From RiteshGuest, 5 Years ago, written in Plain Text.
- view diff
Embed
  1. recv 911 bytes from udp/[10.22.33.206]:5060 at 19:21:14.856562:
  2.    ------------------------------------------------------------------------
  3.    INVITE sip:44444422@10.22.33.202 SIP/2.0
  4.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  5.    To: <sip:44444422@10.22.33.202>
  6.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  7.    CSeq: 1 INVITE
  8.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293eda-1fcd1d48
  9.    Max-Forwards: 70
  10.    Supported: replaces
  11.    Allow: INVITE, ACK, BYE, REFER, NOTIFY, CANCEL, OPTIONS, INFO, UPDATE
  12.    Contact: <sip:052@10.22.33.206:5060>
  13.    Allow-Events: talk, hold, conference
  14.    User-Agent: LG-Ericsson IP8830E v1.0.32sbt_c SN/B061C70012A0
  15.    Content-Type: application/sdp
  16.    Content-Length: 297
  17.    
  18.    v=0
  19.    o=LGEIPP 5304 5304 IN IP4 10.22.33.206
  20.    s=SIP Call
  21.    c=IN IP4 10.22.33.206
  22.    t=0 0
  23.    m=audio 23012 RTP/AVP 8 0 18 9 101
  24.    a=rtpmap:8 PCMA/8000
  25.    a=rtpmap:0 PCMU/8000
  26.    a=rtpmap:18 G729/8000
  27.    a=fmtp:18 annexb=no
  28.    a=rtpmap:9 G722/8000
  29.    a=rtpmap:101 telephone-event/8000
  30.    a=fmtp:101 0-11
  31.    a=sendrecv
  32.    ------------------------------------------------------------------------
  33. 2018-07-27 19:21:14.852172 [NOTICE] switch_channel.c:1104 New Channel sofia/internal/052@10.22.33.202 [2a105b6d-abbc-439f-a6ea-50bb228a4144]
  34. send 892 bytes to udp/[10.22.33.206]:5060 at 19:21:14.858914:
  35.    ------------------------------------------------------------------------
  36.    SIP/2.0 407 Proxy Authentication Required
  37.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293eda-1fcd1d48
  38.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  39.    To: <sip:44444422@10.22.33.202>;tag=9t5vX3jFUNejg
  40.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  41.    CSeq: 1 INVITE
  42.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  43.    Accept: application/sdp
  44.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  45.    Supported: timer, path, replaces
  46.    Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
  47.    Proxy-Authenticate: Digest realm="10.22.33.202", nonce="4bfe0fb6-1553-441a-baeb-3061c133060a", algorithm=MD5, qop="auth"
  48.    Content-Length: 0
  49.    
  50.    ------------------------------------------------------------------------
  51. recv 463 bytes from udp/[10.22.33.206]:5060 at 19:21:14.898148:
  52.    ------------------------------------------------------------------------
  53.    ACK sip:44444422@10.22.33.202 SIP/2.0
  54.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  55.    To: <sip:44444422@10.22.33.202>;tag=9t5vX3jFUNejg
  56.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  57.    CSeq: 1 ACK
  58.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293eda-1fcd1d48
  59.    Max-Forwards: 70
  60.    User-Agent: LG-Ericsson IP8830E v1.0.32sbt_c SN/B061C70012A0
  61.    Contact: <sip:052@10.22.33.206:5060>
  62.    Content-Length: 0
  63.    
  64.    ------------------------------------------------------------------------
  65. recv 1148 bytes from udp/[10.22.33.206]:5060 at 19:21:14.926510:
  66.    ------------------------------------------------------------------------
  67.    INVITE sip:44444422@10.22.33.202 SIP/2.0
  68.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  69.    To: <sip:44444422@10.22.33.202>
  70.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  71.    CSeq: 2 INVITE
  72.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293f17-570eb6ee
  73.    Max-Forwards: 70
  74.    Supported: replaces
  75.    Allow: INVITE, ACK, BYE, REFER, NOTIFY, CANCEL, OPTIONS, INFO, UPDATE
  76.    Contact: <sip:052@10.22.33.206:5060>
  77.    Proxy-Authorization: Digest username="052",realm="10.22.33.202",nonce="4bfe0fb6-1553-441a-baeb-3061c133060a",uri="sip:44444422@10.22.33.202",response="40a83145428118136cfdb50e88ffaa03",algorithm=MD5,cnonce="293f1b",qop=auth,nc=00000001
  78.    Allow-Events: talk, hold, conference
  79.    User-Agent: LG-Ericsson IP8830E v1.0.32sbt_c SN/B061C70012A0
  80.    Content-Type: application/sdp
  81.    Content-Length: 297
  82.    
  83.    v=0
  84.    o=LGEIPP 5304 5305 IN IP4 10.22.33.206
  85.    s=SIP Call
  86.    c=IN IP4 10.22.33.206
  87.    t=0 0
  88.    m=audio 23012 RTP/AVP 8 0 18 9 101
  89.    a=rtpmap:8 PCMA/8000
  90.    a=rtpmap:0 PCMU/8000
  91.    a=rtpmap:18 G729/8000
  92.    a=fmtp:18 annexb=no
  93.    a=rtpmap:9 G722/8000
  94.    a=rtpmap:101 telephone-event/8000
  95.    a=fmtp:101 0-11
  96.    a=sendrecv
  97.    ------------------------------------------------------------------------
  98. 2018-07-27 19:21:14.932087 [INFO] mod_dialplan_xml.c:637 Processing trio AgentA052 <052>->44444422 in context default
  99. send 389 bytes to udp/[10.22.33.206]:5060 at 19:21:14.933703:
  100.    ------------------------------------------------------------------------
  101.    SIP/2.0 100 Trying
  102.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293f17-570eb6ee
  103.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  104.    To: <sip:44444422@10.22.33.202>
  105.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  106.    CSeq: 2 INVITE
  107.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  108.    Content-Length: 0
  109.    
  110.    ------------------------------------------------------------------------
  111. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The caller_id_name used is 'trio AgentA052'
  112. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The caller_id_number used is '052'
  113. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The effective_caller_id_name used is ''
  114. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The effective_caller_id_number used is ''
  115. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The outbound_caller_id_name used is 'AgentA_052 trio'
  116. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The outbound_caller_id_number used is '+3311111052'
  117. 2018-07-27 19:21:14.932087 [INFO] mod_dptools.c:1787 The sip_from_user used is '052'
  118. 2018-07-27 19:21:14.942073 [NOTICE] switch_channel.c:1104 New Channel sofia/external/44444422 [54176933-c321-48b1-bd1e-5bf224ca87d5]
  119. send 1135 bytes to udp/[172.25.80.13]:5060 at 19:21:14.943923:
  120.    ------------------------------------------------------------------------
  121.    INVITE sip:44444422@myDomain.test SIP/2.0
  122.    Via: SIP/2.0/UDP 10.22.33.202:5080;rport;branch=z9hG4bK229HaB44tvt4D
  123.    Max-Forwards: 69
  124.    From: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  125.    To: <sip:44444422@myDomain.test>
  126.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  127.    CSeq: 126019973 INVITE
  128.    Contact: <sip:FreeSWITCH@10.22.33.202:5080;transport=udp;gw=SBC_outbound>
  129.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  130.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
  131.    Supported: timer, path, replaces
  132.    Allow-Events: talk, hold, conference, refer
  133.    Content-Type: application/sdp
  134.    Content-Disposition: session
  135.    Content-Length: 268
  136.    X-FS-Support: update_display,send_info
  137.    Remote-Party-ID: "trio AgentA052" <sip:052@myDomain.test>;party=calling;screen=yes;privacy=off
  138.    
  139.    v=0
  140.    o=FreeSWITCH 1532687108 1532687109 IN IP4 10.22.33.202
  141.    s=FreeSWITCH
  142.    c=IN IP4 10.22.33.202
  143.    t=0 0
  144.    m=audio 24966 RTP/AVP 8 0 9 101
  145.    a=rtpmap:8 PCMA/8000
  146.    a=rtpmap:0 PCMU/8000
  147.    a=rtpmap:9 G722/8000
  148.    a=rtpmap:101 telephone-event/8000
  149.    a=fmtp:101 0-16
  150.    a=ptime:20
  151.    ------------------------------------------------------------------------
  152. recv 305 bytes from udp/[172.25.80.13]:5060 at 19:21:14.947949:
  153.    ------------------------------------------------------------------------
  154.    SIP/2.0 100 Trying
  155.    Via: SIP/2.0/UDP 10.22.33.202:5080;received=10.22.33.202;branch=z9hG4bK229HaB44tvt4D;rport=5080
  156.    From: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  157.    To: <sip:44444422@myDomain.test>
  158.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  159.    CSeq: 126019973 INVITE
  160.    
  161.    ------------------------------------------------------------------------
  162. recv 547 bytes from udp/[172.25.80.13]:5060 at 19:21:15.046534:
  163.    ------------------------------------------------------------------------
  164.    SIP/2.0 180 Ringing
  165.    Via: SIP/2.0/UDP 10.22.33.202:5080;received=10.22.33.202;branch=z9hG4bK229HaB44tvt4D;rport=5080
  166.    From: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  167.    To: <sip:44444422@myDomain.test>;tag=1819125218-1532712075051
  168.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  169.    CSeq: 126019973 INVITE
  170.    Content-Length: 0
  171.    Contact: <sip:172.25.80.13:5060;transport=udp>
  172.    Allow: ACK, BYE, CANCEL, INVITE, OPTIONS, PRACK, REFER, NOTIFY, UPDATE, INFO, SUBSCRIBE
  173.    Supported: timer
  174.    X-BroadWorks-Correlation-Info: 545:2
  175.    
  176.    ------------------------------------------------------------------------
  177. 2018-07-27 19:21:15.042171 [NOTICE] sofia.c:7399 Ring-Ready sofia/external/44444422!
  178. 2018-07-27 19:21:15.042171 [NOTICE] mod_sofia.c:2417 Ring-Ready sofia/internal/052@10.22.33.202!
  179. send 941 bytes to udp/[10.22.33.206]:5060 at 19:21:15.052217:
  180.    ------------------------------------------------------------------------
  181.    SIP/2.0 180 Ringing
  182.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293f17-570eb6ee
  183.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  184.    To: <sip:44444422@10.22.33.202>;tag=a4yNZy3jry44B
  185.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  186.    CSeq: 2 INVITE
  187.    Contact: <sip:44444422@10.22.33.202:5060;transport=udp>
  188.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  189.    Accept: application/sdp
  190.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  191.    Supported: timer, path, replaces
  192.    Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
  193.    Content-Length: 0
  194.    X-BroadWorks-Correlation-Info: 545:2
  195.    Remote-Party-ID: "Outbound Call" <sip:44444422@10.22.33.202>;party=calling;privacy=off;screen=no
  196.    
  197.    ------------------------------------------------------------------------
  198. 2018-07-27 19:21:15.052106 [NOTICE] switch_ivr_originate.c:527 Ring Ready sofia/internal/052@10.22.33.202!
  199. recv 959 bytes from udp/[172.25.80.13]:5060 at 19:21:17.800629:
  200.    ------------------------------------------------------------------------
  201.    SIP/2.0 200 OK
  202.    Via: SIP/2.0/UDP 10.22.33.202:5080;received=10.22.33.202;branch=z9hG4bK229HaB44tvt4D;rport=5080
  203.    From: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  204.    To: <sip:44444422@myDomain.test>;tag=642196731-1532712077802
  205.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  206.    CSeq: 126019973 INVITE
  207.    Content-Length: 197
  208.    Contact: <sip:172.25.80.13:5060;transport=udp>
  209.    Content-Type: application/sdp
  210.    Allow: ACK, BYE, CANCEL, INVITE, OPTIONS, PRACK, REFER, NOTIFY, INFO, UPDATE, SUBSCRIBE
  211.    Accept: application/btbc-session-info
  212.    Accept: application/dtmf-relay
  213.    Accept: application/media_control+xml
  214.    Accept: application/sdp
  215.    Require: timer
  216.    Supported: timer
  217.    Session-Expires: 1800;refresher=uas
  218.    X-BroadWorks-Correlation-Info: 545:2
  219.    
  220.    v=0
  221.    o=BroadWorks 63943 1 IN IP4 172.25.80.13
  222.    s=-
  223.    c=IN IP4 172.25.80.13
  224.    t=0 0
  225.    m=audio 50158 RTP/AVP 8 101
  226.    a=rtpmap:8 PCMA/8000
  227.    a=rtpmap:101 telephone-event/8000
  228.    a=fmtp:101 0-11
  229.    a=sendrecv
  230.    ------------------------------------------------------------------------
  231. send 444 bytes to udp/[172.25.80.13]:5060 at 19:21:17.802971:
  232.    ------------------------------------------------------------------------
  233.    ACK sip:172.25.80.13:5060;transport=udp SIP/2.0
  234.    Via: SIP/2.0/UDP 10.22.33.202:5080;rport;branch=z9hG4bK3B3ac6m8Q5gQS
  235.    Max-Forwards: 70
  236.    From: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  237.    To: <sip:44444422@myDomain.test>;tag=642196731-1532712077802
  238.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  239.    CSeq: 126019973 ACK
  240.    Contact: <sip:FreeSWITCH@10.22.33.202:5080;transport=udp;gw=SBC_outbound>
  241.    Content-Length: 0
  242.    
  243.    ------------------------------------------------------------------------
  244. 2018-07-27 19:21:17.802116 [NOTICE] sofia.c:8427 Channel [sofia/external/44444422] has been answered
  245. 2018-07-27 19:21:17.812100 [NOTICE] sofia_media.c:92 Pre-Answer sofia/internal/052@10.22.33.202!
  246. 2018-07-27 19:21:17.812100 [NOTICE] switch_ivr_originate.c:3664 Channel [sofia/internal/052@10.22.33.202] has been answered
  247. send 1194 bytes to udp/[10.22.33.206]:5060 at 19:21:17.817298:
  248.    ------------------------------------------------------------------------
  249.    SIP/2.0 200 OK
  250.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a8f-293f17-570eb6ee
  251.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  252.    To: <sip:44444422@10.22.33.202>;tag=a4yNZy3jry44B
  253.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  254.    CSeq: 2 INVITE
  255.    Contact: <sip:44444422@10.22.33.202:5060;transport=udp>
  256.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  257.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  258.    Supported: timer, path, replaces
  259.    Allow-Events: talk, hold, conference, presence, as-feature-event, dialog, line-seize, call-info, sla, include-session-description, presence.winfo, message-summary, refer
  260.    Content-Type: application/sdp
  261.    Content-Disposition: session
  262.    Content-Length: 220
  263.    X-BroadWorks-Correlation-Info: 545:2
  264.    Remote-Party-ID: "Outbound Call" <sip:44444422@10.22.33.202>;party=calling;privacy=off;screen=no
  265.    
  266.    v=0
  267.    o=FreeSWITCH 1532688457 1532688458 IN IP4 10.22.33.202
  268.    s=FreeSWITCH
  269.    c=IN IP4 10.22.33.202
  270.    t=0 0
  271.    m=audio 23620 RTP/AVP 8 101
  272.    a=rtpmap:8 PCMA/8000
  273.    a=rtpmap:101 telephone-event/8000
  274.    a=fmtp:101 0-16
  275.    a=ptime:20
  276.    ------------------------------------------------------------------------
  277. recv 719 bytes from udp/[10.22.33.206]:5060 at 19:21:17.861209:
  278.    ------------------------------------------------------------------------
  279.    ACK sip:44444422@10.22.33.202:5060;transport=udp SIP/2.0
  280.    From: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  281.    To: <sip:44444422@10.22.33.202>;tag=a4yNZy3jry44B
  282.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  283.    CSeq: 2 ACK
  284.    Via: SIP/2.0/UDP 10.22.33.206:5060;branch=z9hG4bK-a92-294a99-38dacddf
  285.    Max-Forwards: 70
  286.    User-Agent: LG-Ericsson IP8830E v1.0.32sbt_c SN/B061C70012A0
  287.    Contact: <sip:052@10.22.33.206:5060>
  288.    Proxy-Authorization: Digest username="052",realm="10.22.33.202",nonce="4bfe0fb6-1553-441a-baeb-3061c133060a",uri="sip:44444422@10.22.33.202",response="40a83145428118136cfdb50e88ffaa03",algorithm=MD5,cnonce="293f1b",qop=auth,nc=00000001
  289.    Content-Length: 0
  290.    
  291.    ------------------------------------------------------------------------
  292. recv 408 bytes from udp/[172.25.80.13]:5060 at 19:21:19.016443:
  293.    ------------------------------------------------------------------------
  294.    BYE sip:FreeSWITCH@10.22.33.202:5080;transport=udp;gw=SBC_outbound SIP/2.0
  295.    Via: SIP/2.0/UDP 172.25.80.13:5060;branch=z9hG4bKj7lubo10a0lmvmgmc6q0sde9ouhn1.1
  296.    To: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  297.    From: <sip:44444422@myDomain.test>;tag=642196731-1532712077802
  298.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  299.    CSeq: 778116975 BYE
  300.    Max-Forwards: 68
  301.    Content-Length: 0
  302.    
  303.    ------------------------------------------------------------------------
  304. 2018-07-27 19:21:19.022180 [NOTICE] sofia.c:1079 Hangup sofia/external/44444422 [CS_EXCHANGE_MEDIA] [NORMAL_CLEARING]
  305. send 532 bytes to udp/[172.25.80.13]:5060 at 19:21:19.024032:
  306.    ------------------------------------------------------------------------
  307.    SIP/2.0 200 OK
  308.    Via: SIP/2.0/UDP 172.25.80.13:5060;branch=z9hG4bKj7lubo10a0lmvmgmc6q0sde9ouhn1.1
  309.    From: <sip:44444422@myDomain.test>;tag=642196731-1532712077802
  310.    To: "trio AgentA052" <sip:FreeSWITCH@myDomain.test>;tag=X5Fm6mU64cayg
  311.    Call-ID: 4e929792-0c64-1237-78a0-a981febdbebd
  312.    CSeq: 778116975 BYE
  313.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  314.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY
  315.    Supported: timer, path, replaces
  316.    Content-Length: 0
  317.    
  318.    ------------------------------------------------------------------------
  319. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_session.c:1731 Session 4 (sofia/external/44444422) Ended
  320. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_session.c:1735 Close Channel sofia/external/44444422 [CS_DESTROY]
  321. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_state_machine.c:385 sofia/internal/052@10.22.33.202 has executed the last dialplan instruction, hanging up.
  322. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_state_machine.c:387 Hangup sofia/internal/052@10.22.33.202 [CS_EXECUTE] [NORMAL_CLEARING]
  323. send 635 bytes to udp/[10.22.33.206]:5060 at 19:21:19.047034:
  324.    ------------------------------------------------------------------------
  325.    BYE sip:052@10.22.33.206:5060 SIP/2.0
  326.    Via: SIP/2.0/UDP 10.22.33.202;rport;branch=z9hG4bKrScZ86KyyggFN
  327.    Max-Forwards: 70
  328.    From: <sip:44444422@10.22.33.202>;tag=a4yNZy3jry44B
  329.    To: "trio AgentA052" <sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  330.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  331.    CSeq: 126019975 BYE
  332.    User-Agent: FreeSWITCH-mod_sofia/1.9.0+git~20180619T173242Z~25e9376b29~64bit
  333.    Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, REFER, NOTIFY, PUBLISH, SUBSCRIBE
  334.    Supported: timer, path, replaces
  335.    Reason: Q.850;cause=16;text="NORMAL_CLEARING"
  336.    Content-Length: 0
  337.    
  338.    ------------------------------------------------------------------------
  339. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_session.c:1731 Session 3 (sofia/internal/052@10.22.33.202) Ended
  340. 2018-07-27 19:21:19.042172 [NOTICE] switch_core_session.c:1735 Close Channel sofia/internal/052@10.22.33.202 [CS_DESTROY]
  341. recv 521 bytes from udp/[10.22.33.206]:5060 at 19:21:19.155491:
  342.    ------------------------------------------------------------------------
  343.    SIP/2.0 200 OK
  344.    From: <sip:44444422@10.22.33.202>;tag=a4yNZy3jry44B
  345.    To: "trio AgentA052"<sip:052@10.22.33.202>;tag=13c4a18-ce21160a-13c4-50029-a8f-5bcb640e-a8f
  346.    Call-ID: 1b020b8-ce21160a-13c4-50029-a8f-788c0f70-a8f
  347.    CSeq: 126019975 BYE
  348.    Via: SIP/2.0/UDP 10.22.33.202;rport=5060;branch=z9hG4bKrScZ86KyyggFN
  349.    Supported: replaces
  350.    Allow-Events: talk, hold, conference
  351.    Allow: INVITE, ACK, BYE, REFER, NOTIFY, CANCEL, OPTIONS, INFO, UPDATE
  352.    User-Agent: LG-Ericsson IP8830E v1.0.32sbt_c SN/B061C70012A0
  353.    Content-Length: 0
  354.    
  355.