cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1116
Views
75
Helpful
2
Replies

Upgrading 78XX Firmware

I am trying to upgrade the firmware using the file cmterm-78xx.14-1-1-0001-136.k4.cop.sha512.  When I try to upload the file I get the following error:

 

"Error encountered: The selected file is not valid. Please ensure that the COP/ISO file is intended for this release. MD5 Hash Value: 2a:ed:a9:25:1e:0b:21:94:78:9a:47:02:23:56:42:87"


I see that they have changed the security using a new hash algorithm and not sure if I need to install a patch on my CUCM in order to get this working.  I am running CUCM version 12.5.

 

2 Accepted Solutions

Accepted Solutions

So I was able to find out that it looks like I need to apply the following package

 

ciscocm.enable-sha512sum-2021-signing-key-v1.0.cop.sgn

 

I will do that and see if it resolves my issue.

View solution in original post

You need to install the COP ciscocm.enable-sha512sum-2021-signing-key-v1.0.cop.sgn if you are below versions to enbale sha512 signed files.

 

 

Screenshot 2022-02-26 070911.png



Response Signature


View solution in original post

2 Replies 2

So I was able to find out that it looks like I need to apply the following package

 

ciscocm.enable-sha512sum-2021-signing-key-v1.0.cop.sgn

 

I will do that and see if it resolves my issue.

You need to install the COP ciscocm.enable-sha512sum-2021-signing-key-v1.0.cop.sgn if you are below versions to enbale sha512 signed files.

 

 

Screenshot 2022-02-26 070911.png



Response Signature


Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: