RMIregistry: Port 1099 already in use

When I start rmiregistry, I get the following exception:
java.rmi.server.ExportException: Port already in use: 1099
What could be using Port 1099? How do I find out the mapping between ports and services? Thanks?

Alpha_Lord, I'm sorry I don't understand what you're talking about.
I don't remember posting the same question twice. If it was, it might've been because I refreshed the browser because the loading hang. And, if it wasn't, maybe someone else posted the same question.

Similar Messages

  • Error while starting the Wily : A socket port was already in use

    Hello,
    When I strat the Wily intro scope  I am getting following error.
    Kindly help me resolving this issue.
    er3esu31:p43adm 4> nohup ./runem.nohup.sh &
    [1] 20549
    er3esu31:p43adm 5> Running Enterprise Manager with IHOME=.
    Running Enterprise Manager with JAVAPATH=/usr/sap/ccms/wilyintroscope/jre
    java version "1.5.0.03"
    Java(TM) 2 Runtime Environment, Standard Edition (build 1.5.0.03-_13_feb_2006_16_39)
    Java HotSpot(TM) Server VM (build 1.5.0.03 jinteg:02.13.06-21:25 IA64, mixed mode)
    log4j:ERROR Failed to flush writer,
    java.io.InterruptedIOException:
            at java.io.FileOutputStream.writeBytes(Native Method)
            at java.io.FileOutputStream.write(FileOutputStream.java:260)
            at sun.nio.cs.StreamEncoder$CharsetSE.writeBytes(StreamEncoder.java:336)
            at sun.nio.cs.StreamEncoder$CharsetSE.implFlushBuffer(StreamEncoder.java:404)
            at sun.nio.cs.StreamEncoder$CharsetSE.implFlush(StreamEncoder.java:408)
            at sun.nio.cs.StreamEncoder.flush(StreamEncoder.java:152)
            at java.io.OutputStreamWriter.flush(OutputStreamWriter.java:213)
            at com.wily.org.apache.log4j.helpers.QuietWriter.flush(Unknown Source)
            at com.wily.org.apache.log4j.WriterAppender.subAppend(Unknown Source)
            at com.wily.org.apache.log4j.RollingFileAppender.subAppend(Unknown Source)
            at com.wily.org.apache.log4j.WriterAppender.append(Unknown Source)
            at com.wily.org.apache.log4j.AppenderSkeleton.doAppend(Unknown Source)
            at com.wily.org.apache.log4j.helpers.AppenderAttachableImpl.appendLoopOnAppenders(Unknown Source)
            at com.wily.org.apache.log4j.Category.callAppenders(Unknown Source)
            at com.wily.org.apache.log4j.Category.forcedLog(Unknown Source)
            at com.wily.org.apache.log4j.Category.log(Unknown Source)
            at com.wily.util.feedback.backend.log4j.Log4JBackend.log(Log4JBackend.java:139)
            at com.wily.util.feedback.ADefaultModuleFeedbackChannel.doLog(ADefaultModuleFeedbackChannel.java:545)
            at com.wily.util.feedback.ADefaultModuleFeedbackChannel.logbottleneck(ADefaultModuleFeedbackChannel.java:524)
            at com.wily.util.feedback.ADefaultModuleFeedbackChannel.log(ADefaultModuleFeedbackChannel.java:479)
            at com.wily.util.feedback.ADefaultModuleFeedbackChannel.error(ADefaultModuleFeedbackChannel.java:313)
            at com.wily.util.event.ListenerTracker.sendEventToOneListener(ListenerTracker.java:148)
            at com.wily.util.event.EventPump.immediateDeliverEventIfListenerNotDead(EventPump.java:152)
            at com.wily.util.event.EventPump.immediateDeliverBroadcastEventAsync(EventPump.java:123)
            at com.wily.util.event.EventPump.access$300(EventPump.java:23)
            at com.wily.util.event.EventPump$Posting.deliver(EventPump.java:512)
            at com.wily.util.event.EventPump$EventPumpThread.run(EventPump.java:760)
    Introscope Enterprise Manager failed to start because:
    A socket port was already in use (see the log for the port number)
    Press 'Enter' to acknowledge....
    [1]  +Stopped (tty input)  ./runem.nohup.sh
    Thanks & Regards
    Girish

    Hi
    Check whether introscope is already running. if it is then kill that process manually and start willy again.
    You use the following command to check whether any other program is using the same port
    netstat -an | grep -i listen | grep 80

  • StartWeblogic.sh gives this error - port 7001 already in use

    I am getting the below error
    $ startWebLogic.sh
    CLASSPATH=/usr/jdk/j2sdk1.4.2_05/lib/tools.jar:/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/server/lib/weblogic_sp.jar:/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/server/lib/weblogic.jar::/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/common/eval/pointbase/lib/pbserver44.jar:/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/common/eval/pointbase/lib/pbclient44.jar:/usr/jdk/j2sdk1.4.2_05/jre/lib/rt.jar:/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/server/lib/webservices.jar:
    PATH=/opt/app/d1fdm1m1/WebLogic/8.1/weblogic81/server/bin:/usr/jdk/j2sdk1.4.2_05/jre/bin:/usr/jdk/j2sdk1.4.2_05/bin:/usr/bin::/usr/local/bin:/etc:/opt/EMCpower/bin/sparcv9:/etc/emc/bin:/usr/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/X/bin:/usr/bin:/usr/sbin:/usr/X/bin:/usr/bin:/usr/sbin:/usr/X/bin
    * To start WebLogic Server, use a username and *
    * password assigned to an admin-level user. For *
    * server administration, use the WebLogic Server *
    * console at http://[hostname]:[port]/console *
    <Feb 7, 2006 2:49:28 PM PST> <Info> <WebLogicServer> <BEA-000377> <Starting WebLogic Server with Java HotSpot(TM) Client VM Version 1.4.2_05-b04 from Sun Microsystems Inc.>
    <Feb 7, 2006 2:49:28 PM PST> <Info> <Configuration Management> <BEA-150016> <This server is being started as the administration server.>
    <Feb 7, 2006 2:49:28 PM PST> <Info> <Management> <BEA-141107> <Version: WebLogic Server 8.1 SP5 Mon Sep 19 23:06:54 PDT 2005 641358
    WebLogic XMLX Module 8.1 SP5 Mon Sep 19 23:06:54 PDT 2005 641358 >
    <Feb 7, 2006 2:49:28 PM PST> <Notice> <Management> <BEA-140005> <Loading domain configuration from configuration repository at /opt/app/d1fdm1m1/WebLogic/8.1/user_projects/domains/Atlay_MediationDomain1/./config.xml.>
    <Feb 7, 2006 2:49:30 PM PST> <Notice> <Log Management> <BEA-170019> <The server log file /opt/app/d1fdm1m1/WebLogic/8.1/user_projects/domains/Atlay_MediationDomain1/myserver/myserver.log is opened. All server side log events will be written to this file.>
    <Feb 7, 2006 2:49:32 PM PST> <Notice> <Security> <BEA-090082> <Security initializing using security realm myrealm.>
    <Feb 7, 2006 2:49:32 PM PST> <Notice> <WebLogicServer> <BEA-000327> <Starting WebLogic Admin Server "myserver" for domain "Atlay_MediationDomain1">
    <Feb 7, 2006 2:49:38 PM PST> <Notice> <JTA> <BEA-110025> <Creating new transaction log file [./myserver/./myserver.0000.tlog].>
    <Feb 7, 2006 2:49:38 PM PST> <Notice> <JTA> <BEA-110025> <Creating new transaction log file [./myserver/./myserver.heur.0000.tlog].>
    <Feb 7, 2006 2:49:38 PM PST> <Emergency> <WebLogicServer> <b><BEA-000351> <Unable to create a server socket on Channel Default for port: 7001. java.net.BindException: Address already in use Perhaps another process is using port 7001.>
    <Feb 7, 2006 2:49:38 PM PST> <Emergency> <Security> <BEA-090085> <Server failed to bind to the configured port. The port may already be used by another process.>
    </b><Feb 7, 2006 2:49:38 PM PST> <Emergency> <WebLogicServer> <BEA-000342> <Unable to initialize the server: Server failed to bind to the requested port. See preceeding log message for details.>
    The WebLogic Server did not start up properly.
    Exception raised: 'weblogic.server.ServerLifecycleException: Server failed to bind to the requested port. See preceeding log message for details.'
    Reason: Server failed to bind to the requested port. See preceeding log message for details.
    Why it is saying this how will the change the port if already 7001 is used ?
    Thanks,
    -Raje

    Hi,
    You're running startWebLogic.sh, so I'm assuming this is on a *nix platform.  Assuming that's the case, reboot your system (to make sure you have a clean start), then try running:
    netstat -an|grep 7001
    to see if there is something actually listening on port 7001.
    If you do find something that is already listening on port 7001, try doing:
    ps -ef | more
    and review the output from that, to see if you can try to figure out what might be listening on port 7001.
    Jim

  • INFA 9.0.1 Domain creation error [Port number already in use]

    Hi Experts,
    I've installed INFA 9.0.1 HF2 recently on my Linux 64bit box and due to some configuration issue, I endup in uninstalling the same and deleted the complete installation folder.
    Now I'm trying fresh INFA 9.0.1 HF2 install on the same Linux box, but getting the following port number error while creating domain.
    "Node port number. This port is in use. Select another port number"
    I tried with another port number also but all went in vain.
    Anybody faced this situation before? Please help me to resolve this issue.
    Regards,
    Ram Sankar

    Actually I'm new to Linux environment.. so I'm not sure on remove/killing the port number which are already in use. Hence I tried with different port number, but I'm getting popup like below,
    "The Command to create the domain failed
    Select Ok to correct the domain information and try the command again.
    Select Continue to continue the installation without creating the domain.
    you can run the command again to create a domain after the installation."
    I'm not sure whether we can create a domain successfully after the installation.
    Please anybody help me to remove/kill the existing port number (6005) which I was using it before. so that I can use the same to create a domain during installation only.
    I appreciate your help in this regard.
    Thanks

  • Rmiregistry: Port already in use error

    Hi,
    I'm running the following comand to start a registry service listening on port 1099. I'll start and stop it several times with control-C and everything will work fine but if I do this a few times, it will get to the point that when I try to start it again I get a message
    saying the port is already in use(but I killed the service). Is there a way to start and stop the rmiregistry several times without it getting hung? I'm sure if you get into a production issue with this you need a way to get around it? Besides using the proper command, what can you do to free up a port? Note, I also noticed that netstat shows multiple entries listening on port 1099! Was this from re-trying the command when it failed or from the times that it was successful? Any help appreciated.
    Thanks,
    Peter
    C:\>rmiregistry -J-Djava.security.policy=C:\jdk1.3.0_02\jre\lib\security\pkjava2.policy
    java.rmi.server.ExportException: Port already in use: 1099; nested exception
    is:
    java.net.BindException: Address in use: JVM_Bind
    java.net.BindException: Address in use: JVM_Bind
    at java.net.PlainSocketImpl.socketBind(Native Method)
    at java.net.PlainSocketImpl.bind(PlainSocketImpl.java:408)
    at java.net.ServerSocket.<init>(ServerSocket.java:173)
    at java.net.ServerSocket.<init>(ServerSocket.java:85)
    at
    sun.rmi.transport.proxy.RMIDirectSocketFactory.createServerSocket(RMIDirectSocketFactory.java:30)
    at
    sun.rmi.transport.proxy.RMIMasterSocketFactory.createServerSocket(RMIMasterSocketFactory.java:312)
    at
    sun.rmi.transport.tcp.TCPEndpoint.newServerSocket(TCPEndpoint.java:559)
    at sun.rmi.transport.tcp.TCPTransport.listen(TCPTransport.java:200)
    at
    sun.rmi.transport.tcp.TCPTransport.exportObject(TCPTransport.java:172)
    at
    sun.rmi.transport.tcp.TCPEndpoint.exportObject(TCPEndpoint.java:319)
    at sun.rmi.transport.LiveRef.exportObject(LiveRef.java:119)
    at
    sun.rmi.server.UnicastServerRef.exportObject(UnicastServerRef.java:125)
    at sun.rmi.registry.RegistryImpl.setup(RegistryImpl.java:95)
    at sun.rmi.registry.RegistryImpl.<init>(RegistryImpl.java:81)
    at sun.rmi.registry.RegistryImpl.main(RegistryImpl.java:320)
    C:\>netstat -a
    Active Connections
    Proto Local Address Foreign Address State
    TCP reminetopk:135 0.0.0.0:0 LISTENING
    TCP reminetopk:135 0.0.0.0:0 LISTENING
    TCP reminetopk:1028 0.0.0.0:0 LISTENING
    TCP reminetopk:1030 0.0.0.0:0 LISTENING
    TCP reminetopk:1032 0.0.0.0:0 LISTENING
    TCP reminetopk:1033 0.0.0.0:0 LISTENING
    TCP reminetopk:1099 0.0.0.0:0 LISTENING
    TCP reminetopk:1099 0.0.0.0:0 LISTENING
    TCP reminetopk:1099 0.0.0.0:0 LISTENING
    TCP reminetopk:1409 0.0.0.0:0 LISTENING
    TCP reminetopk:1893 0.0.0.0:0 LISTENING
    TCP reminetopk:1972 0.0.0.0:0 LISTENING
    TCP reminetopk:2026 0.0.0.0:0 LISTENING
    TCP reminetopk:2359 0.0.0.0:0 LISTENING
    TCP reminetopk:2367 0.0.0.0:0 LISTENING
    TCP reminetopk:2369 0.0.0.0:0 LISTENING
    TCP reminetopk:7318 0.0.0.0:0 LISTENING
    TCP reminetopk:8082 0.0.0.0:0 LISTENING

    I have exactly the same problem. At first it was happening with the use of the "rmiregistry" command, but now my code creates the registry using registry = LocateRegistry.createRegistry(port) and I end up with the same problem.
    I too end up with (typically) 3 listening sockets (as reported by netstat), that don't seem to be owned by any processes. So without a process to kill, the only way to get rid of them is to reboot.

  • How to test if a port number is already in use ?

    Hi,
    How can I know if a given port is already is use by another program ? I have wrote a TFTP Server in Java that is working on (of course) port 69. The problem, is that I have to start the server with admin rights, because it uses port 69. I then have to start another program (with user rights) and I have to be sure that the TFTP server is running. So how can I test if the port number 69 is already in use, i.e my TFTP Server is already running ?
    Thanks
    Chris

    I should add a few things, because it would actually be simple to test this with a simple
    Socket s = new Socket("localhost",69);
    If I had a IOException, it is almost sure that the server is not running on port 69. Now even if I start the server, i.e the thread to listen on 69, if I do a port scan or use the above code, I have as reponse that there is nothing on port 69. Why this ? It is because I use DatagramSocket ? Or because the port becomes active only after the first exchange of data ?
    Thanks
    Chris

  • LOG Q0I= NiIBindSocket: bind (98: Address already in use) [nixxi.cpp 3740] [Thr 140207008876384] *** ERROR = NiIBindSocket: SiBind failed for hdl 17/sock 7

    Dear All ,
    I am installing SAP Netveiwer 7.2 with oracle 11 g database in suse linux 11  but i am getting one error in Start instance phase , my message server is not getting connected , when i am trying to start manually  then my instance is connected but in this phase sap check message server is up or not , here i am attaching log of message server where i am getting error  , if any buddy knw Plz help me ....
    log file -
    trc file: "dev_ms.new", trc level: 1, release: "720"
    [Thr 140207008876384] Tue Jun 10 01:34:56 2014
    [Thr 140207008876384] ms/http_max_clients = 500 -> 500
    [Thr 140207008876384] MsSSetTrcLog: trc logging active, max size = 52428800 bytes
    systemid   390 (AMD/Intel x86_64 with Linux)
    relno      7200
    patchlevel 0
    patchno    413
    intno      20020600
    make       multithreaded, Unicode, 64 bit, optimized
    pid        7294
    [Thr 140207008876384] ***LOG Q01=> MsSInit, MSStart (Msg Server 1 7294) [msxxserv_mt. 2280]
    [Thr 140207008876384] SigISetDefaultAction : default handling for signal SIGCHLD
    [Thr 140207008876384] ***LOG Q0I=> NiIBindSocket: bind (98: Address already in use) [nixxi.cpp 3740]
    [Thr 140207008876384] *** ERROR => NiIBindSocket: SiBind failed for hdl 17/sock 7
        (SI_EPORT_INUSE/98; I4; ST; 0.0.0.0:3601) [nixxi.cpp    3740]
    [Thr 140207008876384] *** ERROR => MsSCommInit: NiBufListen(sapmsINI) (rc=NIESERV_USED) [msxxserv_mt. 12225]
    [Thr 140207008876384] *** ERROR => MsSInit: MsSCommInit [msxxserv_mt. 2324]
    [Thr 140207008876384] *** ERROR => MsSInit failed, see dev_ms.new for details
    [msxxserv_mt. 7572]
    [Thr 140207008876384] ***LOG Q02=> MsSHalt, MSStop (Msg Server 7294) [msxxserv_mt. 7631]

    Hello Shyam,
    I don't see how updating the kernel would help in this case.
    If the port was already in use, any kernel version would give the same error.
    Hello Arpit,
    Since this is a Linux server, you can also run "lsof -nP|grep 3601" (may need to be logged on as "root"). This should give you more details than "netstat" (e.g., it will give you the PID of the process that's already using the port).
    The solution has already being pointed on this thread. You need to find out which process is using the port, and stop this other process.
    Cheers,
    Isaías

  • Port 1099 being used by other processes ,need an alt port for RMI-Registry

    I am using port 1099 for RMI and the o/s is windows 2003.
    We want that the RMI registry shud automatically be started with the windows startup processes.But we found that some other processes are usoing the same port.
    Is there any other port which can be used for the same?
    or any method to make other processes release the port forcefully.

    If you read the documentation or do a quick google search, you will discover the rmiregistry program can be assigned any port you wish. Simply invoke via:
    rmiregistry -h from windows or "man rmiregistry" from mac or unix and you will be greeted with:
    Usage: rmiregistry <options> <port>
    In a nut shell just specify the port:
    i.e.
    rmiregistry 5000
    etc...
    Hope this helps.
    -Lemont

  • Sapinst.exe giving error while starting  'port 21213 is already in use'

    Hi
    when we start the sapinst.exe through remote desktop connection to the window 2003 server machine  getting following error
    SAPinst is getting started.
    Please be patient ...
    guiengine: call to listen() for socket 1812 failed. No such file or directory
    ERROR      2008-03-21 01:16:40 [iaxxgenimp.cpp:532]
               init()
    FGE-00006  Attempt to open a communication port connection failed. Check whether the port 21213 is already in use.
    ERROR      2008-03-21 01:16:40
    FCO-00034  An error occurred during the installation. Problem: error in GUI server subsystem.
    Exit status of child: 1
    I check the all the threads posted and did the following
    1. check the another instance is running - no instance running
    2. check port with security team , i come to know that they blocked  this ports security reason.
    so i try with other open ports , even through its giving  the same error.
    so i have one question
    1.is it mandatory to use the same ports 21212 or 21213 etc..
    or can we use any other free ports if so what port numbers we can use?
    becasue i try with different open ports, no use
    as follows"
    c:\sapinst.exe SAPINST_DIALOG_PORT=4238
    Please give any suggestions...
    thnaks in advance
    Gopal

    You reconnect with the GUI to SAPinst and enter the path to the software package or file manually. Then you can continue with the installation.
    You can also change the port nos. 21212 and 21213 to 41212 and 41214
    SAPinst uses the port 21212 during the installation for communication with the SAPinst GUI. If one of these ports is already used by another service you must start SAPinst as follows:
    sapinst SAPINST_DIALOG_PORT=<free_port_number>
    use command  : netstat -s      - > to check the ports being used
    Cheers
    Shaji
    Edited by: Shaji Jacob on Mar 21, 2008 10:53 PM

  • Tomcat Servlet - TCP Port Already in Use?

    My problem is that tomcat/servlet is not releasing its TCP port after my servlet closes the port. Next time a servlet tries to use the port it gets an error "Port already in use". Using netstat I can see the port is still in use. If I stop tomcat and restart it, the port is released. I have not had this sort of problem writing C programs that use sockets.
    My setup is Fedora Core 6 with JDK1.5_14 and Tomcat 5.5.26. I know it's not the latest, but sockets and streams have been around for a long time.
    Actual implementation uses a trivial javaserver page to instantiate a class to create/accept connection from a client (JApplet). After connection, it starts a thread to receive data. I am using ServerSocket(), InputStreamReader(), and OutputStreamWriter(). On ServerSocket I set ReuseAddress to true.
    I have try/catch on all my I/O and use tomcat context log for error and OK messages. Data transfer is perfect. Detect close by client works. In the context log I see close of streams and ServerSocket occur with no exceptions. Then, I manually close the jsp window. No indication of any problems. If I use different port 2nd time (e.g. 50001) it all works perfect. If I use my default (50000) again, servlet gets an error during bind, "Port already in use".
    2.5 years with Java. 5 years with Linux and C.
    Please advise or refer

    rwengr wrote:
    My problem is that tomcat/servlet is not releasing its TCP port after my servlet closes the port. Next time a servlet tries to use the port it gets an error "Port already in use". Using netstat I can see the port is still in use. If I stop tomcat and restart it, the port is released. I have not had this sort of problem writing C programs that use sockets.Nice.... Not sure that matters though.
    >
    My setup is Fedora Core 6 with JDK1.5_14 and Tomcat 5.5.26. I know it's not the latest, but sockets and streams have been around for a long time.
    Actual implementation uses a trivial javaserver page to instantiate a class to create/accept connection from a client (JApplet). Bleah! Don't use a JSP for that. Use a servlet at worst. At best use a Servlet to start some other socket manager class which you can/have tested outside the Servlet Container environment.
    After connection, it starts a thread to receive data. I am using ServerSocket(), InputStreamReader(), and OutputStreamWriter(). On ServerSocket I set ReuseAddress to true.
    I have try/catch on all my I/O and use tomcat context log for error and OK messages. Data transfer is perfect. Detect close by client works. In the context log I see close of streams and ServerSocket occur with no exceptions. Then, I manually close the jsp window. Closing the browser window has no affect on the server.
    No indication of any problems. If I use different port 2nd time (e.g. 50001) it all works perfect. If I use my default (50000) again, servlet gets an error during bind, "Port already in use".
    2.5 years with Java. 5 years with Linux and C.
    Please advise or referShow some code. If you just want some generic advice it would be to close the port, as soon as you don't need it anymore. But you know that. Without any further code I think that is about all that can be said.
    P.S. Make the code as small as possible, compilable, but still demonstrating the problem. Also see: [this tutorial as an example...|http://www.javaworld.com/javaworld/jw-12-1996/jw-12-sockets.html?page=1]

  • Problem while starting Apache Tomcat Server (Ports already in use)...

    Hi,
    I am using an Eclipse IDE for web service Client creation.. Also I have used Apache Tomcat5.5 Server inorder to run the application*...*
    While starting Tomcat Server, I am getting an error that the port numbers are already in use.
    So, I have changed the port numbers in the Server.xml file.
    But, still it is throwing the same error , even though the port numbers are not in use.
    Can any one please provide some suitable solution for this ASAP....
    I need very urgent and so please provide some solution..
    Thanks in Advance,
    roopa

    Hey...
    Did u start restarting your machine after you changed the ports..
    Is your tomcat server running perfectly after you changed the port number...
    I had a similar prob.. But i jus reinstalled both and gave different port numbers while re-installling.
    Jus give it it a try.. The ports need to be refreshed.. So try rebooting yr machine first !
    All the best !

  • Soap port already in use (856B) GW 703

    Anyone run into this problem where if you have multiple POA's on single server and if you enable SOAP to use default port of 7191 on both POA's, one or other POA complains about "soap port already in use (856B)" and shuts down that POA.
    BES doesn't seem to have option for add'l port number assignments? Or is there a workaround to allow both POA's to listen on same port number?
    Any help is greatly appreciated!
    Thanks

    On Tue, 22 Sep 2009 13:36:02 +0000, josejimenez wrote:
    > Anyone run into this problem where if you have multiple POA's on single
    > server and if you enable SOAP to use default port of 7191 on both POA's,
    > one or other POA complains about "soap port already in use (856B)" and
    > shuts down that POA.
    Makes sense. You can't run multiple services on the same server using
    the same IP address and port.
    > Or
    > is there a workaround to allow both POA's to listen on same port number?
    Use multiple IP addresses and bind each POA to a specific IP.
    Joe Marton
    Novell Knowledge Partner
    SUSE Linux Enterprise 11 is ready for action.

  • Port already in use Error right after applying Patch 1 for Coherence 3.6

    I'm having an issue with Patch1 of Coherence 3.6. I am not able to start two DefaultCacheServer instances. Its giving me the following error when I try load the 2nd one.
    =**2010-08-17 15:56:21,550-Logger@9247854 3.6.0.1 ERROR Coherence- 2010-08-17 15:56:21.550/2.156 Oracle Coherence GE 3.6.0.1 <Error> (thread=Proxy:ExtendTcpProxyService:TcpAcceptor:TcpProcessor, member=2): error binding ServerSocket to 172.16.173.164:9095: java.net.BindException: Address already in use: bind
         at sun.nio.ch.Net.bind(Native Method)
         at sun.nio.ch.ServerSocketChannelImpl.bind(ServerSocketChannelImpl.java:119)
         at sun.nio.ch.ServerSocketAdaptor.bind(ServerSocketAdaptor.java:59)
         at com.tangosol.coherence.component.util.daemon.queueProcessor.service.peer.acceptor.TcpAcceptor.configureSocket(TcpAcceptor.CDB:25)
         at com.tangosol.coherence.component.util.daemon.queueProcessor.service.peer.acceptor.TcpAcceptor$TcpProcessor.onEnter(TcpAcceptor.CDB:26)
         at com.tangosol.coherence.component.util.Daemon.run(Daemon.CDB:14)
         at java.lang.Thread.run(Thread.java:619)
    It looks to me something to do with ExtendTcpProxyService. I have that hardcoded to go to 9095.
    Do you have any work around for this issue?

    I am seeing a similar problem (not sure if 3.6.01 related since I have only tried with this release yet - I always run on the bleeding edge on my dev machine).
    If I do NOT specify tangosol.coherence.localport explicitly I get a message that 8088 is in use. If I understand things right should not Coherent try to increment the port number (I have even tried seting tangosol.coherence.localport.adjust to true explicitly) but this does not seem to happen.
    It gets even stranger since when I run the Windows command that checks for open ports 8088 is not listed as in use....
    The same thing happen if I specify 8088 explicitly (still no auto increment).
    If I however explicitly specify another free port (say 8089) it works...
    Really strange...
    /Magnus

  • Port '22' is already in use (px2-300d)

    I used to be able to ssh to my px2-300d, using ssh -l root root px2-300s.local password: sohorootpassword
    Suddenly, today, trying to 'Allow remote access for support (SSH and SFTP)' on the Support Diagnostocs page of my NA (http://px2-300d.local./manage/diagnostics.html) I am unable to set the 'Root Password', because when I hit 'Apply', it comes back with a pop-up window saying 'Port '22' is already in use'.
    I tried to restart the NAS (and my home computer), but the problem remains, and I ran out of ideas how to get back to being able to ssh to my NAS.
    The reason I need this is a) occasionally I must fix some files in a way that would be a chore by using sftp, which somewhat surprisingly works, as I assume sftp is using port 22!, b) I can't stand having a computer (and the NAS is one of them) and not be able to login to it.
    Peter
    px2-300d Firnware 4.0.6.19294 BIOS R00T12
    ssh from a MacBook Pro running Snow Leopard
    Port scan:
    Port Scan has started…
    Port Scanning host: 10.0.1.15
    Open TCP Port: 21     ftp
    Open TCP Port: 22     ssh
    Open TCP Port: 80     http
    Open TCP Port: 111    sunrpc
    Open TCP Port: 139    netbios-ssn
    Open TCP Port: 443    https
    Open TCP Port: 445    microsoft-ds
    Open TCP Port: 548    afpovertcp
    Open TCP Port: 873    rsync
    Open TCP Port: 34309
    Port Scan has completed…
    Solved!
    Go to Solution.

    Hi pbernus,
    Is SFTP enabled on the protocols page? You may need to disable it to enable SSH since they use the same port number.
    Have questions and need answers?
    Search the database for answers to FAQ's, software/driver downloads, tutorials, news, features and more!
    LenovoEMC Support & Downloads
    LenovoEMC North America Support Contact Page

  • Check whether the port  21212 is already in use.

    hello ,I am facing the following error "check whether the port  21212 is already in use." i tried to logon using local hostcomputer name and port21212.
    could anybody help me in installing NW04 SR1.
    Thanks & Regards,
    Gopi

    Hello Arun, your solution worked in that aspect and now after that i have got new error in next step by name
    "connection to SAPinst broken.Reason:Network I/O exception:No buffer space available(maximum connections reached):recv failed java.net.SocketException:No buffer space available. Plese correct the error condition and restart the installation".
    Is there any solution for this error?I am using Oracle.
    Thanks & Regards,
    Gopi.

Maybe you are looking for