cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3247
Views
8
Helpful
1
Replies

Combining iso files for CUCM 6

chris_b
Level 1
Level 1

Being asked by the Cisco upgrade process to download a two part iso file and burn it to a single DVD. Working in a secure area my employer is not happy for me to use un-approved "downloaded of the net" s/w.

Question is what does Cisco recommend i use?

1 Accepted Solution

Accepted Solutions

Rob Huffman
Hall of Fame
Hall of Fame

Hi Chris,

Here is an example of what is recommended by Cisco;

UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

Upgrading From Cisco Unified Communications Manager Release 6.1(1x) or higher to Release 6.1(3) by Using the UCSInstall File

Because of its size, the UCSInstall iso file, UCOS_6.1.3.1000-16.sgn.iso, comprises two parts:

•UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2

•UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2

Procedure

Step 1From www.cisco.com, download the two UCSInstall files.

Step 2Execute one of the following commands to reunite the two parts of the file.

NoteThe 6.1.3.1000-16 build represents a non-bootable ISO that is only useful for upgrades. You cannot use it for new installations.

a.If you have a Unix/Linux system, cut and paste the following command from this document into the CLI to combine the two parts:

cat UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2 > UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

b.If you have a Windows system, cut and paste the following command from this document into the command prompt (cmd.exe) to combine the two parts:

COPY /B UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2+UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

Step 3Use an md5sum utility to verify that the MD5 sum of the final file is correct.

417c262e5706103c4e75a825e1d5d902 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

From these Release Notes;

http://www.cisco.com/web/software/282074295/24094/ciscocm-6-1-3.Readme.pdf

Hope this helps!

Rob

View solution in original post

1 Reply 1

Rob Huffman
Hall of Fame
Hall of Fame

Hi Chris,

Here is an example of what is recommended by Cisco;

UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

Upgrading From Cisco Unified Communications Manager Release 6.1(1x) or higher to Release 6.1(3) by Using the UCSInstall File

Because of its size, the UCSInstall iso file, UCOS_6.1.3.1000-16.sgn.iso, comprises two parts:

•UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2

•UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2

Procedure

Step 1From www.cisco.com, download the two UCSInstall files.

Step 2Execute one of the following commands to reunite the two parts of the file.

NoteThe 6.1.3.1000-16 build represents a non-bootable ISO that is only useful for upgrades. You cannot use it for new installations.

a.If you have a Unix/Linux system, cut and paste the following command from this document into the CLI to combine the two parts:

cat UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2 > UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

b.If you have a Windows system, cut and paste the following command from this document into the command prompt (cmd.exe) to combine the two parts:

COPY /B UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part1of2+UCSInstall_UCOS_6.1.3.1000-16.sgn.iso_part2of2 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

Step 3Use an md5sum utility to verify that the MD5 sum of the final file is correct.

417c262e5706103c4e75a825e1d5d902 UCSInstall_UCOS_6.1.3.1000-16.sgn.iso

From these Release Notes;

http://www.cisco.com/web/software/282074295/24094/ciscocm-6-1-3.Readme.pdf

Hope this helps!

Rob