Page 1 of 1

Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 5:47 am
by galajits@gmail.com
Hello,

I am not able to send emails via call dispo url even after making all the required settings collected and understood from different forums and links.

In URL Call Log from reports, utility option, it shows email sent. Below is the log

--- URL LOG RECORDS FOR 2018-02-20, 00:00:00 TO 23:59:59 , RECORDS 0000001-3 [DOWNLOAD]

+----------------------+---------------------+--------------+----------+----------------------------------------------------------------------------------+----------------------------------------------------------------------------------+
| UNIQUE ID | URL DATE | URL TYPE | RESP SEC | URL | URL RESPONSE |
+----------------------+---------------------+--------------+----------+----------------------------------------------------------------------------------+----------------------------------------------------------------------------------+
| | 2018-02-20 14:12:54 | dispo | 1 | http://192.168.0.101/agc/dispo_send_ema ... NER&lead_i [^] | Tue, 20 Feb 2018 14:12:55 +0530|DONE: 1 match found, email sent using TEST_CONT |
| | | | | d=16436&call_id=M2201412440000016436&dispo=SALE&user=1001&pass=1001&sale_status= | AINER with SALE status\n |
| | | | | SALE&log_to_file=1 | |
| | 2018-02-20 14:42:50 | dispo | 0 | http://192.168.0.101/agc/dispo_send_ema ... NER&lead_i [^] | Tue, 20 Feb 2018 14:42:50 +0530|DONE: 1 match found, email sent using TEST_CONT |
| | | | | d=16437&call_id=M2201442420000016437&dispo=SALE&user=1001&pass=1001&sale_status= | AINER with SALE status\n |
| | | | | SALE&log_to_file=1 | |
| | 2018-02-20 16:03:47 | dispo | 1 | http://192.168.0.101/agc/dispo_send_ema ... NER&lead_i [^] | Tue, 20 Feb 2018 16:03:48 +0530|DONE: 1 match found, email sent using TEST_CONT |
| | | | | d=16438&call_id=M2201603400000016438&dispo=SALE&user=1001&pass=1001&sale_status= | AINER with SALE status\n |
| | | | | SALE&log_to_file=1 | |
+----------------------+---------------------+--------------+----------+----------------------------------------------------------------------------------+----------------------------------------------------------------------------------+


However Output for - journalctl -xe shows some error.- vicibox8 postfix/sendmail[11199]: fatal: parameter inet_interfaces: no local interface found for ::1

-- The start-up result is done.
Feb 20 17:07:01 vicibox8 CRON[11118]: (root) CMD (/usr/share/astguiclient/AST_inbound_email_parser.pl)
Feb 20 17:07:01 vicibox8 CRON[11117]: (root) CMD (/usr/share/astguiclient/AST_manager_kill_hung_congested.pl)
Feb 20 17:07:01 vicibox8 CRON[11120]: (root) CMD (/usr/share/astguiclient/AST_conf_update.pl)
Feb 20 17:07:01 vicibox8 CRON[11121]: (root) CMD (/usr/share/astguiclient/AST_CRON_audio_2_compress.pl --MP3)
Feb 20 17:07:01 vicibox8 CRON[11122]: (root) CMD (/usr/share/astguiclient/AST_vm_update.pl)
Feb 20 17:07:01 vicibox8 CRON[11119]: (root) CMD (/usr/share/astguiclient/AST_VDhopper.pl -q)
Feb 20 17:07:01 vicibox8 CRON[11123]: (root) CMD (/usr/share/astguiclient/ADMIN_keepalive_ALL.pl)
Feb 20 17:07:01 vicibox8 CRON[11103]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:01 vicibox8 CRON[11108]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:01 vicibox8 CRON[11106]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:02 vicibox8 CRON[11107]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:06 vicibox8 CRON[11105]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:06 vicibox8 CRON[11102]: pam_unix(crond:session): session closed for user root
Feb 20 17:07:16 vicibox8 postfix/sendmail[11199]: warning: /etc/postfix/main.cf, line 692: overriding earlier entry: inet_interfaces=127.0.0.1, 192.168.0.101
Feb 20 17:07:16 vicibox8 postfix/sendmail[11199]: warning: /etc/postfix/main.cf, line 693: overriding earlier entry: inet_protocols=ipv4
Feb 20 17:07:16 vicibox8 postfix/sendmail[11199]: warning: /etc/postfix/main.cf, line 700: overriding earlier entry: relayhost=[smtp.gmail.com]:587
Feb 20 17:07:16 vicibox8 postfix/sendmail[11199]: fatal: parameter inet_interfaces: no local interface found for ::1


Please Help

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 7:24 am
by blackbird2306
It's due to wrong configuration of postfix I think. The problem seems to me related to "/etc/postfix/main.cf" config file. Post us your main.cf file. Further look into your mail log files mail, mail.err in "/var/log/"

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 11:56 am
by williamconley
Please do not post an entire .conf file. Just the lines you've changed or believe are relevant.

Start with the mail log, and see where it points you.

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 12:50 pm
by galajits@gmail.com
Ok. Will take care next time. Can you please help me with the solution as you have the entire log file. It shows line no. 146 "=" is missing near inet_protocols: ipv4. But on line 146, i don't see this inet_protocol anywhere.

Please help

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 1:14 pm
by blackbird2306
We don't have anything. I assume that William deleted it. Please post it again in shorter way, only the part without the remarked lines (#).
What is exactly in this line -->
It shows line no. 146 "=" is missing

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 1:18 pm
by galajits@gmail.com
Ok. I will be able to send it tomorrow from my work. Will send you the post as informed by you.

Thanks for your quick reply.

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Wed Feb 21, 2018 1:43 pm
by williamconley
galajits@gmail.com wrote:Ok. I will be able to send it tomorrow from my work. Will send you the post as informed by you.

Thanks for your quick reply.

you haven't posted any log entry/error entry that claims any problem with any file on line 146.

Plus: I was cautioning you against posting the full .conf file, not chastizing you for doing so ... since you haven't. ;)

Re: Unable to send emails via VICIDial - Call Dispo URL

PostPosted: Thu Feb 22, 2018 8:06 am
by galajits@gmail.com
Hello,

Sorry in advance if I have missed out anything. As asked by BlackBird.

Below is the output for mail.err -

2018-02-22T09:36:00.916495+05:30 vicibox8 postfix[1158]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T16:42:21.745847+05:30 vicibox8 postfix/sendmail[24934]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T16:44:00.430250+05:30 vicibox8 postfix/sendmail[25125]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T16:45:26.951237+05:30 vicibox8 postfix/sendmail[25375]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T16:46:51.978167+05:30 vicibox8 postfix/sendmail[25545]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T18:05:56.009300+05:30 vicibox8 postfix/sendmail[3625]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T18:07:51.876468+05:30 vicibox8 postfix/sendmail[3890]: fatal: parameter inet_interfaces: no local interface found for ::1
2018-02-22T18:12:47.927475+05:30 vicibox8 postfix/sendmail[4553]: fatal: parameter inet_interfaces: no local interface found for ::1

Below is the output for main.cfg -

compatibility_level = -1
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
mail_owner = postfix

inet_interfaces = 127.0.0.1, 192.168.0.101
inet_protocols = ipv4

unknown_local_recipient_reject_code = 550

relayhost = [smtp.gmail.com]:587

smtpd_banner = $myhostname ESMTP

debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = maildrop
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES

biff = no
content_filter =
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
inet_interfaces = localhost
inet_protocols = all
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain
myhostname = localhost
mynetworks_style = subnet
relayhost =

alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relocated
sender_canonical_maps = hash:/etc/postfix/sender_canonical
transport_maps = hash:/etc/postfix/transport
mail_spool_directory = /var/mail
message_strip_characters = \0
defer_transports =
mailbox_command =
mailbox_transport =
mailbox_size_limit = 0
message_size_limit = 0
strict_8bitmime = no
strict_rfc821_envelopes = no
smtpd_delay_reject = yes
smtpd_helo_required = no
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_use_tls = yes
smtp_enforce_tls = no
smtp_tls_CAfile = /etc/ssl/ca-bundle.pem
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_key_file =
smtp_tls_session_cache_database =
smtpd_use_tls = no
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_cert_file =
smtpd_tls_key_file =
smtpd_tls_ask_ccert = no
smtpd_tls_received_header = no
relay_domains = $mydestination, hash:/etc/postfix/relay
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual