Im writing down this blog to share my Experience and knowledge about collaboration.
CUCM, CUC, UCCX, IM&P, SocialMiner, WebEx, Gateways, VoIP, Asterisk, Recording, QM

Enable Root Access on Linux-based UC appliances

Get Root Access to your Cisco UC.

There are many advantages of having root access to the system but there are some dis-advantages also unless you know what you are doing with your root access. 

Root access can help you to gain access to the system files where you can fix issue if you know what files you need to modify.

 

Note: I don't recommend to try and apply it on your production server and will not be held for any damages that could occur in your system.
In case you perform this on your production servers, you may void Cisco contract. This is only for lab and learning purpose!



Pre-requisites for Rooting UC Application:

To start with the rooting process, you need to have the following file downloaded into your system.

 

1.   Cent OS – Download CentOS from the link (https://www.centos.org/download/). Minimal ISO will also work.


2.   CUCM or CUC or UCCX installed already.

3.   Access to your ESXi / VMware workstation.

 

Loading CentOS ISO Image on Vmware:

Let’s get started – In our example, we are using VMWare Workstation.

Make sure that your Virtual Machine is powered off

1.   Right Click on your Virtual Machine and Click on Settings

2.   Click on CD/DVD(IDE)

3.   Radio Check Use ISO image file and click on Browse


4.   Select the CentOS ISO file which you have downloaded

5.   Click on Open and Click on OK

6.    Click VM Option Navigate and > Click Boot Options > select Force BIOS setup option

7.   Click on Power on > You will be redirected to BIOS Setup Utility Screen





8.   Navigate to Boot Menu and Change the order as follows: To change the order you need to use + or –  keys on your keyboardRemovable Devices

*CD-ROM Drive 1st.


Once the order is change, press ESC button and hit Exit Saving Changes

 


Booting your Vmware using CentOS:

Your system will not boot using the CentOS ISO

9.   You will be prompted with CentOS Boot Screen Menu.

Select Troubleshooting and hit Enter






Select 1 to Continue and hit Enter




10.  Select Shell   Start Shell and hit enter



11.  Enter commands as follows:

chroot /mnt/sysimage/

(The chroot command changes its current and root directories to the provided directory and then run command)

rm /etc/securetty

(The rm (i.e., remove) command is used to delete files and directories.)

passwd root

New Password: (Enter your New UNIX Password)

Retype new password: (Re-Enter your UNIX Password)

(The passwd command is used to change the password of a user account)

12.  Enter the following command in order to assign a shell to the root user::

vim /etc/passwd

(Vim is an editor to create or edit a text file)a
(Press akey in your keyboard to append text)

 

“root:x:0:0:root:/root:/sbin/nologin”
REPLACE WITH
“root:x:0:0:root:/root:/bin/bash”  ESC
(Press ESC button once replace is done)
:wq
(Press :wq keys to quit vim, writing out modified file to file named in original invocation)

Original File:


Modified File:




13.  Enter the following command in order to allow root login via SSH:vim /etc/ssh/sshd_config

(Use VIM editor to edit the sshd config file) PermitRootLogin yes

(Press akey to append and enter the line anywhere in the file)
ESC
:wq!
(Press ESC and type :wq! in order to write the protected file and quit)

 

Original File:

Modified File:


14.  Enter the following command in order to set the Selinux from enforcing to permissive:

vim /etc/selinux/config
(Use VIM editor to edit the config file)
 
“SELINUX=enforcing”
REPLACE WITH
“SELINUX=permissive
(Replace “enforcing” with permissive)
 
ESC
:wq
(Press ESC and :wq to write and quit)

Original File:






Modified File:


That’s all, reboot the Virtual Machine.



#Enable Root UC

ความคิดเห็น

โพสต์ยอดนิยมจากบล็อกนี้

How to installing TP-Link TG-3468 with VMWare ESXi 6.x

รายชื่อ NTP Server ในไทย

CISCO: Collaboration News