Cannot start Pivotal-tc server in DEBUG mode - spring-tool-suite

I am using STS 3.6.4 Release.
I am able to run Pivotal-tc server in normal mode,
but it fails while running in debug mode.
It was working fine. I tried increasing server timeout to 480s, cleaning work directory etc, but it did not help.
Please anyone help me. Thanks in advance..

I have had the same problem. Last time I worked with it, everything worked fine. In my case I saw that tc server tries to bind to random port ( like 50342 ). I have never changed my port configuration and it is still 8080/8443ssl/6969jmx. There are no any errors in the console. There are only logs from deployed application without any errors
tcp6 0 0 :::40950 :::* LISTEN 10772/java
tcp6 0 0 ::1:631 :::* LISTEN 1637/cupsd
tcp6 0 0 127.0.0.1:6969 :::* LISTEN 10772/java
Port 8080/8443 are free of any other applications.
What is wrong with it?

Remove all breakpoints.
From what you are saying - the server did not fail explictly, but it froze or was suspended from its execution. The suspending of the code execution could be caused by a breakpoint that was set by Eclipse or yourself. (I had a similar problem like this here: tcserver is missing sunrsasign.jar in debug mode only).
What worked for me is the removal of all of the breakpoints.
You can also review logs of your Tomcat, so you can see if the server is progressing with startup.
If the server is running for a very long time - use Debug View to debug the particular piece of code on the server.
I had a similar issue when breakpoint was set incorrectly and suspended the server.
Good luck.

Related

Could not start GlassFish Server4.1 HTTP or HTTPS Listener port is occupied while server is not running ON A MAC

Could anyone shed some light on this? I have watched a few YouTube videos with the same problem but all solutions are based on Windows. How could I fix this on a Mac? I'm pretty sure I have no other servers running.
Thanks
see error image from netbeans
This means that there is another application using the ports the Glassfish requires. Use the command
lsof -nP -iTCP:$PORT | grep LISTEN
to list the what ports are in use along with the process ID of the process using the port. Glassfish requires ports 4848, 8080 and 8081 to be free. One app that sometimes causes port issues is vnc, so check if you have screen sharing turned on and try disable it if that is the case.

Eclipse, Error showing : Apache Tomcat - Port has been used already, How to get rid of this without Restarting the PC?

Usually, the server gets stuck suddenly. After that server's start or stop option doesn't show up.
And already port has been used error showing.
And PC need to be restarted to get rid of this.
There should be a way to stop this without restarting the PC.
If you guys have the solution please guide me.
Thank You.
Identify which program is using port to which "Apache Tomcat" is trying to connect.
Ither stop that process or use diffrent port for "Apache Tomcat".
use netstat from cmd get the pid related to the port no.
From task manager goto the process related to pid and kill it.

Connection Lost. Make sure that Qlik Sense is running properly

I am getting this error:
Connection Lost. Make sure that Qlik Sense is running properly. If your session has timed out due to inactivity, refresh to continue working.
Refresh just gets me the same error. I have checked all the logs, and none seem to be getting updated. logging is all on debug.
The port 4747 seems to be working ok. There are only three entries for it when I run netstat -a -p -tcp
TCP 0.0.0.0:4747 qlikserver1:0 LISTENING
...
TCP 10.0.101.164:4747 qlikserver1:49316 ESTABLISHED
...
TCP 10.0.101.164:49316 qlikserver1:4747 ESTABLISHED
I ended up figuring out this obscure message.
I set up the ldap properly in user directory connectors. This required unchecking a strange textbox and only then did the Sync button work.
Then, I set up a token for my ldap user, and he could log in.

Debugging Play with Eclipse

I am trying to debug my Play application with Eclipse. First I launch it using Run As: Application.launch
That seems to work.
Then I try to connect the debugger using Debug As: Connect JPDA to Application.launch
and I get the error message:
"Failed to connect to remote VM. Connection refused.
Connection refused: connect"
Any idea how to make this work?
As stated in another answer, the error you are getting is exactly the same one that you get when you attempt to connect the debugger for a second time when it is actually already connected.
That being said, if it doesn't seem to explain your case, look for this line when you initially start the application via Run As --> Application.launch:
Listening for transport dt_socket at address: 8000
It tells you on which port it is listening for possible JPDA connections, and if this line is missing then something is wrong. You can modify the Application.launch configuration manually (look at the address part of -Xrunjdwp parameter passed to Java virtual machine) and change the port if necessary. If you make changes you also need to update the Connect JPDA to Application.launch run configuration.
Anyways, that is my suggestion - check that the application is indeed listening for possible debugger connections, and try changing the port that is being used for the purpose.
Check that your application mode is set to dev in your conf/application.conf:
application.mode=dev
Start your application and you should see the following:
Listening for transport dt_socket at address: 8000
Right click on the "Connect JPDA.." launcher and Debug As "Connect JPDA..."
I have recieved this error in the past when i have forgotten that the debugger was already connected. Perhaps it is being launched in another way? Also is it possible that debugging is disabled in the app.conf? Just a few things I would check on.
I always run from the command line and debug from Eclipse, might be worth a tray as well. Also try running in test mode if you aren't.
Shutdown everything and run it again. What happens is that when you execute the debug it does not show you anything and you might think nothing happens. You get this error because you might tried several times and you don't know it is already running.
Firstly you have to start play from console not run as. Then start debugger run as.

How can I force a refresh of what ports have listeners

I'm trying to re-launch a WCF service that I killed earlier, but I'm getting an AddressAlreadyInUseException. The port it's attempting to use is 1819.
I ran netstat -nao from the command line, and have found there is a listening process on port 1819, that has a PID of 4840. I went into Process Explorer (from SysInternals) to try to kill PID 4840, but it's not there.
I'm guessing PID 4840 was the WCF service running earlier (that I killed) but it didn't clear out the connections. How can I force a refresh of these ports being listened in on? Otherwise I'll have to reboot every time this happens.
It doesn't look like there's a way to refresh it. For now I have reconfigured the service to use another port until it's more convenient for me to restart.
I had same problem, the only way to make my port free and refreshed is just by restarting the computer. It is a bit tedious but that was the only way for me to solve the problem