No. Time Source Destination Protocol Info 1 0.000000 10.0.0.4 10.0.0.45 SIP Request: OPTIONS sip:13125551212@10.0.0.45:5060 Frame 1: 600 bytes on wire (4800 bits), 600 bytes captured (4800 bits) Arrival Time: Aug 22, 2011 10:49:54.669243000 Central Daylight Time Epoch Time: 1314028194.669243000 seconds [Time delta from previous captured frame: 0.000000000 seconds] [Time delta from previous displayed frame: 0.000000000 seconds] [Time since reference or first frame: 0.000000000 seconds] Frame Number: 1 Frame Length: 600 bytes (4800 bits) Capture Length: 600 bytes (4800 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: HewlettP_86:25:5a (00:26:55:86:25:5a), Dst: Polycom_28:fa:97 (00:04:f2:28:fa:97) Destination: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.4 (10.0.0.4), Dst: 10.0.0.45 (10.0.0.45) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x60 (DSCP 0x18: Class Selector 3; ECN: 0x00) 0110 00.. = Differentiated Services Codepoint: Class Selector 3 (0x18) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 586 Identification: 0x5b1a (23322) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x51a7 [correct] [Good: True] [Bad: False] Source: 10.0.0.4 (10.0.0.4) Destination: 10.0.0.45 (10.0.0.45) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 566 Checksum: 0xcdc9 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Request-Line: OPTIONS sip:13125551212@10.0.0.45:5060 SIP/2.0 Method: OPTIONS Request-URI: sip:13125551212@10.0.0.45:5060 Request-URI User Part: 13125551212 Request-URI Host Part: 10.0.0.45 Request-URI Host Port: 5060 [Resent Packet: False] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK43229a42 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK43229a42 Max-Forwards: 70 From: "asterisk" ;tag=as30c617b1 SIP Display info: "asterisk" SIP from address: sip:asterisk@10.0.0.4 SIP from address User Part: asterisk SIP from address Host Part: 10.0.0.4 SIP tag: as30c617b1 To: SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 Contact: Contact-URI: sip:asterisk@10.0.0.4:5060 Contactt-URI User Part: asterisk Contact-URI Host Part: 10.0.0.4 Contact-URI Host Port: 5060 Call-ID: 1efd7adf3a4a7c922b935ed346fd7322@10.0.0.4:5060 CSeq: 102 OPTIONS Sequence Number: 102 Method: OPTIONS User-Agent: Asterisk PBX 1.8.5.0 Date: Mon, 22 Aug 2011 15:49:54 GMT Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO, PUBLISH Supported: replaces, timer Content-Length: 0 No. Time Source Destination Protocol Info 2 0.015738 10.0.0.45 10.0.0.4 SIP Status: 200 OK Frame 2: 747 bytes on wire (5976 bits), 747 bytes captured (5976 bits) Arrival Time: Aug 22, 2011 10:49:54.684981000 Central Daylight Time Epoch Time: 1314028194.684981000 seconds [Time delta from previous captured frame: 0.015738000 seconds] [Time delta from previous displayed frame: 0.015738000 seconds] [Time since reference or first frame: 0.015738000 seconds] Frame Number: 2 Frame Length: 747 bytes (5976 bits) Capture Length: 747 bytes (5976 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: Polycom_28:fa:97 (00:04:f2:28:fa:97), Dst: HewlettP_86:25:5a (00:26:55:86:25:5a) Destination: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.45 (10.0.0.45), Dst: 10.0.0.4 (10.0.0.4) Version: 4 Header length: 20 bytes Differentiated Services Field: 0xb0 (DSCP 0x2c: Unknown DSCP; ECN: 0x00) 1011 00.. = Differentiated Services Codepoint: Unknown (0x2c) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 733 Identification: 0x48b3 (18611) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x632b [correct] [Good: True] [Bad: False] Source: 10.0.0.45 (10.0.0.45) Destination: 10.0.0.4 (10.0.0.4) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 713 Checksum: 0x7997 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Status-Line: SIP/2.0 200 OK Status-Code: 200 [Resent Packet: False] [Request Frame: 1] [Response Time (ms): 15] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK43229a42 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK43229a42 From: "asterisk" ;tag=as30c617b1 SIP Display info: "asterisk" SIP from address: sip:asterisk@10.0.0.4 SIP from address User Part: asterisk SIP from address Host Part: 10.0.0.4 SIP tag: as30c617b1 To: "13125551212" ;tag=E9236160-BE997033 SIP Display info: "13125551212" SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: E9236160-BE997033 CSeq: 102 OPTIONS Sequence Number: 102 Method: OPTIONS Call-ID: 1efd7adf3a4a7c922b935ed346fd7322@10.0.0.4:5060 Contact: Contact-URI: sip:13125551212@10.0.0.45:5060 Contactt-URI User Part: 13125551212 Contact-URI Host Part: 10.0.0.45 Contact-URI Host Port: 5060 Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, INFO, MESSAGE, SUBSCRIBE, NOTIFY, PRACK, UPDATE, REFER Supported: 100rel,replaces,100rel,timer,replaces,norefersub User-Agent: PolycomSoundPointIP-SPIP_335-UA/3.2.3.1734 Accept-Language: en Accept: application/sdp,text/plain,message/sipfrag,application/dialog-info+xml Accept-Encoding: identity Content-Length: 0 No. Time Source Destination Protocol Info 3 0.561114 10.0.0.4 10.0.0.45 SIP/SDP Request: INVITE sip:13125551212@10.0.0.45:5060, with session description Frame 3: 899 bytes on wire (7192 bits), 899 bytes captured (7192 bits) Arrival Time: Aug 22, 2011 10:49:55.230357000 Central Daylight Time Epoch Time: 1314028195.230357000 seconds [Time delta from previous captured frame: 0.545376000 seconds] [Time delta from previous displayed frame: 0.545376000 seconds] [Time since reference or first frame: 0.561114000 seconds] Frame Number: 3 Frame Length: 899 bytes (7192 bits) Capture Length: 899 bytes (7192 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip:sdp] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: HewlettP_86:25:5a (00:26:55:86:25:5a), Dst: Polycom_28:fa:97 (00:04:f2:28:fa:97) Destination: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.4 (10.0.0.4), Dst: 10.0.0.45 (10.0.0.45) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x60 (DSCP 0x18: Class Selector 3; ECN: 0x00) 0110 00.. = Differentiated Services Codepoint: Class Selector 3 (0x18) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 885 Identification: 0x5b1b (23323) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x507b [correct] [Good: True] [Bad: False] Source: 10.0.0.4 (10.0.0.4) Destination: 10.0.0.45 (10.0.0.45) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 865 Checksum: 0xcef4 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Request-Line: INVITE sip:13125551212@10.0.0.45:5060 SIP/2.0 Method: INVITE Request-URI: sip:13125551212@10.0.0.45:5060 Request-URI User Part: 13125551212 Request-URI Host Part: 10.0.0.45 Request-URI Host Port: 5060 [Resent Packet: False] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 Max-Forwards: 70 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 Contact: Contact-URI: sip:18475551212@10.0.0.4:5060 Contactt-URI User Part: 18475551212 Contact-URI Host Part: 10.0.0.4 Contact-URI Host Port: 5060 Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 CSeq: 102 INVITE Sequence Number: 102 Method: INVITE User-Agent: Asterisk PBX 1.8.5.0 Date: Mon, 22 Aug 2011 15:49:55 GMT Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, SUBSCRIBE, NOTIFY, INFO, PUBLISH Supported: replaces, timer Alert-Info: Ring Answer Content-Type: application/sdp Content-Length: 234 Message Body Session Description Protocol Session Description Protocol Version (v): 0 Owner/Creator, Session Id (o): root 759833377 759833377 IN IP4 10.0.0.4 Owner Username: root Session ID: 759833377 Session Version: 759833377 Owner Network Type: IN Owner Address Type: IP4 Owner Address: 10.0.0.4 Session Name (s): Asterisk PBX 1.8.5.0 Connection Information (c): IN IP4 10.0.0.4 Connection Network Type: IN Connection Address Type: IP4 Connection Address: 10.0.0.4 Time Description, active time (t): 0 0 Session Start Time: 0 Session Stop Time: 0 Media Description, name and address (m): audio 12930 RTP/AVP 9 101 Media Type: audio Media Port: 12930 Media Protocol: RTP/AVP Media Format: ITU-T G.722 Media Format: DynamicRTP-Type-101 Media Attribute (a): rtpmap:9 G722/8000 Media Attribute Fieldname: rtpmap Media Format: 9 MIME Type: G722 Sample Rate: 8000 Media Attribute (a): rtpmap:101 telephone-event/8000 Media Attribute Fieldname: rtpmap Media Format: 101 MIME Type: telephone-event Sample Rate: 8000 Media Attribute (a): fmtp:101 0-16 Media Attribute Fieldname: fmtp Media Format: 101 [telephone-event] Media format specific parameters: 0-16 Media Attribute (a): ptime:20 Media Attribute Fieldname: ptime Media Attribute Value: 20 Media Attribute (a): sendrecv No. Time Source Destination Protocol Info 4 0.578734 10.0.0.45 10.0.0.4 SIP Status: 100 Trying Frame 4: 489 bytes on wire (3912 bits), 489 bytes captured (3912 bits) Arrival Time: Aug 22, 2011 10:49:55.247977000 Central Daylight Time Epoch Time: 1314028195.247977000 seconds [Time delta from previous captured frame: 0.017620000 seconds] [Time delta from previous displayed frame: 0.017620000 seconds] [Time since reference or first frame: 0.578734000 seconds] Frame Number: 4 Frame Length: 489 bytes (3912 bits) Capture Length: 489 bytes (3912 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: Polycom_28:fa:97 (00:04:f2:28:fa:97), Dst: HewlettP_86:25:5a (00:26:55:86:25:5a) Destination: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.45 (10.0.0.45), Dst: 10.0.0.4 (10.0.0.4) Version: 4 Header length: 20 bytes Differentiated Services Field: 0xb0 (DSCP 0x2c: Unknown DSCP; ECN: 0x00) 1011 00.. = Differentiated Services Codepoint: Unknown (0x2c) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 475 Identification: 0x48b4 (18612) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x642c [correct] [Good: True] [Bad: False] Source: 10.0.0.45 (10.0.0.45) Destination: 10.0.0.4 (10.0.0.4) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 455 Checksum: 0x5ed8 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Status-Line: SIP/2.0 100 Trying Status-Code: 100 [Resent Packet: False] [Request Frame: 3] [Response Time (ms): 17] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: "13125551212" ;tag=5C6686C1-3AE71FC SIP Display info: "13125551212" SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: 5C6686C1-3AE71FC CSeq: 102 INVITE Sequence Number: 102 Method: INVITE Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 Contact: Contact-URI: sip:13125551212@10.0.0.45:5060 Contactt-URI User Part: 13125551212 Contact-URI Host Part: 10.0.0.45 Contact-URI Host Port: 5060 User-Agent: PolycomSoundPointIP-SPIP_335-UA/3.2.3.1734 Accept-Language: en Content-Length: 0 No. Time Source Destination Protocol Info 5 0.776206 10.0.0.45 10.0.0.4 SIP Status: 180 Ringing Frame 5: 526 bytes on wire (4208 bits), 526 bytes captured (4208 bits) Arrival Time: Aug 22, 2011 10:49:55.445449000 Central Daylight Time Epoch Time: 1314028195.445449000 seconds [Time delta from previous captured frame: 0.197472000 seconds] [Time delta from previous displayed frame: 0.197472000 seconds] [Time since reference or first frame: 0.776206000 seconds] Frame Number: 5 Frame Length: 526 bytes (4208 bits) Capture Length: 526 bytes (4208 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: Polycom_28:fa:97 (00:04:f2:28:fa:97), Dst: HewlettP_86:25:5a (00:26:55:86:25:5a) Destination: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.45 (10.0.0.45), Dst: 10.0.0.4 (10.0.0.4) Version: 4 Header length: 20 bytes Differentiated Services Field: 0xb0 (DSCP 0x2c: Unknown DSCP; ECN: 0x00) 1011 00.. = Differentiated Services Codepoint: Unknown (0x2c) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 512 Identification: 0x48b5 (18613) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x6406 [correct] [Good: True] [Bad: False] Source: 10.0.0.45 (10.0.0.45) Destination: 10.0.0.4 (10.0.0.4) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 492 Checksum: 0x8130 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Status-Line: SIP/2.0 180 Ringing Status-Code: 180 [Resent Packet: False] [Request Frame: 3] [Response Time (ms): 215] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: "13125551212" ;tag=5C6686C1-3AE71FC SIP Display info: "13125551212" SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: 5C6686C1-3AE71FC CSeq: 102 INVITE Sequence Number: 102 Method: INVITE Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 Contact: Contact-URI: sip:13125551212@10.0.0.45:5060 Contactt-URI User Part: 13125551212 Contact-URI Host Part: 10.0.0.45 Contact-URI Host Port: 5060 User-Agent: PolycomSoundPointIP-SPIP_335-UA/3.2.3.1734 Allow-Events: talk,hold,conference Accept-Language: en Content-Length: 0 No. Time Source Destination Protocol Info 6 3.840297 10.0.0.4 10.0.0.45 SIP Request: CANCEL sip:13125551212@10.0.0.45:5060 Frame 6: 413 bytes on wire (3304 bits), 413 bytes captured (3304 bits) Arrival Time: Aug 22, 2011 10:49:58.509540000 Central Daylight Time Epoch Time: 1314028198.509540000 seconds [Time delta from previous captured frame: 3.064091000 seconds] [Time delta from previous displayed frame: 3.064091000 seconds] [Time since reference or first frame: 3.840297000 seconds] Frame Number: 6 Frame Length: 413 bytes (3304 bits) Capture Length: 413 bytes (3304 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: HewlettP_86:25:5a (00:26:55:86:25:5a), Dst: Polycom_28:fa:97 (00:04:f2:28:fa:97) Destination: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.4 (10.0.0.4), Dst: 10.0.0.45 (10.0.0.45) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x60 (DSCP 0x18: Class Selector 3; ECN: 0x00) 0110 00.. = Differentiated Services Codepoint: Class Selector 3 (0x18) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 399 Identification: 0x5b1c (23324) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x5260 [correct] [Good: True] [Bad: False] Source: 10.0.0.4 (10.0.0.4) Destination: 10.0.0.45 (10.0.0.45) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 379 Checksum: 0xcd0e [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Request-Line: CANCEL sip:13125551212@10.0.0.45:5060 SIP/2.0 Method: CANCEL Request-URI: sip:13125551212@10.0.0.45:5060 Request-URI User Part: 13125551212 Request-URI Host Part: 10.0.0.45 Request-URI Host Port: 5060 [Resent Packet: False] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 Max-Forwards: 70 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 CSeq: 102 CANCEL Sequence Number: 102 Method: CANCEL User-Agent: Asterisk PBX 1.8.5.0 Content-Length: 0 No. Time Source Destination Protocol Info 7 3.853850 10.0.0.45 10.0.0.4 SIP Status: 200 OK Frame 7: 485 bytes on wire (3880 bits), 485 bytes captured (3880 bits) Arrival Time: Aug 22, 2011 10:49:58.523093000 Central Daylight Time Epoch Time: 1314028198.523093000 seconds [Time delta from previous captured frame: 0.013553000 seconds] [Time delta from previous displayed frame: 0.013553000 seconds] [Time since reference or first frame: 3.853850000 seconds] Frame Number: 7 Frame Length: 485 bytes (3880 bits) Capture Length: 485 bytes (3880 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: Polycom_28:fa:97 (00:04:f2:28:fa:97), Dst: HewlettP_86:25:5a (00:26:55:86:25:5a) Destination: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.45 (10.0.0.45), Dst: 10.0.0.4 (10.0.0.4) Version: 4 Header length: 20 bytes Differentiated Services Field: 0xb0 (DSCP 0x2c: Unknown DSCP; ECN: 0x00) 1011 00.. = Differentiated Services Codepoint: Unknown (0x2c) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 471 Identification: 0x48b6 (18614) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x642e [correct] [Good: True] [Bad: False] Source: 10.0.0.45 (10.0.0.45) Destination: 10.0.0.4 (10.0.0.4) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 451 Checksum: 0x56f5 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Status-Line: SIP/2.0 200 OK Status-Code: 200 [Resent Packet: False] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: "13125551212" ;tag=5C6686C1-3AE71FC SIP Display info: "13125551212" SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: 5C6686C1-3AE71FC CSeq: 102 CANCEL Sequence Number: 102 Method: CANCEL Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 Contact: Contact-URI: sip:13125551212@10.0.0.45:5060 Contactt-URI User Part: 13125551212 Contact-URI Host Part: 10.0.0.45 Contact-URI Host Port: 5060 User-Agent: PolycomSoundPointIP-SPIP_335-UA/3.2.3.1734 Accept-Language: en Content-Length: 0 No. Time Source Destination Protocol Info 8 3.857259 10.0.0.45 10.0.0.4 SIP Status: 487 Request Cancelled Frame 8: 500 bytes on wire (4000 bits), 500 bytes captured (4000 bits) Arrival Time: Aug 22, 2011 10:49:58.526502000 Central Daylight Time Epoch Time: 1314028198.526502000 seconds [Time delta from previous captured frame: 0.003409000 seconds] [Time delta from previous displayed frame: 0.003409000 seconds] [Time since reference or first frame: 3.857259000 seconds] Frame Number: 8 Frame Length: 500 bytes (4000 bits) Capture Length: 500 bytes (4000 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: Polycom_28:fa:97 (00:04:f2:28:fa:97), Dst: HewlettP_86:25:5a (00:26:55:86:25:5a) Destination: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.45 (10.0.0.45), Dst: 10.0.0.4 (10.0.0.4) Version: 4 Header length: 20 bytes Differentiated Services Field: 0xb0 (DSCP 0x2c: Unknown DSCP; ECN: 0x00) 1011 00.. = Differentiated Services Codepoint: Unknown (0x2c) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 486 Identification: 0x48b7 (18615) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x641e [correct] [Good: True] [Bad: False] Source: 10.0.0.45 (10.0.0.45) Destination: 10.0.0.4 (10.0.0.4) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 466 Checksum: 0xf013 [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Status-Line: SIP/2.0 487 Request Cancelled Status-Code: 487 [Resent Packet: False] [Request Frame: 6] [Response Time (ms): 3296] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: "13125551212" ;tag=5C6686C1-3AE71FC SIP Display info: "13125551212" SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: 5C6686C1-3AE71FC CSeq: 102 INVITE Sequence Number: 102 Method: INVITE Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 Contact: Contact-URI: sip:13125551212@10.0.0.45:5060 Contactt-URI User Part: 13125551212 Contact-URI Host Part: 10.0.0.45 Contact-URI Host Port: 5060 User-Agent: PolycomSoundPointIP-SPIP_335-UA/3.2.3.1734 Accept-Language: en Content-Length: 0 No. Time Source Destination Protocol Info 9 3.857302 10.0.0.4 10.0.0.45 SIP Request: ACK sip:13125551212@10.0.0.45:5060 Frame 9: 474 bytes on wire (3792 bits), 474 bytes captured (3792 bits) Arrival Time: Aug 22, 2011 10:49:58.526545000 Central Daylight Time Epoch Time: 1314028198.526545000 seconds [Time delta from previous captured frame: 0.000043000 seconds] [Time delta from previous displayed frame: 0.000043000 seconds] [Time since reference or first frame: 3.857302000 seconds] Frame Number: 9 Frame Length: 474 bytes (3792 bits) Capture Length: 474 bytes (3792 bits) [Frame is marked: False] [Frame is ignored: False] [Protocols in frame: eth:ip:udp:sip] [Coloring Rule Name: UDP] [Coloring Rule String: udp] Ethernet II, Src: HewlettP_86:25:5a (00:26:55:86:25:5a), Dst: Polycom_28:fa:97 (00:04:f2:28:fa:97) Destination: Polycom_28:fa:97 (00:04:f2:28:fa:97) Address: Polycom_28:fa:97 (00:04:f2:28:fa:97) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Source: HewlettP_86:25:5a (00:26:55:86:25:5a) Address: HewlettP_86:25:5a (00:26:55:86:25:5a) .... ...0 .... .... .... .... = IG bit: Individual address (unicast) .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default) Type: IP (0x0800) Internet Protocol, Src: 10.0.0.4 (10.0.0.4), Dst: 10.0.0.45 (10.0.0.45) Version: 4 Header length: 20 bytes Differentiated Services Field: 0x60 (DSCP 0x18: Class Selector 3; ECN: 0x00) 0110 00.. = Differentiated Services Codepoint: Class Selector 3 (0x18) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 460 Identification: 0x5b1d (23325) Flags: 0x00 0... .... = Reserved bit: Not set .0.. .... = Don't fragment: Not set ..0. .... = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (17) Header checksum: 0x5222 [correct] [Good: True] [Bad: False] Source: 10.0.0.4 (10.0.0.4) Destination: 10.0.0.45 (10.0.0.45) User Datagram Protocol, Src Port: sip (5060), Dst Port: sip (5060) Source port: sip (5060) Destination port: sip (5060) Length: 440 Checksum: 0xcd4b [validation disabled] [Good Checksum: False] [Bad Checksum: False] Session Initiation Protocol Request-Line: ACK sip:13125551212@10.0.0.45:5060 SIP/2.0 Method: ACK Request-URI: sip:13125551212@10.0.0.45:5060 Request-URI User Part: 13125551212 Request-URI Host Part: 10.0.0.45 Request-URI Host Port: 5060 [Resent Packet: False] [Request Frame: 6] [Response Time (ms): 3296] Message Header Via: SIP/2.0/UDP 10.0.0.4:5060;branch=z9hG4bK6151a506 Transport: UDP Sent-by Address: 10.0.0.4 Sent-by port: 5060 Branch: z9hG4bK6151a506 Max-Forwards: 70 From: "18475551212" ;tag=as2b59afa7 SIP Display info: "18475551212" SIP from address: sip:18475551212@10.0.0.4 SIP from address User Part: 18475551212 SIP from address Host Part: 10.0.0.4 SIP tag: as2b59afa7 To: ;tag=5C6686C1-3AE71FC SIP to address: sip:13125551212@10.0.0.45:5060 SIP to address User Part: 13125551212 SIP to address Host Part: 10.0.0.45 SIP to address Host Port: 5060 SIP tag: 5C6686C1-3AE71FC Contact: Contact-URI: sip:18475551212@10.0.0.4:5060 Contactt-URI User Part: 18475551212 Contact-URI Host Part: 10.0.0.4 Contact-URI Host Port: 5060 Call-ID: 7cfb877a6ee9ef2c2d76946d59d35df0@10.0.0.4:5060 CSeq: 102 ACK Sequence Number: 102 Method: ACK User-Agent: Asterisk PBX 1.8.5.0 Content-Length: 0