[Freeswitch-users] issue terminating outbound calls in freeswitch

David Montecillo montecillodavid.spingine at gmail.com
Tue Mar 10 05:04:36 MSK 2015


freeswitch ip is 55.255.43.35
goip is 122.107.515.356


call-log.txt is attached.

thanks,
Dave

On Tue, Mar 10, 2015 at 9:37 AM, Brian West <brian at freeswitch.org> wrote:

> Can you get a sip trace?
>
> On Mon, Mar 9, 2015 at 8:26 PM, David Montecillo <
> montecillodavid.spingine at gmail.com> wrote:
>
>> It's a hardware where you can insert multiple sims but Im just using the
>> single version(http://www.dbltek.com/products/goip-1.html). We use it as
>> a gsm gateway for outbound calls and freeswitch setup instructions are
>> available in the freeswitch pagehttps://freeswitch.org/
>> confluence/display/FREESWITCH/Goip+HowTo
>>
>> Do you have an idea whats causing the termination problem?
>>
>>
>>
>>
>> _________________________________________________________________________
>> Professional FreeSWITCH Consulting Services:
>> consulting at freeswitch.org
>> http://www.freeswitchsolutions.com
>>
>> Official FreeSWITCH Sites
>> http://www.freeswitch.org
>> http://confluence.freeswitch.org
>> http://www.cluecon.com
>>
>> FreeSWITCH-users mailing list
>> FreeSWITCH-users at lists.freeswitch.org
>> http://lists.freeswitch.org/mailman/listinfo/freeswitch-users
>> UNSUBSCRIBE:http://lists.freeswitch.org/mailman/options/freeswitch-users
>> http://www.freeswitch.org
>>
>
>
>
> --
>
> *Brian West*
> brian at freeswitch.org
>
>
> *Twitter: @FreeSWITCH , @briankwest*
> http://www.freeswitchbook.com
> http://www.freeswitchcookbook.com
>
> *T:*+19184209001 | *F:*+19184209002 | *M:*+1918424WEST (9378)
> *iNUM:*+883 5100 1420 9001 | *ISN:*410*543 | *Skype:*briankwest
>
> _________________________________________________________________________
> Professional FreeSWITCH Consulting Services:
> consulting at freeswitch.org
> http://www.freeswitchsolutions.com
>
> Official FreeSWITCH Sites
> http://www.freeswitch.org
> http://confluence.freeswitch.org
> http://www.cluecon.com
>
> FreeSWITCH-users mailing list
> FreeSWITCH-users at lists.freeswitch.org
> http://lists.freeswitch.org/mailman/listinfo/freeswitch-users
> UNSUBSCRIBE:http://lists.freeswitch.org/mailman/options/freeswitch-users
> http://www.freeswitch.org
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.freeswitch.org/pipermail/freeswitch-users/attachments/20150310/83e00967/attachment-0001.html 
-------------- next part --------------

.=======================================================.
|            _____ ____     ____ _     ___              |
|           |  ___/ ___|   / ___| |   |_ _|             |
|           | |_  \___ \  | |   | |    | |              |
|           |  _|  ___) | | |___| |___ | |              |
|           |_|   |____/   \____|_____|___|             |
|                                                       |
.=======================================================.
| Anthony Minessale II, Ken Rice,                       |
| Michael Jerris, Travis Cross                          |
| FreeSWITCH (http://www.freeswitch.org)                |
| Paypal Donations Appreciated: paypal at freeswitch.org   |
| Brought to you by ClueCon http://www.cluecon.com/     |
.=======================================================.

.===============================================================.
|       _                                                       |
|   ___| |_   _  ___  ___ ___  _ __         ___ ___  _ __ ___   |
|  / __| | | | |/ _ \/ __/ _ \| '_ \       / __/ _ \| '_ ` _ \  |
| | (__| | |_| |  __/ (_| (_) | | | |  _  | (_| (_) | | | | | | |
|  \___|_|\__,_|\___|\___\___/|_| |_| (_)  \___\___/|_| |_| |_| |
|                                                               |
.===============================================================.

Type /help <enter> to see a list of commands



   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK306957307
   From: "1000" <sip:1000 at 55.255.43.35>;tag=29480845
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 40 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="6f1204c8-                                                                                c6c8-11e4-8f41-79798a807fc4", uri="sip:55.255.43.35", response="7d1e824bdb87b1e5                                                                                69e023e3ced7d667", algorithm=MD5, cnonce="54fe4ee8", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 649 bytes to udp/[122.107.515.356]:5060 at 09:55:18.975642:
   ------------------------------------------------------------------------
   SIP/2.0 401 Unauthorized
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK306957307;received=112.207.1                                                                                55.145;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=29480845
   To: "1000" <sip:1000 at 55.255.43.35>;tag=tZ715ZaFjXDDc
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 40 REGISTER
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, RE                                                                                FER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   WWW-Authenticate: Digest realm="55.255.43.35", nonce="811b16b4-c6c8-11e4-8f42                                                                                -79798a807fc4", stale=true, algorithm=MD5, qop="auth"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 588 bytes from udp/[122.107.515.356]:5060 at 09:55:19.098722:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK945832044
   From: "1000" <sip:1000 at 55.255.43.35>;tag=29480845
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 41 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="811b16b4-                                                                                c6c8-11e4-8f42-79798a807fc4", uri="sip:55.255.43.35", response="7e9353575e330165                                                                                cb9f4f8384afc611", algorithm=MD5, cnonce="54fe4f06", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 624 bytes to udp/[122.107.515.356]:5060 at 09:55:19.108458:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK945832044;received=112.207.1                                                                                55.145;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=29480845
   To: "1000" <sip:1000 at 55.255.43.35>;tag=U80t7tUjF63ZQ
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 41 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060;received=122.107.515.356:5060>;expires=6                                                                                0
   Date: Tue, 10 Mar 2015 01:55:18 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, RE                                                                                FER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
recv 794 bytes from udp/[122.107.515.356]:15647 at 09:55:21.564252:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-b8661640cefa8b3b-1-                                                                                --d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:302 at 192.168.1.46:50204;rinstance=2535928de6f322f2>
   To: "agentYellow"<sip:302 at 55.255.43.35>
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=1cff7d45
   Call-ID: ODE5YTgxNTQzOTM2Nzk1MjI1ODQ0YWY2NmE1NzBkMjU
   CSeq: 3 REGISTER
   Expires: 180
   Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE,                                                                                 INFO
   User-Agent: X-Lite 4.7.1 74247-b4cb457e-W6.1
   Authorization: Digest username="302",realm="55.255.43.35",nonce="21dd69d6-c6c                                                                                8-11e4-8f20-79798a807fc4",uri="sip:55.255.43.35",response="b1cbff3f102a1da53a2a1                                                                                dce2040cf23",cnonce="3fb9b38a414ca26558e5b51d9648443b",nc=00000002,qop=auth,algo                                                                                rithm=MD5
   Content-Length: 0

   ------------------------------------------------------------------------
send 712 bytes to udp/[122.107.515.356]:15647 at 09:55:21.575521:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-b8661640cefa8b3b-1-                                                                                --d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=1cff7d45
   To: "agentYellow" <sip:302 at 55.255.43.35>;tag=vHtK9NcpcFtjK
   Call-ID: ODE5YTgxNTQzOTM2Nzk1MjI1ODQ0YWY2NmE1NzBkMjU
   CSeq: 3 REGISTER
   Contact: <sip:302 at 192.168.1.46:50204;rinstance=2535928de6f322f2;received=112.                                                                                207.155.145:15647>;expires=180
   Date: Tue, 10 Mar 2015 01:55:20 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, RE                                                                                FER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
recv 793 bytes from udp/[121.96.255.69]:10326 at 09:55:26.411124:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.146:10326;branch=z9hG4bK-d8754z-6b594b6ee050ce5b-1                                                                                ---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:702 at 192.168.1.146:10326;rinstance=b5851044abd68743>
   To: "agentBlue"<sip:702 at 55.255.43.35>
   From: "agentBlue"<sip:702 at 55.255.43.35>;tag=231ac24f
   Call-ID: N2U0YmM4MmNhNzM0MmEyM2Y2OWUwYjEwZjMxZTMwY2M
   CSeq: 18 REGISTER
   Expires: 180
   Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE,                                                                                 INFO
   User-Agent: X-Lite 4.7.0 73589-708b141d-W6.1
   Authorization: Digest username="702",realm="55.255.43.35",nonce="7af4e644-c6c                                                                                2-11e4-8f02-79798a807fc4",uri="sip:55.255.43.35",response="3923340ed9e75f33f85de                                                                                7ab79efa269",cnonce="160382e5efddc2fa3da5ae371f016ac9",nc=00000011,qop=auth,algo                                                                                rithm=MD5
   Content-Length: 0

   ------------------------------------------------------------------------
send 707 bytes to udp/[121.96.255.69]:10326 at 09:55:26.422433:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.146:10326;branch=z9hG4bK-d8754z-6b594b6ee050ce5b-1                                                                                ---d8754z-;rport=10326;received=121.96.255.69
   From: "agentBlue"<sip:702 at 55.255.43.35>;tag=231ac24f
   To: "agentBlue" <sip:702 at 55.255.43.35>;tag=XtKcBHXS9Qg5e
   Call-ID: N2U0YmM4MmNhNzM0MmEyM2Y2OWUwYjEwZjMxZTMwY2M
   CSeq: 18 REGISTER
   Contact: <sip:702 at 192.168.1.146:10326;rinstance=b5851044abd68743;received=121                                                                                .96.255.69:10326>;expires=180
   Date: Tue, 10 Mar 2015 01:55:25 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, RE                                                                                FER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
recv 789 bytes from udp/[121.96.255.69]:10326 at 09:55:26.577667:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.146:10326;branch=z9hG4bK-d8754z-40817d3badf2374b-1                                                                                ---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:702 at 192.168.1.146:10326;rinstance=b5851044abd68743>;expires=0
   To: "agentBlue"<sip:702 at 55.255.43.35>
   From: "agentBlue"<sip:702 at 55.255.43.35>;tag=231ac24f
   Call-ID: N2U0YmM4MmNhNzM0MmEyM2Y2OWUwYjEwZjMxZTMwY2M
   CSeq: 19 REGISTER
   Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE,                                                                                 INFO
   User-Agent: X-Lite 4.7.0 73589-708b141d-W6.1
   Authorization: Digest username="702",realm="55.255.43.35",nonce="7af4e644-c6c                                                                                2-11e4-8f02-79798a807fc4",uri="sip:55.255.43.35",response="353c24147b466f8793428                                                                                85f85143b9d",cnonce="83b06e565600c883484d6cab57f49e47",nc=00000012,qop=auth,algo                                                                                rithm=MD5
   Content-Length: 0

   ------------------------------------------------------------------------
send 599 bytes to udp/[121.96.255.69]:10326 at 09:55:26.587177:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.146:10326;branch=z9hG4bK-d8754z-40817d3badf2374b-1                                                                                ---d8754z-;rport=10326;received=121.96.255.69
   From: "agentBlue"<sip:702 at 55.255.43.35>;tag=231ac24f
   To: "agentBlue" <sip:702 at 55.255.43.35>;tag=y3c5cceX606Qa
   Call-ID: N2U0YmM4MmNhNzM0MmEyM2Y2OWUwYjEwZjMxZTMwY2M
   CSeq: 19 REGISTER
   Date: Tue, 10 Mar 2015 01:55:25 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, RE                                                                                FER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
recv 832 bytes from udp/[122.107.515.356]:15647 at 09:55:43.010783:
   ------------------------------------------------------------------------
   INVITE sip:09204630267 at 55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-774e3a0199a1c601-1---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:302 at 192.168.1.46:50204>
   To: <sip:09204630267 at 55.255.43.35>
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 1 INVITE
   Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE, INFO
   Content-Type: application/sdp
   Supported: replaces
   User-Agent: X-Lite 4.7.1 74247-b4cb457e-W6.1
   Content-Length: 270

   v=0
   o=- 13070426140613802 1 IN IP4 192.168.1.46
   s=X-Lite release 4.7.1 stamp 74247
   c=IN IP4 192.168.1.46
   t=0 0
   m=audio 63604 RTP/AVP 100 0 97 9 8 101
   a=rtpmap:100 speex/16000
   a=rtpmap:97 speex/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=sendrecv
   ------------------------------------------------------------------------
send 407 bytes to udp/[122.107.515.356]:15647 at 09:55:43.011085:
   ------------------------------------------------------------------------
   SIP/2.0 100 Trying
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-774e3a0199a1c601-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 1 INVITE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:42.400917 [NOTICE] switch_channel.c:1055 New Channel sofia/internal/302 at 55.255.43.35 [8f6eb162-c6c8-11e4-8f43-79798a807fc4]
2015-03-10 09:55:42.400917 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.400917 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.400917 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_NEW
2015-03-10 09:55:42.400917 [DEBUG] sofia.c:8834 sofia/internal/302 at 55.255.43.35 receiving invite from 122.107.515.356:15647 version: 1.4.14 git ca1d990 2014-11-19 22:11:13Z 64bit
2015-03-10 09:55:42.400917 [DEBUG] sofia.c:9001 IP 122.107.515.356 Rejected by acl "domains". Falling back to Digest auth.
send 903 bytes to udp/[122.107.515.356]:15647 at 09:55:43.012241:
   ------------------------------------------------------------------------
   SIP/2.0 407 Proxy Authentication Required
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-774e3a0199a1c601-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>;tag=Zc6Xe7y039vap
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 1 INVITE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Accept: application/sdp
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
   Proxy-Authenticate: Digest realm="55.255.43.35", nonce="8f6ec544-c6c8-11e4-8f44-79798a807fc4", algorithm=MD5, qop="auth"
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:42.400917 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.400917 [DEBUG] sofia.c:2067 detaching session 8f6eb162-c6c8-11e4-8f43-79798a807fc4
2015-03-10 09:55:42.400917 [DEBUG] switch_core_state_machine.c:491 (sofia/internal/302 at 55.255.43.35) State NEW
recv 352 bytes from udp/[122.107.515.356]:15647 at 09:55:43.124937:
   ------------------------------------------------------------------------
   ACK sip:09204630267 at 55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-774e3a0199a1c601-1---d8754z-;rport
   Max-Forwards: 70
   To: <sip:09204630267 at 55.255.43.35>;tag=Zc6Xe7y039vap
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 1 ACK
   Content-Length: 0

   ------------------------------------------------------------------------
recv 1098 bytes from udp/[122.107.515.356]:15647 at 09:55:43.227090:
   ------------------------------------------------------------------------
   INVITE sip:09204630267 at 55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-f0d3a8756b141934-1---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:302 at 192.168.1.46:50204>
   To: <sip:09204630267 at 55.255.43.35>
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 2 INVITE
   Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE, INFO
   Content-Type: application/sdp
   Proxy-Authorization: Digest username="302",realm="55.255.43.35",nonce="8f6ec544-c6c8-11e4-8f44-79798a807fc4",uri="sip:09204630267 at 55.255.43.35",response="ee908e82e35c39ac6554cdb4f06ee09b",cnonce="714dd3aeb53e97cc846d9898cef22a1b",nc=00000001,qop=auth,algorithm=MD5
   Supported: replaces
   User-Agent: X-Lite 4.7.1 74247-b4cb457e-W6.1
   Content-Length: 270

   v=0
   o=- 13070426140613802 1 IN IP4 192.168.1.46
   s=X-Lite release 4.7.1 stamp 74247
   c=IN IP4 192.168.1.46
   t=0 0
   m=audio 63604 RTP/AVP 100 0 97 9 8 101
   a=rtpmap:100 speex/16000
   a=rtpmap:97 speex/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=sendrecv
   ------------------------------------------------------------------------
send 407 bytes to udp/[122.107.515.356]:15647 at 09:55:43.227338:
   ------------------------------------------------------------------------
   SIP/2.0 100 Trying
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-f0d3a8756b141934-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 2 INVITE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:2175 Re-attaching to session 8f6eb162-c6c8-11e4-8f43-79798a807fc4
2015-03-10 09:55:42.620941 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:8834 sofia/internal/302 at 55.255.43.35 receiving invite from 122.107.515.356:15647 version: 1.4.14 git ca1d990 2014-11-19 22:11:13Z 64bit
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:9001 IP 122.107.515.356 Rejected by acl "domains". Falling back to Digest auth.
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:10100 Setting NAT mode based on via received
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:6614 Channel sofia/internal/302 at 55.255.43.35 entering state [received][100]
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:6624 Remote SDP:
v=0
o=- 13070426140613802 1 IN IP4 192.168.1.46
s=X-Lite release 4.7.1 stamp 74247
c=IN IP4 192.168.1.46
t=0 0
m=audio 63604 RTP/AVP 100 0 97 9 8 101
a=rtpmap:100 speex/16000
a=rtpmap:97 speex/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15

2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:100:16000:20:0:1]/[G722:9:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:100:16000:20:0:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:100:16000:20:0:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:100:16000:20:0:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[G722:9:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMU:0:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:97:8000:20:0:1]/[G722:9:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:97:8000:20:0:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:97:8000:20:0:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [speex:97:8000:20:0:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [G722:9:8000:20:64000:1]/[G722:9:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [G722:9:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [G722:9:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [G722:9:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [G722:9:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[G722:9:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMA:8:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3531 Set telephone-event payload to 101
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:2473 Set Codec sofia/internal/302 at 55.255.43.35 PCMU/8000 20 ms 160 samples 64000 bits 1 channels
2015-03-10 09:55:42.620941 [DEBUG] switch_core_codec.c:111 sofia/internal/302 at 55.255.43.35 Original read codec set to PCMU:0
2015-03-10 09:55:42.620941 [DEBUG] switch_core_media.c:3861 Set 2833 dtmf send/recv payload to 101
2015-03-10 09:55:42.620941 [DEBUG] sofia.c:6910 (sofia/internal/302 at 55.255.43.35) State Change CS_NEW -> CS_INIT
2015-03-10 09:55:42.620941 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_INIT
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:512 (sofia/internal/302 at 55.255.43.35) State INIT
2015-03-10 09:55:42.620941 [DEBUG] mod_sofia.c:87 sofia/internal/302 at 55.255.43.35 SOFIA INIT
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:40 sofia/internal/302 at 55.255.43.35 Standard INIT
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:48 (sofia/internal/302 at 55.255.43.35) State Change CS_INIT -> CS_ROUTING
2015-03-10 09:55:42.620941 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:512 (sofia/internal/302 at 55.255.43.35) State INIT going to sleep
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_ROUTING
2015-03-10 09:55:42.620941 [DEBUG] switch_channel.c:2184 (sofia/internal/302 at 55.255.43.35) Callstate Change DOWN -> RINGING
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:528 (sofia/internal/302 at 55.255.43.35) State ROUTING
2015-03-10 09:55:42.620941 [DEBUG] mod_sofia.c:123 sofia/internal/302 at 55.255.43.35 SOFIA ROUTING
2015-03-10 09:55:42.620941 [DEBUG] switch_core_state_machine.c:166 sofia/internal/302 at 55.255.43.35 Standard ROUTING
2015-03-10 09:55:42.620941 [INFO] mod_dialplan_xml.c:635 Processing agentYellow <302>->09204630267 in context default
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->user_exists] continue=true
Dialplan: sofia/internal/302 at 55.255.43.35 Absolute Condition [user_exists]
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(user_exists=${user_exists id ${destination_number} ${domain_name}}) INLINE
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:360 DBH handle 0x7fb4740e4f30 Connected.
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:377 DBH handle 0x7fb4740e4f30 released.
EXECUTE sofia/internal/302 at 55.255.43.35 set(user_exists=false)
2015-03-10 09:55:42.640973 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [user_exists]=[false]
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_exists] ${user_exists}(false) =~ /^true$/ break=on-false
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->call-direction] continue=true
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [call-direction] ${call_direction}() =~ /^(inbound|outbound|local)$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 ANTI-Action set(call_direction=local)
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [call-direction] ${user_exists}(false) =~ /^false$/ break=on-false
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [call-direction] destination_number(09204630267) =~ /^\d{7,20}$/ break=on-false
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(call_direction=outbound)
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->variables] continue=true
Dialplan: sofia/internal/302 at 55.255.43.35 Absolute Condition [variables]
Dialplan: sofia/internal/302 at 55.255.43.35 Action export(origination_callee_id_name=${destination_number})
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(RFC2822_DATE=${strftime(%a, %d %b %Y %T %z)})
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->user_record] continue=true
Dialplan: sofia/internal/302 at 55.255.43.35 Absolute Condition [user_record]
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(user_record=${user_data ${destination_number}@${domain_name} var user_record}) INLINE
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:360 DBH handle 0x7fb4740e4f30 Connected.
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:377 DBH handle 0x7fb4740e4f30 released.
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:360 DBH handle 0x7fb4740e4f30 Connected.
2015-03-10 09:55:42.640973 [DEBUG] freeswitch_lua.cpp:377 DBH handle 0x7fb4740e4f30 released.
EXECUTE sofia/internal/302 at 55.255.43.35 set(user_record=)
2015-03-10 09:55:42.640973 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [user_record]=[UNDEF]
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(from_user_exists=${user_exists id ${sip_from_user} ${sip_from_host}}) INLINE
EXECUTE sofia/internal/302 at 55.255.43.35 set(from_user_exists=true)
2015-03-10 09:55:42.640973 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [from_user_exists]=[true]
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_exists}(false) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_record}() =~ /^all$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_exists}(false) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^inbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_record}() =~ /^inbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_exists}(false) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^outbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_record}() =~ /^outbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_exists}(false) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^local$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${user_record}() =~ /^local$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [user_record] ${from_user_exists}(true) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(from_user_record=${user_data ${sip_from_user}@${sip_from_host} var user_record}) INLINE
EXECUTE sofia/internal/302 at 55.255.43.35 set(from_user_record=)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [from_user_record]=[UNDEF]
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [user_record] ${from_user_exists}(true) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${from_user_record}() =~ /^all$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [user_record] ${from_user_exists}(true) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^inbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${from_user_record}() =~ /^inbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [user_record] ${from_user_exists}(true) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^outbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${from_user_record}() =~ /^outbound$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [user_record] ${from_user_exists}(true) =~ /^true$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${call_direction}() =~ /^local$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${from_user_record}() =~ /^local$/ break=never
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [user_record] ${record_session}() =~ /^true$/ break=on-false
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->redial] continue=true
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (FAIL) [redial] destination_number(09204630267) =~ /^(redial|\*870)$/ break=on-true
Dialplan: sofia/internal/302 at 55.255.43.35 Absolute Condition [redial]
Dialplan: sofia/internal/302 at 55.255.43.35 Action hash(insert/${domain_name}-last_dial/${caller_id_number}/${destination_number})
Dialplan: sofia/internal/302 at 55.255.43.35 parsing [default->GoIP.d11] continue=false
Dialplan: sofia/internal/302 at 55.255.43.35 Regex (PASS) [GoIP.d11] destination_number(09204630267) =~ /^(\d{11})$/ break=on-false
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(sip_h_X-accountcode=${accountcode})
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(sip_h_X-Tag=)
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(call_direction=outbound)
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(hangup_after_bridge=true)
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(effective_caller_id_name=${outbound_caller_id_name})
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(effective_caller_id_number=${outbound_caller_id_number})
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(inherit_codec=true)
Dialplan: sofia/internal/302 at 55.255.43.35 Action set(continue_on_fail=true)
Dialplan: sofia/internal/302 at 55.255.43.35 Action bridge(sofia/gateway/8b468805-04d4-4de4-9fd1-ad1b9f01a37d/09204630267)
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:216 (sofia/internal/302 at 55.255.43.35) State Change CS_ROUTING -> CS_EXECUTE
2015-03-10 09:55:42.660924 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:528 (sofia/internal/302 at 55.255.43.35) State ROUTING going to sleep
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_EXECUTE
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:535 (sofia/internal/302 at 55.255.43.35) State EXECUTE
2015-03-10 09:55:42.660924 [DEBUG] mod_sofia.c:178 sofia/internal/302 at 55.255.43.35 SOFIA EXECUTE
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:258 sofia/internal/302 at 55.255.43.35 Standard EXECUTE
EXECUTE sofia/internal/302 at 55.255.43.35 set(call_direction=local)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [call_direction]=[local]
EXECUTE sofia/internal/302 at 55.255.43.35 set(call_direction=outbound)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [call_direction]=[outbound]
EXECUTE sofia/internal/302 at 55.255.43.35 export(origination_callee_id_name=09204630267)
2015-03-10 09:55:42.660924 [DEBUG] switch_channel.c:1247 EXPORT (export_vars) [origination_callee_id_name]=[09204630267]
EXECUTE sofia/internal/302 at 55.255.43.35 set(RFC2822_DATE=Tue, 10 Mar 2015 09:55:42 +0800)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [RFC2822_DATE]=[Tue, 10 Mar 2015 09:55:42 +0800]
EXECUTE sofia/internal/302 at 55.255.43.35 hash(insert/55.255.43.35-last_dial/302/09204630267)
EXECUTE sofia/internal/302 at 55.255.43.35 set(sip_h_X-accountcode=55.255.43.35)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [sip_h_X-accountcode]=[55.255.43.35]
EXECUTE sofia/internal/302 at 55.255.43.35 set(sip_h_X-Tag=)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [sip_h_X-Tag]=[UNDEF]
EXECUTE sofia/internal/302 at 55.255.43.35 set(call_direction=outbound)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [call_direction]=[outbound]
EXECUTE sofia/internal/302 at 55.255.43.35 set(hangup_after_bridge=true)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [hangup_after_bridge]=[true]
EXECUTE sofia/internal/302 at 55.255.43.35 set(effective_caller_id_name=)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [effective_caller_id_name]=[UNDEF]
EXECUTE sofia/internal/302 at 55.255.43.35 set(effective_caller_id_number=)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [effective_caller_id_number]=[UNDEF]
EXECUTE sofia/internal/302 at 55.255.43.35 set(inherit_codec=true)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [inherit_codec]=[true]
EXECUTE sofia/internal/302 at 55.255.43.35 set(continue_on_fail=true)
2015-03-10 09:55:42.660924 [DEBUG] mod_dptools.c:1435 sofia/internal/302 at 55.255.43.35 SET [continue_on_fail]=[true]
EXECUTE sofia/internal/302 at 55.255.43.35 bridge(sofia/gateway/8b468805-04d4-4de4-9fd1-ad1b9f01a37d/09204630267)
2015-03-10 09:55:42.660924 [DEBUG] switch_channel.c:1201 sofia/internal/302 at 55.255.43.35 EXPORTING[export_vars] [domain_name]=[55.255.43.35] to event
2015-03-10 09:55:42.660924 [DEBUG] switch_channel.c:1201 sofia/internal/302 at 55.255.43.35 EXPORTING[export_vars] [origination_callee_id_name]=[09204630267] to event
2015-03-10 09:55:42.660924 [DEBUG] switch_ivr_originate.c:2079 Parsing global variables
2015-03-10 09:55:42.660924 [NOTICE] switch_channel.c:1055 New Channel sofia/external/09204630267 [8f95d710-c6c8-11e4-8f5a-79798a807fc4]
2015-03-10 09:55:42.660924 [DEBUG] mod_sofia.c:4615 (sofia/external/09204630267) State Change CS_NEW -> CS_INIT
2015-03-10 09:55:42.660924 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_INIT
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:512 (sofia/external/09204630267) State INIT
2015-03-10 09:55:42.660924 [DEBUG] mod_sofia.c:87 sofia/external/09204630267 SOFIA INIT
2015-03-10 09:55:42.660924 [DEBUG] sofia_glue.c:1232 sofia/external/09204630267 sending invite version: 1.4.14 git ca1d990 2014-11-19 22:11:13Z 64bit
Local SDP:
v=0
o=FreeSWITCH 1425922064 1425922065 IN IP4 55.255.43.35
s=FreeSWITCH
c=IN IP4 55.255.43.35
t=0 0
m=audio 30478 RTP/AVP 0 8 3 101 13
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:3 GSM/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-16
a=ptime:20
a=sendrecv

send 1205 bytes to udp/[122.107.515.356]:5060 at 09:55:43.269019:
   ------------------------------------------------------------------------
   INVITE sip:09204630267 at 122.107.515.356 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   Max-Forwards: 69
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Allow-Events: talk, hold, conference, refer
   Content-Type: application/sdp
   Content-Disposition: session
   Content-Length: 270
   X-accountcode: 55.255.43.35
   X-FS-Support: update_display,send_info
   Remote-Party-ID: "agentYellow" <sip:302 at 122.107.515.356>;party=calling;screen=yes;privacy=off

   v=0
   o=FreeSWITCH 1425922064 1425922065 IN IP4 55.255.43.35
   s=FreeSWITCH
   c=IN IP4 55.255.43.35
   t=0 0
   m=audio 30478 RTP/AVP 0 8 3 101 13
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:3 GSM/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-16
   a=ptime:20
   ------------------------------------------------------------------------
2015-03-10 09:55:42.660924 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:40 sofia/external/09204630267 Standard INIT
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:48 (sofia/external/09204630267) State Change CS_INIT -> CS_ROUTING
2015-03-10 09:55:42.660924 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:512 (sofia/external/09204630267) State INIT going to sleep
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_ROUTING
2015-03-10 09:55:42.660924 [DEBUG] sofia.c:6614 Channel sofia/external/09204630267 entering state [calling][0]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:528 (sofia/external/09204630267) State ROUTING
2015-03-10 09:55:42.660924 [DEBUG] mod_sofia.c:123 sofia/external/09204630267 SOFIA ROUTING
2015-03-10 09:55:42.660924 [DEBUG] switch_ivr_originate.c:67 (sofia/external/09204630267) State Change CS_ROUTING -> CS_CONSUME_MEDIA
2015-03-10 09:55:42.660924 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:528 (sofia/external/09204630267) State ROUTING going to sleep
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_CONSUME_MEDIA
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:547 (sofia/external/09204630267) State CONSUME_MEDIA
2015-03-10 09:55:42.660924 [DEBUG] switch_core_state_machine.c:547 (sofia/external/09204630267) State CONSUME_MEDIA going to sleep
recv 358 bytes from udp/[122.107.515.356]:5060 at 09:55:43.539658:
   ------------------------------------------------------------------------
   SIP/2.0 100 Trying
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Length: 0

   ------------------------------------------------------------------------
recv 359 bytes from udp/[122.107.515.356]:5060 at 09:55:43.544714:
   ------------------------------------------------------------------------
   SIP/2.0 180 Ringing
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:42.941015 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.941015 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:42.941015 [DEBUG] sofia.c:6614 Channel sofia/external/09204630267 entering state [proceeding][180]
2015-03-10 09:55:42.941015 [NOTICE] sofia.c:6716 Ring-Ready sofia/external/09204630267!
2015-03-10 09:55:42.941015 [DEBUG] switch_channel.c:3277 (sofia/external/09204630267) Callstate Change DOWN -> RINGING
2015-03-10 09:55:42.941015 [INFO] switch_ivr_originate.c:1192 Sending early media
2015-03-10 09:55:42.941015 [DEBUG] switch_core_media.c:5111 AUDIO RTP [sofia/internal/302 at 55.255.43.35] 10.142.74.23 port 23340 -> 192.168.1.46 port 63604 codec: 0 ms: 20
2015-03-10 09:55:42.941015 [DEBUG] switch_rtp.c:3521 Starting timer [soft] 160 bytes per 20ms
2015-03-10 09:55:42.941015 [DEBUG] switch_core_media.c:5409 Set 2833 dtmf send payload to 101
2015-03-10 09:55:42.941015 [DEBUG] switch_core_media.c:5415 Set 2833 dtmf receive payload to 101
2015-03-10 09:55:42.941015 [DEBUG] mod_sofia.c:2247 Ring SDP:
v=0
o=FreeSWITCH 1425929202 1425929203 IN IP4 55.255.43.35
s=FreeSWITCH
c=IN IP4 55.255.43.35
t=0 0
m=audio 23340 RTP/AVP 0 101
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-16
a=ptime:20
a=sendrecv

2015-03-10 09:55:42.941015 [NOTICE] mod_sofia.c:2250 Pre-Answer sofia/internal/302 at 55.255.43.35!
2015-03-10 09:55:42.941015 [DEBUG] switch_channel.c:3399 (sofia/internal/302 at 55.255.43.35) Callstate Change RINGING -> EARLY
send 1210 bytes to udp/[122.107.515.356]:15647 at 09:55:43.553391:
   ------------------------------------------------------------------------
   SIP/2.0 183 Session Progress
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-f0d3a8756b141934-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>;tag=0NZpg2F40jKXH
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 2 INVITE
   Contact: <sip:09204630267 at 55.255.43.35:5060;transport=udp>
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Accept: application/sdp
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
   Content-Type: application/sdp
   Content-Disposition: session
   Content-Length: 220
   Remote-Party-ID: "09204630267" <sip:09204630267 at 55.255.43.35>;party=calling;privacy=off;screen=no

   v=0
   o=FreeSWITCH 1425929202 1425929203 IN IP4 55.255.43.35
   s=FreeSWITCH
   c=IN IP4 55.255.43.35
   t=0 0
   m=audio 23340 RTP/AVP 0 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-16
   a=ptime:20
   ------------------------------------------------------------------------
2015-03-10 09:55:42.941015 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.941015 [DEBUG] sofia.c:6614 Channel sofia/internal/302 at 55.255.43.35 entering state [early][183]
2015-03-10 09:55:42.941015 [DEBUG] switch_core_session.c:908 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:42.941015 [DEBUG] switch_ivr_originate.c:1249 Raw Codec Activation Success L16 at 8000hz 1 channel 20ms
2015-03-10 09:55:42.941015 [DEBUG] switch_core_codec.c:221 sofia/internal/302 at 55.255.43.35 Push codec L16:70
2015-03-10 09:55:42.941015 [DEBUG] switch_ivr_originate.c:1317 Play Ringback Tone [%(2000, 4000, 440.0, 480.0)]
2015-03-10 09:55:43.340919 [INFO] switch_rtp.c:5799 Auto Changing port from 192.168.1.46:63604 to 122.107.515.356:16122
recv 590 bytes from udp/[122.107.515.356]:5060 at 09:55:49.234815:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK396683003
   From: "1000" <sip:1000 at 55.255.43.35>;tag=1913811103
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 42 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="811b16b4-c6c8-11e4-8f42-79798a807fc4", uri="sip:55.255.43.35", response="7e9353575e330165cb9f4f8384afc611", algorithm=MD5, cnonce="54fe4f06", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 651 bytes to udp/[122.107.515.356]:5060 at 09:55:49.236225:
   ------------------------------------------------------------------------
   SIP/2.0 401 Unauthorized
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK396683003;received=122.107.515.356;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=1913811103
   To: "1000" <sip:1000 at 55.255.43.35>;tag=1yrFjX07XU9FD
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 42 REGISTER
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   WWW-Authenticate: Digest realm="55.255.43.35", nonce="93247daa-c6c8-11e4-8f5e-79798a807fc4", stale=true, algorithm=MD5, qop="auth"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 591 bytes from udp/[122.107.515.356]:5060 at 09:55:49.364584:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1402019793
   From: "1000" <sip:1000 at 55.255.43.35>;tag=1913811103
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 43 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="93247daa-c6c8-11e4-8f5e-79798a807fc4", uri="sip:55.255.43.35", response="4890ba8ee8cf09cf63667c2b58dceda3", algorithm=MD5, cnonce="54fe4f25", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 627 bytes to udp/[122.107.515.356]:5060 at 09:55:49.375527:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1402019793;received=122.107.515.356;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=1913811103
   To: "1000" <sip:1000 at 55.255.43.35>;tag=27H8KrHBU4Z2r
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 43 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060;received=122.107.515.356:5060>;expires=60
   Date: Tue, 10 Mar 2015 01:55:48 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
recv 617 bytes from udp/[122.107.515.356]:5060 at 09:55:49.528472:
   ------------------------------------------------------------------------
   SIP/2.0 183 Ringing
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
2015-03-10 09:55:48.920917 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:48.920917 [DEBUG] sofia.c:6614 Channel sofia/external/09204630267 entering state [proceeding][183]
2015-03-10 09:55:48.920917 [DEBUG] sofia.c:6624 Remote SDP:
v=0
o=dble 1425952543 1425952543 IN IP4 127.0.0.1
s=dble
c=IN IP4 127.0.0.1
t=0 0
m=audio 64 RTP/AVP 0 8 101
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
a=ptime:20

2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMU:0:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMA:8:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3531 Set telephone-event payload to 101
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:2473 Set Codec sofia/external/09204630267 PCMU/8000 20 ms 160 samples 64000 bits 1 channels
2015-03-10 09:55:48.920917 [DEBUG] switch_core_codec.c:111 sofia/external/09204630267 Original read codec set to PCMU:0
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:3852 Set 2833 dtmf send payload to 101
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:5111 AUDIO RTP [sofia/external/09204630267] 10.142.74.23 port 30478 -> 127.0.0.1 port 64 codec: 0 ms: 20
2015-03-10 09:55:48.920917 [DEBUG] switch_rtp.c:3521 Starting timer [soft] 160 bytes per 20ms
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:5409 Set 2833 dtmf send payload to 101
2015-03-10 09:55:48.920917 [DEBUG] switch_core_media.c:5415 Set 2833 dtmf receive payload to 101
2015-03-10 09:55:48.920917 [NOTICE] sofia_media.c:92 Pre-Answer sofia/external/09204630267!
2015-03-10 09:55:48.920917 [DEBUG] switch_channel.c:3395 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:48.920917 [DEBUG] switch_channel.c:3399 (sofia/external/09204630267) Callstate Change RINGING -> EARLY
2015-03-10 09:55:48.940916 [DEBUG] switch_core_codec.c:246 sofia/internal/302 at 55.255.43.35 Restore previous codec PCMU:0.
2015-03-10 09:55:48.940916 [DEBUG] switch_ivr_originate.c:3552 Originate Resulted in Success: [sofia/external/09204630267]
2015-03-10 09:55:48.940916 [DEBUG] switch_core_session.c:908 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:48.940916 [DEBUG] switch_core_session.c:908 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:48.940916 [DEBUG] switch_ivr_bridge.c:1465 (sofia/external/09204630267) State Change CS_CONSUME_MEDIA -> CS_EXCHANGE_MEDIA
2015-03-10 09:55:48.940916 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:48.940916 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_EXCHANGE_MEDIA
2015-03-10 09:55:48.940916 [DEBUG] switch_core_state_machine.c:538 (sofia/external/09204630267) State EXCHANGE_MEDIA
2015-03-10 09:55:48.940916 [DEBUG] mod_sofia.c:594 SOFIA EXCHANGE_MEDIA
2015-03-10 09:55:49.200912 [INFO] switch_rtp.c:5799 Auto Changing port from 127.0.0.1:64 to 122.107.515.356:16138
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:55.270439:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
2015-03-10 09:55:54.660918 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:54.660918 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:54.680926 [DEBUG] sofia.c:6614 Channel sofia/external/09204630267 entering state [completing][200]
2015-03-10 09:55:54.680926 [DEBUG] sofia.c:6621 Duplicate SDP
v=0
o=dble 1425952543 1425952543 IN IP4 127.0.0.1
s=dble
c=IN IP4 127.0.0.1
t=0 0
m=audio 64 RTP/AVP 0 8 101
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
a=ptime:20

send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:55.280611:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:54.680926 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_session.c:1053 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:54.680926 [DEBUG] sofia.c:6614 Channel sofia/external/09204630267 entering state [ready][200]
2015-03-10 09:55:54.680926 [DEBUG] sofia.c:6621 Duplicate SDP
v=0
o=dble 1425952543 1425952543 IN IP4 127.0.0.1
s=dble
c=IN IP4 127.0.0.1
t=0 0
m=audio 64 RTP/AVP 0 8 101
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
a=ptime:20

2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMU:0:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMU:0:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMU:0:8000:20:64000:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[PCMA:8:8000:20:64000:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3670 Audio Codec Compare [PCMA:8:8000:20:64000:1] ++++ is saved as a match
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3615 Audio Codec Compare [PCMA:8:8000:20:64000:1]/[GSM:3:8000:20:13200:1]
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3531 Set telephone-event payload to 101
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:3852 Set 2833 dtmf send payload to 101
2015-03-10 09:55:54.680926 [DEBUG] sofia.c:7318 Processing updated SDP
2015-03-10 09:55:54.680926 [DEBUG] switch_core_media.c:5095 Audio params are unchanged for sofia/external/09204630267.
2015-03-10 09:55:54.680926 [DEBUG] switch_channel.c:3635 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.680926 [NOTICE] sofia.c:7416 Channel [sofia/external/09204630267] has been answered
2015-03-10 09:55:54.680926 [DEBUG] switch_channel.c:3689 (sofia/external/09204630267) Callstate Change EARLY -> ACTIVE
2015-03-10 09:55:54.700927 [DEBUG] mod_sofia.c:780 Local SDP sofia/internal/302 at 55.255.43.35:
v=0
o=FreeSWITCH 1425929202 1425929204 IN IP4 55.255.43.35
s=FreeSWITCH
c=IN IP4 55.255.43.35
t=0 0
m=audio 23340 RTP/AVP 0 101
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-16
a=ptime:20
a=sendrecv

send 1171 bytes to udp/[122.107.515.356]:15647 at 09:55:55.300459:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-f0d3a8756b141934-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>;tag=0NZpg2F40jKXH
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 2 INVITE
   Contact: <sip:09204630267 at 55.255.43.35:5060;transport=udp>
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
   Content-Type: application/sdp
   Content-Disposition: session
   Content-Length: 220
   Remote-Party-ID: "09204630267" <sip:09204630267 at 55.255.43.35>;party=calling;privacy=off;screen=no

   v=0
   o=FreeSWITCH 1425929202 1425929203 IN IP4 55.255.43.35
   s=FreeSWITCH
   c=IN IP4 55.255.43.35
   t=0 0
   m=audio 23340 RTP/AVP 0 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-16
   a=ptime:20
   ------------------------------------------------------------------------
2015-03-10 09:55:54.700927 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.700927 [DEBUG] sofia.c:6614 Channel sofia/internal/302 at 55.255.43.35 entering state [completed][200]
2015-03-10 09:55:54.700927 [DEBUG] switch_core_session.c:908 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.700927 [NOTICE] switch_ivr_bridge.c:496 Channel [sofia/internal/302 at 55.255.43.35] has been answered
2015-03-10 09:55:54.700927 [DEBUG] switch_channel.c:3689 (sofia/internal/302 at 55.255.43.35) Callstate Change EARLY -> ACTIVE
recv 456 bytes from udp/[122.107.515.356]:15647 at 09:55:55.546122:
   ------------------------------------------------------------------------
   ACK sip:09204630267 at 55.255.43.35:5060;transport=udp SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-056e9121881cc806-1---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:302 at 192.168.1.46:50204>
   To: <sip:09204630267 at 55.255.43.35>;tag=0NZpg2F40jKXH
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 2 ACK
   User-Agent: X-Lite 4.7.1 74247-b4cb457e-W6.1
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:55:54.940921 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.940921 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.940921 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:55:54.960927 [DEBUG] sofia.c:6614 Channel sofia/internal/302 at 55.255.43.35 entering state [ready][200]
2015-03-10 09:55:54.960927 [DEBUG] switch_core_session.c:970 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:55:54.960927 [DEBUG] switch_core_session.c:970 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:55.771022:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:55.771137:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:56.271378:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:56.271466:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:56.770084:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:56.770222:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:57.270390:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:57.270507:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:57.771018:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:57.771162:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:58.270213:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:58.270344:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:58.770275:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:58.770376:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:59.271140:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:59.271267:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:55:59.771103:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:55:59.771250:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:00.269915:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:00.270038:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:00.771198:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:00.771339:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:01.270185:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:01.270319:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 741 bytes from udp/[122.107.515.356]:15647 at 09:56:01.488948:
   ------------------------------------------------------------------------
   BYE sip:09204630267 at 55.255.43.35:5060;transport=udp SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-b006662ad8579e0a-1---d8754z-;rport
   Max-Forwards: 70
   Contact: <sip:302 at 192.168.1.46:50204>
   To: <sip:09204630267 at 55.255.43.35>;tag=0NZpg2F40jKXH
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 3 BYE
   Proxy-Authorization: Digest username="302",realm="55.255.43.35",nonce="8f6ec544-c6c8-11e4-8f44-79798a807fc4",uri="sip:09204630267 at 55.255.43.35:5060;transport=udp",response="0a425931822241bac6801c7912981cb6",cnonce="85624e6a7988424bb3aee3fd485d2bef",nc=00000002,qop=auth,algorithm=MD5
   User-Agent: X-Lite 4.7.1 74247-b4cb457e-W6.1
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:56:00.880918 [DEBUG] switch_core_session.c:1053 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:56:00.900932 [NOTICE] sofia.c:952 Hangup sofia/internal/302 at 55.255.43.35 [CS_EXECUTE] [NORMAL_CLEARING]
2015-03-10 09:56:00.900932 [DEBUG] switch_channel.c:3222 Send signal sofia/internal/302 at 55.255.43.35 [KILL]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
send 555 bytes to udp/[122.107.515.356]:15647 at 09:56:01.501086:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.46:50204;branch=z9hG4bK-d8754z-b006662ad8579e0a-1---d8754z-;rport=15647;received=122.107.515.356
   From: "agentYellow"<sip:302 at 55.255.43.35>;tag=292c3a30
   To: <sip:09204630267 at 55.255.43.35>;tag=0NZpg2F40jKXH
   Call-ID: OWEzZmJiYWExOGRiY2E0MWY0YzhlMWUxMTRmMTdkNTU
   CSeq: 3 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:660 BRIDGE THREAD DONE [sofia/internal/302 at 55.255.43.35]
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:690 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:579 sofia/internal/302 at 55.255.43.35 ending bridge by request from write function
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:660 BRIDGE THREAD DONE [sofia/external/09204630267]
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:690 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:56:00.900932 [NOTICE] switch_ivr_bridge.c:754 Hangup sofia/external/09204630267 [CS_EXCHANGE_MEDIA] [NORMAL_CLEARING]
2015-03-10 09:56:00.900932 [DEBUG] switch_channel.c:3222 Send signal sofia/external/09204630267 [KILL]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:538 (sofia/external/09204630267) State EXCHANGE_MEDIA going to sleep
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_HANGUP
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:735 (sofia/external/09204630267) Callstate Change ACTIVE -> HANGUP
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:737 (sofia/external/09204630267) State HANGUP
2015-03-10 09:56:00.900932 [DEBUG] mod_sofia.c:407 sofia/external/09204630267 Overriding SIP cause 480 with 200 from the other leg
2015-03-10 09:56:00.900932 [DEBUG] mod_sofia.c:413 Channel sofia/external/09204630267 hanging up, cause: NORMAL_CLEARING
2015-03-10 09:56:00.900932 [DEBUG] mod_sofia.c:465 Sending BYE to sofia/external/09204630267
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:01.502694:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:60 sofia/external/09204630267 Standard HANGUP, cause: NORMAL_CLEARING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:737 (sofia/external/09204630267) State HANGUP going to sleep
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:504 (sofia/external/09204630267) State Change CS_HANGUP -> CS_REPORTING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:472 (sofia/external/09204630267) Running State Change CS_REPORTING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:823 (sofia/external/09204630267) State REPORTING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:104 sofia/external/09204630267 Standard REPORTING, cause: NORMAL_CLEARING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:823 (sofia/external/09204630267) State REPORTING going to sleep
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:498 (sofia/external/09204630267) State Change CS_REPORTING -> CS_DESTROY
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1388 Send signal sofia/external/09204630267 [BREAK]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1615 Session 4 (sofia/external/09204630267) Locked, Waiting on external entities
2015-03-10 09:56:00.900932 [DEBUG] switch_ivr_bridge.c:1566 sofia/internal/302 at 55.255.43.35 skip receive message [UNBRIDGE] (channel is hungup already)
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:2893 sofia/internal/302 at 55.255.43.35 skip receive message [APPLICATION_EXEC_COMPLETE] (channel is hungup already)
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:535 (sofia/internal/302 at 55.255.43.35) State EXECUTE going to sleep
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_HANGUP
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:735 (sofia/internal/302 at 55.255.43.35) Callstate Change ACTIVE -> HANGUP
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:737 (sofia/internal/302 at 55.255.43.35) State HANGUP
2015-03-10 09:56:00.900932 [DEBUG] mod_sofia.c:413 Channel sofia/internal/302 at 55.255.43.35 hanging up, cause: NORMAL_CLEARING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:60 sofia/internal/302 at 55.255.43.35 Standard HANGUP, cause: NORMAL_CLEARING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:737 (sofia/internal/302 at 55.255.43.35) State HANGUP going to sleep
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:504 (sofia/internal/302 at 55.255.43.35) State Change CS_HANGUP -> CS_REPORTING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:472 (sofia/internal/302 at 55.255.43.35) Running State Change CS_REPORTING
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:823 (sofia/internal/302 at 55.255.43.35) State REPORTING
2015-03-10 09:56:00.900932 [DEBUG] mod_cdr_sqlite.c:102 Writing SQL to DB: INSERT INTO cdr VALUES ("302","302","09204630267","default","2015-03-10 09:55:42","2015-03-10 09:55:54","2015-03-10 09:56:00",18,6,"NORMAL_CLEARING","8f6eb162-c6c8-11e4-8f43-79798a807fc4","8f95d710-c6c8-11e4-8f5a-79798a807fc4","55.255.43.35")
2015-03-10 09:56:00.900932 [NOTICE] switch_core_session.c:1633 Session 4 (sofia/external/09204630267) Ended
2015-03-10 09:56:00.900932 [NOTICE] switch_core_session.c:1637 Close Channel sofia/external/09204630267 [CS_DESTROY]
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:626 (sofia/external/09204630267) Running State Change CS_DESTROY
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:636 (sofia/external/09204630267) State DESTROY
2015-03-10 09:56:00.900932 [DEBUG] mod_sofia.c:323 sofia/external/09204630267 SOFIA DESTROY
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:111 sofia/external/09204630267 Standard DESTROY
2015-03-10 09:56:00.900932 [DEBUG] switch_core_state_machine.c:636 (sofia/external/09204630267) State DESTROY going to sleep
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:104 sofia/internal/302 at 55.255.43.35 Standard REPORTING, cause: NORMAL_CLEARING
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:823 (sofia/internal/302 at 55.255.43.35) State REPORTING going to sleep
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:498 (sofia/internal/302 at 55.255.43.35) State Change CS_REPORTING -> CS_DESTROY
2015-03-10 09:56:00.940933 [DEBUG] switch_core_session.c:1388 Send signal sofia/internal/302 at 55.255.43.35 [BREAK]
2015-03-10 09:56:00.940933 [DEBUG] switch_core_session.c:1615 Session 3 (sofia/internal/302 at 55.255.43.35) Locked, Waiting on external entities
2015-03-10 09:56:00.940933 [NOTICE] switch_core_session.c:1633 Session 3 (sofia/internal/302 at 55.255.43.35) Ended
2015-03-10 09:56:00.940933 [NOTICE] switch_core_session.c:1637 Close Channel sofia/internal/302 at 55.255.43.35 [CS_DESTROY]
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:626 (sofia/internal/302 at 55.255.43.35) Running State Change CS_DESTROY
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:636 (sofia/internal/302 at 55.255.43.35) State DESTROY
2015-03-10 09:56:00.940933 [DEBUG] mod_sofia.c:323 sofia/internal/302 at 55.255.43.35 SOFIA DESTROY
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:111 sofia/internal/302 at 55.255.43.35 Standard DESTROY
2015-03-10 09:56:00.940933 [DEBUG] switch_core_state_machine.c:636 (sofia/internal/302 at 55.255.43.35) State DESTROY going to sleep
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:01.769934:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:01.770096:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:02.270931:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:02.271105:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:02.502809:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:02.769996:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:02.770114:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:03.270015:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:03.270153:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:03.770813:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:03.770925:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:04.269810:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:04.269969:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:04.502765:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 612 bytes from udp/[122.107.515.356]:5060 at 09:56:04.770001:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKK1yj09K1pe9Bc
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 INVITE
   Contact: <sip:1000 at 192.168.1.39:5060>
   User-Agent: dble
   Content-Type: application/sdp
   Content-Length:   223

   v=0
   o=dble 1425952543 1425952543 IN IP4 127.0.0.1
   s=dble
   c=IN IP4 127.0.0.1
   t=0 0
   m=audio 64 RTP/AVP 0 8 101
   a=rtpmap:0 PCMU/8000
   a=rtpmap:8 PCMA/8000
   a=rtpmap:101 telephone-event/8000
   a=fmtp:101 0-15
   a=ptime:20
   ------------------------------------------------------------------------
send 464 bytes to udp/[192.168.1.39]:5060 at 09:56:04.770104:
   ------------------------------------------------------------------------
   ACK sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKmarB2444KQZyQ
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640207 ACK
   Contact: <sip:gw+8b468805-04d4-4de4-9fd1-ad1b9f01a37d at 55.255.43.35:5080;transport=udp;gw=8b468805-04d4-4de4-9fd1-ad1b9f01a37d>
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:08.502835:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:12.502937:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:16.503035:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 590 bytes from udp/[122.107.515.356]:5060 at 09:56:19.506942:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1628750260
   From: "1000" <sip:1000 at 55.255.43.35>;tag=786276451
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 44 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="93247daa-c6c8-11e4-8f5e-79798a807fc4", uri="sip:55.255.43.35", response="4890ba8ee8cf09cf63667c2b58dceda3", algorithm=MD5, cnonce="54fe4f25", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 651 bytes to udp/[122.107.515.356]:5060 at 09:56:19.508389:
   ------------------------------------------------------------------------
   SIP/2.0 401 Unauthorized
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1628750260;received=122.107.515.356;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=786276451
   To: "1000" <sip:1000 at 55.255.43.35>;tag=3gB1NK2erDpNm
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 44 REGISTER
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   WWW-Authenticate: Digest realm="55.255.43.35", nonce="a52fa79a-c6c8-11e4-8f60-79798a807fc4", stale=true, algorithm=MD5, qop="auth"
   Content-Length: 0

   ------------------------------------------------------------------------
recv 590 bytes from udp/[122.107.515.356]:5060 at 09:56:19.636182:
   ------------------------------------------------------------------------
   REGISTER sip:55.255.43.35 SIP/2.0
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1830034809
   From: "1000" <sip:1000 at 55.255.43.35>;tag=786276451
   To: "1000" <sip:1000 at 55.255.43.35>
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 45 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060>;expires=60
   Authorization: Digest username="1000", realm="55.255.43.35", nonce="a52fa79a-c6c8-11e4-8f60-79798a807fc4", uri="sip:55.255.43.35", response="c50871e8fcf1291ce0a3a89d97d9d2b3", algorithm=MD5, cnonce="54fe4f43", qop=auth, nc=00000001
   Max-Forwards: 30
   User-Agent: dble
   Expires: 60
   Content-Length: 0

   ------------------------------------------------------------------------
send 626 bytes to udp/[122.107.515.356]:5060 at 09:56:19.647273:
   ------------------------------------------------------------------------
   SIP/2.0 200 OK
   Via: SIP/2.0/UDP 192.168.1.39:5060;branch=z9hG4bK1830034809;received=122.107.515.356;rport=5060
   From: "1000" <sip:1000 at 55.255.43.35>;tag=786276451
   To: "1000" <sip:1000 at 55.255.43.35>;tag=4S4SQeKjNpc8F
   Call-ID: 1308467922 at 192.168.1.39
   CSeq: 45 REGISTER
   Contact: <sip:1000 at 192.168.1.39:5060;received=122.107.515.356:5060>;expires=60
   Date: Tue, 10 Mar 2015 01:56:19 GMT
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
   Supported: path, replaces
   Content-Length: 0

   ------------------------------------------------------------------------
send 586 bytes to udp/[192.168.1.39]:5060 at 09:56:20.503136:
   ------------------------------------------------------------------------
   BYE sip:1000 at 192.168.1.39:5060 SIP/2.0
   Via: SIP/2.0/UDP 55.255.43.35:5080;rport;branch=z9hG4bKNKH43ZN8g0NHK
   Max-Forwards: 70
   From: "agentYellow" <sip:1000 at 122.107.515.356>;tag=yeD415gycDN6a
   To: <sip:09204630267 at 122.107.515.356>;tag=1299381679
   Call-ID: 66f44245-416b-1233-edbf-1231410449e9
   CSeq: 72640208 BYE
   User-Agent: FreeSWITCH-mod_sofia/1.4.14+git~20141119T221113Z~ca1d990cfc~64bit
   Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
   Supported: timer, path, replaces
   Reason: Q.850;cause=16;text="NORMAL_CLEARING"
   Content-Length: 0

   ------------------------------------------------------------------------


Join us at ClueCon 2016 Aug 8-12, 2016
More information about the FreeSWITCH-users mailing list