admin group permissions.
  • Mividas Portal – SAML SSO Authentication:
    • Entity ID starting with https:// and followed by the portal FQDN.

FAQ

Here are some frequently asked questions (FAQs) to help you find the answers you’re looking for.

To clean up the /var/log directory when it’s full, you can follow these steps using SSH or the Mividas Installer console:

Check and Identify Large Files

Identify the largest folders in /var/log:

sudo du -xh /var/log | sort -h | tail -n40

List files by size within the /var/log and /var/log/docker/ directories to locate the largest log files:

ls -shSr /var/log/
ls -shSr /var/log/docker/

Delete Unnecessary Log Files

Delete specific old log files one at a time:

sudo rm /var/log/<file_name>

Bulk delete compressed log files:

sudo rm -f /var/log/*.log.[1-4].gz

Run Hard Drive Cleanup from the Mividas Installer Console

Access Hard drive cleanup options in the Mividas Installer console:

  • Debug logs/raw call data: Remove old debug logs and raw call data.
  • Old versions: Remove old versions of components or software.

Clean Up Docker Resources

Remove unused Docker images if they’re no longer needed:

sudo docker image prune -f

Note: Only perform Docker cleanup when all Mividas components are active and running. If components are missing or inactive, this can lead to further cleanup or redeployment needs, particularly for offline systems.

Remove all unused Docker resources (images, containers, networks):

sudo docker system prune -f

Clean up any Docker resources that are not currently in use:

sudo docker system prune -af

By following these steps, you can manage storage in /var/log effectively without compromising system stability.

To extend the disk for Mividas, follow these steps:

  1. Close the Mividas Installer – Stop any ongoing operations in the Mividas Installer.
  2. Extend the Disk in VMware – Use the VMware interface to allocate additional storage space to the virtual machine where Mividas is installed.
  3. Restart Mividas – Start the Mividas virtual machine after resizing the disk. The system will automatically detect and configure the new disk size, typically within 10-15 minutes.

These steps allow the Mividas environment to recognize and use the increased disk space without additional manual configurations.

1.1.2. Network diagrams

Mividas can be deployed within your network in various configurations to meet your organization’s needs. Below, you’ll find visual representations of common network schemas.

For details on port requirements, refer to the Network Port Requirements documentation. For deployment steps, see the VM Deployment documentation.

Diagrams

For guidance on Network Diagrams based on the specific Mividas products you plan to install, select your installation type to view tailored examples of network configurations.

This section is designed to help you visualize how Mividas products will integrate within your network, ensuring seamless connectivity and compatibility across all installed services.

Mividas Core

Single VM, internal use only

Single VM and isolated network for MCUs

Mividas Rooms

Single VM and load balancer for external clients

Access control using a load balancer for external clients.

Single VM and load balancer for all clients

Access control using a load balancer for all clients.

Single VM and satellite endpoints

Access control using a load balancer for external clients.

Mividas Core + Mividas Meeting Portal

Single VM and load balancer for external clients

Single VM and access control using a load balancer for external clients.

Single VM and load balancer for all clients

Single VM and access control using a load balancer for all clients.

Split VM

Split VM for increased isolation.

Mividas Core + Mividas Meeting Portal + Mividas Identify

Single VM and load balancer for external clients

Single VM and access control using a load balancer for external clients.

Single VM and load balancer for all clients

Single VM and access control using a load balancer for all clients.

Split VM

Split VM for increased isolation.

Mividas Core + Mividas Rooms + Mividas Meeting Portal

Single VM

Single VM and simple deployment – flat network and internal use only.

Full network and service isolation

One VM for Core / Rooms and one VM for Meeting portal. Network isolation for all services.

Service Providers

One VM for Core / Rooms and 1+ VM for Meeting portal(s) with dedicated auth/branding. Optional DMZ network for end-user Meeting Portal.

Service Providers with full isolation

One VM for Core / Rooms, and 1+ VM for Meeting portal(s) with dedicated auth/branding. Network isolation for all services.

Mividas Core + Mividas Rooms + Mividas Meeting Portal + Mividas Identify

Service Providers

One VM for Core / Rooms and 1+ VM for Meeting portal(s) with dedicated auth/branding. Optional DMZ network for end-user Meeting Portal.

1.1.3. Network port requirements

Below are all the network port requirements and visual schematics for your Mividas installation. Port requirements may vary slightly based on the specific Mividas products included.

For information on component isolation and alternative network topologies, refer to Network Schematics.

Network Ports

The following tables provide details on services and required port configurations.

Public Services

ServiceIncoming (TCP)
Web UI, feedback events, CMS CDR events, Pexip Eventsink, API requests443 (multiple hostnames)
Browser redirect to HTTPS, feedback events, and passive provisioning for non-TLS endpoints80 (optional)
Rooms mail invite events25 or 587 (optional, configurable)
Rooms Proxy client2222 (optional, configurable)

Internal/Operational Services

ServiceIncoming (TCP)
Installer Web UI8999 (filtered by firewall, admin only)
Low-level troubleshooting22 (filtered by firewall, admin only)

Outbound Connections

PurposeOutbound Port
Package/software download, OS updates80, 443, 53 (TCP/UDP) to public internet
API requests to CMS, VCS, Pexip443 (configurable)
LDAP389 / 636 (configurable)
Mail notifications, invites25/587 (configurable)
External streaming/recording providers443 (optional)
SAML login authorization443 (optional, configurable)
SMS provider (e.g., MoSMS, Sendinblue)443 (optional)
Electronic ID provider (e.g., Swedish BankID)443 (optional)

TLS Ciphers

SSL ciphers can be configured via Installer > Server Settings > SSL Settings > SSL Mode. Enabling only modern and secure ciphers (minimum TLS 1.2) will allow the following:

  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
  • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305

A compatibility setting can be used for legacy conferencing systems without TLS 1.2, though it may reduce security.

Visual Network Schematics

The visual schematics below illustrate network port configurations for different Mividas installations.

Mividas Core

Mividas Rooms

Active Connection via LAN/DMZ with Mividas Proxy

Optional setup

Mividas Core + Mividas Rooms

Mividas Core + Mividas Rooms + Mividas Identify

1.1.4. Reverse proxy / load balancer

The Mividas system can be deployed in various configurations to fit your organization’s network environment. For detailed deployment instructions, refer to the Deployment Guide.

To optimize traffic filtering for services across different network zones, Mividas Core and Mividas Rooms support unique domain names and URL prefixes for different service types.

URL Prefix Guide: External Access Beyond LAN/DMZ

If Mividas Core Scheduling API or Separate Domain for Rooms Endpoint Event Requests are enabled, these services are automatically filtered by domain. Otherwise, all traffic should be routed through the main management hostname, with selective URL prefixes open to external systems and edge nodes.

ServiceURL PrefixDescription
Mividas Core/cdr/Call detail records and external policy requests from CMS and Pexip Infinity nodes.
/json-api/v1/Management API (Consider restricting specific API endpoints in your load balancer configuration).
Core Scheduling API/api/v1/API for meeting scheduling (can use a dedicated domain).
Mividas Rooms/tms/, /ep/HTTP feedback events and passive provisioning from Cisco video conferencing systems.
/site_media/media/firmware/Media and firmware files.
/tms/firmware/download/Firmware downloads for Cisco endpoints.
Mividas Core Meeting Portal/outlook/v1/, /saml/Outlook add-in, scheduling API requests, and SAML2 SSO authentication.

Reverse Proxy Configuration for Satellite Offices with Local Firmware Cache

Requirements:

  • Split DNS: Domain names for the Mividas Core/Mividas Rooms server should be resolved locally at remote offices to point to the load balancer or reverse proxy.
  • SSL Certificates: Valid SSL certificates are required.
  • Configuration: Replace 123.123.123.123 with the server’s IP address and replace mividas.example.org with the FQDN of the Mividas Core/Mividas Rooms server. If “Separate Domain for Rooms Endpoint Event Requests” is enabled, replace endpoints.example.org with the configured FQDN; otherwise, remove the relevant block.

Example with Docker: Save the configuration file as mividas.conf and place SSL certificates in a directory named ssl. Run the following command:

docker run --rm -p 80:80 -p 443:443 -v `pwd`/mividas.conf:/etc/nginx/conf.d/default.conf -v `pwd`/ssl/:/etc/nginx/ssl/:ro nginx

Configuration File (mividas.conf):

proxy_cache_path /var/cache/nginx keys_zone=mividas_static:100m inactive=10h max_size=30g;
limit_conn_zone $server_name zone=firmware:1m;

upstream mividasvm {
    server 123.123.123.123:443;
}

server {
    listen 80;
    server_name mividas.example.org;
    server_name endpoints.example.org;
    location / {
        rewrite ^/?(.*) https://$http_host/$1;
    }
}

server {
    listen 443 ssl http2;
    server_name mividas.example.org;

    ssl_certificate /etc/nginx/ssl/mividas.example.org.fullchain.crt;
    ssl_certificate_key /etc/nginx/ssl/mividas.example.org.key;

    # set_real_ip_from 234.234.234.234;  # Uncomment this to pass client IP from upstream proxies

    proxy_set_header Host mividas.example.org;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_pass_request_headers on;
    underscores_in_headers on;

    proxy_http_version 1.0;
    proxy_ssl_session_reuse on;

    # Add your access rules here (ip/geoip etc)

    location / {
        proxy_pass https://mividasvm;
    }
    location ~ ^(/site_media/media/firmware/|/(tms|ep)/firmware/download/) {
        proxy_cache mividas_static;
        proxy_cache_valid 200 7d;
        proxy_cache_revalidate on;
        proxy_cache_lock on;
        proxy_cache_lock_age 60s;
        proxy_buffering off;
        limit_conn firmware 10;
        proxy_pass https://mividasvm;
    }
    location /site_media/ {
        proxy_cache mividas_static;
        proxy_cache_valid 200 60s;
        proxy_cache_revalidate on;
        proxy_cache_lock on;
        proxy_cache_lock_age 60s;
        proxy_buffering off;
        proxy_pass https://mividasvm;
    }
}

# Only needed if using "Separate domain name for Rooms Endpoint event requests" in your installation:

server {
    listen 443 ssl http2;
    server_name endpoints.example.org;

    ssl_certificate /etc/nginx/ssl/endpoints.example.org.fullchain.crt;
    ssl_certificate_key /etc/nginx/ssl/endpoints.example.org.key;

    # set_real_ip_from 234.234.234.234;  # Uncomment this to pass client IP from upstream proxies

    proxy_set_header Host $http_host;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_pass_request_headers on;
    underscores_in_headers on;

    proxy_http_version 1.0;
    proxy_ssl_session_reuse on;

    # Add your access rules here (ip/geoip etc)

    location / {
        proxy_pass https://mividasvm;
    }
    location ~ ^(/site_media/media/firmware/|/(tms|ep)/firmware/download/) {
        proxy_cache mividas_static;
        proxy_cache_valid 200 7d;
        proxy_cache_revalidate on;
        proxy_cache_lock on;
        proxy_cache_lock_age 60s;
        proxy_buffering off;
        limit_conn firmware 10;
        proxy_pass https://mividasvm;
    }
}

Mividas Rooms Proxy Client TCP Port Forwarding

To configure Mividas Rooms Proxy-client TCP port forwarding, add the following outside the http configuration (e.g., in /etc/nginx.conf or in /etc/nginx/mods-enabled/mividas_proxy.conf):

# Mividas Rooms Proxy client (optional). Replace 2222 with your configured port number
stream {
    server {
        listen               2222;
        
        # Add your access rules here (ip/geoip etc)
        proxy_pass           123.123.123.123:2222;
    }
}

1.2. Mividas Installer

Mividas Installer is our tool for configuring and deploying products available under your specific license key. Here, you can set default configurations to streamline the installation process, which we’ll cover in this section.

Note: This guide assumes you’ve already completed the setup of the Mividas virtual machine (VM) within your server network. If not, please refer to the VM Deployment documentation.

Accessing the Mividas Installer

After setting up the Mividas VM, you can access its IP address and URL via the command line. From a computer connected to the server’s network, open a browser and navigate to the displayed URL to access the Mividas Installer interface.

Important: To browse using the machine’s hostname, ensure you’ve configured the correct DNS records. Alternatively, access the installer via IP in the format https://<IP address>:8999.

If this is your first time accessing the Mividas Installer, you’ll be prompted to set a password. This password will be required for all future logins, so please save it securely. Enter your chosen password and click Create Password to continue.

Activating Your License Key

Once logged in, the next step is to activate your license key.

If your server is connected to the internet, follow the instructions here. For offline setups, refer to Mividas Installer in Offline Environments.

You’ll see a notification on the Mividas Installer start page if no license key has been entered. Click Set License Key in the notice to proceed. In the provided text box, enter the license key you received from your distributor then click Submit .

After successfully entering your license key, you can proceed to Server settings.

Note: If your VM is offline, you may check the box labeled Ignore Verification Errors and Save Anyway to bypass online verification. See Mividas Installer in Offline Environments for details. For online setups, leave this box unchecked to validate the key and load licensed components. Click Submit to activate your license.

Viewing Your Active License

To see an overview of your active license, go to Settings in the top menu and select the Active License tab. Here, you can view the licensed products and their expiration dates.

Changing Your License Key

To change your license key, navigate to Settings in the top menu, then select Change License Key. Enter your new license key in the provided field and click Submit to update your license information.

Important: When changing you license key after you have deployed your products, you need to re-deploy each product for the license change to be activated.

FAQ

Here are some frequently asked questions (FAQs) to help you find the answers you’re looking for.

The Mividas Installer sends the following data to license.mividas.com for licensing and version control purposes:

  • IP Address – The IP address of the machine where Mividas Installer is running.
  • Hostname – The hostname assigned to the Mividas Installer instance.
  • Generated ID for the Docker Cluster – A unique identifier generated for the Docker cluster associated with this installation.
  • Component Version Information – Information on the new and previous version numbers of each Mividas component being installed or upgraded.
  • Installer/VM Version – Version details of the Mividas Installer and its associated VM.
  • Signed EULA Identifier – Identifies if the End User License Agreement has been signed (currently not activated).
  • Offline Installation Export Indicator – Specifies whether the request is for exporting an offline installation bundle.
  • Installation/Download Status – For online installations, this indicates whether the installation or download operation was successful.

This data helps track licensing compliance, manage updates, and verify installation statuses.

To extend the disk for Mividas, follow these steps:

  1. Close the Mividas Installer – Stop any ongoing operations in the Mividas Installer.
  2. Extend the Disk in VMware – Use the VMware interface to allocate additional storage space to the virtual machine where Mividas is installed.
  3. Restart Mividas – Start the Mividas virtual machine after resizing the disk. The system will automatically detect and configure the new disk size, typically within 10-15 minutes.

These steps allow the Mividas environment to recognize and use the increased disk space without additional manual configurations.

To clean up the /var/log directory when it’s full, you can follow these steps using SSH or the Mividas Installer console:

Check and Identify Large Files

Identify the largest folders in /var/log:

sudo du -xh /var/log | sort -h | tail -n40

List files by size within the /var/log and /var/log/docker/ directories to locate the largest log files:

ls -shSr /var/log/
ls -shSr /var/log/docker/

Delete Unnecessary Log Files

Delete specific old log files one at a time:

sudo rm /var/log/<file_name>

Bulk delete compressed log files:

sudo rm -f /var/log/*.log.[1-4].gz

Run Hard Drive Cleanup from the Mividas Installer Console

Access Hard drive cleanup options in the Mividas Installer console:

  • Debug logs/raw call data: Remove old debug logs and raw call data.
  • Old versions: Remove old versions of components or software.

Clean Up Docker Resources

Remove unused Docker images if they’re no longer needed:

sudo docker image prune -f

Note: Only perform Docker cleanup when all Mividas components are active and running. If components are missing or inactive, this can lead to further cleanup or redeployment needs, particularly for offline systems.

Remove all unused Docker resources (images, containers, networks):

sudo docker system prune -f

Clean up any Docker resources that are not currently in use:

sudo docker system prune -af

By following these steps, you can manage storage in /var/log effectively without compromising system stability.

For a Mividas online installation, certain firewall adjustments are necessary to ensure communication with external Mividas services and, if applicable, with the Mividas Dev Team. Here’s a summary of the essential firewall configurations:

  1. Port 443:
    • Allow outbound traffic over port 443 (HTTPS) to the following domains:
      • license.mividas.com – for license verification and updates.
      • registry.mividas.com – for access to the Mividas container registry.
  2. Optional Logging (to Mividas Dev Team):
    • If you need to send logs to the Mividas Development Team for troubleshooting or monitoring purposes, allow outbound access over port 443 to:
      • sentry.infra.mividas.com
  3. Additional Ports:
    • Depending on your environment and configurations, additional ports may be necessary. Specifically:
      • Mividas Identify, Office 365 (O365) services might require additional open ports. Ensure these ports are configured as needed based on the network requirements for each respective service.

These adjustments help Mividas Installer and related products communicate effectively with required online resources.

Find more information in the Network port requirements documentation.

To deactivate SAML SSO on the Mividas Installer, follow these steps:

1. Disable SAML SSO Temporarily: Run the following command to disable SAML SSO:

echo 'SAML_DISABLE=1' | sudo tee -a /opt/mividas/installer/.env; sudo /opt/mividas/installer/run_installer.sh

This command adds a line to the environment configuration file, disabling SAML, and then restarts the installer to apply the change.

2. Re-enable SAML SSO: When you’re ready to re-enable SAML, run the following command:

sudo sed -i 's/SAML_DISABLE=1//' /opt/mividas/installer/.env; sudo /opt/mividas/installer/run_installer.sh

This removes the disabling line and restarts the installer to activate SAML SSO again.

This approach lets you toggle SAML authentication on and off without permanently changing the configuration.

If you encounter issues due to an expired local certificate, you can attempt to resolve it by reinitializing the Docker swarm cluster. This can be done using the following command:

sudo docker swarm init --force-new-cluster

This command forces Docker to create a new swarm cluster, which can help renew the local certificate and restore cluster functionality. Note that this should be done with caution and only if necessary, as it resets the swarm configuration.

To create a certificate bundle for your Mividas setup, follow these steps to ensure the correct sequence and format:

  1. Open a Plain Text Editor: Use a simple text editor, such as Notepad or Gedit, to avoid adding hidden formatting.
  2. Order the Certificates:
    • Nginx and similar servers require all certificates in a single file.
    • Start with the server certificate, followed by the intermediate certificate(s), and finally the root certificate.
  3. Copy and Paste Certificates:
    • Begin by copying the entire text of the server certificate
      (including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines)
      and paste it at the top of the document.
    • Next, add the intermediate certificate below the server certificate.
    • Finally, paste the root certificate at the end.
  4. Save the Bundle: Save the file with an appropriate name (e.g., certificate_bundle.crt).
    Make sure it retains the .crt, .pem or .cer extension.
  5. Verification: Before deploying, verify the concatenated order aligns with your server’s requirements. For example:
    • Nginx expects the server certificate at the beginning of the file, followed by intermediate and root certificates.

By following these steps, you create a valid certificate chain that Mividas and other servers can use to verify secure connections.

Certificate Bundle Example:

-----BEGIN CERTIFICATE----- 
MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...SERVER CERTIFICATE 

AbEVtQwdpf5pLGkkeB6zpxxxYu7KyJesF12KwvhHhm4qxFYxldBniYUr+WymXUad 
DKqC5JlR3XC321Y9YeRq4VzW9v493kHMB65jUr9TU/Qr6cf9tveCX4XSQRjbgbME 
HMUfpIBvFSDJ3gyICh3WZlXi/EjJKSZp4A== 
-----END CERTIFICATE----- 
-----BEGIN CERTIFICATE----- 
MIIEYDCCA0igAwIBAgILBAAAAAABL07hRQwwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...INTERMEDIATE CERTIFICATE(S) 

pOBWYdw9P91nbHZF2krqrhqkYE/Ho9aqp9nNgSvBZnWygI/1h01fwlr1kMbawb30 
hag8IyrhFHvBN91i0ZJsumB9iOQct+R2UTjEqUdOqCsukNK1OFHrwZyKarXMsh3o 
wFZUTKiL8IkyhtyTMr5NGvo1dbU= 
-----END CERTIFICATE----- 
-----BEGIN CERTIFICATE----- 
MIIEYDCCA0igAwIBAgILBAAAAAABL07hRQwwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...ROOT CERTIFICATE 

pOBWYdw9P91nbHZF2krqrhqkYE/Ho9aqp9nNgSvBZnWygI/1h01fwlr1kMbawb30 
hag8IyrhFHvBN91i0ZJsumB9iOQct+R2UTjEqUdOqCsukNK1OFHrwZyKarXMsh3o 
wFZUTKiL8IkyhtyTMr5NGvo1dbU= 
-----END CERTIFICATE-----

For external validation, use tools like SSL Labs or run openssl s_client -connect core.example.org:443 from the command line.

1.2.1. Server settings

Once you enter a valid license key, you’ll be redirected to the General Settings page. These settings will be default configurations for all Mividas products installed under your license. You can modify these defaults anytime by navigating to Settings in the top menu.

General Server Settings

OptionDescription
Server is running on SSD / SAN instead of hard drive: Select this option to optimize database management based on your server’s storage type.
Allow sending traceback of unhandled errors to Mividas:Enabling this option lets Mividas receive traceback data on unhandled errors for troubleshooting. (see note below)
TimezoneSet the default time zone for future Mividas product installations.
Default LanguageSet the default language for future Mividas product installations.
To save your settings, click Save .

Error Reporting Information: Allowing sending error messages and tracebacks for system failures to Mividas, along with a filtered list of defined variables to assist in replicating the issue (e.g., data type and length—excluding content).

Network Settings

OptionDescription
Internal IP AddressThe IP should match the one used for your Mividas VM setup. This will auto-fill based on the server’s IP.
Internal HostnameEnter the server hostname, ideally matching the hostname used during the Mividas VM setup. (For more information, refer to VM Deployment)
Trusted HTTP Load Balancer / Reverse Proxy IPsIf your setup includes a firewall or load balancer that forwards requests to the server, enter its IP address here. This ensures that client IP addresses, not the balancer’s, appear in logs.
DNS OverridesAllows you to redirect specific domain name requests to custom IP addresses instead of resolving them through the default DNS server.
To save your settings, click Save .

SSL Settings

In this section, upload the SSL certificates to be used by default for server connections. Mividas Installer also includes tools for creating temporary certificates, useful for testing or as placeholders while waiting for official certificates. (Refer to Certificate Management for details.)

OptionDescription
Upload new default public SSL-certifikateChoose a Full chain PEM-formatted certificate bundle to upload.
Upload new default private keyChoose the private key of the above chosen certificate to upload.
Select existing certificateSelect a previouse uploaded certificate
Upload new trusted CA-bundleChoose a new PEM-formatted trusted CA-bundle to upload.
SSL modeChoose the preferred SSL mode
To save your settings, click Save .

Optional settings

Default Outgoing Email Settings (SMTP)

Configure your SMTP server to support email notifications, such as invitation emails. These settings will be auto-applied to future installations but can remain blank if not needed.

OptionDescription
Display-name of senderEnter the name to appear as the email sender.
Sender email-addressEnter the email address for outgoing messages (typically a no-reply address).
SMTP relay server hostnameSpecify the SMTP server’s hostname.
TLS modeChoose your preferred TLS mode.
PortSpecify the SMTP server port.
UsernameEnter the SMTP username.
PasswordEnter the SMTP password. If no password is needed, enter a hyphen.

Installer SAML login settings

OptionDescription
Entity URI to pass to SAML serverThis will normally be the address to the product you are setting this up for, e.g. https://core.example.com
URL to autoconfig metadata XML-fileThe URL that is used for the product to automatically get the metadata XML-file. Example ADFS: https://<ADFS FQDN>/FederationMetadata/2007-06/FederationMetadata.xml Example Keycloak: https://<Keycloak FQDN>/auth/realms/<REALM>/protocol/saml/descriptor
Offline idP metadata XMLThis is only needed if auto configuration is not used. Paste the iDP metadata XML in the text field.
Offline SP metadata XMLThis is only needed if auto configuration is not used. Paste the SP metadata XML in the text field.
Select or upload certificateEither choose a previously uploaded certificate to be used, or upload a new one.
Group/role/memberOf SAML claimSAML Claim where you get the Group/role/memberOf  to determine if the login is for a regular user, administrator or Superuser. What to enter here varies a lot depending on what service you use. Example: OU=Groups,DC=example,DC=com
Group/role claim value required for regular usersEnter the path for the group/role that is required for regular users. E.g. CN=regular-users,OU=Groups,DC=example,DC=com
Enable single log out (SLO)SLO allows users to log out from all connected applications in a single action. When a user logs out from one service, the logout request is propagated to all other services connected to the Identity Provider (IdP), ensuring the user is logged out across the entire system.

External database server (beta)

You can choose to run your own database server, instead of the bundled one.

OptionDescription
HostnameEnter the Hostname/FQDN or IP of the database server.
UsernameEnter the database username.
PasswordEnter the database password. If no password is needed, enter a hyphen.
Authentication typeChoose authentication type.
TLS modeChoose what level of TLS is needed.
Create new user/database autmatically for each componentAllows for the creation of a new database for each installation. Mostly useful for service providers to keep customer data in separate databases.

External redis server (beta)

You can choose to run your own Redis server, instead of the bundled one.

OptionDescription
ProtocolChoose the protocol for the communication.
HostnameEnter the Hostname/FQDN or IP of the Redis server.
UsernameEnter the Redis username.
PasswordEnter the Redis password. If no password is needed, enter a hyphen.
Use as background task brokerAll background task messages will be handled by Redis instead of RabbitMQ.

Completing Mividas Installer Onboarding

Once all default settings are configured, you’re ready to add products available under your license key. These products will appear on the Mividas Installer home page, which can be accessed by clicking the logo at the top left or by selecting Installation in the main navigation bar.

1.2.2. Troubleshooting

Mividas Installer includes built-in tools to test configurations directly within your environment to simplify troubleshooting for configurations and installations.

Network Tools

Access these tools by selecting Network Tools in the top navigation.

LDAP test

The LDAP test tool lets you quickly troubleshoot your LDAP connection by performing lookups. Enter the necessary fields and click Test LDAP query to view the results of your request.

Network test

These tools enable you to test connections to various IP/TCP ports from the Mividas Installer server, helping you check firewall settings and network routes.

Click Test network connection to run the test.

SSL Check

The SSL Check tool allows you to verify SSL connections for a fully qualified domain name (FQDN).

Click Test network connection to run the test.

Logs

The Logs page allows you to view and/or download logs from different components. You can find the page by clicking Logs in the top menu. What logs are shown depends on what components are installed on the Installer.

Click the checkmark next to the components from which you want to extract logs. After you have chosen your logs and options, click  Display logs to view the logs on the page(they will be displayed under the buttons) or click Download to download the logs. [ID]-[name]_

Mividas Core + Rooms

The Log-names are based on [ID]-[service_name]_[log].

  • [ID] – The ID of the service stack – generated using product id and initial hostname.
  • [name] – Generated based on the FQDN.
  • [log] – The name of the log. E.g. cdr, celery-sync or smtp-server.

Logs Description
[ID]-[name]_cdr Web service for CDR-events
[ID]-[name]_celery Generic background task runner
[ID]-[name]_celery-beat Scheduler for repeating background tasks
[ID]-[name]_celery_cdr Background task runner for CDR-events
[ID]-[name]_celery_epm Background task runner for Room endpoint events
[ID]-[name]_celery_slow Background task runner for slow tasks
[ID]-[name]_celery_sync Background task runner for sync-related tasks
[ID]-[name]_db PostgreSQL database server
[ID]-[name]_dbpool PostgreSQL database connection pooler
[ID]-[name]_epm_host Web service for Rooms endpoint actions
[ID]-[name]_policy Web service for Pexip Infinity external policy requests
[ID]-[name]_proxyserver Service to setup Proxy Client tunnels
[ID]-[name]_rabbitmq RabbitMQ Background task message broker
[ID]-[name]_redis Redis cache/distributed lock
[ID]-[name]_smtp_server Incoming SMTP service
[ID]-[name]_static nginx uploaded media file serving
[ID]-[name]_upgrade Version/database upgrade service
[ID]-[name]_web Web service for all other requests + UI

Mividas Meeting Portal

Logs Description
[ID]-[name]_celery-beat Scheduler for repeating background tasks
[ID]-[name]_web Web service for all other requests + UI
[ID]-[name]_redis Redis cache/distributed lock and message broker
[ID]-[name]_dbpool PostgreSQL database connection pooler
[ID]-[name]_db PostgreSQL database server
[ID]-[name]_upgrade Version/database upgrade service
[ID]-[name]_static nginx uploaded media file serving
[ID]-[name]_celery Generic background task runner

Mividas Outlook Addin

Logs Description
[ID]-[name]_static Web service for Outlook adding interface/metadata

Mividas Identify

Logs Description
[ID]-[name]_upgrade Version/database upgrade service
[ID]-[name]_static nginx uploaded media file serving
[ID]-[name]_db PostgreSQL database server
[ID]-[name]_redis Redis cache/distributed lock and message broker
[ID]-[name]_web Web service for all other requests + UI
[ID]-[name]_dbpool PostgreSQL database connection pooler

Mividas LDAPAdmin

Logs Description
[ID]-[name]_db PostgreSQL database server
[ID]-[name]_openldap OpenLDAP LDAP server
[ID]-[name]_redis Redis cache/distributed lock and message broker
[ID]-[name]_static nginx uploaded media file serving
[ID]-[name]_web Web service for all other requests + UI

Installer

Logs Description
mividas-installer_traefik Traefik HTTP(S) Load balancer for all incoming requests
mividas-installer_web Web service for all other requests + UI
mividas-installer_dbpool PostgreSQL database connection pooler
mividas-insaller_docker-proxy Docker API proxy
mividas-installer_logreader Service to read syslog log files
mividas-installer_redis Redis cache/distributed lock and message broker
mividas-installer_db PostgreSQL database server

Load balancer

Logs Description
mividas-vendor-traefik_docker-proxy Docker API proxy
mividas-vendor-traefik_traefik Traefik HTTP(S) Load balancer for incoming Installer requests
mividas-vendor-traefik_noservice Fallback error message service for incoming requests without match

Host log files

Logs Description
/var/log/syslog Collects log messages from various software components, including the kernel, services, and applications.
/var/log/syslog.1 This is the most recent rotated log file, created during log rotation. Log rotation happens to manage file size and prevent storage issues. When rotation occurs, syslog is renamed to syslog.1, and a new syslog file is created to continue logging.

Options

Logs Description
Since Date and time from when you want the logs to start.
Until Date and time from when you want the logs to stop.
Maximum entries per service The number of entries, per service, that will be extracted.
Search text Searches for and only display rows including the searched text.
Prepend timestamp Enables every log row to start with date and time.
Include service name Include name of service on each line
Include service status Includes a summarized service status in the logs.

1.2.3. Certificate management

TLS/SSL certificates are essential for secure data exchange and verifying information integrity. To simplify working with certificates, Mividas Installer provides a suite of tools for certificate management.

Note: If valid certificates are delayed, Mividas Installer can generate temporary test certificates, including both a root CA and an intermediate CA issuer. These test certificates are intended only for development or proof-of-concept environments.

Access the certificate management tools by navigating to Certificates in the top menu.

Certificate Management Overview

In Certificates, you can upload certificate pairs, view certificate details, and manage existing certificates. For demo setups, a self-signed CA and certificate generator are also included.

When you first open Certificates, you’ll see an overview listing all available certificates with details such as expiration date, upload date, and issuer. You can also delete certificates as needed.

Click on a certificate’s title to view its details. You’ll find options to update the certificate, create a CSR request, or export the private key.

General Information about Certificates

Certificates should be in Base64-encoded PEM format, with the public certificate containing the full chain for compatibility across various services, browsers, and video conferencing systems.

The public certificate file should include the service certificate followed by the intermediate certificate(s) and the root CA. If the file contains only one certificate, some devices or services may not work correctly, even if everything looks good in the administrator’s web browser.

The public certificate file should include:

  1. The service certificate.
  2. Any intermediate certificates.
  3. The root CA.

Example Public Certificate Structure:

-----BEGIN CERTIFICATE-----
(Service certificate content)
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
(Intermediate CA content)
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
(Root CA content)
-----END CERTIFICATE-----

For external validation, use tools like SSL Labs or run openssl s_client -connect core.example.org:443 from the command line.

Uploading or Generating Certificates

Scroll down on the Certificate Overview page to find tools for:

  • Uploading new certificates.
  • Generating temporary self-signed certificates for products without assigned certificates.
  • Creating new certificates.

Adding Custom CA Certificates

To allow secure communication between services, such as enabling Meeting Portal (e.g. portal.example.org) to interact with Mividas Core (e.g., core.example.org), upload custom CA certificates. This ensures that the CA signing core.example.org is trusted by the Mividas Portal server.

Access custom CA tools by navigating to Certificates > CA / Intermediary in the Mividas Installer.

Certificate details

The Certificate Details page allows you to view information and perform actions for a specific certificate. To access this page, navigate to Certificates in the header menu and click on the desired certificate name in the overview.

Certificate details

At the top, you’ll see a table displaying general information about the certificate. Scroll down to access additional tools and actions, as described below.

Update Certificate

To update the certificate, fill in the form with the certificate name, private key, and public certificate. Click Update to save changes or Delete to remove the certificate.

Public Certificate

The public certificate content is displayed in a text field, and you can download it by clicking Download .

Generate CSR

To create a CSR (Certificate Signing Request), complete the form and click Create CSR request .

Export Private Key

If you need to export the private key, simply click Export .

FAQ

Here are some frequently asked questions (FAQs) to help you find the answers you’re looking for.

To create a certificate bundle for your Mividas setup, follow these steps to ensure the correct sequence and format:

  1. Open a Plain Text Editor: Use a simple text editor, such as Notepad or Gedit, to avoid adding hidden formatting.
  2. Order the Certificates:
    • Nginx and similar servers require all certificates in a single file.
    • Start with the server certificate, followed by the intermediate certificate(s), and finally the root certificate.
  3. Copy and Paste Certificates:
    • Begin by copying the entire text of the server certificate
      (including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines)
      and paste it at the top of the document.
    • Next, add the intermediate certificate below the server certificate.
    • Finally, paste the root certificate at the end.
  4. Save the Bundle: Save the file with an appropriate name (e.g., certificate_bundle.crt).
    Make sure it retains the .crt, .pem or .cer extension.
  5. Verification: Before deploying, verify the concatenated order aligns with your server’s requirements. For example:
    • Nginx expects the server certificate at the beginning of the file, followed by intermediate and root certificates.

By following these steps, you create a valid certificate chain that Mividas and other servers can use to verify secure connections.

Certificate Bundle Example:

-----BEGIN CERTIFICATE----- 
MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...SERVER CERTIFICATE 

AbEVtQwdpf5pLGkkeB6zpxxxYu7KyJesF12KwvhHhm4qxFYxldBniYUr+WymXUad 
DKqC5JlR3XC321Y9YeRq4VzW9v493kHMB65jUr9TU/Qr6cf9tveCX4XSQRjbgbME 
HMUfpIBvFSDJ3gyICh3WZlXi/EjJKSZp4A== 
-----END CERTIFICATE----- 
-----BEGIN CERTIFICATE----- 
MIIEYDCCA0igAwIBAgILBAAAAAABL07hRQwwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...INTERMEDIATE CERTIFICATE(S) 

pOBWYdw9P91nbHZF2krqrhqkYE/Ho9aqp9nNgSvBZnWygI/1h01fwlr1kMbawb30 
hag8IyrhFHvBN91i0ZJsumB9iOQct+R2UTjEqUdOqCsukNK1OFHrwZyKarXMsh3o 
wFZUTKiL8IkyhtyTMr5NGvo1dbU= 
-----END CERTIFICATE----- 
-----BEGIN CERTIFICATE----- 
MIIEYDCCA0igAwIBAgILBAAAAAABL07hRQwwDQYJKoZIhvcNAQEFBQAwVzELMAkG 
A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv 

...ROOT CERTIFICATE 

pOBWYdw9P91nbHZF2krqrhqkYE/Ho9aqp9nNgSvBZnWygI/1h01fwlr1kMbawb30 
hag8IyrhFHvBN91i0ZJsumB9iOQct+R2UTjEqUdOqCsukNK1OFHrwZyKarXMsh3o 
wFZUTKiL8IkyhtyTMr5NGvo1dbU= 
-----END CERTIFICATE-----

For external validation, use tools like SSL Labs or run openssl s_client -connect core.example.org:443 from the command line.

If you encounter issues due to an expired local certificate, you can attempt to resolve it by reinitializing the Docker swarm cluster. This can be done using the following command:

sudo docker swarm init --force-new-cluster

This command forces Docker to create a new swarm cluster, which can help renew the local certificate and restore cluster functionality. Note that this should be done with caution and only if necessary, as it resets the swarm configuration.

1.2.4. Installation and upgrades

Once Mividas Installer is set up, you can begin installing and managing the products available with your license key.

Installing Mividas Products

Each Mividas product has unique configuration settings. Refer to specific product documentation for detailed installation steps:

After installation, you can adjust any settings by selecting Configure for each product and then click Deploy changes to apply changes.

Upgrading Mividas Components

Important: Always take a VM snapshot before upgrading.

To upgrade an installed product:

  1. From the dashboard, click Details on the desired product.
  2. Choose the new version from the dropdown menu.
  3. Scroll to the bottom and click Deploy changes to complete the upgrade.

Uninstalling a Component

To uninstall a product:

  1. Select Uninstall from the version selection dropdown menu .
  2. Click  Deploy changes  to finalize the uninstallation.

Converting Mividas Products

Important: Always take a VM snapshot before converting a product.

You can convert an installed Mividas product if your license changes to allow additional options. In this case, conversion options appear at the bottom of the deployment page for the specific installation, allowing you to change an existing installation to a different product.

Upgrading Mividas Installer

Important: Always take a VM snapshot before upgrading Mividas Installer.

To upgrade Mividas Installer:

  1. Navigate to Settings in the top menu and select Upgrade Installer.
  2. Here, you’ll find the current version details and an option to upgrade to the latest version by clicking Start upgrade . The process may take a few minutes to complete.

You can export an offline bundle of your current version from this page for offline environments. For more information, refer to Offline environments.

1.2.5. Offline environment

If Mividas Installer is set up on a server without internet access, the configuration and installation processes will require additional steps.

Note: If your Mividas Installer virtual machine is configured with internet access, you can skip this section.

Configuring a Mividas deployment with no direct internet access requires two separate Mividas Installer virtual machines:

  1. Primary Mividas Installer (Offline) VM: This VM provides the main Mividas Installer functions and is “air-gapped” from both the secondary VM and the internet.
  2. Secondary Mividas Installer (Online) VM: This VM has internet access and is used solely for license activation and fetching updates.

Both VMs use the same image, with differences only in configuration and usage.

The license key is installed on both VM’s, but it is activated only on the secondary VM with internet access. When installing the license on the primary VM (without internet access), make sure to select the Ignore verification errors and save anyway option before proceeding.

In summary, to activate your primary Mividas Installer VM, export an “offline bundle” from the secondary Mividas Installer VM (after the license key has been activated and Mividas product modules are configured), then import this offline bundle into the primary Mividas Installer VM. The offline bundle contains the activated license and all software components for the configured modules linked to that license key. The bundle will be a large .bin file.

Note: The offline bundle may be large and take several minutes to prepare. Be patient and avoid navigating away from the page during this process.

Step by step guide

  1. License Key Entry
    Begin by entering your license key. In an offline environment (Primary VM), check Ignore verification errors and save anyway before proceeding. This allows Mividas Installer to save the key despite connection errors.
  2. Exporting Offline Bundles from an Online Environment
    To install the software in an offline environment, first set up a separate Mividas Installer VM in a network with internet access, then export offline bundles.

    • Online VM Setup: Follow the VM deployment steps to set up a Mividas virtual machine with internet access.
    • Access Mividas Installer: Navigate to the URL provided during setup.
    • Initial Configuration: Enter the default password, then input your license key.
    • Export Product Bundles: After license verification, export the available product bundles for offline use (see Export Product Bundles for Offline Use for more details).

  3. Configuring the Offline Environment

    • Offline VM License Key Entry: Enter the license key, select Ignore verification errors and save anyway, then click Submit .
    • Configure Server Settings: Set server settings appropriate to your offline environment.
    • Import Offline Bundle: After exporting from the online VM, import the offline bundle to your offline Mividas Installer (refer to Handling Offline Bundles for steps).

Exporting Product Bundles for Offline Use

To create an offline bundle, configure the product settings for offline deployment. Only required fields must be completed, as settings must be re-entered during configuration in the offline environment. After you have entered your configuration, click Configure , then proceed:

  1. Choose the product versions you wish to export for offline use from the drop-down list .
  2. Select Export offline bundle to generate the file for offline installation.

Note: This section applies only to Mividas Installer deployments without internet access.

Exporting Mividas Installer for Offline Upgrades

To prepare a new version of Mividas Installer for offline environments:

  1. Go to Settings > Upgrade Installer.
  2. Select Export offline bundle of installer to generate an offline bundle. Use this file to upgrade Mividas Installer in an environment without internet access. See Using Offline Bundles for additional details.

Note: This section applies only to Mividas Installer deployments without internet access.

Using Offline Bundles

This section assumes that you’ve completed onboarding Mividas Installer in an offline environment and are ready to import an offline bundle.

  1. Navigate to Settings > Handle Offline Bundles.
  2. Choose the offline bundle you previously exported and then click Import .

After importing the offline bundle, you can configure and deploy the products contained within it.

Note: This section applies only to Mividas Installer deployments without internet access.

1.2.6. Monitoring

Mividas provides monitoring endpoints for each component, allowing for integration with HTTP monitoring solutions and Syslog to track system health and connectivity.

Mividas Core + Mividas Rooms

  • General Status Check: Accessing https://core.example.org/status/ should return a Status 200 when the following services are operational:

    • Database is connected.
    • Background service is active and timely.
    • HTTP service is running.

  • HTTP Service Uptime: At https://core.example.org/status/up/, a Status 200 indicates that the HTTP service is up.

Mividas Core – Scheduling API

  • Scheduling API: For the Mividas Scheduling API, navigate to https://api.example.org/api/v1/status/up/. A Status 200 here indicates that the API can respond to requests.

Mividas Rooms – Specific Monitoring

  • Video Conference System: To check separate FQDN for video conference system answers incoming requests, use https://rooms.example.org/status/up/. A Status 200 confirms that the video conference service is up and reachable.

Mividas Meeting Portal

  • Portal General Status Check: The Mividas Meeting Portal can be monitored at https://portal.example.org/status/ where Status 200 means:

    • Database connectivity is functional.
    • HTTP service is accessible.

  • HTTP Service Uptime: Confirm HTTP service functionality at https://portal.example.org/status/up/, where Status 200 indicates uptime.

Syslog Configuration

Starting with Mividas Installer v1.8.4, the CLI onboarding wizard enables the configuration of a remote syslog server. For earlier versions, Syslog can be set up manually:

Create Configuration File: Add /etc/rsyslog.d/50-remote.conf with the following parameters based on protocol choice:

UDP:

*.* action(type="omfwd" target="syslog.example.org" port="514" protocol="udp" action.resumeRetryCount="100" queue.type="linkedList" queue.size="10000")

TCP:

*.* action(type="omfwd" target="syslog.example.org" port="514" protocol="tcp" action.resumeRetryCount="100" queue.type="linkedList" queue.size="10000")

TCP+TLS:

global(
    DefaultNetstreamDriver="gtls" 
    DefaultNetstreamDriverCAFile="/etc/ssl/certs/ca-certificates.crt"
)

*.* action(type="omfwd" target="syslog.example.org" port="514" protocol="tls" StreamDriverMode="1" StreamDriverAuthMode="x509/name" action.resumeRetryCount="100" queue.type="linkedList" queue.size="10000")

These configurations ensure that Mividas components are effectively monitored, with syslog capturing essential logs remotely for system health tracking and troubleshooting.

1.3. Product installation

Once the Mividas virtual machine is deployed and the Mividas Installer is set up, you’re ready to install the product modules included in your license. The installation process and onboarding steps may vary slightly depending on the product.

Use the links below to continue with the installation of a specific product:

Mividas product modules

© Mividas Video Solutions AB 2025