Launch of ASDM

Hello

I don't know if this is still supported, but I'm launching a 7.0 ASDM (6) Version PIX pix 515E and asdm-501 with no luck. I have already installed the ASDM and if attaching the ASDM launcher it will disappear. When you try to run ASDM as java applet it will get stuck on (do not close this window. )

Cisco ASDM 5.0 for PIX will begin in another window. Close this window will cause Cisco ASDM leave.)

I got the certificate in java preferences and add the ip address of the trusted sites.

Update Java version 8 25

the Java console output:

Missing authorizations manifest attribute in the main container: https://192.168.1.1/admin/jploader.jar
INFO: Cannot read the C:/Users/hj250031/.asdm/data/preferences.conf preferences file.
INFO: Cannot read the C:/Users/hj250031/.asdm/data/preferences.conf preferences file.
Exception in thread "SGZ Loader: launchSgzApplet ' java.lang.ArrayIndexOutOfBoundsException: no such child: 0
at java.awt.Container.getComponent (unknown Source)
at symantec.itools.c.ab.getComponent (unknown Source)
at java.awt.Component.getHWPeerAboveMe (unknown Source)
at java.awt.Component.updateZOrder (unknown Source)
at java.awt.Component.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at symantec.itools.c.ab.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at symantec.itools.c.ab.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Panel.addNotify (unknown Source)
at java.awt.Container.addNotify (unknown Source)
at java.awt.Window.addNotify (unknown Source)
at java.awt.Frame.addNotify (unknown Source)
at java.awt.Window.show (unknown Source)
at com.cisco.pdm.PDMApplet.start (unknown Source)
at t.run(DashoA14*..: 407)
 
 

Help, please.

Oh man, I'm sure it's a good old Java question. You will find the release notes for this version of ASDM and find out which version of Java, it supports.

Thank you for evaluating useful messages!

Tags: Cisco Security

Similar Questions

  • ASDM will not launch

    I have two firewalls identical running 9.4 (2) 11 with asdm - 761.bin... We launch the asdm fine and the other won't. Configurations are the same. They were both working at the same time. Any ideas why that arrested?

    You have a valid line "asdm image" on each of them?  The ASDM image exists on the flash on the one that does not?

  • Error of the ASDM ASA 5510

    Hello

    I got my ASA working from work and the other day that I started getting an error:

    IMPOSSIBLE FOR THE LAUNCH OF (MY HOUSE @ IP STATIC) DEVICE MANAGER

    It used to work fine and I am able to load it on my local network. Someone said maybe this is my version of Java. So I downloaded Java 6 and installed that, without change. Does anyone have any ideas on what it could be?

    ----------------------------------------------------

    Application logging started at Fri Jan 21 12:04:58 MST 2014

    ---------------------------------------------

    Local Launcher version = 1.5.69

    Display local Launcher = 1.5 Version (69)

    Click on the OK button

    java.lang.NullPointerException

    at com.sun.deploy.security.DeployManifestChecker.printWarningsIfRequired (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.doShowDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    at com.cisco.launcher.s.actionPerformed (unknown Source)

    at javax.swing.AbstractButton.fireActionPerformed (unknown Source)

    in javax.swing.AbstractButton$ Handler.actionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.fireActionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.setPressed (unknown Source)

    at javax.swing.AbstractButton.doClick (unknown Source)

    to javax.swing.plaf.basic.BasicRootPaneUI$ Actions.actionPerformed (unknown Source)

    at javax.swing.SwingUtilities.notifyAction (unknown Source)

    at javax.swing.JComponent.processKeyBinding (unknown Source)

    at javax.swing.KeyboardManager.fireBinding (unknown Source)

    at javax.swing.KeyboardManager.fireKeyboardAction (unknown Source)

    at javax.swing.JComponent.processKeyBindingsForAllComponents (unknown Source)

    at javax.swing.JComponent.processKeyBindings (unknown Source)

    at javax.swing.JComponent.processKeyEvent (unknown Source)

    at java.awt.Component.processEvent (unknown Source)

    at java.awt.Container.processEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.KeyboardFocusManager.redispatchEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.preDispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.typeAheadAssertions (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Window.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.EventQueue.dispatchEventImpl (unknown Source)

    to java.awt.EventQueue.access$ 200 (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    at java.awt.EventQueue.dispatchEvent (unknown Source)

    at java.awt.EventDispatchThread.pumpOneEventForFilters (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForFilter (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForHierarchy (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.run (unknown Source)

    javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: Java could not be trusted to server

    at sun.security.ssl.Alerts.getSSLException (unknown Source)

    at sun.security.ssl.SSLSocketImpl.fatal (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    at com.cisco.launcher.s.actionPerformed (unknown Source)

    at javax.swing.AbstractButton.fireActionPerformed (unknown Source)

    in javax.swing.AbstractButton$ Handler.actionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.fireActionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.setPressed (unknown Source)

    at javax.swing.AbstractButton.doClick (unknown Source)

    to javax.swing.plaf.basic.BasicRootPaneUI$ Actions.actionPerformed (unknown Source)

    at javax.swing.SwingUtilities.notifyAction (unknown Source)

    at javax.swing.JComponent.processKeyBinding (unknown Source)

    at javax.swing.KeyboardManager.fireBinding (unknown Source)

    at javax.swing.KeyboardManager.fireKeyboardAction (unknown Source)

    at javax.swing.JComponent.processKeyBindingsForAllComponents (unknown Source)

    at javax.swing.JComponent.processKeyBindings (unknown Source)

    at javax.swing.JComponent.processKeyEvent (unknown Source)

    at java.awt.Component.processEvent (unknown Source)

    at java.awt.Container.processEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.KeyboardFocusManager.redispatchEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.preDispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.typeAheadAssertions (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Window.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.EventQueue.dispatchEventImpl (unknown Source)

    to java.awt.EventQueue.access$ 200 (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    at java.awt.EventQueue.dispatchEvent (unknown Source)

    at java.awt.EventDispatchThread.pumpOneEventForFilters (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForFilter (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForHierarchy (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.run (unknown Source)

    Caused by: java.security.cert.CertificateException: Java could not be trusted to server

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    ... more than 59

    java.lang.NullPointerException

    at com.sun.deploy.security.DeployManifestChecker.printWarningsIfRequired (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.doShowDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    at com.cisco.launcher.s.actionPerformed (unknown Source)

    at javax.swing.AbstractButton.fireActionPerformed (unknown Source)

    in javax.swing.AbstractButton$ Handler.actionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.fireActionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.setPressed (unknown Source)

    at javax.swing.AbstractButton.doClick (unknown Source)

    to javax.swing.plaf.basic.BasicRootPaneUI$ Actions.actionPerformed (unknown Source)

    at javax.swing.SwingUtilities.notifyAction (unknown Source)

    at javax.swing.JComponent.processKeyBinding (unknown Source)

    at javax.swing.KeyboardManager.fireBinding (unknown Source)

    at javax.swing.KeyboardManager.fireKeyboardAction (unknown Source)

    at javax.swing.JComponent.processKeyBindingsForAllComponents (unknown Source)

    at javax.swing.JComponent.processKeyBindings (unknown Source)

    at javax.swing.JComponent.processKeyEvent (unknown Source)

    at java.awt.Component.processEvent (unknown Source)

    at java.awt.Container.processEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.KeyboardFocusManager.redispatchEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.preDispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.typeAheadAssertions (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Window.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.EventQueue.dispatchEventImpl (unknown Source)

    to java.awt.EventQueue.access$ 200 (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    at java.awt.EventQueue.dispatchEvent (unknown Source)

    at java.awt.EventDispatchThread.pumpOneEventForFilters (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForFilter (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForHierarchy (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.run (unknown Source)

    javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: Java could not be trusted to server

    at sun.security.ssl.Alerts.getSSLException (unknown Source)

    at sun.security.ssl.SSLSocketImpl.fatal (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    at com.cisco.launcher.s.actionPerformed (unknown Source)

    at javax.swing.AbstractButton.fireActionPerformed (unknown Source)

    in javax.swing.AbstractButton$ Handler.actionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.fireActionPerformed (unknown Source)

    at javax.swing.DefaultButtonModel.setPressed (unknown Source)

    at javax.swing.AbstractButton.doClick (unknown Source)

    to javax.swing.plaf.basic.BasicRootPaneUI$ Actions.actionPerformed (unknown Source)

    at javax.swing.SwingUtilities.notifyAction (unknown Source)

    at javax.swing.JComponent.processKeyBinding (unknown Source)

    at javax.swing.KeyboardManager.fireBinding (unknown Source)

    at javax.swing.KeyboardManager.fireKeyboardAction (unknown Source)

    at javax.swing.JComponent.processKeyBindingsForAllComponents (unknown Source)

    at javax.swing.JComponent.processKeyBindings (unknown Source)

    at javax.swing.JComponent.processKeyEvent (unknown Source)

    at java.awt.Component.processEvent (unknown Source)

    at java.awt.Container.processEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.KeyboardFocusManager.redispatchEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.preDispatchKeyEvent (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.typeAheadAssertions (unknown Source)

    at java.awt.DefaultKeyboardFocusManager.dispatchEvent (unknown Source)

    at java.awt.Component.dispatchEventImpl (unknown Source)

    at java.awt.Container.dispatchEventImpl (unknown Source)

    at java.awt.Window.dispatchEventImpl (unknown Source)

    at java.awt.Component.dispatchEvent (unknown Source)

    at java.awt.EventQueue.dispatchEventImpl (unknown Source)

    to java.awt.EventQueue.access$ 200 (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    in java.awt.EventQueue$ 3.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    in java.awt.EventQueue$ 4.run (unknown Source)

    at java.security.AccessController.doPrivileged (Native Method)

    in java.security.ProtectionDomain$ 1.doIntersectionPrivilege (unknown Source)

    at java.awt.EventQueue.dispatchEvent (unknown Source)

    at java.awt.EventDispatchThread.pumpOneEventForFilters (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForFilter (unknown Source)

    at java.awt.EventDispatchThread.pumpEventsForHierarchy (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.pumpEvents (unknown Source)

    at java.awt.EventDispatchThread.run (unknown Source)

    Caused by: java.security.cert.CertificateException: Java could not be trusted to server

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    ... more than 59

    Been trying for ASDM file Version; URL = https://199.195.168.123/admin/

    java.lang.NullPointerException

    at com.sun.deploy.security.DeployManifestChecker.printWarningsIfRequired (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.doShowDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.connect (unknown Source)

    at com.cisco.launcher.y.a (unknown Source)

    at com.cisco.launcher.y.if (unknown Source)

    at com.cisco.launcher.r.a (unknown Source)

    at com.cisco.launcher.s.do (unknown Source)

    at com.cisco.launcher.s.null (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    to com.cisco.launcher.s.access$ 000 (unknown Source)

    to com.cisco.launcher.s$ 2.a (unknown Source)

    to com.cisco.launcher.g$ 2.run (unknown Source)

    at java.lang.Thread.run (unknown Source)

    javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: Java could not be trusted to server

    at sun.security.ssl.Alerts.getSSLException (unknown Source)

    at sun.security.ssl.SSLSocketImpl.fatal (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.connect (unknown Source)

    at com.cisco.launcher.y.a (unknown Source)

    at com.cisco.launcher.y.if (unknown Source)

    at com.cisco.launcher.r.a (unknown Source)

    at com.cisco.launcher.s.do (unknown Source)

    at com.cisco.launcher.s.null (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    to com.cisco.launcher.s.access$ 000 (unknown Source)

    to com.cisco.launcher.s$ 2.a (unknown Source)

    to com.cisco.launcher.g$ 2.run (unknown Source)

    at java.lang.Thread.run (unknown Source)

    Caused by: java.security.cert.CertificateException: Java could not be trusted to server

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    ... 21 more

    Try to IDM. URL =https://199.195.168.123/idm/idm.jnlp/

    java.lang.NullPointerException

    at com.sun.deploy.security.DeployManifestChecker.printWarningsIfRequired (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.doShowDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.TrustDeciderDialog.showDialog (unknown Source)

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.w.a (unknown Source)

    at com.cisco.launcher.s.for (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    to com.cisco.launcher.s.access$ 000 (unknown Source)

    to com.cisco.launcher.s$ 2.a (unknown Source)

    to com.cisco.launcher.g$ 2.run (unknown Source)

    at java.lang.Thread.run (unknown Source)

    javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: Java could not be trusted to server

    at sun.security.ssl.Alerts.getSSLException (unknown Source)

    at sun.security.ssl.SSLSocketImpl.fatal (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.Handshaker.fatalSE (unknown Source)

    at sun.security.ssl.ClientHandshaker.serverCertificate (unknown Source)

    at sun.security.ssl.ClientHandshaker.processMessage (unknown Source)

    at sun.security.ssl.Handshaker.processLoop (unknown Source)

    at sun.security.ssl.Handshaker.process_record (unknown Source)

    at sun.security.ssl.SSLSocketImpl.readRecord (unknown Source)

    at sun.security.ssl.SSLSocketImpl.performInitialHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    at sun.security.ssl.SSLSocketImpl.startHandshake (unknown Source)

    to sun.net. www.protocol.https.HttpsClient.afterConnect (unknown Source)

    to sun.net. www.protocol.https.AbstractDelegateHttpsURLConnection.connect (unknown Source)

    to sun.net. www.protocol.http.HttpURLConnection.getInputStream (unknown Source)

    to sun.net. www.protocol.https.HttpsURLConnectionImpl.getInputStream (unknown Source)

    at com.cisco.launcher.w.a (unknown Source)

    at com.cisco.launcher.s.for (unknown Source)

    at com.cisco.launcher.s.new (unknown Source)

    to com.cisco.launcher.s.access$ 000 (unknown Source)

    to com.cisco.launcher.s$ 2.a (unknown Source)

    to com.cisco.launcher.g$ 2.run (unknown Source)

    at java.lang.Thread.run (unknown Source)

    Caused by: java.security.cert.CertificateException: Java could not be trusted to server

    at com.sun.deploy.security.X509Extended7DeployTrustManager.checkServerTrusted (unknown Source)

    ... 19 more

    Hello

    It is a known issue with Java 1.7update 51. The Launcher will not work with update51. We are working on that.  as a solution, please launch the ASDM using the webstart.

  • How to ASDM-IDM Launcher works on Win7 64 bit

    I installed ASDM-IDM Launcher ver 1.5 (50), on a Win7 64 bit PC. He started the page to ask me to enter credentials ASA IP and connect.  After I did it, he passed the authentication of the connection, then the window closed, nothing else came.  My ASA is about 6.4 AMPS. and I change jav size in the site Web of cisco advised, but not luck.

    How the hell do I need do ASDM-IDM launcher works on Win7?  Getting very frustrated with Win7 for just do such a simple thing to work on that.

    Thank you very much.

    Hi, I m using the same Launcher ASDM-ADM version on a PC running Windows 7 64 bit & it works great. Try it by changing the user account control settings to never notify level. And maybe you need to reboot your pc as well after the changes...

    Best regards, Arnaud

  • ASDM Launcher crashes

    ASA 5510 ASA 8.0 (4), ASDM 6.1 (3), ASDM Launcher 1.5 (30) on Windows XP SP3.  Until a week ago that it worked, it has been managing the PC since I installed the ASA.  Now, as these days (I don't look every day), I run the Launcher, set the credentials, it is said software loading cached, it said complete, software update then it hourglasses, until I gave it and close it.  I have udpated its Java, its Windows updates are up-to-date; even some recent updates may have to do with it.  How can I go about fixing it?

    Reloading ASA let ASDM working again. You can use the command line, type "reload" command. If you are unsure command-line, just turn on your ASA.

    You can use the command line to the ASDM upgrade as well. Basically, simply:

    1 tftp new ASDM to Flash image

    2. change the configuration to point to the new ASDM file.

    3 reboot the box.

  • Cisco ASA - ASDM will not launch (Please wait while the certificate information to be retrieved)

    I have a problem with a Cisco ASA 5505. ASA 9.0 (3) / ASDM 7.4 (1).

    I did a factory reset, format flash, all copied from tftp.

    Config copied from another SAA. Subsequently changed the host name entries.

    connect host name

    Crypto ca trustpoint ASDM_TrustPoint0
    name of the object CN =connect
    Crypto ca trustpoint ASDM_TrustPoint1
    name of the object CN =connect

    ASA works very well and the home tabs & follow-up in the works of the ASDM, but I'm not able to work on the configuration using ASDM :(

    When I go to the Configuration tab, I get this message (which remains forever):

    Please wait while the certificate information to be retrieved

    I tried a 'webvpn all come back' and backup/reloading. Did not help.

    Error message and flash content - see photo attached.

    Suggestions are greatly appreciated.

    ARO

    Nils

    HI Nils,

    Please use the asdm 7.4.2 who has a lot of bugs.

    Thank you

    VR

  • Cannot start device - ASDM question Manager

    Hello

    I have recently updated our router to spare ASA 5510 to version 9.1 (3) with image ASDM Version 7.1 (5) 100.

    The customer I try to run the ASDM launcher on Windows 7 x 64 is the latest version of Java (updated 7-5).

    I am able to do at the hand of the screen when I have https to the device.  I can install the ASDM launcher, but as soon as I get the host name and the password I have the following error "could not launch 192.168.X.XXX Device Manager."

    I went through a checklist and I can confirm the following:

    -3des-sha1 license is activated

    -Http server is enabled for my customer subnet

    -ssl encryption is enabled

    -Tried Firefox and IE10

    When I try to run the ASDM via the browser I go as far as to ask for the password, and although the initial prompt seems to accept it, an another authentication box will appear asking you to do this over and over again in an infinite loop.

    I have lived through many forum posts and checklists, but I can't seem to identify this problem.

    If it helps, the box was already flashed back to factory default before I then applied the configuration from scratch (depending on the configuration of our live cam ASA 5510).

    Can anyone help please?

    Thank you

    Hi Anthony,.

    Since then, you must have more control on ASA:

    AAA authentication http LOCAL console

    Alongside this, there should be a user name and password in the local data base of the SAA. Then try to configure command, then check:

    username cisco password cisco

    After this attempt to access two cisco ASDM with username and password and check if it works or not.

    -Prateek Verma

  • Cannot access the AIP SSM via ASDM

    CISCO recommendations below:

    Cannot access the AIP SSM via ASDM

    Problem:

    This error message appears on the GUI.

    Error connecting to sensor. Error Loading Sensor error

    Solution:

    Make sure that the IPS SSM management interface is up/down and check his IP address configured, default gateway and the subnet mask. It is the interface to access the software from Cisco Adaptive Security Device Manager (ASDM) on the local computer. Try to ping the address of management of IPS SSM IP interface on the local computer that you want to access the ASDM. If it is impossible to do a ping check the ACLs on the sensor

    ----------------------------------------------------------------------------------------------------------------------------------------------

    I've tried everything recommended above. I can ping the host ASDM the FW and the SSM-10 module. Well, I ping the host machine and the SSM of the ASDM. I opened as wide as possible ACL. I changed the IP addresses and masks several times. The management of the ASA port and the SSM and the PC are on the same subnet.

    A trace of package from the PC to the SSM shows that it is blocked by an ACL rule, and yet I opened wide.   I've seen this kind of problem before and it was solved by applying the double static NAT, but I don't know how to do that if all the IP addresses are on the same subnet.

    Tried everything, need help from high level.

    The IDM software that comes with ASDM does not support java 1.7. The portion of the ASDM ASA supports 1.7 but launch the IPS cmdlet works only with 1.6. The TAC enginner suggested that I use the IME (IPS Manager Express) which is available for free on the Cisco's (http://www.cisco.com/en/US/products/ps9610/tsd_products_support_general_information.html) Web site.

    I've been playing with it today, and so far it seems to work pretty well.

  • Problem to run the IPS of ASDM

    Hi guys, I have an ASA 5520 ver 8.4 with a module AIP-SSM-40, when I finished the configuration, I can ping from ASA IPS module and the IPS module to ASA. I can ping IPS module to my PC and so on. the problem is when I try to launch the IDM (IPS tab) of the ASDM,

    This error message appears on the GUI. Error connecting to the sensor. Load sensor error. I have connected the interface of management of IP addresses to a switch, the ASA is connected to the same switch, and my PC is also connected to this switch, all in the same vlan.

    Can you help me on what can I do to solve it.

    Thank you.

    Hi Hugo,.

    Please see the following link

    https://supportforums.Cisco.com/thread/2092783

    http://www.Cisco.com/en/us/products/ps6120/products_tech_note09186a00808908d5.shtml

    Kind regards

    Prashant

  • ASDM transfer settings to another PC

    Greetings,

    Work has updated my laptop and I need to transfer my old.

    Q: do anyone know how I can transfer my ASDM configuration so I can't re-create all devices I've managed?

    Thank you.

    Sorry - I was off by a directory. Search in:

    C:\Users\\.asdm\data

    You should see a file "deviceinfo.conf". There are IP addresses and user names you have chosen to record via the checkbox in the Launcher.

    There is also a "preferences.conf" file that has all the preferences you put through the user interface (an overview of the CLI, packet analyzer path and name etc.).

    The files require you not to change, but you should be able to copy safely on your new PC.

  • Question about ASDM by VPN

    Hello again

    I configured ASA 5510 management through the inside interface.  When I'm in the office connected to the LAN I have no problem to launch ASDM.  However, when I'm away from the office and I connect via the Cisco SSL VPN Service I can't manage the ASA5510 even if I can access all the shared resources on the network.

    When I try to run ASDM when connected via VPN, I get the error message...  "Unable to launch the x.x.x.x Device Manager" (inside the ASA5510 address).

    The danger would be if I've already enabled the management through the outside interface?

    Ed

    Hello Edward,.

    Please change the pool to a different subnet of the interface of the ASA... Who will make the ASA a little crazy about communications between the local pool and the local subnet.

    You can add the following command example

    management-access inside

    Kind regards

    Note all useful posts

    Julio

  • How to solve this problem of ASDM and Anyconnect VPN with same java version?

    Hi two things that I can't the same Java version. I want to launch ASDM and also be able to connect on the web page through web browser (SSL vpn). Java is a pain. If my PC uses java 1.6.0.32. the ASDM is easily accessible, but cannot open my web page through web browser. If I install java 7, the Web page can be opened, but ASDM cannot be opened. Can someone tell how to solve the problem? Thank you

    Hello

    You can probably try 2 things here: -.
    Please go to control panel > Java > go to the Security tab > lower to medium security.
    You can also use Java version 45.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • ASDM 5.0 load 100%, but crashes

    Hello

    We have a 5510 with IOS 7. I can't access the ASDM GUI. You are prompted for the user name and password and ASDM window opens, the progress relies 100% and crashes. ASDM Launcher returns nothing. construit built 100% reads "Complete update", then nothihng rises. I configured ASDM image in flash-asdm - 508.bin. Using Java 6 or 1.6. Same results for IE, FF, Chrome, Safari. Also been clarified cache in browsers and Java. Zeroised RSA keys, but not good. Tried allowing whole subnet and only PC, same results. ASDM not enabled on the external interface, only inside.

    There is no error message. I noticed ASDM - LAUNCHER.exe in the Task Manager. Killed, tried again, but no screen ASDM.

    Anything anyone can suggest?

    Thank you

    Vince

    Have you tried increasing the size of java memory segment?

    Also try another machine?

    Concerning

    Farrukh

  • Impossible to access by using ASDM SSM10

    Hi guys,.

    I have cisco ASA5520 with SSM10 Transparent mode configuration. I am able to access ASA5520 CLI and ASDM by.

    However, I am only able to access SSM10 CLI only. Whenever I tried to access by using ASDM, I get "Unable to launch the Device Manager" error.

    Please let me know if I missed anytinhg.

    Firewall # sh ip int brie

    Interface IP-Address OK? Method State Protocol

    GigabitEthernet0/0 172.16.63.6 YES unset upward, upward

    GigabitEthernet0/1 172.16.63.6 YES unset upward, upward

    GigabitEthernet0/2 no YES not defined administratively down down

    YES GigabitEthernet0/3 10.10.1.1 unset upward, upward

    Internal-Control0/0 127.0.1.1 YES unset upward, upward

    Internal-Data0/0 not assigned YES unset upward, upward

    Management0/0 192.168.1.1 YES not defined administratively down down

    BVI1 172.16.63.6 YES unset upward, upward

    See the module

    Firewall # sh module

    Model serial number of map mod

    --- -------------------------------------------- ------------------ -----------

    0 ASA 5520 Adaptive Security Appliance, ASA5520 JMX1620X076

    1. ASA 5500 Series Security Services Module-10 ASA-SSM-10 JAD16190760

    MAC mod Fw Sw Version Version Version Hw address range

    --- --------------------------------- ------------ ------------ ---------------

    0 5057.a80e.e71d for 5057.a80e.e721 2.0 1.0 (11) 5 8.4 (3)

    1 5057.a8db.bb76 to 5057.a8db.bb76 1.0 1.0 (11) 5 2.0000 E4

    The Application name of the SSM status Version of the Application of SSM mod

    --- ------------------------------ ---------------- --------------------------

    1 IPS                            Up               7.0(2)E4

    Data on the State of mod aircraft compatibility status

    --- ------------------ --------------------- -------------

    0 to Sys does not apply

    1 up Up

    SSM10 configuration (network configuration)

    View the settings of Sensor(config-HOS-net) #.

    the network settings

    -----------------------------------------------

    Host-ip: 172.16.63.7/24,172.16.63.1 default: 192.168.1.2/24,192.168.1.1

    host name: default UTUSAN-SSM10-primary: sensor

    Telnet-option: disabled by default: disabled

    access-list (min: 0, max: 512, current: 1).

    -----------------------------------------------

    network address: 0.0.0.0/0

    -----------------------------------------------

    -----------------------------------------------

    FTP timeout: 300 seconds

    text-banner-login:

    primary DNS server

    -----------------------------------------------

    disabled

    -----------------------------------------------

    -----------------------------------------------

    -----------------------------------------------

    secondary DNS server

    -----------------------------------------------

    disabled

    -----------------------------------------------

    -----------------------------------------------

    -----------------------------------------------

    Thanks in advance. :)

    Kind regards

    SIVA

    Hello reda,.

    You can go to the java 6 version.

    Concerning

  • ASDM-IDM demo intrusion prevention

    Hello

    I was counting on the use of the demo under the student for security CCNP rather than buy any equipment. However, when I use it it came not with the module or the options, I see in the book. Is there something that I am missing? Did anyone knows anyway to get a demo version of IPS or any other free stuff, I use to simulate it? I don't really use ID so don't have no equipment to work don't really want to buy modules for a review only. Hemlock version of demo and ASDM is 6.4 (9).

    Thank you

    Hello Stephen,

    I use ASDM-IDM launcher v1.5 (56) for the same purpose and I can't open the demo for IPS IDM.

    When I open the launceher, I check the box "run in demo Mode" and select version like Setup 7.1 (1) as "Intrusion_Prevention" then it works the way you want.

    Hope this helps

    -----
    Mercury Alshboul

Maybe you are looking for

  • Permissions for the users of Thunderbird

    Dear staff of Thunderbird, I have a question to limit the permissions of the users in Thunderbird.I want to set permissions on the installation of Thunderbird extensions (add-on), users could not install no matter what extension (add-on).Is this poss

  • DVD drive does not work on my Satellite A200

    Hi all!Please answer me a question!I have the Satellite A200-1AE with TSSTcorp TS-L632D CD/DVGW on board. Vista Home Basic has been initially installed on it, but while trying to write data to DVD + RW, recorder writes these data, and then it was imp

  • Publication of the film on movie maker half lower part of the screen is green. How to fix?

    original title: Windows Movie MakerPublication of the film on movie maker half lower part of the screen is green. How to fix?

  • Cameras Xperia double Z5 (E6633) off center

    Hello; I just got my new Z5 double and noticed that the front and rear cameras are slightly off-centered beeing more noticed in the front camera. The problem doesn´t affect the photos at all (as far as I've noticed) and I thik is just aesthetic. I ju

  • Cannot CHkdsk a preforms - require high mode? » __

    Remember - this is a public forum so never post private information such as numbers of mail or telephone! Ideas: You have problems with programs Error messages Recent changes to your computer What you have already tried to solve the problem