Net.tcp binding using port 80

634 Views Asked by At

We are trying to run a wcf service with net.tcp binding using port 80. When we try to start the service we get error 10013.

The service worked fine on port 8099 untill operations blocked the port :)

Our alternative is to switch to basichttpbinding.

What I am wondering is: Is there some fundamental reason why nettcp binding does not work with port 80.

2

There are 2 best solutions below

1
On

Port 80 is probably being used already by IIS. You'd need to disable the websites running on that port.

1
On

Try checking if there's any application already using port 80, or try running it as administrator. Firewall rules can make this problem appear too.

See if it helps.