Advertisement
Guest User

Untitled

a guest
Dec 22nd, 2020
46
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 36.45 KB | None | 0 0
  1. 2020/12/22 09:49:40.616197 188.10.10.10:5060 -> 5.20.20.20:5060
  2. INVITE sip:user_1002@5.20.20.20:5060 SIP/2.0
  3. Record-Route: <sip:188.10.10.10;lr=on;ftag=K4jmDSp5eQ25e>
  4. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  5. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK3cp9526ap7vQe
  6. Max-Forwards: 48
  7. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  8. To: <sip:user_1002@user-realm>
  9. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  10. CSeq: 29761498 INVITE
  11. Contact: <sip:mod_sofia@188.10.10.10:11000>
  12. User-Agent: voip-provider
  13. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  14. Supported: path, replaces
  15. Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
  16. Content-Type: application/sdp
  17. Content-Disposition: session
  18. Content-Length: 270
  19. Remote-Party-ID: "1000" <sip:1000@user-realm>;party=calling;screen=yes;privacy=off
  20.  
  21. v=0
  22. o=FreeSWITCH 1608605656 1608605657 IN IP4 188.10.10.10
  23. s=FreeSWITCH
  24. c=IN IP4 188.10.10.10
  25. t=0 0
  26. m=audio 24924 RTP/AVP 0 8 101 13
  27. a=rtpmap:0 PCMU/8000
  28. a=rtpmap:8 PCMA/8000
  29. a=rtpmap:101 telephone-event/8000
  30. a=fmtp:101 0-16
  31. a=rtpmap:13 CN/8000
  32. a=ptime:20
  33.  
  34.  
  35. 2020/12/22 09:49:40.616805 5.20.20.20:5060 -> 188.10.10.10:5060
  36. SIP/2.0 100 Giving a try
  37. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  38. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK3cp9526ap7vQe
  39. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  40. To: <sip:user_1002@user-realm>
  41. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  42. CSeq: 29761498 INVITE
  43. Server: OpenSIPS (2.4.9 (x86_64/linux))
  44. Content-Length: 0
  45.  
  46.  
  47.  
  48. 2020/12/22 09:49:40.616909 5.20.20.20:5060 -> 5.10.10.10:59009
  49. INVITE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  50. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  51. Record-Route: <sip:188.10.10.10;lr=on;ftag=K4jmDSp5eQ25e>
  52. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK2062.5a8d07a5.0
  53. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  54. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK3cp9526ap7vQe
  55. Max-Forwards: 47
  56. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  57. To: <sip:user_1002@user-realm>
  58. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  59. CSeq: 29761498 INVITE
  60. Contact: <sip:mod_sofia@188.10.10.10:11000>
  61. User-Agent: voip-provider
  62. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  63. Supported: path, replaces
  64. Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
  65. Content-Type: application/sdp
  66. Content-Disposition: session
  67. Content-Length: 270
  68. Remote-Party-ID: "1000" <sip:1000@user-realm>;party=calling;screen=yes;privacy=off
  69.  
  70. v=0
  71. o=FreeSWITCH 1608605656 1608605657 IN IP4 188.10.10.10
  72. s=FreeSWITCH
  73. c=IN IP4 188.10.10.10
  74. t=0 0
  75. m=audio 24924 RTP/AVP 0 8 101 13
  76. a=rtpmap:0 PCMU/8000
  77. a=rtpmap:8 PCMA/8000
  78. a=rtpmap:101 telephone-event/8000
  79. a=fmtp:101 0-16
  80. a=rtpmap:13 CN/8000
  81. a=ptime:20
  82.  
  83.  
  84. 2020/12/22 09:49:40.642083 5.10.10.10:59009 -> 5.20.20.20:5060
  85. SIP/2.0 100 Trying
  86. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  87. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  88. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  89. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  90. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  91. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  92. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  93. To: <sip:user_1002@user-realm>
  94. CSeq: 29761498 INVITE
  95. Content-Length: 0
  96.  
  97.  
  98.  
  99. 2020/12/22 09:49:40.642579 5.10.10.10:59009 -> 5.20.20.20:5060
  100. SIP/2.0 180 Ringing
  101. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  102. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  103. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  104. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  105. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  106. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  107. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  108. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  109. CSeq: 29761498 INVITE
  110. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  111. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  112. Content-Length: 0
  113.  
  114.  
  115.  
  116. 2020/12/22 09:49:40.642892 5.20.20.20:5060 -> 188.10.10.10:5060
  117. SIP/2.0 180 Ringing
  118. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  119. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  120. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  121. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  122. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  123. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  124. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  125. CSeq: 29761498 INVITE
  126. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  127. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  128. Content-Length: 0
  129.  
  130.  
  131.  
  132. 2020/12/22 09:49:47.141141 5.10.10.10:59009 -> 5.20.20.20:5060
  133. SIP/2.0 200 OK
  134. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  135. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  136. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  137. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  138. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  139. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  140. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  141. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  142. CSeq: 29761498 INVITE
  143. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  144. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  145. Supported: replaces, 100rel, timer, norefersub
  146. Content-Type: application/sdp
  147. Content-Length: 319
  148.  
  149. v=0
  150. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  151. s=pjmedia
  152. b=AS:84
  153. t=0 0
  154. a=X-nat:0
  155. m=audio 4000 RTP/AVP 0 101
  156. c=IN IP4 192.168.100.125
  157. b=TIAS:64000
  158. a=rtcp:4001 IN IP4 192.168.100.125
  159. a=sendrecv
  160. a=rtpmap:0 PCMU/8000
  161. a=rtpmap:101 telephone-event/8000
  162. a=fmtp:101 0-16
  163. a=ssrc:1170553184 cname:54d60ea93f0b3087
  164.  
  165.  
  166. 2020/12/22 09:49:47.141701 5.20.20.20:5060 -> 188.10.10.10:5060
  167. SIP/2.0 200 OK
  168. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  169. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  170. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  171. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  172. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  173. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  174. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  175. CSeq: 29761498 INVITE
  176. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  177. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  178. Supported: replaces, 100rel, timer, norefersub
  179. Content-Type: application/sdp
  180. Content-Length: 319
  181.  
  182. v=0
  183. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  184. s=pjmedia
  185. b=AS:84
  186. t=0 0
  187. a=X-nat:0
  188. m=audio 4000 RTP/AVP 0 101
  189. c=IN IP4 192.168.100.125
  190. b=TIAS:64000
  191. a=rtcp:4001 IN IP4 192.168.100.125
  192. a=sendrecv
  193. a=rtpmap:0 PCMU/8000
  194. a=rtpmap:101 telephone-event/8000
  195. a=fmtp:101 0-16
  196. a=ssrc:1170553184 cname:54d60ea93f0b3087
  197.  
  198.  
  199. 2020/12/22 09:49:47.169926 188.10.10.10:5060 -> 5.20.20.20:5060
  200. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  201. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  202. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  203. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  204. Max-Forwards: 50
  205. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  206. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  207. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  208. CSeq: 29761498 ACK
  209. Contact: <sip:mod_sofia@188.10.10.10:11000>
  210. Content-Length: 0
  211.  
  212.  
  213.  
  214. 2020/12/22 09:49:47.170502 5.20.20.20:5060 -> 192.168.100.125:59009
  215. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  216. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK2062.5a8d07a5.2
  217. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  218. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  219. Max-Forwards: 49
  220. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  221. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  222. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  223. CSeq: 29761498 ACK
  224. Contact: <sip:mod_sofia@188.10.10.10:11000>
  225. Content-Length: 0
  226.  
  227.  
  228.  
  229. 2020/12/22 09:49:47.642046 5.10.10.10:59009 -> 5.20.20.20:5060
  230. SIP/2.0 200 OK
  231. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  232. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  233. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  234. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  235. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  236. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  237. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  238. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  239. CSeq: 29761498 INVITE
  240. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  241. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  242. Supported: replaces, 100rel, timer, norefersub
  243. Content-Type: application/sdp
  244. Content-Length: 319
  245.  
  246. v=0
  247. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  248. s=pjmedia
  249. b=AS:84
  250. t=0 0
  251. a=X-nat:0
  252. m=audio 4000 RTP/AVP 0 101
  253. c=IN IP4 192.168.100.125
  254. b=TIAS:64000
  255. a=rtcp:4001 IN IP4 192.168.100.125
  256. a=sendrecv
  257. a=rtpmap:0 PCMU/8000
  258. a=rtpmap:101 telephone-event/8000
  259. a=fmtp:101 0-16
  260. a=ssrc:1170553184 cname:54d60ea93f0b3087
  261.  
  262.  
  263. 2020/12/22 09:49:47.642460 5.20.20.20:5060 -> 188.10.10.10:5060
  264. SIP/2.0 200 OK
  265. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  266. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  267. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  268. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  269. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  270. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  271. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  272. CSeq: 29761498 INVITE
  273. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  274. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  275. Supported: replaces, 100rel, timer, norefersub
  276. Content-Type: application/sdp
  277. Content-Length: 319
  278.  
  279. v=0
  280. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  281. s=pjmedia
  282. b=AS:84
  283. t=0 0
  284. a=X-nat:0
  285. m=audio 4000 RTP/AVP 0 101
  286. c=IN IP4 192.168.100.125
  287. b=TIAS:64000
  288. a=rtcp:4001 IN IP4 192.168.100.125
  289. a=sendrecv
  290. a=rtpmap:0 PCMU/8000
  291. a=rtpmap:101 telephone-event/8000
  292. a=fmtp:101 0-16
  293. a=ssrc:1170553184 cname:54d60ea93f0b3087
  294.  
  295.  
  296. 2020/12/22 09:49:47.669258 188.10.10.10:5060 -> 5.20.20.20:5060
  297. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  298. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  299. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  300. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  301. Max-Forwards: 50
  302. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  303. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  304. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  305. CSeq: 29761498 ACK
  306. Contact: <sip:mod_sofia@188.10.10.10:11000>
  307. Content-Length: 0
  308.  
  309.  
  310.  
  311. 2020/12/22 09:49:47.669734 5.20.20.20:5060 -> 192.168.100.125:59009
  312. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  313. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK2062.5a8d07a5.2
  314. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  315. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  316. Max-Forwards: 49
  317. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  318. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  319. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  320. CSeq: 29761498 ACK
  321. Contact: <sip:mod_sofia@188.10.10.10:11000>
  322. Content-Length: 0
  323.  
  324.  
  325.  
  326. 2020/12/22 09:49:48.454870 188.10.10.10:5060 -> 5.20.20.20:5060
  327. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  328. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  329. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  330. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  331. Max-Forwards: 50
  332. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  333. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  334. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  335. CSeq: 29761499 BYE
  336. User-Agent: voip-provider
  337. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  338. Supported: path, replaces
  339. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  340. Content-Length: 0
  341.  
  342.  
  343.  
  344. 2020/12/22 09:49:48.455370 5.20.20.20:5060 -> 192.168.100.125:59009
  345. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  346. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK1062.212873a.0
  347. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  348. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  349. Max-Forwards: 49
  350. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  351. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  352. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  353. CSeq: 29761499 BYE
  354. User-Agent: voip-provider
  355. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  356. Supported: path, replaces
  357. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  358. Content-Length: 0
  359.  
  360.  
  361.  
  362. 2020/12/22 09:49:48.643269 5.10.10.10:59009 -> 5.20.20.20:5060
  363. SIP/2.0 200 OK
  364. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  365. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  366. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  367. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  368. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  369. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  370. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  371. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  372. CSeq: 29761498 INVITE
  373. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  374. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  375. Supported: replaces, 100rel, timer, norefersub
  376. Content-Type: application/sdp
  377. Content-Length: 319
  378.  
  379. v=0
  380. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  381. s=pjmedia
  382. b=AS:84
  383. t=0 0
  384. a=X-nat:0
  385. m=audio 4000 RTP/AVP 0 101
  386. c=IN IP4 192.168.100.125
  387. b=TIAS:64000
  388. a=rtcp:4001 IN IP4 192.168.100.125
  389. a=sendrecv
  390. a=rtpmap:0 PCMU/8000
  391. a=rtpmap:101 telephone-event/8000
  392. a=fmtp:101 0-16
  393. a=ssrc:1170553184 cname:54d60ea93f0b3087
  394.  
  395.  
  396. 2020/12/22 09:49:48.643699 5.20.20.20:5060 -> 188.10.10.10:5060
  397. SIP/2.0 200 OK
  398. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  399. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  400. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  401. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  402. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  403. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  404. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  405. CSeq: 29761498 INVITE
  406. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  407. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  408. Supported: replaces, 100rel, timer, norefersub
  409. Content-Type: application/sdp
  410. Content-Length: 319
  411.  
  412. v=0
  413. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  414. s=pjmedia
  415. b=AS:84
  416. t=0 0
  417. a=X-nat:0
  418. m=audio 4000 RTP/AVP 0 101
  419. c=IN IP4 192.168.100.125
  420. b=TIAS:64000
  421. a=rtcp:4001 IN IP4 192.168.100.125
  422. a=sendrecv
  423. a=rtpmap:0 PCMU/8000
  424. a=rtpmap:101 telephone-event/8000
  425. a=fmtp:101 0-16
  426. a=ssrc:1170553184 cname:54d60ea93f0b3087
  427.  
  428.  
  429. 2020/12/22 09:49:48.670315 188.10.10.10:5060 -> 5.20.20.20:5060
  430. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  431. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  432. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  433. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  434. Max-Forwards: 50
  435. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  436. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  437. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  438. CSeq: 29761498 ACK
  439. Contact: <sip:mod_sofia@188.10.10.10:11000>
  440. Content-Length: 0
  441.  
  442.  
  443.  
  444. 2020/12/22 09:49:48.670826 5.20.20.20:5060 -> 192.168.100.125:59009
  445. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  446. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK2062.5a8d07a5.2
  447. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  448. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  449. Max-Forwards: 49
  450. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  451. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  452. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  453. CSeq: 29761498 ACK
  454. Contact: <sip:mod_sofia@188.10.10.10:11000>
  455. Content-Length: 0
  456.  
  457.  
  458.  
  459. 2020/12/22 09:49:48.906017 188.10.10.10:5060 -> 5.20.20.20:5060
  460. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  461. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  462. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  463. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  464. Max-Forwards: 50
  465. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  466. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  467. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  468. CSeq: 29761499 BYE
  469. User-Agent: voip-provider
  470. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  471. Supported: path, replaces
  472. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  473. Content-Length: 0
  474.  
  475.  
  476.  
  477. 2020/12/22 09:49:48.965126 5.20.20.20:5060 -> 192.168.100.125:59009
  478. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  479. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK1062.212873a.0
  480. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  481. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  482. Max-Forwards: 49
  483. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  484. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  485. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  486. CSeq: 29761499 BYE
  487. User-Agent: voip-provider
  488. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  489. Supported: path, replaces
  490. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  491. Content-Length: 0
  492.  
  493.  
  494.  
  495. 2020/12/22 09:49:49.906046 188.10.10.10:5060 -> 5.20.20.20:5060
  496. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  497. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  498. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  499. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  500. Max-Forwards: 50
  501. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  502. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  503. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  504. CSeq: 29761499 BYE
  505. User-Agent: voip-provider
  506. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  507. Supported: path, replaces
  508. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  509. Content-Length: 0
  510.  
  511.  
  512.  
  513. 2020/12/22 09:49:49.966940 5.20.20.20:5060 -> 192.168.100.125:59009
  514. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  515. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK1062.212873a.0
  516. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  517. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  518. Max-Forwards: 49
  519. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  520. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  521. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  522. CSeq: 29761499 BYE
  523. User-Agent: voip-provider
  524. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  525. Supported: path, replaces
  526. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  527. Content-Length: 0
  528.  
  529.  
  530.  
  531. 2020/12/22 09:49:50.643652 5.10.10.10:59009 -> 5.20.20.20:5060
  532. SIP/2.0 200 OK
  533. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  534. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  535. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  536. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  537. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  538. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  539. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  540. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  541. CSeq: 29761498 INVITE
  542. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  543. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  544. Supported: replaces, 100rel, timer, norefersub
  545. Content-Type: application/sdp
  546. Content-Length: 319
  547.  
  548. v=0
  549. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  550. s=pjmedia
  551. b=AS:84
  552. t=0 0
  553. a=X-nat:0
  554. m=audio 4000 RTP/AVP 0 101
  555. c=IN IP4 192.168.100.125
  556. b=TIAS:64000
  557. a=rtcp:4001 IN IP4 192.168.100.125
  558. a=sendrecv
  559. a=rtpmap:0 PCMU/8000
  560. a=rtpmap:101 telephone-event/8000
  561. a=fmtp:101 0-16
  562. a=ssrc:1170553184 cname:54d60ea93f0b3087
  563.  
  564.  
  565. 2020/12/22 09:49:50.644145 5.20.20.20:5060 -> 188.10.10.10:5060
  566. SIP/2.0 200 OK
  567. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  568. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  569. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  570. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  571. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  572. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  573. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  574. CSeq: 29761498 INVITE
  575. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  576. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  577. Supported: replaces, 100rel, timer, norefersub
  578. Content-Type: application/sdp
  579. Content-Length: 319
  580.  
  581. v=0
  582. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  583. s=pjmedia
  584. b=AS:84
  585. t=0 0
  586. a=X-nat:0
  587. m=audio 4000 RTP/AVP 0 101
  588. c=IN IP4 192.168.100.125
  589. b=TIAS:64000
  590. a=rtcp:4001 IN IP4 192.168.100.125
  591. a=sendrecv
  592. a=rtpmap:0 PCMU/8000
  593. a=rtpmap:101 telephone-event/8000
  594. a=fmtp:101 0-16
  595. a=ssrc:1170553184 cname:54d60ea93f0b3087
  596.  
  597.  
  598. 2020/12/22 09:49:50.670802 188.10.10.10:5060 -> 5.20.20.20:5060
  599. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  600. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  601. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  602. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  603. Max-Forwards: 50
  604. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  605. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  606. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  607. CSeq: 29761498 ACK
  608. Contact: <sip:mod_sofia@188.10.10.10:11000>
  609. Content-Length: 0
  610.  
  611.  
  612.  
  613. 2020/12/22 09:49:50.671319 5.20.20.20:5060 -> 192.168.100.125:59009
  614. ACK sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  615. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK2062.5a8d07a5.2
  616. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.257832add1ec5d830f6fe8c52c1aa44b.0
  617. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK4NF27XQeKgKaa
  618. Max-Forwards: 49
  619. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  620. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  621. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  622. CSeq: 29761498 ACK
  623. Contact: <sip:mod_sofia@188.10.10.10:11000>
  624. Content-Length: 0
  625.  
  626.  
  627.  
  628. 2020/12/22 09:49:51.910697 5.20.20.20:5060 -> 192.168.100.125:59009
  629. BYE sip:user_1002@192.168.100.125:59009;ob SIP/2.0
  630. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK1062.212873a.0
  631. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  632. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  633. Max-Forwards: 49
  634. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  635. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  636. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  637. CSeq: 29761499 BYE
  638. User-Agent: voip-provider
  639. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  640. Supported: path, replaces
  641. Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  642. Content-Length: 0
  643.  
  644.  
  645.  
  646. 2020/12/22 09:49:52.511914 5.20.20.20:5060 -> 188.10.10.10:5060
  647. SIP/2.0 408 Request Timeout
  648. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK1062.441b5b97d27dd0562581d8330cb9455d.0
  649. Via: SIP/2.0/UDP 188.10.10.10:11000;received=188.10.10.10;rport=11000;branch=z9hG4bK671KBmSND2ZFH
  650. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  651. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  652. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  653. CSeq: 29761499 BYE
  654. Server: OpenSIPS (2.4.9 (x86_64/linux))
  655. Content-Length: 0
  656.  
  657.  
  658.  
  659. 2020/12/22 09:49:54.645557 5.10.10.10:59009 -> 5.20.20.20:5060
  660. SIP/2.0 200 OK
  661. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  662. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  663. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  664. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  665. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  666. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  667. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  668. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  669. CSeq: 29761498 INVITE
  670. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  671. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  672. Supported: replaces, 100rel, timer, norefersub
  673. Content-Type: application/sdp
  674. Content-Length: 319
  675.  
  676. v=0
  677. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  678. s=pjmedia
  679. b=AS:84
  680. t=0 0
  681. a=X-nat:0
  682. m=audio 4000 RTP/AVP 0 101
  683. c=IN IP4 192.168.100.125
  684. b=TIAS:64000
  685. a=rtcp:4001 IN IP4 192.168.100.125
  686. a=sendrecv
  687. a=rtpmap:0 PCMU/8000
  688. a=rtpmap:101 telephone-event/8000
  689. a=fmtp:101 0-16
  690. a=ssrc:1170553184 cname:54d60ea93f0b3087
  691.  
  692.  
  693. 2020/12/22 09:49:58.645639 5.10.10.10:59009 -> 5.20.20.20:5060
  694. SIP/2.0 200 OK
  695. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  696. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  697. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  698. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  699. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  700. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  701. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  702. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  703. CSeq: 29761498 INVITE
  704. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  705. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  706. Supported: replaces, 100rel, timer, norefersub
  707. Content-Type: application/sdp
  708. Content-Length: 319
  709.  
  710. v=0
  711. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  712. s=pjmedia
  713. b=AS:84
  714. t=0 0
  715. a=X-nat:0
  716. m=audio 4000 RTP/AVP 0 101
  717. c=IN IP4 192.168.100.125
  718. b=TIAS:64000
  719. a=rtcp:4001 IN IP4 192.168.100.125
  720. a=sendrecv
  721. a=rtpmap:0 PCMU/8000
  722. a=rtpmap:101 telephone-event/8000
  723. a=fmtp:101 0-16
  724. a=ssrc:1170553184 cname:54d60ea93f0b3087
  725.  
  726.  
  727. 2020/12/22 09:50:02.646931 5.10.10.10:59009 -> 5.20.20.20:5060
  728. SIP/2.0 200 OK
  729. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  730. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  731. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  732. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  733. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  734. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  735. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  736. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  737. CSeq: 29761498 INVITE
  738. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  739. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  740. Supported: replaces, 100rel, timer, norefersub
  741. Content-Type: application/sdp
  742. Content-Length: 319
  743.  
  744. v=0
  745. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  746. s=pjmedia
  747. b=AS:84
  748. t=0 0
  749. a=X-nat:0
  750. m=audio 4000 RTP/AVP 0 101
  751. c=IN IP4 192.168.100.125
  752. b=TIAS:64000
  753. a=rtcp:4001 IN IP4 192.168.100.125
  754. a=sendrecv
  755. a=rtpmap:0 PCMU/8000
  756. a=rtpmap:101 telephone-event/8000
  757. a=fmtp:101 0-16
  758. a=ssrc:1170553184 cname:54d60ea93f0b3087
  759.  
  760.  
  761. 2020/12/22 09:50:06.645925 5.10.10.10:59009 -> 5.20.20.20:5060
  762. SIP/2.0 200 OK
  763. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  764. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  765. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  766. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  767. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  768. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  769. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  770. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  771. CSeq: 29761498 INVITE
  772. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  773. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  774. Supported: replaces, 100rel, timer, norefersub
  775. Content-Type: application/sdp
  776. Content-Length: 319
  777.  
  778. v=0
  779. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  780. s=pjmedia
  781. b=AS:84
  782. t=0 0
  783. a=X-nat:0
  784. m=audio 4000 RTP/AVP 0 101
  785. c=IN IP4 192.168.100.125
  786. b=TIAS:64000
  787. a=rtcp:4001 IN IP4 192.168.100.125
  788. a=sendrecv
  789. a=rtpmap:0 PCMU/8000
  790. a=rtpmap:101 telephone-event/8000
  791. a=fmtp:101 0-16
  792. a=ssrc:1170553184 cname:54d60ea93f0b3087
  793.  
  794.  
  795. 2020/12/22 09:50:10.647896 5.10.10.10:59009 -> 5.20.20.20:5060
  796. SIP/2.0 200 OK
  797. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  798. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  799. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  800. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  801. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  802. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  803. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  804. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  805. CSeq: 29761498 INVITE
  806. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  807. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  808. Supported: replaces, 100rel, timer, norefersub
  809. Content-Type: application/sdp
  810. Content-Length: 319
  811.  
  812. v=0
  813. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  814. s=pjmedia
  815. b=AS:84
  816. t=0 0
  817. a=X-nat:0
  818. m=audio 4000 RTP/AVP 0 101
  819. c=IN IP4 192.168.100.125
  820. b=TIAS:64000
  821. a=rtcp:4001 IN IP4 192.168.100.125
  822. a=sendrecv
  823. a=rtpmap:0 PCMU/8000
  824. a=rtpmap:101 telephone-event/8000
  825. a=fmtp:101 0-16
  826. a=ssrc:1170553184 cname:54d60ea93f0b3087
  827.  
  828.  
  829. 2020/12/22 09:50:14.647257 5.10.10.10:59009 -> 5.20.20.20:5060
  830. SIP/2.0 200 OK
  831. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  832. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  833. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  834. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  835. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  836. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  837. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  838. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  839. CSeq: 29761498 INVITE
  840. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  841. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  842. Supported: replaces, 100rel, timer, norefersub
  843. Content-Type: application/sdp
  844. Content-Length: 319
  845.  
  846. v=0
  847. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  848. s=pjmedia
  849. b=AS:84
  850. t=0 0
  851. a=X-nat:0
  852. m=audio 4000 RTP/AVP 0 101
  853. c=IN IP4 192.168.100.125
  854. b=TIAS:64000
  855. a=rtcp:4001 IN IP4 192.168.100.125
  856. a=sendrecv
  857. a=rtpmap:0 PCMU/8000
  858. a=rtpmap:101 telephone-event/8000
  859. a=fmtp:101 0-16
  860. a=ssrc:1170553184 cname:54d60ea93f0b3087
  861.  
  862.  
  863. 2020/12/22 09:50:18.647816 5.10.10.10:59009 -> 5.20.20.20:5060
  864. SIP/2.0 200 OK
  865. Via: SIP/2.0/UDP 5.20.20.20:5060;received=5.20.20.20;branch=z9hG4bK2062.5a8d07a5.0
  866. Via: SIP/2.0/UDP 188.10.10.10;branch=z9hG4bK2062.b7d69919241c7ec7692febe617a0b9a1.0
  867. Via: SIP/2.0/UDP 188.10.10.10:11000;rport=11000;received=188.10.10.10;branch=z9hG4bK3cp9526ap7vQe
  868. Record-Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  869. Record-Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  870. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  871. From: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  872. To: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  873. CSeq: 29761498 INVITE
  874. Allow: PRACK, INVITE, ACK, BYE, CANCEL, UPDATE, INFO, SUBSCRIBE, NOTIFY, REFER, MESSAGE, OPTIONS
  875. Contact: <sip:user_1002@192.168.100.125:59009;ob>
  876. Supported: replaces, 100rel, timer, norefersub
  877. Content-Type: application/sdp
  878. Content-Length: 319
  879.  
  880. v=0
  881. o=- 3817622980 3817622981 IN IP4 192.168.100.125
  882. s=pjmedia
  883. b=AS:84
  884. t=0 0
  885. a=X-nat:0
  886. m=audio 4000 RTP/AVP 0 101
  887. c=IN IP4 192.168.100.125
  888. b=TIAS:64000
  889. a=rtcp:4001 IN IP4 192.168.100.125
  890. a=sendrecv
  891. a=rtpmap:0 PCMU/8000
  892. a=rtpmap:101 telephone-event/8000
  893. a=fmtp:101 0-16
  894. a=ssrc:1170553184 cname:54d60ea93f0b3087
  895.  
  896.  
  897. 2020/12/22 09:50:19.142671 5.10.10.10:59009 -> 5.20.20.20:5060
  898. BYE sip:mod_sofia@188.10.10.10:11000 SIP/2.0
  899. Via: SIP/2.0/UDP 192.168.100.125:59009;rport;branch=z9hG4bKPjd78469e858b34c6b829cb19ca53c0589
  900. Max-Forwards: 70
  901. From: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  902. To: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  903. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  904. CSeq: 25996 BYE
  905. Route: <sip:5.20.20.20;lr;ftag=K4jmDSp5eQ25e>
  906. Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  907. Content-Length: 0
  908.  
  909.  
  910.  
  911. 2020/12/22 09:50:19.143304 5.20.20.20:5060 -> 188.10.10.10:5060
  912. BYE sip:mod_sofia@188.10.10.10:11000 SIP/2.0
  913. Via: SIP/2.0/UDP 5.20.20.20:5060;branch=z9hG4bK3695.9eced092.0
  914. Via: SIP/2.0/UDP 192.168.100.125:59009;received=5.10.10.10;rport=59009;branch=z9hG4bKPjd78469e858b34c6b829cb19ca53c0589
  915. Max-Forwards: 69
  916. From: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  917. To: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  918. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  919. CSeq: 25996 BYE
  920. Route: <sip:188.10.10.10;lr;ftag=K4jmDSp5eQ25e>
  921. Content-Length: 0
  922.  
  923.  
  924.  
  925. 2020/12/22 09:50:19.170733 188.10.10.10:5060 -> 5.20.20.20:5060
  926. SIP/2.0 481 Call Does Not Exist
  927. Via: SIP/2.0/UDP 5.20.20.20:5060;rport=5060;branch=z9hG4bK3695.9eced092.0
  928. Via: SIP/2.0/UDP 192.168.100.125:59009;received=5.10.10.10;rport=59009;branch=z9hG4bKPjd78469e858b34c6b829cb19ca53c0589
  929. From: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  930. To: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  931. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  932. CSeq: 25996 BYE
  933. User-Agent: voip-provider
  934. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  935. Supported: path, replaces
  936. Content-Length: 0
  937.  
  938.  
  939.  
  940. 2020/12/22 09:50:19.171132 5.20.20.20:5060 -> 5.10.10.10:59009
  941. SIP/2.0 481 Call Does Not Exist
  942. Via: SIP/2.0/UDP 192.168.100.125:59009;received=5.10.10.10;rport=59009;branch=z9hG4bKPjd78469e858b34c6b829cb19ca53c0589
  943. From: <sip:user_1002@user-realm>;tag=cf8f89a81e4c47bdb2e328efe5949683
  944. To: "1000" <sip:1000@user-realm>;tag=K4jmDSp5eQ25e
  945. Call-ID: d2803f62-0060-4ecf-ac84-1ed5d8217002
  946. CSeq: 25996 BYE
  947. User-Agent: voip-provider
  948. Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  949. Supported: path, replaces
  950. Content-Length: 0
  951.  
  952.  
  953.  
  954.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement