ResourceItemData API Endpoint

To whom it may concern,
We have hit a bizarre issue with the service for managing requests.  Per the technical documentation:
"The name of the web API will begin with "Manage" followed by the object name.  That is, for the DistributionRights object, the name of the web API is ManageDistributionRights."
Upon submitting the following XML to the web API:
http://xxx.xxxx.xxx/admin/ManageResourceItemData
<request xmlns="http://ns.adobe.com/adept"  action="update">
     <nonce>AJurPwj2kXRc0r2YHaFDV3wpgfY=</nonce>
     <expiration>2011-07-22T12:09:06-05:00</expiration>
     <resourceItemInfo>
          <resource>urn:uuid:0140b30a-8a69-40fa-8e9f-382a9c08f90c</resource>
          <resourceItem>0</resourceItem>
          <metadata>
               <creator  xmlns="http://purl.org/dc/elements/1.1/">London,  Jack</creator>
               <description  xmlns="http://purl.org/dc/elements/1.1/"></description>
               <format   xmlns="http://purl.org/dc/elements/1.1/">application/epub+zip</format>
               <identifier   xmlns="http://purl.org/dc/elements/1.1/">1234567890</identifier>
               <language   xmlns="http://purl.org/dc/elements/1.1/">en</language>
               <publisher  xmlns="http://purl.org/dc/elements/1.1/">Bandy  Books</publisher>
               <title  xmlns="http://purl.org/dc/elements/1.1/">The Call of the  Wild</title>
          </metadata>
          <src>http://xxx.xxxx.xxx/media/81944_The_Call_of_the_Wild_-_Jack_London.epub</src>
          <downloadType>simple</downloadType></resourceItemInfo>
          <hmac>fwYCvb0sdLy3KUqLsh1NLtgNxWE=</hmac>
     </request>
we receive the following error from Tomcat.
HTTP Status 404 - /admin/ManageResourceItemData
type Status report
message /admin/ManageResourceItemData
description The requested resource (/admin/ManageResourceItemData) is not available.
Apache Tomcat/7.0.16
We have already successfully integrated a custom HMAC .jar generation utility, packaging service (both actions add and replace) as well as a custom DistributionRights service to follow up the adding of the packaged item.
The service with the above errors is a service that updates the metadata for a book without repackaging the entire file, or it should.  If anyone has a suggestion for a different approach, we are all ears, but this appears to be the only service in the admin requests objects that handles metadata, which we are pairing with the update action.
Thank you for any help you can provide.
-Julie
Texas

Thanks justria
I'm still confused about what that means I have to do.
I want to go after one of their RSS feeds
http://upcoming.yahoo.com/syndicate/v2/metro/25
I checked to make sure they have a crossdomain.xml file and I
see that message there. Not at the url I want to go after
What does that mean I need to do in my Flex app to be able to
get to the feed?
All I know so far is that if the crossdomain file is not
there, I can not.

Similar Messages

  • Cannot connect to Admin Api Endpoint, using Authentication token obtained form Windows Auth Site

    Hi, I'm trying to connect to "AdminAPI" site, using Windows Authentication using REST API, but i always get the following error.
    user is not authorized to access the management service
    I also wrote a powershell script that gets the token from windows auth site, and connects to AdminAPi site, it works fine natively, when i run in ISE, but when i execute the same PS script using C# in my custom resource provider, it gives the same above
    error.
    How should i go about it? please help?
    string EnvironmentToUse = "https://localhost";
    string domainName = "//";
    string userName = "***";
    string password = "***@123";
    string adminApiEndpoint = "https://localhost:30004";
    ServicePointManager.ServerCertificateValidationCallback += new RemoteCertificateValidationCallback(delegate { return true; });
    string windowsAuthSiteEndPoint = EnvironmentToUse + ":30072";
    string token = TokenIssuer.GetWindowsAuthToken(windowsAuthSiteEndPoint, domainName, userName, password, true);
    var myAdminClient = new AdminManagementClient(new Uri(adminApiEndpoint), token);
    var u = await myAdminClient.ListUsersAsync(new Query { });
    PS Script:
    $AdminURI = "https://localhost:30004";
    $AuthSite = "https://localhost:30072/";
    $ClientRealm = "https://localhost:30091/";
    $Credential = Get-Credential
    $Token = Get-MgmtSvcToken -Type Windows –AuthenticationSite "https://localhost:30072/" -ClientRealm "http://azureservices/AdminSite" -User $Credential -DisableCertificateValidation
    $Token
    $users = Get-MgmtSvcUser -AdminUri "https://localhost:30004/" -Token $Token -DisableCertificateValidation;

    The user context you are executing the script/cmdlets needs to be added as an administrator into WAP, or else you won't be authorized.
    To add a new user to WAP Admin, see the following PS example:
    Add-MgmtSvcAdminUser -Principal <string> -Server <string>
    -kn
    Kristian (Virtualization and some coffee: http://kristiannese.blogspot.com )

  • Blog and Pages API?

    I am not seeing an API listed for Blogs or Pages...
    http://developers.businesscatalyst.com/reference/api-endpoints/index.html
    When will these be added if at all?
    Thanks...

    Hi psteil,
    For pages, while we don't have the complete set of API that will allow you to replicate the admin edit page interface, you have the file create, update apis that will allow you to write html files on the site.
    Blogs APIs are not yet exposed, this is something that's going to be worked on towards the end of the year. We're planning to release additional APIs in the second half of the year, but we're more likely going to start with CRM or eCommerce APIs first and then move to other areas of the system.
    Cristinel

  • How to make API manager developer console client use AAD as a oauth2 token issuer

    the answer is configure the oauth2 authorization service record to ONLY use the client_credentials grant type.
    See
    https://yorkporc.wordpress.com/2015/02/23/getting-api-manager-to-use-aad-sts-finally/ for a success case.
    Do NOT (as one might do, thinking as a security engineer) use the authorization_code grant.
    So, after a week of effort, I figured my way through awful documentation to do something really easy (once one knows how).
    The documentation at
    http://azure.microsoft.com/en-us/documentation/articles/api-management-howto-oauth2/#step1 sends one the wrong way, since its picture happens to select authorization_code (which doesn't work, at least with AAD as the AS).
    its pretty clear that the developer console site is not architected to be using AADs own rather excellent delegated user identity security model. One could be leveraging the web site's own session (itself derived from the id_token issued by AAD) to entitle
    the web app server-side process to act for the user, which would normally supply (user's) auth_code and the sites own client credential set  to get privileged access to certain api endpoints of the api management instance. Obviously, that would require
    the console to be nominating which resouces (Api endpoint, within a product) are to be placed in the audience field of the token, which in turn requires more advanced AAD configuration (of those API endpoints, as AAD apps in their own right).
    Sigh. MSDN editorial culture strikes yet again.

    hi Peter,
    Thanks for your feedback!
    I will try to reproduce this issue on my side and report it. Thanks for your time and appreciate your patience.
    Any results, I will post back ASAP.
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Data Centers URL through Rest API

    Hi All,
    Below is the set of question:
    Is hitting the API https://login.eloqua.com/id is the only way to get the endpoint specific to User?
    Does the endpoint remains same every time or it changes?
    Suppose I have purchased the license. The license is valid for 10 user. Do the endpoints will differ for the 10 users?
    Awaiting your response.
    Thanks in advance.
    Regards
    Brajmohan

    Hi,
    According to your description, you want to delete a group in Yammer using the REST API endpoint of Yammer.
    As it is more relate to Yammer development, it would be more appropriate to ask for help in the corresponding forum, you will get more help and confirmed answers there:
    http://community.office365.com/en-us/w/yammer/default.aspx
    Thanks
    Best Regards
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Sporadic issues uploading large dynamic content blocks using REST API

    I have been using calls to endpoints like https://secure.eloqua.com/API/REST/1.0/assets/dynamicContent/157 (where "157" is a content block ID) to update existing dynamic content blocks. This has generally worked well for about a month and a half. Starting Saturday morning around Midnight, though, the majority of these calls started failing, with socket error "connection was forcibly closed by remote host".
    That's the .NET verbiage; at a lower level, this is socket error #10054. When using CURL, I get the result pictured below:
    This is sporadic; over the course of today, maybe 25% of these calls have succeeded and 75% have failed. The calls are mostly identical. At other times, we've gone days, maybe weeks without an issue, and I figured that the isolated failures of this sort that we did get related to scheduled downtime, loss of connectivity, and other transient conditions.
    The payload (PUT data) I'm sending up is ~450KB of JSON. It contains the top-level details about the block itself, plus all of the dynamic content / rules criteria, including the default.
    At first, I wondered if some sort of weird character (ampersand, less than / greater than...) had entered my data, flowed into the API call unescaped, and created a problem (e.g. invalid JSON). However, I did some troubleshooting, and the failure we're seeing does not seem to correlate with the absence or presence of any one content / rule item in particular. Rather, it seems to be volume related, i.e. I can send any one of the rules I want to create, or just a few, and that will succeed. But I cannot send all (or most) of the rules at once without experiencing failures most of the time (lately).
    So, if there were a way for me to split up the creation of the block over multiple API calls (one call to create the block, another to add the default content rule, yet another for the first non-default content rule, and so on), I think that would work. I find no indication on Topliners or in the Eloqua API documentation to indicate that this is possible, though.
    It has occurred to me that we are over some API call threshold. I know that some Eloqua installations have a per-day API call limit as low as 20,000. My question is, what do I see when I exceed the limit? Do I get the "forcibly closed" error, or another error perhaps, or is my activity simply throttled by the server? And is there somewhere in Eloqua that I can see where I stand with respect to this limit?
    Finally, I know we've done some things recently that have increased our overall processing load on the Eloqua servers. In particular, a larger number of contacts than previously have been flowing in from our CRM system. One theory I had was that we're allocated a certain amount of total processing power, and that if we overload this capacity complex API calls are subject to timing out. (My communications timeout is set to 10 minutes, and the error message comes up after about 2-3 minutes, but I don't know what kind of timeouts Oracle might have set up on their own equipment.) That being said, my code needs to basically wait indefinitely for this data, and certainly not give up after 2-3 minutes. If there's a way to indicate this fact to Oracle, I'd certainly like to know about that.
    Thank you all for reading and attempting to help!

    Hi James,
    As far as I have been told (by Support) is that the API Limit is a soft limit that is not currently enforced.
    I have seen other API endpoints failing from time to time (mostly on the BULK API) and have had to write logic to redo calls that fail. My failures seems to occur primarily due to server load and I can force them by making allot of exports at the same time.
    In regards to the Dynamic Content Rules I think that you might be able to make the rules one/two rules at the time. What I would test is to make a Dynamic Content with only the default content. Then loop through your rules and only have new rules in the Rules section of the Dynamic Content.
    One more thing. Try using the REST/2.0 endpoint.

  • How to join multiple REST Api responses to one single response.

    Hi Team,
    I have a form with 3 drop downs. I need to fill these dropdowns with data from 3 different lists.
    For fetching the data from lists I have to use REST api.
    Is it any way for fetching the data together(to join multiple responses) and get one response from server side ?
    Thanks in advance for ur time and help :)
    Reshma

    Hi Reshma,
    According to your description, you want to get items from three different lists in one request using REST API.
    Within the exposed REST API endpoints, there seems no such API can support to retrieve data from different lists in one request currently.
    If it is an on premises environment, a workaround I can provide is that you can create custom WCF web service in the server side to gather data from the three lists,
    then call this service in your code to fetch the data you need, in this way, you will need only one request to the server.
    If it is an online environment, custom WCF web service won’t be an option, a possible workaround is that you can gather the data needed from the three lists to an
    extra list using workflow, then access this extra list using REST API, it will reduce the number of the requests from the client side.
    Best regards
    Patrick Liang
    TechNet Community Support

  • Sharepoint 2013 REST API calls with JASONP support

    We are working on sharepoint online integration with PHP Based application. We need to provide REST API call which supports JSONP.
    So is it possible to create new REST API Endpoints in Sharepoint online APP? Please sugggest right direction.

    Hi,
    In Office 365 (aka SharePoint Online), you can simply consume the SharePoint data through REST API or WS call,but cannot create your own endpoint.
    By default you can get the JSON response from the Office 365 REST API,its upto you to use the JSONP on your client compatibility not on SharePoint online REST API.
    Sometime before I tried, It didn't work for me.
    If you develop the AppModel, SPRequestor.js does the same job(overcome the Cross domain restriction) the what JSONP does.
    Murugesa Pandian| MCPD | MCTS |SharePoint 2010

  • API V2, V3 Issues thread

    Forming a collection of API issues/bugs and problems to look to address with the new API

    Create Category API
    http://docs.businesscatalyst.com/dev-assets/reference#!/api-endpoints/categories/create-ca tegory.html
    The data to pass is:
       "name": "My category4",
       "parent": "123456",
       "publicAccess": true
       "name": "My category4",
       "parent": 123456,
       "publicAccess": true
    I have this API call working in a couple of use cases now with no errors but it does not seem to add the Category to a parent Category. Even if you specify a valid parent ID it will only every add to the root.
    If you specify a number and not a string (Just in case the documentation was not correct) this still has the same effect - it wont add to the parent.

  • Office 365 API, error: The token has invalid value 'roles' for the claim type ''

    Hi guys,
    I am trying to develop a Daemon / Server application using the new Office 365 APIs. I have added a new application to Azure Active Directory. I am using cURL + the app ID and secret to get a JWT token, this is the exact request:
    curl -X POST https://login.windows.net/TENANT_KEY/oauth2/token \
    -F redirect_uri=http://spreadyDaemon \
    -F grant_type=client_credentials \
    -F resource=https://outlook.office365.com/ \
    -F client_id=XXXX \
    -F client_secret=XXXX=
     I get back a JWT however it has no scopes for access set here is the decoded JWT claims:
    "ver": "1.0",
    "aud": "https://outlook.office365.com/",
    "iss": "https://sts.windows.net/TENANT_KEY/",
    "oid": "17fa33ae-a0e9-4292-96ea-24ce8f11df21",
    "idp": "https://sts.windows.net/TENANT_KEY/",
    "appidacr": "1",
    "exp": 1415986833,
    "appid": "XXXX",
    "tid": "e625eb3f-ef77-4c02-8010-c591d78b6c5f",
    "iat": 1415982933,
    "nbf": 1415982933,
    "sub": "17fa33ae-a0e9-4292-96ea-24ce8f11df21"
    Therefore when I do a request to the exchange API endpoint I get the following response:
    HTTP/1.1 401 Unauthorized
    Cache-Control: private
    Server: Microsoft-IIS/8.0
    request-id: d08d01a8-7213-4a13-a598-08362b4dfa70
    Set-Cookie: ClientId=WDALDNO0CAIOOZDZWTA; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    X-CalculatedBETarget: am3pr01mb0662.eurprd01.prod.exchangelabs.com
    x-ms-diagnostics: 2000001;reason="The token has invalid value 'roles' for the claim type ''.";error_category="invalid_token"
    X-DiagInfo: AM3PR01MB0662
    X-BEServer: AM3PR01MB0662
    X-AspNet-Version: 4.0.30319
    Set-Cookie: exchangecookie=6bf68da033684824af21af3b0cdea6e3; expires=Sat, 14-Nov-2015 16:40:59 GMT; path=/; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxoGaio2PjZvPztGPjZCb0ZqHnJeekZiak56djNGckJI=; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    Set-Cookie: [email protected]=[email protected]4Wbno2ajNGQkZKWnI2QjJCZi9GckJKBzc/Oy9LOzdLOy6vOycXLz8XKxg==; expires=Sun, 14-Dec-2014 16:40:59 GMT; path=/EWS; secure; HttpOnly
    X-Powered-By: ASP.NET
    X-FEServer: DB4PR02CA0026
    WWW-Authenticate: Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", authorization_uri="https://login.windows.net/common/oauth2/authorize", error="invalid_token",Basic Realm="",Basic Realm=""
    Date: Fri, 14 Nov 2014 16:40:59 GMT
    Content-Length: 0
    I have asked a stack overflow question here: http://stackoverflow.com/questions/26950838/office-365-api-error-the-token-has-invalid-value-roles-for-the-claim-type
    Any help on the matter will be hugely appreciated, thanks!

    Hi Manu,
    To wrap this thread up; I have had an answer on stack overflow.
    It appears that currently the grant type client_credentials is not supported, according to a comment on this blog post by Matthias' http://blogs.msdn.com/b/exchangedev/archive/2014/03/25/using-oauth2-to-access-calendar-contact-and-mail-api-in-exchange-online-in-office-365.aspx 
    "There is no way in the code flow to avoid username/password. We're working on a client credential flow for later this fall that will give you the functionality required to run background services. For this you will not need a username/password,
    but the application will directly assert its identity and authenticate as itself."
    Unfortunately I require client_credentials for a daemon process, Q4 is the scheduled release for support for this grant time.
    Thanks for the help,
    Nick

  • Using oauth2 flows of Azure Acite Directory (AAD), in API

    documentation on the API feature of azure makes strongly hints that oauth2 is supported. But, that's like saying saml is supported (without specifying the profile of SAML2 or SAML1.1). The hint is far too vague to be actionable. What matters to me is that
    the oauth2 features of Active AD's IDP/STS are supported (and that the JWT tokens and keying properties of AAD can be consumed by API handlers).
    Does anyone having any interworking stories to tell, with AAD? Any samples, blog posts etc?
    Its seems REALLY useful to have 1) mobile sites consume AAD and 2)( API sites similarly consume tokens - whose audiences that cover both the mobile and API endpoints. But, is it reality?

    Hi Peter,
    Firstly, as I know, Azure AD is supported SAML2.0. And we can use and configure SAML2.0 in Azure AD (https://msdn.microsoft.com/en-us/library/azure/dn641269.aspx ).And
    Azure AD supported the JWT and SAML2.0 token formation. From the official document(http://azure.microsoft.com/en-us/documentation/articles/api-management-howto-oauth2/
    ), we can set the OAuth2.0 with Azure AD in API Management service. You can try to configure the AZURE AD as a Authorization Server in API management service.
    The links below is some resources:
    https://msdn.microsoft.com/en-us/library/azure/dn151124.aspx
    https://msdn.microsoft.com/en-us/library/azure/dn641269.aspx
    http://blogs.msdn.com/b/brunoterkaly/archive/2014/07/17/fundamentals-of-active-directory-in-the-cloud-azure-and-on-premises.aspx
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Delete Yammer Group through REST API

    Hi All,
    Is there any REST API from yammer which enables us to delete Yammer groups. We would just have to pass groupid(s) to the rest api url and my yammer groups should get deleted.
    I tried googling but could not find any. except these: https://www.yammer.com/api/v1/group_memberships.json?group_id=:4309911 which just deletes user from a group. Is there any rest api to delete the group itself ?
    Thanks in advance.
    Regards,
    Subhash S.

    Hi,
    According to your description, you want to delete a group in Yammer using the REST API endpoint of Yammer.
    As it is more relate to Yammer development, it would be more appropriate to ask for help in the corresponding forum, you will get more help and confirmed answers there:
    http://community.office365.com/en-us/w/yammer/default.aspx
    Thanks
    Best Regards
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • User profile in SharePoint workflow

    User profiles can be used to fetch the user Manager, department, Title in SharePoint designer workflows.
    This is not available in SharePoint 2013 workflow. However i can create 2010 workflow in SP2013 Sites, is there any way to get the user information from SharePoint 2013 workflow or Sharepoint 2013 in general to fetch the user details from Active Directory
    to use in Sharepoint Online/O365.

    Hi,
    In addition to using Workflow Custom Activity to get User Profile properties, you could try using REST API web service. Please refer to Rajkumar's step in the thread below:
    https://social.msdn.microsoft.com/Forums/sharepoint/en-US/7b1474b3-8ced-416a-a9b5-97e6ba05788e/getting-manager-name-from-spuserprofilespeoplemanager-rest-api-using-sharepoint-designer-workflow?forum=sharepointdevelopment
    https://social.technet.microsoft.com/Forums/sharepoint/en-US/027ac79a-12da-4951-acd0-e06afe4d6ee6/get-the-department-of-a-user-in-workflow-2013
    More reference for REST API endpoints:
    http://www.vrdmn.com/2013/07/sharepoint-2013-get-userprofile.html
    Regards,
    Rebecca Tu
    TechNet Community Support

  • Why cookies are not visible to javascript since 14.2 in HTML5 extensions?

    Using Photoshop 14.2
    Before 14.2:
    console.log(document.cookie); // this wasnt working
    $.ajax('https://some/api/endpoint',{
            success: function(d,s,r) { console.log r.getResponseHeader('set-cookie') } // this was working - I could read cookie
            type: 'post',
            data: { email: '[email protected]', password: 'somepasswd' }
    After 14.2:
    Neither options work...
    Just cant read cookie in javascript - but I am sure cookies work because on other api calls cookie is sent to server...
    And I am sure that cookies options 'httpOnly' is set to false.
    Even in chrome debugger under 'network' tab I cant see any cookies returned from server after api call.
    Did Adobe change something with cookie management?
    I need this to allow user to remember his account and auto login in extension. I know that cookies persist only during Host session but before 14.2 I could at least read cookie, save it to the file and after Host Application restart read the file and add cokkie to ajax call header... Now I cant do anything...

    This is a known issue of CEP (Common Extensibility Platform, a DLL that supports displaying extensions). Code like “document.cookie” in HTML extension is invalid because CEF (CEP integrated CEF3 to display HTML Extensions) intentionally disables cookies on "file://..." for a variety of reasons.
    However, CEP stores cookies at:
    Windows: "C:\Users\yourusername\AppData\Local\Temp\cep_cookies"
    Mac: "/Users/yourusername/Library/Logs/CSXS/cep_cookies"
    Please let me know if more information is needed, thanks

  • What is "Missing Port Information" error?

    Setting FINEST log level on JAXRPC in the AS8 2004Q04 Beta reveals nothing.
    Searches on this forum provides only 3 matches for "Missing port information" (this one makes 4). In http://forum.java.sun.com/thread.jsp?forum=136&thread=508958 the same problem that I have is described, and the problem is left unresolved, despite a plea from a second user. ( I wonder what happened to these people...Did they sell short or become .NET developers. Neither are an answer for me. )
    Searches in the bug parade shows that this error is generic: In 6157880, classpath was not set correctly. In 4859401, service used a J2SE 1.4 API in a 1.3 environment. In 4802443 there is a getter for a public field and so jaxrcp was confused. There are more bugs matching but I'm not listing them all here. My point is that there doesn't seem to be a single root cause for this problem.
    So, logs don't help, forum doesn't have answer, bug parade is too noisy. This problem seems unresolved here on Sun's web pages, but here I try again:
    Here are some questions:
    1) What is "port information"?
    2) From where is it missing? Where does AS8 expect to find it?
    3) Anyone have a strategy on how to debug this?
    I have Axis TCPMON tracing the soap messages and can verify that AS8 originates the error, not the client. The limited information from the server log verifies this too:
    [#|2004-11-01T16:28:20.008-0500|SEVERE|sun-appserver-pe8.1|javax.enterprise.resource.webservices.rpc.server.http|_Thre
    adID=11;|JAXRPCSERVLET22: no endpoint specified|#]Here is the output of a client that dumps the exception:
         [java] Endpoint address = http://Stratocaster:8080/ym/ym-alias
         [java] javax.xml.rpc.soap.SOAPFaultException: JAXRPCSERVLET28: Missing port information
         [java]     at com.sun.xml.rpc.client.StreamingSender._raiseFault(StreamingSender.java:515)
         [java]     at com.sun.xml.rpc.client.StreamingSender._send(StreamingSender.java:294)
         [java]     at svcp.XXXAPIR0501_Stub.create2(XXXAPIR0501_Stub.java:282)
         [java]     at SubClient.main(SubClient.java:31)

    I believe I've gotten to the bottom of this error and will report it here in case there is anyone that is also having this problem and in case there is anyone that can make sense of it.
    The alias and endpoint fields must be equal.
    The deploy tool allows you to enter an alias and an endpoint for your web service. I'll show you the user interface specifics below. The data you enter in these fields show up in the wsdl, the web.xml and the sun-web.xml, and I'll show what elements below.
    Except for the preceding '/' in the alias field (the '/' is inserted by deploytool), the alias and the endpoint string must be identical: if '/imp-alias' is the alias value, the endpoint must be 'imp-alias'.
    If they are not equal and your client uses the alias value in endpoint address, you will get "Missing port information" error.
    If they are not equal and your client uses the endpoint value in endpoint address, you will get '404 Not Found' error.
    For example, lets say I set alias to 'api-alias' and endpoint to 'api-endpoint'. Using my browser, I can get the wsdl with http://localhost:8080/context/api-alias?wsdl (where context is also a value set in deploytool gui). The returned wsdl will show that the soap:adress location attribute is: http://localhost:8080/context/api-endpoint. If your client uses the wsdl to generate stubs, the default endpoint is this location and your client will get the '404 Not Found' error. If you client provides an endpoint address by setting the ENDPOINT_ADDRESS_PROPERTY to http://localhost:8080/context/api-alias, your client will get the "Missing port information" error.
    You get to the alias and endpoint fields in deploytool from the File panel on the left. Open the subfolder that represents your war file. There will be your web service. Select the web service and the main panel will change to contain about 4-6 tabs. One tab labelled Aliases another tab labelled Endpoint.
    The alias field shows up in the web.xml file like this:
    <servlet-name>APIImpl</servlet-name>
    <url-pattern>/api-alias</url-pattern>
    </servlet-mapping>The endpoint field show up in the web.xml file under the same servlet-mapping element as alias:
    <servlet-name>APIImpl</servlet-name>
    <url-pattern>/api-endpoint/__container$publishing$subctx/*</url-pattern>
    </servlet-mapping>The endpoint field shows up in the wsdl in the soap:address element's 'location' attribute:
          <soap:address location="http://localhost:8080/context/api-endpoint" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/"/>The endpoint field shows up in the sun-web.xml file
    <endpoint-address-uri>api-endpoint</endpoint-address-uri>John

Maybe you are looking for