Essay on Ip Address and Server

Submitted By amitdm2007
Words: 6876
Pages: 28

VICIdial for
Dummies
F IRST & FREE EDITION

Author:
Deo Dax Sillero-Cordova

I . Introduction
First and foremost I would like to thank Matt Florel and the
VICIdial group for the thousands of man hours it took them to develop astguiclient or as we know right now VICIdial.
This document is not an official article from the VICIdial group. I made this document to introduce new users to this wonderful piece of open source software that can be used to power startup call centers at lesser capital ( imagine getting an avaya system that’s around 1,000 –
1,800 USD a seat).
This document will cover the basics of vicidial, I will discuss one by one the major components of a VICIdial system and how they work together as a solution to your needs.
We will be tackling installation and configuration from scratch using Ubuntu Server 8.0.4 LTS as my choice of distribution mainly because most of my deployments are on Ubuntu Server. And yes we will be installing from scratch.
At the end of this document you will be able to have an understanding of how vicidial works, how to install it and how to start operating it.
And lastly this document is not for sale, this can be downloaded freely. It is my pleasure to give back to the community by making other new users knowledgeable instead of ripping them off.

II. What is VICIdial?
VICIdial is a set of scripts that are designed to interact with the
Asterisk Open-Source IP PBX Phone System to make it function as an inbound / outbound call center solution.
Scripts are made up of PERL and PHP. It uses MySQL as its database server, Apache / Httpd Server for its front end web interface, and Linux as its operating system.
It is developed by the vicidial group http://www.vicidial.com lead by Matt Florel.
And YES VICIdial is Open-Source under AGPLv2 license. No licensing cost involved, what you will be paying for mostly will be the integration cost, training and custom development.
The latest version of VICIdial upto date is: VICIdial 2.2 Release
Candidate 7.
The latest development version of VICIdial is: 2.4b which can be downloaded using subversion.

III. Features of Vicidial?
Here are the major features of VICIdial as taken from their official project website http://www.vicidial.org:
Inbound, Outbound and Blended call handling
Outbound agent-controlled, broadcast and predictive dialing
Full USA FTC-compliance capability
Web-based agent and administrative interfaces
Ability to have agents operate remotely
Integrated call recording
Three-Way calling within the agent application
Scheduled Callbacks: Agent-Only and Anyone
Scalable to hundreds of seats
Ability to use standard Telco lines and VOIP trunks
Open-Source AGPLv2 licensed, with no software licensing cost

IV. VICIdial Full Feature List
Ability for an agent to call clients in succession from a database through a web-client
Ability to display a script for the agent to read with fields like name, address, etc. filled-in
Ability to set a campaign to auto-dial and send live calls to available agents
Ability to dial predictively in a campaign with an adaptive dialing algorithm Ability to dial on a single campaign across multiple Asterisk servers, or multiple campaigns on a single server
Ability to transfer calls with customer data to a closer/verifier on the local system or a remote Asterisk server
Ability to open a custom web page with user data from the call, per campaign
Ability to autodial campaigns to start with a simple IVR then direct to agent
Ability to broadcast dial to customers with a pre-recorded message Ability to park the customer with custom music per campaign
Ability to send a dropped call to a voicemail box per campaign if no agent is available
Ability to set outbound CallerID per campaign
Ability to take inbound calls grabbing CallerID
Ability to function as an ACD for inbound and fronter/closer verification calls
Ability to have an agent take both