You are on page 1of 4

Guía para Modificar el License MAC del CUCM, CUC, UCCX

Para modificar el license MAC se necesita realizar los siguientes pasos:

1. First and the foremost, you need to have root access to your UC application in order to modify
the license mac. To start with the rooting process, you need to have the following file
downloaded into your system:
- Cent OS – Download CentOS from the link (https://www.centos.org/download/). Minimal
ISO will also work. For early CUCMs versions (12.x), use Redhat 2.6 32 bits or 64.
- CUCM or CUC or UCCX installed already.
- Access to your ESXi / VMware workstation.
2. Loading CentOS ISO Image on Vmware:
- Make sure that your Virtual Machine is powered off
- Right Click on your Virtual Machine and Click on Settings
- Click on CD/DVD(IDE)
- Radio Check Use ISO image file and click on Browse
- Select the CentOS ISO file which you have downloaded.
- Click on Open and Click on OK

3. Changing the BIOS Boot Order, right Click the Virtual Machine and Navigate to Power > Click on
Power on to BIOS (or force to into BIOS in next reboot):
4. You will be redirected to BIOS Setup Utility Screen, navigate to Boot Menu and Change the order
as follows: To change the order you need to use + or – keys on your keyboard Removable
Devices
- CD-ROM Drive
- Hard Drive
- Network Boot from Intel E1000:

Once the order is change, press ESC button and hit Exit Saving Changes.

5. You will be prompted with CentOS Boot Screen Menu, Select Rescue Installed System and hit
Enter:
6. After that, choose a language, choose keyboard type, Setup Networking – Choose No, Rescue
Mode – Continue – Click on Continue and hit Enter, Click on OK.

7. Enter commands as follows:

sh-3.2# chroot /mnt/sysimage/ (The chroot command changes its current and root directories
to the provided directory and then run command)

sh-3.2# rm /etc/securetty (The rm (i.e., remove) command is used to delete files and
directories.)

sh-3.2# passwd root         //change the password for root as per prompt
sh-3.2# vi /etc/passwd
change “root:x:0:0:root:/root:/sbin/nologin” replace with “root:x:0:0:root:/root:/bin/bash”.
Luego Presionar :!wq

ssh-3.2# vi etc/ssh/sshd_config
change “#PermitRootLogin yes” to “PermitRootLogin yes”.
luego presionar :!wq

8. Enter the following command in order to set the Selinux from enforcing to permissive.

sh-3.2# vim /etc/selinux/config

“SELINUX=enforcing”
REPLACE WITH 
“SELINUX=permissive”

9. Enter the command “vim /usr/local/bin/base_scripts/LicenseMac.sh” without quotes. Replace


the below by pressing “a” to append: FinalString=’expr substr “$SHA1sum” 1 12′With:
FinalString=”abcdabcdabcd”.

Luego de la modificación:

10. Luego reboot.

You might also like