This is work in progress.

Windows / Modules / webservices.dll

webservices.dll

Windows Web Services

Associated Error Codes

Below lists error codes and symbolic names found for this module.

CodeDescription
0x00000002A type description is required for WS_TYPE value '%1'.
0x00000003A type description may not be specified for WS_TYPE value '%1'.
0x00000004The WS_TYPE '%1' may not be used with the specified WS_FIELD_MAPPING value.
0x00000005The WS_TYPE '%1' may not be used as an optional field.
0x00000006The WS_TYPE '%1' does not support specifying a WS_DEFAULT_VALUE.
0x00000007The WS_TYPE '%1' may only be used as a field of a structure.
0x00000008The WS_TYPE '%1' can not be used as a nillable value.
0x00000009The WS_TYPE '%1' may not be used with WS_FIELD_POINTER.
0x0000000AThe WS_TYPE '%1' value was not valid.
0x0000000BOne or more of the specified WS_FIELD_OPTIONS '%1' was not supported for the given type.
0x0000000COne or more of the specified WS_FIELD_OPTIONS '%1' was invalid.
0x0000000DA default value may not be specified when using the specified WS_FIELD_OPTIONS '%1'.
0x0000000EA default value may not be specified when using the specified WS_FIELD_MAPPING '%1'.
0x0000000FThe field offset/size was outside of the containing structure.
0x00000010A type description may not be specified for the WS_TYPE '%1'.
0x00000011The binding type was not recognized or supported.
0x00000012The property ID '%1' was not recognized or supported.
0x00000013The property ID '%1' was specified more than once in the list of properties.
0x00000014The channel could not be shut down for output because a message is being sent.
0x00000015The operation could not be completed because the channel has been shut down.
0x00000016The operation could not be completed because the channel is in the process of shutting down the session.
0x00000017The operation could not be completed because the channel is in a faulted state.
0x00000018The operation could not be completed because the metadata object is in a faulted state.
0x00000019The operation could not be completed because the policy object is in a faulted state.
0x0000001AThe operation could not be completed because the metadata object is in the resolved state.
0x0000001BThe addressing version '%1' was invalid.
0x0000001CThe addressing version of the message '%1' does not match that of the channel '%2'.
0x0000001DThe envelope version of the message '%1' does not match that of the channel '%2'.
0x0000001EThe current message state '%1' was not appropriate for the requested operation.
0x0000001FThe specified repeating header option '%1' was invalid.
0x00000020The header '%1' with an empty namespace was present in the message when it was written.
0x00000021The message contained a header '%1' that did not have a namespace.
0x00000022The body element '%1' did not have a namespace.
0x00000023The custom header '%1' did not have a namespace.
0x00000024There were two or more headers present in the message when only one was expected.
0x00000025The current channel state '%1' was not appropriate for the requested operation.
0x00000026The operation requires a server channel.
0x00000027The current listener state '%1' was not appropriate for the requested operation.
0x00000028The specified decimal value was not valid.
0x00000029The URL matching options '%1' were invalid.
0x0000002AThe received transport URL '%1' did not match the endpoint URL '%2'.
0x0000002BThe received To header '%1' did not match the endpoint URL '%2'.
0x0000002CThe URL scheme did not match the URL scheme of the endpoint.
0x0000002DThe port number in the URL did not match the port number of the endpoint.
0x0000002EThe host portion of the URL did not match the host of the endpoint.
0x0000002FThe path portion of the URL did not match the path of the endpoint.
0x00000030The URL contained a query string but the endpoint did not expect a query string.
0x00000031The URL path '%1' is not valid.
0x00000032Unable to get computer name.
0x00000033The URL '%1' has an incorrect scheme for this channel. The scheme '%2' was expected.
0x00000034The current listener state was not appropriate for the requested operation.
0x00000035The operation could not be completed because the channel has been aborted.
0x00000036The operation could not be completed because the listener has been aborted.
0x00000037The operation could not be completed because the listener is closing.
0x00000038The operation could not be completed due to the state of the object.
0x00000039An integer value in the framing format exceeded the maximum value.
0x0000003AThe length of the framing via string exceeded the quota.
0x0000003BThe length of the framing fault string exceeded the quota.
0x0000003CThe length of the content type string exceeded the quota.
0x0000003DThe length of the buffered protocol record exceeded the quota.
0x0000003EThe content type '%1' was not correctly formed.
0x0000003FThe same parameter appeared more than once in the content type.
0x00000040The remote endpoint was unable to start.
0x00000041An unrecognized fault with the value '%1' was received from the endpoint.
0x00000042An unexpected framing record was received. Record '%2' was expected, but record '%1' was received.
0x00000043The framing record type '%1' was received but is not valid for this framing format version.
0x00000044The content type did not match the expected value.
0x00000045The content type '%1/%2' did not match the expected value '%3/%4'.
0x00000046The specified content type was not supported.
0x00000047The message could not be dispatched to the service.
0x00000048The specified mode of framing was not recognized.
0x00000049There was an premature end of stream while reading framing information.
0x0000004AThe framing mode was not supported.
0x0000004BThe size of the message exceeded the quota of the server.
0x0000004CThe size of the message being written exceeds the quota of %1 bytes.
0x0000004DThe size of the message being read exceeds the quota of %1 bytes.
0x0000004EThe number of headers processed in the message exceeds the quota ('%1').
0x0000004FA message was expected but no more messages were available on the channel.
0x00000050A header with local name '%1' and namespace '%2' was required, but was not present in the message.
0x00000051A fault detail element with local name '%1' and namespace '%2' was required, but was not present in the fault.
0x00000052A header with local name '%1' and namespace '%2' was required to be understood, but was not understood.
0x00000053The value of the must understand attribute of the message header was not '0' or '1'.
0x00000054Multiple message descriptions can not be specified when receiving a reply with transport addressing, because the message does not contain an action header.
0x00000055The action header was expected but was not present in the message.
0x00000056The action '%1' was not recognized.
0x00000057A send operation is in progress.
0x00000058A receive operation is in progress.
0x00000059An accept operation is in progress.
0x0000005AThe specified encoding is not valid because it requires a session.
0x0000005BThe channel type '%1' was not valid or can not be used with the specific channel binding.
0x0000005CThe custom channel callbacks are required for a custom channel but were not specified.
0x0000005DThe custom channel callbacks are required for a custom listener but were not specified.
0x0000005EThe channel type '%1' must be created using WsCreateChannelForListener.
0x0000005FThe channel transfer mode is not correct for this function.
0x00000060The HTTP request header '%1' was invalid.
0x00000061The character '%1' is not a valid HTTP header character.
0x00000062The HTTP header mapping was NULL.
0x00000063The HTTP status text was too long.
0x00000064The HTTP header mapping '%1' was specified more than once.
0x00000065The HTTP header mapping option '%1' was invalid.
0x00000066The HTTP response mapping option '%1' was invalid.
0x00000067The HTTP request mapping option '%1' was invalid.
0x00000068The requested resource resides temporarily under a different URI.
0x00000069The service is temporarily overloaded.
0x0000006AThe requested resource was not found.
0x0000006BThe requested resource is available at one or more locations.
0x0000006CThe requested resource is no longer available at the server, and no forwarding address is known.
0x0000006DThe requested resource has moved.
0x0000006EThe requested resource requires user authentication.
0x0000006FThe server understood the request, but cannot fulfill it.
0x00000070Proxy authentication is required.
0x00000071The server was unable to process the request.
0x00000072The request timed out waiting for a gateway.
0x00000073The server timed out waiting for the request.
0x00000074The HTTP request was incorrectly formed.
0x00000075The HTTP server did not support the method used in the request.
0x00000076The HTTP server did not find an acceptable response format.
0x00000077The format of the HTTP request was not supported by the server.
0x00000078The response from the HTTP server was not recognized.
0x00000079The server returned HTTP status code '%1'.
0x0000007AThe server returned HTTP status code '%1' with text '%2'.
0x0000007BThe client did not support any of the HTTP authentication schemes required by the server.
0x0000007CThe HTTP response indicated an error, but the message did not contain a fault.
0x0000007DThe SOAPAction HTTP header was missing from the request.
0x0000007EThe SOAPAction HTTP header appeared more than once in the request.
0x0000007FThe SOAPAction HTTP header was not correctly formatted.
0x00000080The SOAPAction HTTP header did not match the Action header.
0x00000081There was an error communicating with the endpoint at '%1'.
0x00000082The host name '%1' appeared more than once in the list.
0x00000083The envelope version '%1' was not valid.
0x00000084The attribute '%1' was not expected on the element '%2' from namespace '%3'.
0x00000085The addressing header is not supported for the version of addressing.
0x00000086The HTTP verb was not 'POST'.
0x00000087The URL specified is NULL.
0x00000088The scheme '%1' is not valid.
0x00000089The scheme id '%1' is not valid.
0x0000008AThe port '%1' is not valid.
0x0000008BThe characters '%1' are not a valid percent-encoded sequence.
0x0000008CThe characters '%1' were expected.
0x0000008DThe characters '%1' are not a valid host name.
0x0000008EThe characters '%1' are not a valid port.
0x0000008FThe characters '%1' are not expected.
0x00000090The URL '%1' is not valid.
0x00000091The specified receive option '%1' is not valid.
0x00000092The specified encoding '%1' is not valid.
0x00000093Message-level security may not be used with envelope version 'none'.
0x00000094The raw encoding can not be used with this channel.
0x00000095The raw encoding requires that the status code and status text be mapped.
0x00000096Envelope version 'none' may be not be used with this channel.
0x00000097Envelope version 'none' requires transport addressing.
0x00000098The encoding '%1' can not be used with the envelope version '%2'.
0x00000099The HTTP verb was invalid.
0x0000009AThe length of the HTTP header value exceeded the quota.
0x0000009BThe HTTP header value was missing.
0x0000009CAn attempt was made to add the HTTP header more than once.
0x0000009DThe number of HTTP headers exceeded the quota.
0x0000009EThe specified encoding value is not valid.
0x0000009FThe HTTP header was invalid.
0x000000A0The system was unable to generate a unique ID.
0x000000A1The relates to ID value of the reply message did not match the request message ID.
0x000000A2The requested framing upgrade was not supported.
0x000000A3The client is requesting the framing upgrade '%1' which is not registered on the server.
0x000000A4The client is requesting the framing upgrade '%1', but the server expects '%2'.
0x000000A5The client completed the protocol stream without negotiating all registered framing upgrades. Expected server framing upgrade name: '%1'.
0x000000A6The framing upgrade '%1' data block is not sufficient.
0x000000A7The total size of the header and trailer used for processing data overflows.
0x000000A8The size of the send data to be processed is larger than the maximum send data size.
0x000000A9The framing upgrade protocol is in an invalid state.
0x000000AAThe specified URL contained a fragment.
0x000000ABEnd of channel was expected, but the start of a message was found instead.
0x000000ACThe message has already been addressed.
0x000000ADThe specified URL contained a query string.
0x000000AEThe session dictionary data was not correctly formed.
0x000000AFThe session dictionary string '%1' was specified more than once for the session.
0x000000B0The size of the session dictionary exceeded the quota.
0x000000B1The event object was not able to be created.
0x000000B2The file completion notification mode for the handle could not be set.
0x000000B3The socket library was not able to be initialized.
0x000000B4There was an error disabling cookies on the HTTP request.
0x000000B5There was an error forming the HTTP request.
0x000000B6There was an error setting the timeout for the HTTP request.
0x000000B7There was an error sending the HTTP request.
0x000000B8There was an error receiving the HTTP reply.
0x000000B9There was an error parsing the HTTP reply.
0x000000BAThe HTTP reply was missing a required header.
0x000000BBThere was an error creating the TCP socket.
0x000000BCThere was an error binding the TCP socket to an address.
0x000000BDThere was an error setting the exclusive address socket option.
0x000000BEThere was an error setting the IPv6 only socket option.
0x000000BFThere was an error receiving from the TCP socket.
0x000000C0There was an error sending data on the TCP socket.
0x000000C1There was an error closing the TCP socket.
0x000000C2There was an error shutting down output for the TCP socket.
0x000000C3There was an error connecting the TCP socket.
0x000000C4There was an error binding the TCP listen socket.
0x000000C5There was an error getting the accept function for the listen socket.
0x000000C6There was an error getting the connect function for the socket.
0x000000C7The specified IP address '%1' does not match the IP version '%2'.
0x000000C8The IPv6 address '%1' must be enclosed in brackets when used as a host name in a URL.
0x000000C9There was an error parsing the IP address.
0x000000CAThe IP address '%1' was invalid or did not match the specified IP version.
0x000000CBThe size of the socket address was not correct.
0x000000CCThe address family '%1' of the socket address was not correct.
0x000000CDThe channel does not support sessions.
0x000000CEThere was an error updating the accept context for the socket.
0x000000CFThere was an error updating the connect context for the socket.
0x000000D0There was an error listening on the TCP socket.
0x000000D1There was an error accepting a TCP socket.
0x000000D2There was an error creating the UDP socket.
0x000000D3There was an error sending data on the UDP socket.
0x000000D4There was an error receiving from the UDP socket.
0x000000D5There was an error binding the UDP socket to an address.
0x000000D6There was an error creating the HTTP request queue.
0x000000D7There was an error receiving the HTTP request.
0x000000D8There was an error sending the HTTP reply.
0x000000D9Unable to create timer object.
0x000000DAUnable to determine IP addresses for DNS host name '%1' and port '%2'.
0x000000DBNo usable IP addresses were returned for DNS host name '%1' and port '%2'.
0x000000DCThe HTTP library failed to initialized.
0x000000DDA reply channel can not be opened.
0x000000DEThe dynamic link library '%1' could not be loaded.
0x000000DFThe import '%2' from dynamic link library '%1' could not be found.
0x000000E0Unable to get the handle for the module '%1'.
0x000000E1A field with field mapping type '%1' was in an incorrect position, or may not be used in this context.
0x000000E2The struct option '%1' is not valid.
0x000000E3The abstract struct option was specified but the type does not contain a type attribute.
0x000000E4The struct can not be serialized or de-serialized because it is marked abstract.
0x000000E5A structure that supports derivation may not be used in this context.
0x000000E6The field mapping type '%1' may not be used in this context.
0x000000E7The specified LANGID was zero.
0x000000E8The LANGID may not be set without first resetting the error object.
0x000000E9The fault reason was: '%1'.
0x000000EAThe error code '%1' was not a failure code.
0x000000EBUnable to initialize critical section.
0x000000ECA runtime memory allocation requires %1 bytes more than what is available in the heap with a limit of %2 bytes.
0x000000EDThe endpoint address extension type '%1' is invalid.
0x000000EEThere were too many extension elements in the endpoint address.
0x000000EFThe metadata reference in the endpoint address was missing.
0x000000F0The URI value in the endpoint address was missing.
0x000000F1The ReplyTo/FaultTo address is not anonymous.
0x000000F2The ReplyTo header is missing.
0x000000F3The XML reader was not positioned in an attribute.
0x000000F4The XML writer was not positioned in an attribute.
0x000000F5The XML writer was positioned in an attribute.
0x000000F6The value could not be parsed as a URI.
0x000000F7The element name and namespace must be specified.
0x000000F8The string contained an embedded zero.
0x000000F9The size specified was not the correct size for the type. The type requires '%1' bytes, but '%2' bytes were specified.
0x000000FAThe specified type must be read as a pointer.
0x000000FBThe specified type must be written as a pointer.
0x000000FCThe value '%1' was not valid as a WS_READ_OPTION.
0x000000FDThe read option value '%1' may not be used in this context.
0x000000FEA heap object is required to read this type.
0x000000FFA value was expected in the XML, but none was found.
0x00000100The resource string was too large.
0x00000101The field type does not support an XML attribute mapping.
0x00000102The body of the received message contained a fault.
0x00000103The message being abandoned is not currently being sent or received.
0x00000104The server was unable to process the request due to an internal error.
0x00000105
0x00000106An attempt to allocate '%1' bytes of memory failed.
0x00000107A completion port could not be created.
0x00000108Work could not be queued to another thread.
0x00000109A thread could not be created.
0x0000010AA pipe could not be created.
0x0000010BA pipe could not be opened.
0x0000010CA pipe could not be connected.
0x0000010DAn I/O packet could not be created.
0x0000010EThe buffer of length (%1) was not large enough to complete the operation.
0x0000010FThe length of the buffer was '%2' bytes, but '%1' bytes were expected.
0x00000110The maximum length of a buffer was exceeded.
0x00000111The maximum length of a string was exceeded.
0x00000112The string '%1' contains character value zero, which is not legal in this context.
0x00000113The characters '%1' either cannot be parsed as a signed 32 bit integer, or its value is out of range of a signed 32 bit integer.
0x00000114The characters '%1' either cannot be parsed as a signed 64 bit integer, or its value is out of range of a signed 64 bit integer.
0x00000115The characters '%1' either cannot be parsed as an unsigned 32 bit integer, or its value is out of range of an unsigned 32 bit integer.
0x00000116The characters '%1' either cannot be parsed as an unsigned 64 bit integer, or its value is out of range of an unsigned 64 bit integer.
0x00000117The characters '%1' either cannot be parsed as a 64 bit floating point number, or its value is out of range of a 64 bit floating point number.
0x00000118The characters '%1' either cannot be parsed as a 128 bit fixed point number, or its value is out of range of a 128 bit fixed point number.
0x00000119The characters '%1' cannot be parsed as a bool ('true', 'false', '1', or '0').
0x0000011AThe signed 32 bit integer %1 could not be converted to a signed 8 bit integer because it is out of range.
0x0000011BThe signed 32 bit integer %1 could not be converted to a signed 16 bit integer because it is out of range.
0x0000011CThe signed 32 bit integer %1 could not be converted to an unsigned 8 bit integer because it is out of range.
0x0000011DThe signed 32 bit integer %1 could not be converted to an unsigned 16 bit integer because it is out of range.
0x0000011EThe unsigned 32 bit integer %1 could not be converted to an unsigned 16 bit integer because it is out of range.
0x0000011FThe signed 32 bit integer %1 could not be converted to an unsigned 64 bit integer because it is out of range.
0x00000120The signed 64 bit integer %1 could not be converted to a signed 32 bit integer because it is out of range.
0x00000121The signed 64 bit integer %1 could not be converted to an unsigned 32 bit integer because it is out of range.
0x00000122The signed 64 bit integer %1 could not be converted to an unsigned 64 bit integer because it is out of range.
0x00000123The unsigned 64 bit integer %1 could not be converted to a signed 32 bit integer because it is out of range.
0x00000124The unsigned 64 bit integer %1 could not be converted to a signed 64 bit integer because it is out of range.
0x00000125The dateTime format '%1' is not valid.
0x00000126The year %1 is out of range (1 - 9999).
0x00000127The month %1 is out of range (1 - 12).
0x00000128The day %3 is out of range for year %1, month %2.
0x00000129The value '%1' could not be parsed as a date.
0x0000012AThe value '%1' could not be parsed as a GUID.
0x0000012BThe value '%1' could not be parsed as a GUID.
0x0000012CThe value '%1' could not be parsed as a qualified name.
0x0000012DThe value '%1' could not be parsed as a timespan.
0x0000012EOne of the time components is out of range. The number of days must be less than %1, hours less than 24, minutes less than 60, seconds less than 60. A value of 24 is permitted for hours if minutes and seconds are zero.
0x0000012FThe unsigned 32 bit integers %1 and %2 could not be added because it would be out of the range of an unsigned 32 bit integer.
0x00000130The unsigned 32 bit integers %1 and %2 could not be multiplied because it would be out of the range of an unsigned 32 bit integer.
0x00000131The maximum length of an array was exceeded.
0x00000132The unsigned 64 bit integers %1 and %2 could not be added because it would be out of the range of an unsigned 64 bit integer.
0x00000133The unsigned 64 bit integers %1 and %2 could not be multiplied because it would be out of the range of an unsigned 64 bit integer.
0x00000134The xml document is not correctly formed because it ended unexpectedly. At least '%1' additional bytes are needed.
0x00000135The xml document could not be read because it was larger than expected. The data did not fit within the buffer size of '%1' bytes.
0x00000136The numbers of bytes written exceeded the specified quota of %1 bytes.
0x00000137The value '%1' contains the non-ASCII character '%2' which is not valid.
0x00000138The number of bytes encoded (%1) did not equal the number of bytes expected (%2).
0x00000139The number of characters decoded (%1) did not equal the number of characters expected (%2).
0x0000013AThe number of characters (%1) in the base64 sequence is not valid. A base64 sequence should be a multiple of four characters.
0x0000013BThe characters '%1' are not a valid 4 character base64 sequence.
0x0000013CThe value %1 is not a valid charset.
0x0000013DThe value '%1' is not a valid charset.
0x0000013EThe value %1 is not a valid Unicode character.
0x0000013FThe values (%2, %1) are not a utf16 encoded sequence.
0x00000140The value %1 is not a valid utf8 encoded lead byte.
0x00000141The values %1, %2 are not a valid 2 byte utf8 encoded sequence.
0x00000142The values %1, %2, %3 are not a valid 3 byte utf8 encoded sequence.
0x00000143The values %1, %2, %3, %4 are not a valid 4 byte utf8 encoded sequence.
0x00000144The value '%1' ends with a partial utf8 encoded sequence.
0x00000145The value '%1' ends with a partial utf16 encoded sequence.
0x00000146The xml contains the unexpected node type (%1).
0x00000147The xml contains an invalid dictionary reference.
0x00000148The xml contains an invalid qualified.
0x00000149The xml contains an invalid multibyte encoded integer.
0x0000014AThe xml contains an invalid length.
0x0000014BThe moveTo value specified (%1) is invalid.
0x0000014CThe root node of an xml buffer may not be removed.
0x0000014DAn end element of an xml buffer may not be removed.
0x0000014EThe value '%1' is not a valid for a prefix or localName.
0x0000014FThe character reference '%1' is not valid.
0x00000150The character value %1 is not valid.
0x00000151The characters '%1' were expected but not found.
0x00000152The end element '%1' was expected but not found.
0x00000153The character '\' or '"' was expected.
0x00000154The characters '%1' are not valid as element content.
0x00000155The characters '%1' are not valid as attribute content.
0x00000156The prefix '%1' is not bound to any namespace.
0x00000157The namespace '%1' is not bound to any prefix.
0x00000158An attribute with an empty prefix cannot be bound to the empty namespace.
0x00000159The prefix '%1' cannot be bound to the namespace '%2' because the prefix begins with 'xml'.
0x0000015AThe prefix '%1' cannot be bound to the empty namespace.
0x0000015BThe prefix '%1' cannot be bound to namespace '%3' because it is bound to '%2'.
0x0000015CThe maximum number of namespaces in scope of %1 for the document was exceeded.
0x0000015DA CR/LF was expected but not found.
0x0000015EMultiple mime headers with the name '%1' were found.
0x0000015FThe mime header '%1' could not be found.
0x00000160The mime header could not be parsed.
0x00000161The mime boundary '%1' was not be found, or it was not followed by CR/LF.
0x00000162A position indicated by the specified moveTo value (%1) was not found.
0x00000163The reader position could not be moved.
0x00000164The writer position could not be moved.
0x00000165The writer must be positioned on an element to write an attribute.
0x00000166The writer must be positioned on an element or attribute to write an xmlns attribute.
0x00000167The writer is already writing an attribute.
0x00000168The writer is not currently writing an attribute.
0x00000169The current attribute must be ended before this operation can be performed.
0x0000016AOnly one value for an attribute may be written.
0x0000016BThe output for the writer has not been set.
0x0000016CThe writer is already writing CDATA.
0x0000016DThe writer is not currently writing CDATA.
0x0000016EThe CDATA must be ended before an element can be written.
0x0000016FThe CDATA must be ended before an end element can be written.
0x00000170The input for the reader has not been set.
0x00000171There are two xmlns attributes with the same prefix '%1'.
0x00000172There are two attributes with the same name '%1' and namespace '%2'.
0x00000173A start element with the name '%1' and namespace '%2' was expected.
0x00000174A start element with the name '%1' was expected.
0x00000175A start element with the namespace '%1' was expected.
0x00000176A start element was expected.
0x00000177An end element was expected.
0x00000178A start element with the name '%1' and namespace '%2' was found, but not expected.
0x00000179The text '%1' was found, but not expected.
0x0000017AText was found, but not expected.
0x0000017BAn end element was found, but not expected.
0x0000017CAn start CDATA was found, but not expected.
0x0000017DAn end CDATA was found, but not expected.
0x0000017EThe end of the input source was found, but not expected.
0x0000017FThe reader must be positioned on an element to find an attribute.
0x00000180The attribute with the name '%1' and namespace '%2' was not found on the element with name '%3' and namespace '%4'.
0x00000181The reader is already reading an attribute.
0x00000182The reader must be positioned on an element to read an attribute.
0x00000183The attribute index specified (%1) is out of range. There are only %2 attributes on the element '%3' with namespace '%4'.
0x00000184The reader is not currently reading an attribute.
0x00000185An error occurred at row %1, column %2 when the XML reader is processing the input source.
0x00000186The reader is at the end of the input source and cannot advance further.
0x00000187The header attributes '%1' are invalid.
0x00000188The resource parameter index was invalid.
0x00000189Too many resource parameters were specified.
0x0000018AThe string index was invalid.
0x0000018BThe URL flags '%1' are invalid.
0x0000018CThe max message size '%1' is invalid.
0x0000018DThe max message start size '%1' is invalid.
0x0000018EThe fault disclosure value '%1' is invalid.
0x0000018FThe max message flush size '%1' is invalid.
0x00000190The header type '%1' is invalid.
0x00000191The buffer size specified was invalid.
0x00000192The id of the xml string was invalid.
0x00000193The size of the property must be a multiple of 4.
0x00000194The fault action is NULL.
0x00000195The fault is NULL.
0x00000196The fault code is NULL.
0x00000197No fault reasons were specified.
0x00000198The pointer that stores the allocated value is NULL.
0x00000199The error string index is invalid.
0x0000019AThe error is NULL.
0x0000019BThe string is NULL.
0x0000019CThe header attributes are NULL.
0x0000019DThe reader object specified is invalid.
0x0000019EThe writer object specified is invalid.
0x0000019FThe buffer object specified is invalid.
0x000001A0The message object specified is invalid.
0x000001A1The heap object specified is invalid.
0x000001A2The channel object specified is invalid.
0x000001A3The listener object specified is invalid.
0x000001A4The metadata object specified is invalid.
0x000001A5The policy object specified is invalid.
0x000001A6The policy alternative count specified is NULL.
0x000001A7The endpoint address specified is NULL.
0x000001A8The metadata endpoints structure specified is NULL.
0x000001A9The security binding constraint structure specified is NULL.
0x000001AAThe error object specified is invalid.
0x000001ABThe value specified is NULL.
0x000001ACThe localName specified is NULL.
0x000001ADThe localName specified has a length of zero.
0x000001AEThe namespace specified is NULL.
0x000001AFThe character count specified is NULL.
0x000001B0The byte count specified is NULL.
0x000001B1The attribute index specified is NULL.
0x000001B2The buffers specified is NULL.
0x000001B3The buffer specified at index '%1' is NULL.
0x000001B4The encoding specified is NULL.
0x000001B5The reader input specified is NULL.
0x000001B6The writer output specified is NULL.
0x000001B7The position specified is NULL.
0x000001B8The position specified is invalid.
0x000001B9The prefix specified is NULL.
0x000001BAThe attribute value specified is NULL.
0x000001BBThe comment specified is NULL.
0x000001BCThe text specified is NULL.
0x000001BDThe node specified is NULL.
0x000001BEThe callback specified is NULL.
0x000001BFThe list of text specified has a NULL text at index %1.
0x000001C0The message description specified is NULL.
0x000001C1The fault detail description specified is NULL.
0x000001C2The array specified is NULL.
0x000001C3The array count specified is NULL.
0x000001C4The dictionary specified is NULL.
0x000001C5The message specified is NULL.
0x000001C6The list of text specified has a nested list at index %1.
0x000001C7The encoding type (%1) is not valid.
0x000001C8The encoding type (%1) is not valid within the MTOM encoding.
0x000001C9The value type (%1) is not valid.
0x000001CAThe text type (%1) is not valid.
0x000001CBThe node type (%1) is not valid.
0x000001CCThe indent value (%1) is too large. The maximum indent value is %2.
0x000001CDThe message initialization type (%1) is not valid.
0x000001CEThe specified alignment (%1) is not valid.
0x000001CFThe xml string specified is null.
0x000001D0The channel specified was not created with this listener.
0x000001D1Could not retrieve the environment variable '%1'.
0x000001D2The operation is not allowed in the current send state of the channel.
0x000001D3The operation is not allowed in the current receive state of the channel.
0x000001D4Unable to increment the reference to the specified module handle.
0x000001D5Unable to get handle of module.
0x000001D6The maximum allowed depth of %1 for the document was exceeded.
0x000001D7The maximum allowed policy extensions of %1 for the document was exceeded.
0x000001D8The maximum number of attributes of %1 for an element in the document was exceeded.
0x000001D9The policy extension '%1' from namespace '%2' appeared more than once in the policy.
0x000001DAOnly one element is permitted at the top-level of the document.
0x000001DBThere is non-whitespace text at the top-level of the document.
0x000001DCThere is non-whitespace text '%1' at the top-level of the document.
0x000001DDA matching start element was not written.
0x000001DECDATA is not valid at the top-level of the document.
0x000001DFThe mtom format cannot be used with fragments.
0x000001E0The specified IP version (%1) was invalid.
0x000001E1The callback model %1 was invalid.
0x000001E2The transfer mode %1 was invalid.
0x000001E3The cookie mode %1 was invalid.
0x000001E4The callback could not be invoke long because the work item could not be queued to the threadpool.
0x000001E5The specified object was not valid. It may already have been freed.
0x000001E6The callback in the async context structure was NULL.
0x000001E7The listener could not be freed because it is in state '%1'.
0x000001E8The channel could not be freed because it is in state '%1'.
0x000001E9The message could not be abandoned because IO is pending.
0x000001EAThe size of the de-serialized data was less than the specified minimum size.
0x000001EBThe size of the de-serialized data exceeded the specified maximum size.
0x000001ECThe de-serialized value was less than the specified minimum value.
0x000001EDThe de-serialized value was greater than the specified maximum value.
0x000001EEThe de-serialized value was not the expected value.
0x000001EFThe number of de-serialized items was less than the specified minimum count.
0x000001F0The number of de-serialized items was greater than the specified maximum count.
0x000001F1The value '%1' was not a valid name within the enumeration.
0x000001F2The 'xml:%1' attribute was expected for the element with name '%2' and namespace '%3'.
0x000001F3A WS_DEFAULT_VALUE may not be specified for the WS_TYPE.
0x000001F4The specified WS_DEFAULT_VALUE was the incorrect size for the WS_TYPE.
0x000001F5The count field is NULL.
0x000001F6The element namespace of the WS_ELEMENT_DESCRIPTION is NULL.
0x000001F7The element namespace of the WS_ELEMENT_DESCRIPTION is not NULL.
0x000001F8The WS_ELEMENT_DESCRIPTION is NULL.
0x000001F9The WS_ATTRIBUTE_DESCRIPTION is NULL.
0x000001FAThe attribute local name of the WS_ATTRIBUTE_DESCRIPTION is NULL.
0x000001FBThe attribute namespace of the WS_ATTRIBUTE_DESCRIPTION is NULL.
0x000001FCThe type local name of the WS_STRUCT_DESCRIPTION is NULL.
0x000001FDThe type namespace of the WS_STRUCT_DESCRIPTION is NULL.
0x000001FEThe field local name of the WS_FIELD_DESCRIPTION is NULL.
0x000001FFThe field namespace of the WS_FIELD_DESCRIPTION is NULL.
0x00000200The field local name of the WS_FIELD_DESCRIPTION is not NULL.
0x00000201The field namespace of the WS_FIELD_DESCRIPTION is not NULL.
0x00000202The field item local name of the WS_FIELD_DESCRIPTION is NULL.
0x00000203The field item namespace of the WS_FIELD_DESCRIPTION is NULL.
0x00000204The field item local name of the WS_FIELD_DESCRIPTION is not NULL.
0x00000205The field item local name of the WS_FIELD_DESCRIPTION is not NULL.
0x00000206The field item range of the WS_FIELD_DESCRIPTION is not NULL.
0x00000207A callback in the WS_CUSTOM_TYPE_DESCRIPTION is NULL.
0x00000208The pointer specified to accept the de-serialized value is NULL.
0x00000209The element with name '%1' and namespace '%2' was not one of the expected element choices.
0x0000020AThe element with name '%1' and namespace '%2' was not one of the expected element wildcards.
0x0000020BThe attribute with name '%1' and namespace '%2' was not one of the expected attribute wildcards.
0x0000020CThe attribute with name '%1' and namespace '%2' was not expected.
0x0000020DThe value '%1' was not a valid choice for the union.
0x0000020EA NULL WS_FIELD_DESCRIPTION was specified.
0x0000020FA NULL WS_STRUCT_DESCRIPTION was specified.
0x00000210The value '%1' is not a valid as a WS_WRITE_OPTION.
0x00000211The value being serialized was NULL but is required.
0x00000212The value '%1' was not a valid value within the WS_ENUM_DESCRIPTION.
0x00000213The WS_XML_BUFFER being serialized may only have a single element.
0x00000214The value '%1' was outside the bounds of the array.
0x00000215The index '%1' with size '%2' represents a range that was outside the bounds of the array.
0x00000216The enum name of the WS_ENUM_VALUE was NULL.
0x00000217The URL scheme '%1' was not supported for metadata retrieval.
0x00000218The URL '%1' contained a fragment.
0x00000219The WSDL document contained an extensibility element with name '%1' from namespace '%2' that was required but not recognized.
0x0000021AThe policy with URL '%1' was defined more than once.
0x0000021BThe portType with name '%1' from namespace '%2' was defined more than once in the WSDL document.
0x0000021CThe portType with name '%1' from namespace '%2' could not be found in any of the WSDL documents.
0x0000021DThe message with name '%1' from namespace '%2' could not be found in any of the WSDL documents.
0x0000021EThe binding with name '%1' from namespace '%2' was defined more than once in the WSDL document.
0x0000021FThe binding with name '%1' from namespace '%2' could not be found in any of the WSDL documents.
0x00000220The service with name '%1' from namespace '%2' was defined more than once in the WSDL document.
0x00000221The message with name '%1' from namespace '%2' was defined more than once in the WSDL document.
0x00000222A policy was referenced with the URL '%1' but could not be located within the set of metadata documents.
0x00000223There was a duplicate message '%1' in portType '%2' from namespace '%3' in the WSDL document.
0x00000224There was a missing message '%1' in portType '%2' from namespace '%3' in the WSDL document.
0x00000225A binding operation did not reference all the messages in the portType operation in the WSDL document.
0x00000226A binding operation referenced messages in the portType that did not correspond to type of the referencing message in the WSDL document.
0x00000227A single binding operation referenced messages in different portType operations in the WSDL document.
0x00000228A binding operation had a message exchange pattern than the portType operation in the WSDL document.
0x00000229A binding operation referenced the same portType message more than once in the WSDL document.
0x0000022AAn input message was specified more than once for the operation in the WSDL document.
0x0000022BAn output message was specified more than once for the operation in the WSDL document.
0x0000022CA fault message was in an invalid order in the WSDL document.
0x0000022DA fault message was not named in the WSDL document.
0x0000022EAn input message was in an invalid order in the WSDL document.
0x0000022FAn output message was in an invalid order in the WSDL document.
0x00000230No messages were specified for an operation in the WSDL document.
0x00000231The policy assertion '%1' from namespace '%2' appeared more than once in the policy.
0x00000232The policy alternative index '%1' was invalid.
0x00000233The limit of %1 metadata documents was reached.
0x00000234The depth limit of %1 was exceeded while processing a policy document.
0x00000235The limit of %1 policy alternatives was exceeded while processing a policy document.
0x00000236The host name '%1' of the metadata address was not in the list of acceptable host names specified when the metadata object was created.
0x00000237The policy constraints structure was NULL.
0x00000238There was more than one soap binding element for a given binding in the WSDL document.
0x00000239The size of the allowed values array in the property constraint was invalid. The size must be a multiple of the size of the property value.
0x0000023AThe policy assertion index was invalid.
0x0000023BThe security binding constraint type %1 was not valid.
0x0000023CThe security binding constraint type '%1' appeared more than once.
0x0000023DThe security binding constraint type %1 can only be used with a TCP channel binding.
0x0000023EThe security binding constraint type %1 can only be used with a TCP channel binding.
0x0000023FMore than one transport-level security binding constraint was specified.
0x00000240A message security binding constraint type can not be used without a transport security binding constraint.
0x00000241The addressing version (%1) is not supported for this type of channel.
0x00000242The specified type '%1' may not be used with header type '%2'.
0x00000243The encoding in the policy alternative did not meet the specified requirements.
0x00000244The transport type specified in the metadata was different than the one required.
0x00000245The addressing version setting in the policy alternative was different than the one required.
0x00000246The trust version setting in the policy alternative was different than the one required.
0x00000247The envelope version setting in the metadata was different than the one required.
0x00000248The security timestamp setting in the policy alternative as different than the one required.
0x00000249There claim type '%1' was not listed in the set of claim constraints.
0x0000024AThe policy required a client challenge but it is not supported.
0x0000024BThe policy required a server challenge but it is not supported.
0x0000024CThe request security token template in the policy contained multiple sets of claim types.
0x0000024DThe request security token template in the policy did not contain any claim types.
0x0000024EThe policy assertion '%1' from namespace '%2' was required but was not present in the policy alternative.
0x0000024FThe policy assertion '%1' from namespace '%2' was not handled.
0x00000250The requested policy extension type '%1' is not supported.
0x00000251The name length of '%1' or the namespace length of '%2' for an unknown assertion in the policy is too long.
0x00000252The policy was expected to be empty but contained at least one alternative.
0x00000253The policy contained more than one alternative, which is not supported in this context.
0x00000254There was error matching policy for the endpoint with URL '%1'.
0x00000255There was an error matching policy for the message with name '%1' and namespace '%2'.
0x00000256There was an error matching policy for the operation with name '%1' and namespace '%2'.
0x00000257The policy assertion representing the type of transport security token to use was missing or was not recognized.
0x00000259The policy assertion representing the HTTP header authentication scheme to use was missing or was not recognized.
0x0000025AThe policy alternative specified a security header layout that was different than the one required.
0x0000025BThe policy alternative specified a security algorithm suite name that was different than the one required.
0x0000025CThe policy alternative specified a version of security that was different than the one required.
0x0000025DThe policy alternative did not contain a username token but one was required.
0x0000025EThe policy alternative specified a different username token version than the one required.
0x0000025FThe policy alternative specified a different X.509 token version than the one required.
0x00000260The policy alternative specified a token inclusion value than the one required.
0x00000261The policy alternative specified a transport token type that was different than the one required.
0x00000262The policy alternative specified a transport protection level that was different than the one required.
0x00000263The policy alternative specified a HTTP header authentication scheme that was different than the one required.
0x00000264The policy alternative did not contain a kerberos token but one was required.
0x00000265The policy alternative did not contain a X.509 token but one was required.
0x00000266The policy alternative did not contain an issued token but one was required.
0x00000267The policy alternative specified a different kerberos token version than the one required.
0x00000268The policy alternative specified a different part to sign than was required.
0x00000269The policy alternative specified more than one way of referencing the X.509 token.
0x0000026AThe policy alternative did not contain a secure conversation token but one was required.
0x0000026BThe policy required a derived key but it is not supported.
0x0000026CThe policy required an external URI reference but it is not supported.
0x0000026DThe policy alternative specified a different secure conversation token version than the one required.
0x0000026EThe policy alternative specified different entropy settings than the one required.
0x0000026FThe specified timeout value is too large.
0x00000270The operation timed out after %1 milliseconds.
0x00000271The start of the message has not yet been sent.
0x00000272The start of the message has not yet been received.
0x00000273The message was a different message object than expected by the channel.
0x00000274The property is only available when the channel is in streaming mode.
0x00000275The property is only available when the channel is in buffered mode.
0x00000276Service Host is aborting.
0x00000277The operation context object specified is invalid.
0x00000278The serviceHost parameter passed in is invalid.
0x00000279Argument 'value' cannot be NULL.
0x0000027AArgument 'endpoints' cannot be NULL.
0x0000027BArgument 'address' cannot be NULL.
0x0000027CArgument 'operationDescription' cannot be NULL.
0x0000027DAction in the return message does not match the operation description.
0x0000027E'heap' argument cannot be NULL for a service operation.
0x0000027FWhen a default message handler on a channel is specified concurrency cannot be greater than one.
0x00000280Non session based Channels cannot have concurrency greater than one.
0x00000281The soap.udp scheme requires a port number.
0x00000282Aborting this type of channel during an accept operation without first aborting the HTTP listener is not supported on this platform.
0x00000283Aborting an HTTP reply channel with a pending send or receive is not supported on this platform.
0x00000284The streamed output transfer mode is not supported on this platform.
0x00000285An input channel can not be opened.
0x00000286Unable to set socket option (level %1 and option %2).
0x00000287Unable to set the keep alive setting for the socket.
0x00000288The property can not be set because the channel has not been configured for multicast.
0x00000289The channel has been configured for multicast, but a specific address was not specified.
0x0000028AThere was an error converting the IP address to a string.
0x0000028BMultiple endpoint identity elements were found in endpoint address.
0x0000028CInvalid endpoint identity element.
0x0000028DInvalid endpoint identity.
0x0000028EThe 'serviceProxy' parameter passed in is invalid.
0x0000028FThe current service proxy state '%1' was not appropriate for the requested operation.
0x00000290'WsAbortServiceProxy' was called, as a result Service Proxy is aborting.
0x00000291The call on the service proxy is abandoned.
0x00000292Incorrect element description type.
0x00000293The timeout for the call expired, the call has been abandoned as a result.
0x00000294Processing instructions are not supported.
0x00000295The attribute '%1:%2' is not valid on a declaration.
0x00000296The attribute 'version' is required on a declaration.
0x00000297The attribute 'version' with value '%1' is not valid on a declaration. The value must be '1.0'.
0x00000298The attribute 'standalone' with value '%1' is not valid on a declaration. The value must be 'yes' or 'no' on a declaration.
0x00000299The attribute '%1' is not valid on a declaration.
0x0000029AThe encoding attribute specified on the xml declaration does not match the encoding specified for the reader.
0x0000029BThe attribute 'encoding' with value '%1' is not valid on a declaration. The value must be one of 'utf8', 'utf-16', 'utf-16le' or 'utf-16be'.
0x0000029CThe document is encoded as utf-16LE or utf16-BE but has an invalid length. The length must be a multiple of two.
0x0000029DSecurity is not supported for this channel binding.
0x0000029EThe security description supplied is empty.
0x0000029FA security binding was repeated in the security description.
0x000002A0Invalid security binding in security description.
0x000002A1This security setting is invalid for client.
0x000002A2This security setting is invalid for server.
0x000002A3Custom identities are not supported for this binding.
0x000002A4The security properties are not applicable to the chosen security bindings.
0x000002A5The specified security binding usage ('%1') is not applicable for the specified message security binding ('%2') in security description.
0x000002A6The specified message security binding can only be used with an additional binding (such as the SSL binding) for message protection.
0x000002A7Username credential is required, but not supplied.
0x000002A8The specified WS_REQUEST_SECURITY_TOKEN_ACTION is invalid.
0x000002A9Unsupported or invalid key size specification for token request.
0x000002AAUnsupported or invalid key type specification for token request.
0x000002ABA secure channel is required for WsRequestSecurityToken.
0x000002ACThe RequestSecurityToken message received contained an incorrect request type.
0x000002ADThe RequestSecurityToken message received was not in the correct format.
0x000002AEThe RequestSecurityTokenResponse message received was not in the correct format.
0x000002AFThe RequestSecurityTokenResponse message received contained a duplicate element.
0x000002B0The key type of the issued token returned did not match the requested key type.
0x000002B1The key size of the issued token returned did not match the requirements.
0x000002B2The requested key size for the issued token did not match the requirements.
0x000002B3The context attribute did not match between RequestSecurityToken and RequestSecurityTokenResponse messages.
0x000002B4The server returned a token that is not yet valid. Tokens must be valid when they are received.
0x000002B5The server returned a token that expires too soon to be usable or that has already expired.
0x000002B6The WS_TRUST_VERSION '%1' is not valid or not supported.
0x000002B7The WS_SECURE_CONVERSATION_VERSION '%1' is not valid or not supported.
0x000002B8Unable to generate a random number.
0x000002B9The configuration of the application and bootstrap security are incompatible.
0x000002BACannot perform trust exchange while the security context is being closed.
0x000002BBUnable to renew security context of the security context binding as renew is disabled.
0x000002BCThe security context of the security context binding was in an invalid state for the requested operation.
0x000002BDThe channel must receive at least one message before it can be used to send messages.
0x000002BEThe server rejected the security context provided by the security context binding.
0x000002BFRenewing a token requires WS_REQUEST_SECURITY_TOKEN_PROPERTY_EXISTING_TOKEN to be set.
0x000002C0WS_REQUEST_SECURITY_TOKEN_PROPERTY_EXISTING_TOKEN may not be set with WS_REQUEST_SECURITY_TOKEN_ACTION_ISSUE or WS_REQUEST_SECURITY_TOKEN_ACTION_NEW_CONTEXT.
0x000002C1WS_TRUST_VERSION_FEBRUARY_2005 does not support bearer key types as a request parameter.
0x000002C2The XML form of the token is required, but not supplied.
0x000002C3The XML form of the token's attached reference is required, but not supplied.
0x000002C4The security key type supplied is invalid.
0x000002C5NCRYPT key handle is supported only on Windows Vista and later platforms.
0x000002C6CAPI key handle is supported only on pre-Windows Vista platforms.
0x000002C7The symmetric security key supplied is invalid.
0x000002C8Exactly one top level element must be present in the WS_XML_BUFFER supplied for XML tokens.
0x000002C9The required XML token is missing from WS_XML_TOKEN_MESSAGE_SECURITY_BINDING.
0x000002CAThe token supplied in the WS_XML_TOKEN_MESSAGE_SECURITY_BINDING is of the wrong type.
0x000002CBThe token supplied in WsRequestSecurityToken is of the wrong type.
0x000002CDThe WS_SAML_MESSAGE_SECURITY_BINDING may be used only on the server side.
0x000002CEThe WS_SAML_AUTHENTICATOR specified in WS_SAML_MESSAGE_SECURITY_BINDING in invalid.
0x000002CFInvalid security algorithm for operation.
0x000002D0Invalid SAML assertion.
0x000002D1Invalid SAML assertion version.
0x000002D2Unable to decrypt the SAML proof key. The key was invalid.
0x000002D3Key decryption failed.
0x000002D4Invalid key identifier.
0x000002D5The asymmetric key specified s invalid.
0x000002D6Unable to load the private key.
0x000002D7Unable to load the private key for the certificate.
0x000002D8Unable to load the public key for the certificate.
0x000002D9Unable to get the key size of the asymmetric key.
0x000002DAUnable to create cryptographic hash.
0x000002DBUnable to hash data.
0x000002DCUnable to sign hash of data.
0x000002DDWhen a message signature is used, the timestamp usage cannot be WS_SECURITY_TIMESTAMP_USAGE_NEVER.
0x000002DERequired private key missing for performing a cryptographic operation.
0x000002DFThe token argument cannot be NULL.
0x000002E0The username credential supplied is invalid.
0x000002E1The username supplied in the credential cannot be empty.
0x000002E2WS_VALIDATE_PASSWORD_CALLBACK is required, but not supplied.
0x000002E3Invalid certificate credential specification in security binding.
0x000002E4The issuer list callback feature of custom cert credential is available only on Windows Vista and above.
0x000002E5Invalid thumbprint certificate credential specification in security binding.
0x000002E6An HTTPS URI scheme must be used along with a WS_SSL_TRANSPORT_SECURITY_BINDING in the security description.
0x000002E7When using WS_SSL_TRANSPORT_SECURITY_BINDING on the server, localCertCredential must be NULL. The server certificate must be specified in HTTP.sys configuration using a tool such as httpcfg.exe.
0x000002E8For SSL, only the default (sign + encrypt) protection level is allowed.
0x000002E9For HTTP header authentication, either WS_SSL_TRANSPORT_SECURITY_BINDING must also be included in the security description for transport protection (preferred), or the security description property WS_SECURITY_PROPERTY_TRANSPORT_PROTECTION_LEVEL must be explicitly set to WS_PROTECTION_LEVEL_NONE (not recommended).
0x000002EAOn the server side, the HTTP header authentication security binding is supported only on Windows Vista and above.
0x000002EBFor HTTP header authentication, the Windows credential must be specified only on the client.
0x000002ECUnsupported HTTP header authentication scheme.
0x000002EDPassport header authentication scheme cannot be combined with other authentication schemes.
0x000002EEPassport authentication scheme is only supported on the client.
0x000002EFPassport header authentication scheme does not support the credential type '%1'.
0x000002F1Unable to enable the WinHTTP Passport authentication support.
0x000002F2Required client credentials are missing for WS_HTTP_HEADER_AUTH_SECURITY_BINDING.
0x000002F3The streamed output transfer mode is supported with HTTP header authentication only for the basic scheme.
0x000002F4Unable to set HTTP server authentication requirements.
0x000002F5Unable to set security flags on HTTP request.
0x000002F6Unable to set maximum connections option on HTTP request.
0x000002F7Unable to set secure protocols for SSL on HTTP request.
0x000002F8Maximum HTTP client connections limit cannot be zero.
0x000002F9There was an error when trying to find certificate '%3' in store '%2' at store location '%1'.
0x000002FAThere was an error when trying to find certificate '%3' in store '%2' at store location '%1'.
0x000002FBMore than one match when trying to find certificate '%3' in store '%2' at store location '%1'.
0x000002FCMore than one match when trying to find certificate '%3' in store '%2' at store location '%1'.
0x000002FDThere was an error when trying to get a certificate from callback.
0x000002FEThe certificate is required but missing.
0x000002FFUnable to get thumbprint from certificate.
0x00000300The certificate context could not be duplicated.
0x00000301The certificate subject name could not be encoded.
0x00000302The expected HTTP header authentication information was not present in the request.
0x00000303The HTTP header authentication information was invalid.
0x00000304The client requires HTTP header authentication and the server does not support it.
0x00000305HTTP header authentication was not successful for this request: auth status '%1', sec status '%2'.
0x00000306The specified WS_WINDOWS_INTEGRATED_AUTH_CREDENTIAL for the target server is not valid for the specified HTTP header authentication scheme.
0x00000307The specified WS_WINDOWS_INTEGRATED_AUTH_CREDENTIAL for the proxy server is not valid for the specified HTTP header authentication scheme.
0x00000308The SSL client certificate received did not pass validation: CERT_TRUST_STATUS '%1'.
0x00000309Not all required security tokens were present in the security header.
0x0000030AThe specified security context does not exist.
0x0000030BThe maximum number of active security contexts has been reached. The current context was rejected.
0x0000030CThe instance of the security context was already renewed. It cannot be renewed again. Only the instance that resulted from the prior renew can be renewed.
0x0000030DThe security context was already revoked.
0x0000030EThe security context object specified is invalid.
0x0000030FThe security context being renewed does not exist.
0x00000310Attempting to renew a security context that cannot be renewed.
0x00000311The identity used for renewing the security context does not match the identity used when establishing the context.
0x00000312The security context referenced by the security context token does not exist.
0x00000313The SAML assertion was outside of its validity duration.
0x00000314The security header version '%1' is not valid or not supported.
0x00000315The security entropy mode '%1' is not valid or not supported.
0x00000316The secure conversation version '%1' is not valid or not supported.
0x00000317The security header timestamp usage '%1' is not valid or not supported.
0x00000318The security header layout '%1' is not valid or not supported.
0x00000319Both the WS_SECURITY_PROPERTY_ALGORITHM_SUITE_NAME and the WS_SECURITY_PROPERTY_ALGORITHM_SUITE properties were specified. Only one may be specified.
0x0000031AThe algorithm suite name '%1' is not valid or not supported.
0x0000031BKeyInfo element was not found in the signature.
0x0000031CProvided key does not meet the key length requirements.
0x0000031DSignature contains a duplicate reference.
0x0000031ESignature is invalid.
0x0000031FKeyInfo element of the signature is invalid.
0x00000320Canonicalization method specified in the signature is invalid.
0x00000321Signature method specified in the signature is invalid.
0x00000322Transform specified in the signature is invalid.
0x00000323A reference in the signature could not be validated.
0x00000324Security timestamp was expected but not found.
0x00000325Unexpected signature element was encountered.
0x00000326Attempted to sign with same token more than once.
0x00000327Message-level encryption is not supported.
0x00000328Unexpected timestamp was encountered.
0x00000329Expected signature element was not found in the security header.
0x0000032BToken in received message was not expected by any message security binding specified in the security description.
0x0000032CA security header with local name '%1' and namespace '%2' was required, but was not present in the message. The sender may not have been configured with message security.
0x0000032DAn SSL client certificate was required, but not presented.
0x0000032EThere was an error while invoking the username/password validation callback.
0x0000032FAuthentication failed for the username/password pair supplied in the message.
0x00000330There was an error while invoking the SAML validation callback.
0x00000331Authentication failed for the SAML assertion received in the message.
0x00000332The requested security property ID '%1' is not available for the current channel security settings.
0x00000333The specified output type '%1' is invalid.
0x00000334The specified input type '%1' is invalid.
0x00000335The specified type '%1' is not supported for client side service operations.
0x00000336The specified parameter type '%1' is invalid.
0x00000337There was an error while invoking the service authorization callback.
0x00000338Access denied to the service.
0x00000339Argument 'cancelCallback' cannot be NULL.
0x0000033ACannot have '0' for property 'WS_SERVICE_ENDPOINT_PROPERTY_MAX_ACCEPTING_CHANNELS' on the WS_SERVICE_ENDPOINT.
0x0000033BThe count for parameter description is %1 while parameterDescription is NULL on WS_OPERATION_DESCRIPTION.
0x0000033CParameter count is zero but the 'parameterDescription' on WS_OPERATION_DESCRIPTION is non NULL.
0x0000033DThe metadata version '%1' does not match the runtime version '%2'.
0x0000033E'stubCallback' on the WS_OPERATION_DESCRIPTION cannot be NULL.
0x0000033F'inputMessageDescription' on the WS_OPERATION_DESCRIPTION cannot be NULL.
0x00000340The given channel type %1 cannot support two way operations.
0x00000341'action' on the WS_MESSAGE_DESCRIPTION cannot be NULL.
0x00000342'elementDescription' on the WS_MESSAGE_DESCRIPTION cannot be NULL.
0x00000343'operations' on WS_CONTRACT_DESCRIPTION cannot be NULL.
0x00000344'operationCount' on WS_CONTRACT_DESCRIPTION cannot be 0.
0x00000345'contract' on WS_SERVICE_ENDPOINT cannot be NULL.
0x00000346The service proxy could not be freed because it is in state '%1'.
0x00000347The service host could not be freed because it is in state '%1'.
0x00000348Unable to wait for HTTP connection to disconnect.
0x00000349Unable to create HTTP server session.
0x0000034AUnable to add URL to HTTP request queue.
0x0000034BUnable to create HTTP URL group.
0x0000034CUnable to add URL to HTTP URL group.
0x0000034DUnable to bind URL to HTTP request queue.
0x0000034EThe server closed the channel, while the client was still expecting a reply.
0x0000034FThe HTTP URL '%1' was not valid.
0x00000350Invalid windows client credential specification in security binding.
0x00000351The opaque Windows credential type is supported only on Windows7 and later.
0x00000352Unable to duplicate opaque Windows credential.
0x00000353Invalid windows credential type '%1'.
0x00000354Credential is missing.
0x00000355The server principal name is required to perform mutual authentication.
0x00000356Requested security package is not supported for this credential type.
0x00000357The SSP negotiation is not in a state to perform the requested operation.
0x00000358Unable to create windows credential context from credentials.
0x00000359Unable to create security context for SPN '%1'.
0x0000035AUnable to create security context from the client's credentials.
0x0000035BUnable to create security context by completing the authentication token.
0x0000035CFailed to query the attribute ('%1') for the established security context.
0x0000035DUnable to query the user token from the established security context.
0x0000035EUnable to provide data confidentiality using the established security context.
0x0000035FUnable to read confidential data using the established security context.
0x00000360Unable to provide data integrity using the established security context.
0x00000361Unable to verify data integrity using the established security context.
0x00000362Failed to protect the clear text secret in the application memory.
0x00000363Failed to recover the clear text secret from the protected secret.
0x00000364Unable to negotiate data integrity support for the established security context.
0x00000365Unable to negotiate data confidentiality support for the established security context.
0x00000366Unable to perform mutual authentication using SSP '%1' package for the established security context.
0x00000367The specified impersonation level value '%1' is invalid.
0x00000368The specified protection level value '%1' is invalid.
0x00000369The specified Windows SSP package value '%1' is invalid.
0x0000036AUnable to negotiate identify impersonation level for the established security context.
0x0000036BUnable to negotiate delegate impersonation level for the established security context.
0x0000036CUnable to negotiate impersonate impersonation level for the established security context.
0x0000036DUnable to negotiate anonymous impersonation level for the established security context.
0x0000036EServer does not allow anonymous clients.
0x0000036FThe specified payload size '%2' in the NegotiateStream handshake frame (type: '%1') is smaller than expected.
0x00000370The client received NegotiateStream frame prior to initiating the handshake protocol.
0x00000371The specified payload size '%2' in the NegotiateStream handshake frame (type: '%1') is unexpected.
0x00000372The specified handshake type '%1' in the NegotiateStream handshake frame is invalid.
0x00000373The NegotiateStream data payload is larger than the limit.
0x00000374the specified version (Major: %2, Minor: %3) in the NegotiateStream handshake frame (type: '%1') is not supported.
0x00000375Received NegotiateStream error handshake frame indicating authentication failure.
0x00000376NegotiateStream authentication failed.
0x00000377The NegotiateStream framing upgrade failed.
0x00000378The specified security algorithm '%1' is not supported.
0x00000379The specified security algorithm id '%1' is not supported.
0x0000037AThe specified security algorithm id '%1' is not valid for the requested operation.
0x0000037B'WS_SECURITY_ALGORITHM_SUITE' property structure does not support specifying properties ('properties' field must be NULL and 'propertyCount' field must be 0).
0x0000037CThe specified minimum symmetric key size '%1' is too small.
0x0000037DThe specified maximum symmetric key size '%1' is too big.
0x0000037EThe specified minimum asymmetric key size '%1' is too small.
0x0000037FThe specified maximum asymmetric key size '%1' is too big.
0x00000380Failed to sign data using the security algorithm '%1' with a symmetric key.
0x00000381Failed to digest data using the security algorithm '%1'.
0x00000382The specified security algorithm '%1' cannot be used for digest operation.
0x00000383The specified security algorithm '%1' cannot be used for symmetric signature operation.
0x00000384The specified security algorithm '%1' cannot be used for asymmetric signature operation.
0x00000385The single-threaded object was invoked from multiple threads simultaneously, or was re-entered from the same thread.
0x00000386The element with localName '%1' with the namespace '%2' cannot explicitly be written to an MTOM writer.
0x00000387The MTOM writer has generated the MIME parts so no more of the XML document may be written.
0x00000388The MTOM writer must close all open elements before requesting this property.
0x00000389The MIME-Version header should be '1.0'.
0x0000038AThe Content-Type header '%1' was expected, but '%2' was found.
0x0000038BThe Content-Type header with type parameter '%1' was expected, but '%2' was found.
0x0000038CThe Content-Transfer-Encoding header '%1' was expected, but '%2' was found.
0x0000038DThe MIME boundary string '%1' is invalid. It is either zero length, longer than 70 characters, or contains an invalid character.
0x0000038EThe characters '%1' either cannot be parsed as an unsigned 32 bit integer encoded in hexadecimal, or its value is out of range of an unsigned 32 bit integer.
0x0000038FThe value '%1' is not a valid Content-ID URL (cid).
0x00000390The MIME part '%1' was not found.
0x00000391The MIME part '%1' was referenced more than once.
0x00000392The attribute '%1' on the XOP Include element must be namespace qualified from a namespace other than 'http://www.w3.org/2004/08/xop/include'.
0x00000393The Include element may only contain namespace qualified elements from a namespace other than 'http://www.w3.org/2004/08/xop/include'.
0x00000394The Include element does not contain an href attribute.
0x00000395The Content-ID '%1' appears in multiple MIME parts.
0x00000396The start, start-info, and boundary should not be specified when they are to be read from the MIME header.
0x00000397The maximum number of MIME parts (%1) for the document was exceeded.
0x00000398The maximum size of the MIME parts for the document (%1) was exceeded by (%2) bytes.
0x00000399An entry with the specified key already exists in the dictionary.
0x0000039AThe maximum number of dictionary entries was exceeded.
0x0000039BWS_PARAMETER_TYPE_MESSAGES are not allowed with any other type of parameters.
0x0000039CThe field index specified in WS_PARAMETER_DESCRIPTION at ('%1') has an index ('%2') which is greater than the total fields present in the WS_STRUCT_DESCRIPTION for the given WS_ELEMENT_DESCRIPTION for the input WS_MESSAGE_DESCRIPTION.
0x0000039DA NULL WS_FIELD_DESCRIPTION was specified for the given WS_STRUCT_DESCRIPTION for the given WS_ELEMENT_DESCRIPTION for the input WS_MESSAGE_DESCRIPTION.
0x0000039EOnly one WS_PARAMTER_TYPE_MESSAGES is allowed as an 'in' parameter.
0x0000039FOnly one WS_PARAMTER_TYPE_MESSAGES is allowed as an 'out' parameter.
0x000003A0The field index specified in WS_PARAMETER_DESCRIPTION at ('%1') has an index ('%2') which is greater than the total fields present in the WS_STRUCT_DESCRIPTION for the given WS_ELEMENT_DESCRIPTION for the output WS_MESSAGE_DESCRIPTION.
0x000003A1A NULL WS_FIELD_DESCRIPTION was specified for the given WS_STRUCT_DESCRIPTION for the given WS_ELEMENT_DESCRIPTION for the output WS_MESSAGE_DESCRIPTION.
0x000003A2A NULL WS_MESSAGE_DESCRIPTION is specified when the service operation has 'in' parameter(s) as per the WS_PARAMETER_DESCRIPTION.
0x000003A3A NULL WS_STRUCT_DESCRIPTION is specified for the WS_ELEMENT_DESCRIPTION for the input WS_MESSAGE_DESCRIPTION.
0x000003A4A parameter of type WS_PARAMETER_TYPE_MESSAGES cannot be 'in/out'.
0x000003A5A NULL WS_MESSAGE_DESCRIPTION is specified when the service operation has 'out' parameter(s) as per the WS_PARAMETER_DESCRIPTION.
0x000003A6A NULL WS_STRUCT_DESCRIPTION is specified for the WS_ELEMENT_DESCRIPTION for the output WS_MESSAGE_DESCRIPTION.
0x000003A7Canonicalization has already been started.
0x000003A8Canonicalization has not been started.
0x000003A9The specified xml Canonicalization Algorithm (%1) is not valid.
0x000003AAThe localName specified to be omitted is empty.
0x000003ABCannot canonicalize at a depth lower than where Canonicalization was started.
0x000003ACCanonicalization must be ended at the same depth where it was started.
0x000003ADThe %1 id '%2' was not recognized or supported.
0x000003AEThe %1 id '%2' was specified more than once in the list of properties.
0x000003AFThe %1 id '%2' is not valid for the current operation.
0x000003B0The buffer specified for %1 id '%2' is invalid. It should not be NULL.
0x000003B1The buffer specified for %1 id '%2' is invalid. The length of the buffer was '%3' bytes, but '%4' bytes were expected.
0x000003B2The buffer specified for %1 id '%2' is invalid. The length of the buffer was '%3' bytes which is not in the order of the size of the expected array element which is '%4' bytes.
0x000003B3Failed to clone %1 id '%2'.
0x000003B4Either the %1 array is NULL or the count of the array is zero.
0x000003B5The buffer specified for property id '%1' is invalid. It should not be NULL.
0x000003B6The buffer specified for property id '%1' is invalid. The length of the buffer was '%2' bytes, but '%3' bytes were expected.
0x000003B7The operation could not be completed because the reader is in a faulted state.
0x000003B8The operation could not be completed because the writer is in a faulted state.
0x000003B9The number of endpoints on a WS_SERVICE_HOST cannot exceed %1.
0x000003BAThe string value specified has '%1' characters. The maximum allowed length is '%2' characters.
0x000003BBThe startInfo specified was %1 characters. The maximum length of the startInfo is '%2'.
0x000003BCThe startUri specified was %1 characters. The maximum length of the startInfo is '%2'.
0x000003BDThe URL specified was %1 characters. The maximum URL length is '%2'.
0x000003BEThe maximum number of error strings was exceeded. The maximum number of error strings is %1.
0x000003BFThe list of interface indices's had %1 items. The maximum number of interface in dices is %2.
0x000003C0The locale name for the specified langid (%1) could not be found.
0x000003C1The value for %1 id '%2' is not allowed for current operation.
0x000003C2The dateTime specified is NULL.
0x000003C3The fileTime specified is NULL.
0x000003C4The fileTime specified cannot be converted to a dateTime.
0x000003C5The dateTime specified cannot be converted to a fileTime.
0x000003C6The value '%1' is not a valid WS_DATETIME.
0x000003C7The value '%1' is not a valid type mapping.
0x000003C8The characters '%1' cannot be parsed as an xsd:duration.
0x000003C9The duration specified contains an invalid value for the milliseconds or ticks.
0x000003CAThe duration specified is NULL.
0x000003CBThe duration cannot be compared. Two valid Durations can be compared only if they they both have years and months specified, or if both have only days, hours, minutes, seconds, milliseconds and ticks specified.
0x000003CCThe contentType attribute specified must contain utf-8 or utf-16 text.
0x000003CDThe characters '%1' cannot be written in a comment.
0x000003CEUnable to open the current security context. OpenThreadToken failed with '%1'.
0x000003CFUnable to impersonate the user security context. ImpersonateLoggedOnUser failed with '%1'.
0x000003D0Kerberos AP_REQ security binding does not support multi-leg kerberos authentication.
0x000003D1Encoding type %1 of the received binary security token is not supported.
0x000003D2Maximum quota of allowed maximum calls reached. Change the 'WS_PROXY_PROPERTY_MAX_PENDING_CALLS' to adjust.
0x000003D3Two way messages not supported for the duplex channel type.
0x000003D4Two way messages not supported for the input channel type.
0x000003D5Unable to duplicate handle.
0x000003D6The specified token handle is not valid.
0x000003D7The encoding write callback cannot be called in this state.
0x000003D8The decoding read callback cannot be called in this state.
0x000003D9The custom content type for the TCP session should be '%1', but was '%2'.
0x000003DAThe content encoding '%1' is not supported.
0x000003DBA count for the 'documents' field in WS_SERVICE_METADATA is non zero while the field itself points to NULL.
0x000003DCWhen the 'serviceName' field in WS_SERVICE_METADATA is non NULL, 'serviceNs' must not be NULL.
0x000003DDWhen the 'serviceNs' field in WS_SERVICE_METADATA is non NULL, 'serviceName' must not be NULL.
0x000003DEThe 'count' field is zero while the 'documents' field in WS_SERVICE_METADATA is non NULL.
0x000003DFThe 'count' field is zero while the 'serviceName' field in WS_SERVICE_METADATA is non NULL.
0x000003E0The 'count' field is zero while the 'serviceNs' field in WS_SERVICE_METADATA is non NULL.
0x000003E1The 'portName' field on the WS_SERVICE_ENDPOINT_METADATA cannot be NULL.
0x000003E2The 'bindingName' field on the WS_SERVICE_ENDPOINT_METADATA cannot be NULL.
0x000003E3The 'bindingNs' field on the WS_SERVICE_ENDPOINT_METADATA cannot be NULL.
0x000003E4Ws-MetadataExchange only supported on WS_CHANNEL_TYPE_DUPLEX_SESSION and WS_CHANNEL_TYPE_REPLY channel types.
0x000003E5Ws-MetadataExchange not supported for WS_UDP_CHANNEL_BINDING.
0x000003E6Current operation is invalid when the WS_SERVICE_HOST is in 'WS_SERVICE_HOST_STATE_OPENING' state.
0x000003E7Current operation is invalid when the WS_SERVICE_HOST is in 'WS_SERVICE_HOST_STATE_OPEN' state.
0x000003E8Current operation is invalid when the WS_SERVICE_HOST is in 'WS_SERVICE_HOST_STATE_CLOSING' state.
0x000003E9Current operation is invalid when the WS_SERVICE_HOST is in 'WS_SERVICE_HOST_STATE_CLOSED' state.
0x000003EAThe current operation is already aborted.
0x000003EBThe operation cannot run under WS_SHORT_CALLBACK.
0x000003ECThe writer must be writing an element in order to perform this operation.
0x000003EDMethod table cannot have a 'NULL' function pointer.
0x000003EEBoth 'contractDescription' and 'defaultMessageHandlerCallback' field on 'WS_SERVICE_CONTRACT' cannot be NULL.
0x000003EFIf contract description is specified 'methodTable' on WS_SERVICE_CONTRACT cannot be NULL.
0x000003F0More than one operation share the same action.
0x000003F1Value for property WS_SERVICE_ENDPOINT_PROPERTY_MAX_ACCEPTING_CHANNELS cannot be greater than value for property WS_SERVICE_ENDPOINT_PROPERTY_MAX_CHANNELS on the given WS_SERVICE_ENDPOINT.
0x000003F2Unknown WS_OPERATION_STYLE.
0x000003F3Cannot enable WS-MetadataExchange on a WS_SERVICE_ENDPOINT if no metadata documents are set on WS_SERVICE_HOST.
0x000003F4Url '%1' uses scheme other than HTTP or HTTPS to open an HTTP listener.
0x000003F5The specified encodingType '%1' is not supported.
0x000003F6The charSet of the mtom document was expected to be '%1', but '%2' was found.
0x000003F7Only base64 content may be written when using WS_XML_WRITER_RAW_ENCODING.
0x000003F8Unable to retrieve IE proxy settings for the current user.
0x000003F9Unable to configure proxy settings for the HTTP request.
0x000003FAWhen specifying channel property 'WS_CHANNEL_PROPERTY_HTTP_PROXY_SETTING_MODE' to 'WS_HTTP_PROXY_SETTING_MODE_CUSTOM', channel property 'WS_CHANNEL_PROPERTY_CUSTOM_HTTP_PROXY' must be specified.
0x000003FBInvalid value for channel property 'WS_CHANNEL_PROPERTY_HTTP_PROXY_SETTING_MODE'.
0x000003FC'WS_CALL_PROPERTY_SEND_MESSAGE_CONTEXT' cannot have a 'NULL' callback.
0x000003FD'WS_CALL_PROPERTY_RECEIVE_MESSAGE_CONTEXT' cannot have a 'NULL' callback.
0x000003FEEither the call is one-way or the output message is not supported under the current context.
0x000003FFInvalid value for WS_SERVICE_ENDPOINT property WS_SERVICE_ENDPOINT_PROPERTY_METADATA_EXCHANGE_TYPE.
0x00000400'WS_SERVICE_ACCEPT_CHANNEL_CALLBACK' cannot have a 'NULL' callback.
0x00000401'WS_SERVICE_CLOSE_CHANNEL_CALLBACK' cannot have a 'NULL' callback.
0x00000402'WS_CUSTOM_HTTP_PROXY' field 'servers' cannot point to a 'NULL' string.
0x00000403The 'requestHeaderMappings' on 'WS_HTTP_MESSAGE_MAPPING' has a 'NULL' entry at index '%1'.
0x00000404The 'responseHeaderMappings' on 'WS_HTTP_MESSAGE_MAPPING' has a 'NULL' entry at index '%1'.
0x00000405'WS_SECURITY_BINDING_PROPERTY_HTTP_HEADER_AUTH_TARGET' property value '%1' is invalid.
0x00000406HTTP header authentication security binding against the proxy server does not support specifying multiple header authentication schemes.
0x00000407HTTP header authentication security binding against the proxy server does not support using Passport authentication.
0x00000408'WS_SECURITY_CONTEXT_MESSAGE_SECURITY_BINDING' security binding structure must have a valid bootstrap security description.
0x00000409The channel doesn't support content encodings.
0x0000040AThe serviceEndpoint specified is NULL.
0x0000040BThe WS_BINDING_TEMPLATE_TYPE '%1' is invalid.
0x0000040DThe binding policy description specified is NULL.
0x0000040ENumber of transport security binding %1 is invalid. One and only one transport security binding must be specified in security context message binding templates.
0x0000040FThe %1 id '%2' is specified in both user template and policy description.
0x00000410Current 'WS_ENCODING' does not permit to have HTTP GET support for metadata exchange enabled for the endpoint.
0x00000411The value specified for the mapping 'headerMappingOptions' for 'WS_HTTP_HEADER_MAPPING' must be zero if HTTP GET support for metadata exchange is enabled on the given 'WS_SERVICE_ENDPOINT' .
0x00000412Current 'WS_ENCODING' does not permit to have an associated 'WS_CONTRACT_DESCRIPTION'.
0x00000413Ws-Metadata Exchange v1.1 not supported for the given 'WS_ENCODING' on the given 'WS_SERVICE_ENDPOINT'.
0x00000414The value for 'WS_SERVICE_ENDPOINT' property 'WS_SERVICE_ENDPOINT_PROPERTY_MAX_CONCURRENCY' can only be '1' for the given 'WS_ENCODING' for the 'WS_SERVICE_ENDPOINT'.
0x00000415The current 'WS_ENCODING' is only supported for 'WS_HTTP_CHANNEL_BINDING'.
0x00000416For HTTP GET metadata exchange 'WS_SERVICE_METADATA_DOCUMENT' entries must have unique names.
0x00000417Either enable HTTP GET for metadata exchange on the endpoint or specify a 'defaultMessageCallbackHandler' on the associated 'WS_SERVICE_CONTRACT' for the given 'WS_SERVICE_ENDPOINT'.
0x00000418A 'NULL' entry for the 'WS_SERVICE_METADATA_DOCUMENT*' array as specified on the 'documents' field of 'WS_SERVICE_METADATA' is not allowed.
0x00000419The 'content' field of a 'WS_SERVICE_METADATA_DOCUMENT' cannot be 'NULL'.
0x0000041AThe 'WS_LISTENER_PROPERTY_ID' id 'WS_LISTENER_PROPERTY_TRANSPORT_URL_MATCHING_OPTIONS' must not have the setting 'WS_MATCH_URL_EXACT_PATH' if HTTP GET Metadata support is enabled for the given 'WS_SERVICE_ENDPOINT'.
0x0000041BThe 'WS_LISTENER_PROPERTY_ID' id 'WS_LISTENER_PROPERTY_TO_HEADER_MATCHING_OPTIONS' must not have the setting 'WS_MATCH_URL_EXACT_PATH' if HTTP GET Metadata support is enabled for the given 'WS_SERVICE_ENDPOINT'.
0x0000041CThe 'WS_SERVICE_ENDPOINT_PROPERTY_ID' id 'WS_SERVICE_ENDPOINT_PROPERTY_METADATA_EXCHANGE_URL_SUFFIX' can only be specified when 'WS_SERVICE_ENDPOINT_ID' id 'WS_SERVICE_ENDPOINT_PROPERTY_METADATA_EXCHANGE_TYPE' is set to 'WS_METADATA_EXCHANGE_TYPE_MEX'.
0x0000041DThe 'WS_SERVICE_ENDPOINT_PROPERTY_ID' id 'WS_SERVICE_ENDPOINT_PROPERTY_METADATA_EXCHANGE_URL_SUFFIX' cannot be a WS_STRING of length zero.
0x0000041EThe 'WS_CHANNEL_PROPERTY_ID' id 'WS_CHANNEL_PROPERTY_CUSTOM_HTTP_PROXY' cannot be specified when 'WS_CHANNEL_PROPERTY_ID' id 'WS_CHANNEL_PROPERTY_HTTP_PROXY_SETTING_MODE' is specified as 'WS_HTTP_PROXY_SETTING_MODE_NONE'.
0x0000041FFailed to retrieve automatic proxy settings.
0x00000420Must specify at least one 'WS_SERVICE_ENDPOINT' on 'WS_SERVICE_HOST' during creation.
0x00000421The incoming HTTP request contained user agent '%1' which has the disallowed user agent sub-string '%2'.
0x00000422Failed to clone 'WS_DISALLOWED_USER_AGENT_LIST' while cloning %1 id '%2'.
0x00000423In 'WS_DISALLOWED_USER_AGENT_LIST' 'subStringCount' must be zero if 'subStrings' is NULL.
0x00000424Port fields of the 'WS_URL' structure is not consistent.
0x00000425The RequestSecurityToken message received was not in the correct format. The element with name '%1' and namespace '%2' was missing.
0x00000426The RequestSecurityToken message received was not in the correct format. The element with name '%1' and namespace '%2' was not expected.
0x00000427The RequestSecurityToken message received was not in the correct format. Token type '%1' was specified but '%2' was expected.
0x00000428The RequestSecurityToken message received was not in the correct format. Binary secret type '%1' was specified but '%2' was expected.
0x00000429The RequestSecurityTokenResponse message received was not in the correct format. The element with name '%1' and namespace '%2' was missing.
0x0000042AThe RequestSecurityTokenResponse message received was not in the correct format. The element with name '%1' and namespace '%2' was not expected.
0x0000042BThe RequestSecurityTokenResponse message received was not in the correct format. Algorithm '%1' was specified but '%2' was expected.
0x0000042CThe RequestSecurityTokenResponse message received was not in the correct format. The element with name '%1' and namespace '%2' was present more than once.
0x0000042DThe RequestSecurityTokenResponse message received was not in the correct format. The element with name '%1' and namespace '%2' was recognized but not expected to be present in the current configuration.
0x0000042EThe token type of the issued token returned did not match the requested token type.
0x0000042FThe token type '%1' specified on the security token reference did not match the value type '%2' that was specified on the same reference.
0x00000430The token type '%1' specified on the security token reference did not match the expected value '%2'.
0x00000431The username token contains an invalid or unsupported password type.
0x00000432Unable to provide data integrity, possibly due to data corruption.
0x00000433Unable to provide data confidentiality, possibly due to data corruption.
0x00000434Failed to create the Kerberos AP_REQ authentication buffer.
0x00000435Failed to verify the client's Kerberos AP_REQ authentication buffer.
0x00000436Failed to query the session key of the Kerberos APREQ authenticated logon session.
0x00000437The async state specified is NULL.
0x00000438The operation specified is NULL.
0x00000439The policy alternative did not contain an endorsing supporting token but one was required.
0x0000043AThe policy alternative did not contain a signed supporting token but one was required.
0x0000043BThe policy alternative contains an endorsing supporting token but none was required.
0x0000043CThe policy alternative contains a signed supporting token but none was required.
0x0000043DThe number of endorsing supporting token assertions '%1' specified in policy is different than required count '%2'.
0x0000043EThe number of signed supporting token assertions '%1' specified in policy is different than required count '%2'.
0x0000043FIn 'WS_DISALLOWED_USER_AGENT_LIST' in field 'subStrings' WS_STRING at index '%1' is empty.
0x00000440In 'WS_DISALLOWED_USER_AGENT_LIST' in field 'subStrings' WS_STRING at index '%1' is NULL.
0x00000441WsutilHelper DLL version is incompatible with wsutil.exe.
0x00000442Current thread is impersonating a user token. Server channels do not support using thread tokens with Windows integrated authentication.
0x00000443There was an error disabling auto-redirection on the HTTP request.
0x00000444The supplied HTTP redirection callback is NULL.
0x00000445The HTTP proxy was not able to reach the server.
0x00000446The policy extension '%1' from namespace '%2' is not allowed as it might affect policy alternative matching result.
0x00000447The fault reason was: '%1'.
0x00000448An unsecured fault was received on a secure channel.
0x00000449The server returned a security fault: 'An unsupported token was provided'.
0x0000044AThe server returned a security fault: 'An unsupported signature or encryption algorithm was used'.
0x0000044BThe server returned a security fault: 'An error was discovered processing the header'.
0x0000044CThe server returned a security fault: 'An invalid security token was provided'.
0x0000044DThe server returned a security fault: 'The security token could not be authenticated or authorized'.
0x0000044EThe server returned a security fault: 'The signature or decryption was invalid'.
0x0000044FThe server returned a security fault: 'Referenced security token could not be retrieved'.
0x00000450The server returned a security fault: 'The message has expired'.
0x00000451The server returned a secure conversation fault: 'The requested context elements are insufficient or unsupported'.
0x00000452The server returned a secure conversation fault: 'Not all of the values associated with the SCT are supported'.
0x00000453The server returned a secure conversation fault: 'The specified source for the derivation is unknown'.
0x00000454The server returned a secure conversation fault: 'The provided context token has expired'.
0x00000455The server returned a secure conversation fault: 'The specified context token could not be renewed'.
0x00000456The server returned an addressing fault: 'A message information header is not valid and the message cannot be processed. The validity failure can be either structural or semantic, e.g. a destination that is not a URI or a relationship to a message id that was never issued.'.
0x00000457The server returned an addressing fault: 'A required message information header, To, MessageID, or Action, is not present.'.
0x00000458The server returned an addressing fault: 'No route can be determined to reach the destination role defined by the WS-Addressing To.'.
0x00000459The server returned an addressing fault: 'The action cannot be processed at the receiver.'.
0x0000045AThe server returned an addressing fault: 'The endpoint is unable to process the message at this time.'.
0x0000045BThe server returned an addressing fault: 'A header representing a Message Addressing Property is not valid and the message cannot be processed'.
0x0000045CThe server returned an addressing fault: 'A required header representing a Message Addressing Property is not present'.
0x0000045DThe server returned a SOAP envelope fault: 'Version Mismatch'.
0x0000045EThe server returned a SOAP envelope fault: 'One or more mandatory SOAP header blocks not understood'.
0x0000045FThe server returned a trust fault: 'The request was invalid or malformed'.
0x00000460The server returned a trust fault: 'Authentication failed'.
0x00000461The server returned a trust fault: 'The specified request failed'.
0x00000462The server returned a trust fault: 'Security token has been revoked'.
0x00000463The server returned a trust fault: 'Insufficient Digest Elements'.
0x00000464The server returned a trust fault: 'The specified RequestSecurityToken is not understood.'.
0x00000465The server returned a trust fault: 'The request data is out-of-date'.
0x00000466The server returned a trust fault: 'The requested time range is invalid or unsupported'.
0x00000467The server returned a trust fault: 'The request scope is invalid or unsupported'.
0x00000468The server returned a trust fault: 'A renewable security token has expired'.
0x00000469The server returned a trust fault: 'The requested renewal failed'.
0x0000046AThe string '%1' is not a valid XML NCName.
0x0000046BThe server requires HTTP authentication scheme 'basic'.
0x0000046CThe server requires HTTP authentication scheme 'NTLM'.
0x0000046DThe server requires HTTP authentication scheme 'digest'.
0x0000046EThe server requires HTTP authentication scheme 'negotiate'.
0x0000046FThe proxy requires HTTP authentication scheme 'basic'.
0x00000470The proxy requires HTTP authentication scheme 'NTLM'.
0x00000471The proxy requires HTTP authentication scheme 'digest'.
0x00000472The proxy requires HTTP authentication scheme 'negotiate'.
0x00000473During abandon the body failed to serialize.
0x00000474The proxy has faulted and as a result the call is being aborted.
0x00000475A message was received for a one way call.
0x00000476The channel property WS_CHANNEL_PROPERTY_HTTP_SERVER_SPN is not available.
0x00000477The channel property WS_CHANNEL_PROPERTY_HTTP_PROXY_SPN is not available.
0x00000478The validity range of the timestamp was invalid. It expired before it was created.
0x00000479The validity range of the timestamp was invalid. It was created in the future.
0x0000047AThe timestamp has expired.
0x0000047BThe age of the timestamp exceeded the maximum allowed latency.
0x0000047CThe HTTP content type header is missing in the server's response.
0x0000047DThe supplied endpoint URL '%1' is invalid for this operation.
0x0000047EThe 'WS_CHANNEL_PROPERTY_ENABLE_TIMEOUTS' property query from the custom channel returned TRUE. Custom channels cannot be used from Service Model without disabling all timeouts.
0x0000047FThe size %1 bytes of the HTTP request headers being received exceeds the quota of %2 bytes.
0x00000480The action string '%1' was not expected in the content type.
0x00000481WS_CHANNEL_PROPERTY_HTTP_SERVER_SPN is supported only on Windows 7 and later.
0x00000482WS_CHANNEL_PROPERTY_HTTP_PROXY_SPN is supported only on Windows 7 and later.
0x00000483The operation message option %1 is invalid.
0x00000484WS_SERVICE_OPERATION_MESSAGE_NILLABLE_ELEMENT is not applicable in RPC operation.
0x00000485The given proxy cannot be reached.
0x00000486When calling WsGetSecurityTokenProperty with property id '%1', the 'heap' parameter must be NULL.
0x00000487When calling WsGetSecurityTokenProperty with property id '%1', the 'heap' parameter must not be NULL.
0x00000488The token has no symmetric key.
0x00000489The RequestSecurityTokenResponse message received was not in the correct format. Key type '%1' was specified but '%2' was expected.
0x0000048AThe extended protection policy '%1' is not valid.
0x0000048BWhen using WS_EXTENDED_PROTECTION_SCENARIO_TERMINATED_SSL, WS_SECURITY_PROPERTY_SERVICE_IDENTITIES must be set.
0x0000048CThe extended protection scenario '%1' is not valid.
0x0000048DUnable to configure extended protection on HTTP request queue.
0x0000048EThe extended protection token in the security token did not match the extended protection token of the SSL connection.
0x0000048FThe received SAML token has no proof key.
0x00000490The WS_SECURITY_PROPERTY_SERVICE_IDENTITIES property must specify at least one service identity.
0x00000491The maximum number of HTTP retries has been exceeded. A request can be retried at most 5 times.
0x00000492Unable to query size of cryptographic key.
0x00000493Unable to verify signature for reasons other than the signature being invalid.
0x00000494Unable to open security algorithm provider.
0x00000495Unable to query size of cryptographic hash.
0x00000496Unable to query cryptographic hash.
0x00000497Unable to open cryptographic provider.
0x00000498Unable to import cryptographic key.
0x00000499Unable to configure cryptographic hash.
0x0000049AThe Internet Explorer proxy setting has a malformed proxy server name.
0x0000049BWS_SECURITY_BINDING_PROPERTY_CERT_FAILURES_TO_IGNORE does not support '%1'. It must be set to one or multiple values of WS_CERT_FAILURE.
0x0000049CWS_SECURITY_BINDING_PROPERTY_CERT_FAILURES_TO_IGNORE is not supported on the server.
0x0000049DWS_SECURITY_BINDING_PROPERTY_DISABLE_CERT_REVOCATION_CHECK is not supported on the server.
0x0000049EWS_SECURITY_BINDING_PROPERTY_DISALLOWED_SECURE_PROTOCOLS is not supported on the server.
0x0000049FWS_SECURITY_BINDING_PROPERTY_CERTIFICATE_VALIDATION_CALLBACK_CONTEXT is not supported on the server.
0x000004A0utf-16 charset is specified in the content type header but message is not utf-16 encoded.
0x000004A1The action in Content-Type header '%1' does not match the action in start-info header '%2'.
0x000004A2Serialization failure occurred when writing a type with WS_TYPE '%1', WS_TYPE_MAPPING '%2' and WS_WRITE_OPTION '%3'.
0x000004A3Serialization failure occurred when writing a field with WS_TYPE '%1', WS_FIELD_MAPPING '%2', name '%3' and namespace '%4'.
0x000004A4Serialization failure occurred when writing an element with WS_WRITE_OPTION '%1', name '%2' and namespace '%3'.
0x000004A5Serialization failure occurred when reading a type with WS_TYPE '%1', WS_TYPE_MAPPING '%2' and WS_READ_OPTION '%3'.
0x000004A6Serialization failure occurred when reading an element with WS_READ_OPTION '%1', name '%2' and namespace '%3'.
0x000004A7Serialization failure occurred when reading a field with WS_TYPE '%1', WS_FIELD_MAPPING '%2', name '%3' and namespace '%4'.
0x000004A8A security header element was expected but not found.
0x000004A9An unexpected security header element was found.
0x000004AAThe XML reader property ID '%1' cannot be used as a message property.
0x000004ABThe XML writer property ID '%1' cannot be used as a message property.
0x000004ACThe RequestSecurityTokenResponse message received was not in the correct format. AppliesTo URL '%1' was specified but '%2' was expected.
0x000004ADThe received message secured using Kerberos AP_REQ security token is missing the token information.
0x000004AEUnable to encrypt opaque Windows credential.
0x000004AFUnable to decrypt opaque Windows credential.
0x000004B0The RequestSecurityTokenResponse message received was not in the correct format. RequestType '%1' was specified but '%2' was expected.
0x000004B1For array declaration, WS_FIELD_POINTER may by used only for WS_STRUCT_TYPE type.
0x000004B2NULL-valued array element found, but NULLs are not allowed (WS_FIELD_NILLABLE_ITEM option is not specified).
0x000004B3The WS_ELEMENT_DESCRIPTION of the specified WS_FAULT_DETAIL_DESCRIPTION requires a name and namespace.
0x000004B4Unable to allocate memory to process all trusted issuer certificates.
0x000004B5Unable to allocate memory for 'operations' field structures in WS_CONTRACT_DESCRIPTION structure.
0x000004B6Unable to allocate memory for 'securityBindings' field in WS_SECURITY_DESCRIPTION structure.
0x000004B7Unable to allocate memory for 'documents' field in WS_SERVICE_METADATA structure.
0x000004B8Unable to allocate memory for 'subStrings' field in WS_DISALLOWED_USER_AGENT_SUBSTRINGS structure.
0x000004B9Unable to allocate memory for 'endpoints' field in WS_METADATA_ENDPOINTS structure.
0x000004BAUnable to allocate memory for 'strings' field in WS_XML_DICTIONARY structure.
0x000004BBUnable to allocate memory for 'prefixes' field in WS_XML_CANONICALIZATION_INCLUSIVE_PREFIXES structure.
0x000004BCUnable to clone WS_CHANNEL_PROPERTY_HTTP_MESSAGE_MAPPING property.
0x000004BDUnable to allocate memory for 'responseHeaderMappings' field in WS_HTTP_MESSAGE_MAPPING structure.
0x000004BEUnable to allocate memory for 'reasons' field in WS_FAULT structure.
0x000004BFUnable to allocate memory for 'policyExtensions' field in WS_POLICY_CONSTRAINTS structure.
0x000004C0Unable to allocate memory for 'serviceIdentities' field in WS_SERVICE_SECURITY_IDENTITIES structure.
0x000004C1Unable to allocate memory for 'parameterDescription' field in WS_OPERATION_DESCRIPTION structure.
0x000004C2Unable to allocate memory for 'bytes' field in WS_XML_STRING structure.
0x000004C3The named pipe '%1' is not ready.
0x000004C4The named pipe '%1' was not found.
0x000004C5There was an error sending data on the named pipe.
0x000004C6There was an error receiving from the named pipe.
0x000004C7Unable to create named pipe.
0x000004C8Unable to create file mapping.
0x000004C9Unable to create map view of file.
0x000004CAThe specified named pipe is already in use.
0x000004CBThere was an error accepting a named pipe.
0x000004CCUnable to create the security descriptor for a named pipe.
0x000004CDUnable to configure a named pipe.
0x000004CEUnable to check if application is running in app container. The last error is '%1'.
0x000004CFThe property '%1' is not supported in a process running in an AppContainer.
0x000004D0The API is not supported in a process running in an AppContainer.
0x000004D1Sending HTTP header authentication schema probe request.
0x000004D2Received response to the HTTP header authentication schema probe request.
0x000004D3Endpoint at URL: %3 has reached maximum number of created channels which is %4. This event was encountered %2 times during last %1 seconds.
0x000004D4Channels at endpoint at URL: %3 have reached maximum number of created messages which is %4 per channel. This event was encountered %2 times during last %1 seconds.
0x000004D5WsCall called with action: %1.
0x000004D6WsCall with action: %1 failed with error: %2.
0x000004D7WsCall with action: %1 succeded.
0x000004D8Service host received a message with an action header: %1.
0x000004D9Message without an action has been received by service host.
0x000004DAService host received bad HTTP verb and failed with error: %1.
0x000004DBService host sent back an error because caller used bad HTTP verb.
0x000004DCService host is unable to respond to the GET metadata request because of error: %1.
0x000004DDService host sent a metadata in response to the GET request.
0x000004DEService host call with action: %1 was dispatch and failed with error: %2.
0x000004DFService host call with action: %1 was dispatched and succeeded.
0x000004E0Service host metadata call dispatch failed with error: %1.
0x000004E1Service host metadata call dispatch succeeded.
0x000004E2Service request failed because requested resource could not be found: %1.
0x000004E3Service request failed because requested resource could not be found.
0x00007858 Services 0x00000001 The function or feature is not yet implemented.
0x003D0000The function call is completing asynchronously.
0x003D0001There are no more messages available on the channel.
0x10000001API
0x10000002Error
0x10000003IO
0x10000004Message
0x10000005BinaryMessage
0x3000000AAPI Enter
0x3000000BAPI ExitSyncSuccess
0x3000000CAPI ExitSyncFailure
0x3000000DAPI Pending
0x3000000EAPI ExitAsyncSuccess
0x3000000FAPI ExitAsyncFailure
0x30000010IO Started
0x30000011IO Completed
0x30000012IO Failed
0x30000013Error
0x30000014Sending Message - Binary
0x30000015Received Message - Binary
0x30000016Sending Message - Text
0x30000017Received Message - Text
0x30000018Sending Message Start
0x30000019Sending Message Stop
0x3000001AReceived Message Start
0x3000001BReceived Message Stop
0x3000001CSending HTTP headers
0x3000001DReceiving HTTP headers
0x3000001ETrace
0x50000002Error
0x50000004Information
0x50000005Verbose
0x70000001APIs
0x70000002Errors
0x70000003IO Operations
0x70000004Message Exchange
0x803D0000The input data was not in the expected format or did not have the expected value.
0x803D0001The operation could not be completed because the object is in a faulted state due to a previous error.
0x803D0002The operation could not be completed because it would lead to numeric overflow.
0x803D0003The operation is not allowed due to the current state of the object.
0x803D0004The operation was aborted.
0x803D0005Access was denied by the remote endpoint.
0x803D0006The operation did not complete within the time allotted.
0x803D0007The operation was abandoned.
0x803D0008A quota was exceeded.
0x803D0009The information was not available in the specified language.
0x803D000ASecurity verification was not successful for the received data.
0x803D000BThe address is already being used.
0x803D000CThe address is not valid for this context.
0x803D000DThe remote endpoint does not exist or could not be located.
0x803D000EThe remote endpoint is not currently in service at this location.
0x803D000FThe remote endpoint could not process the request.
0x803D0010The remote endpoint was not reachable.
0x803D0011The operation was not supported by the remote endpoint.
0x803D0012The remote endpoint is unable to process the request due to being overloaded.
0x803D0013A message containing a fault was received from the remote endpoint.
0x803D0014The connection with the remote endpoint was terminated.
0x803D0015The HTTP proxy server could not process the request.
0x803D0016Access was denied by the HTTP proxy server.
0x803D0017The requested feature is not available on this platform.
0x803D0018The HTTP proxy server requires HTTP authentication scheme 'basic'.
0x803D0019The HTTP proxy server requires HTTP authentication scheme 'digest'.
0x803D001AThe HTTP proxy server requires HTTP authentication scheme 'NTLM'.
0x803D001BThe HTTP proxy server requires HTTP authentication scheme 'negotiate'.
0x803D001CThe remote endpoint requires HTTP authentication scheme 'basic'.
0x803D001DThe remote endpoint requires HTTP authentication scheme 'digest'.
0x803D001EThe remote endpoint requires HTTP authentication scheme 'NTLM'.
0x803D001FThe remote endpoint requires HTTP authentication scheme 'negotiate'.
0x803D0020The endpoint address URL is invalid.
0x803D0021Unrecognized error occurred in the Windows Web Services framework.
0x803D0022A security token was rejected by the server because it has expired.
0x803D0023A security operation failed in the Windows Web Services framework.
0x90000001Microsoft-Windows-WebServices
0xB0000001%1 API is called.
0xB0000002%1 API returned.
0xB0000003%1 API failed by %2
0xB0000004%1 API is pending completion.
0xB0000005%1 API completed.
0xB0000006%1 API failed to complete by %2
0xB0000007Error occurred: %1 - %2
0xB0000008%1 IO operation started.
0xB0000009%1 IO operation completed, %2 bytes transferred.
0xB000000A%1 IO operation failed: %2
0xB000000BSending message - bin (id: %1): %3
0xB000000CReceived message - bin (id: %1): %3
0xB000000DSending message (id: %1): %3
0xB000000EReceived message (id: %1): %3
0xB000000FSending Message Start (id: %1)
0xB0000010Sending Message Stop (id: %1)
0xB0000011Received Message Start (id: %1)
0xB0000012Received Message Stop (id: %1)
0xB0000013Sending following HTTP headers: %1
0xB0000014Receiving following HTTP headers: %1
0xB0000015Trace: %1
0xD0000001WsStartReaderCanonicalization
0xD0000002WsEndReaderCanonicalization
0xD0000003WsStartWriterCanonicalization
0xD0000004WsEndWriterCanonicalization
0xD0000005WsCreateXmlBuffer
0xD0000006WsRemoveNode
0xD0000007WsCreateReader
0xD0000008WsSetInput
0xD0000009WsSetInputToBuffer
0xD000000AWsFreeReader
0xD000000BWsGetReaderProperty
0xD000000CWsGetReaderNode
0xD000000DWsFillReader
0xD000000EWsReadStartElement
0xD000000FWsReadToStartElement
0xD0000010WsReadStartAttribute
0xD0000011WsReadEndAttribute
0xD0000012WsReadNode
0xD0000013WsSkipNode
0xD0000014WsReadEndElement
0xD0000015WsFindAttribute
0xD0000016WsReadValue
0xD0000017WsReadChars
0xD0000018WsReadCharsUtf8
0xD0000019WsReadBytes
0xD000001AWsReadArray
0xD000001BWsGetReaderPosition
0xD000001CWsSetReaderPosition
0xD000001DWsMoveReader
0xD000001EWsCreateWriter
0xD000001FWsFreeWriter
0xD0000020WsSetOutput
0xD0000021WsSetOutputToBuffer
0xD0000022WsGetWriterProperty
0xD0000023WsFlushWriter
0xD0000024WsWriteStartElement
0xD0000025WsWriteEndStartElement
0xD0000026WsWriteXmlnsAttribute
0xD0000027WsWriteStartAttribute
0xD0000028WsWriteEndAttribute
0xD0000029WsWriteValue
0xD000002AWsWriteXmlBuffer
0xD000002BWsReadXmlBuffer
0xD000002CWsWriteXmlBufferToBytes
0xD000002DWsReadXmlBufferFromBytes
0xD000002EWsWriteArray
0xD000002FWsWriteQualifiedName
0xD0000030WsWriteChars
0xD0000031WsWriteCharsUtf8
0xD0000032WsWriteBytes
0xD0000033WsPushBytes
0xD0000034WsPullBytes
0xD0000035WsWriteEndElement
0xD0000036WsWriteText
0xD0000037WsWriteStartCData
0xD0000038WsWriteEndCData
0xD0000039WsWriteNode
0xD000003AWsGetPrefixFromNamespace
0xD000003BWsGetWriterPosition
0xD000003CWsSetWriterPosition
0xD000003DWsMoveWriter
0xD000003EWsTrimXmlWhitespace
0xD000003FWsVerifyXmlNCName
0xD0000040WsXmlStringEquals
0xD0000041WsGetNamespaceFromPrefix
0xD0000042WsReadQualifiedName
0xD0000043WsGetXmlAttribute
0xD0000044WsCopyNode
0xD0000045WsAsyncExecute
0xD0000046WsCreateChannel
0xD0000047WsOpenChannel
0xD0000048WsSendMessage
0xD0000049WsReceiveMessage
0xD000004AWsRequestReply
0xD000004BWsSendReplyMessage
0xD000004CWsSendFaultMessageForError
0xD000004DWsGetChannelProperty
0xD000004EWsSetChannelProperty
0xD000004FWsWriteMessageStart
0xD0000050WsWriteMessageEnd
0xD0000051WsReadMessageStart
0xD0000052WsReadMessageEnd
0xD0000053WsCloseChannel
0xD0000054WsAbortChannel
0xD0000055WsFreeChannel
0xD0000056WsResetChannel
0xD0000057WsAbandonMessage
0xD0000058WsShutdownSessionChannel
0xD0000059WsGetOperationContextProperty
0xD000005AWsGetDictionary
0xD000005BWsReadEndpointAddressExtension
0xD000005CWsCreateError
0xD000005DWsAddErrorString
0xD000005EWsGetErrorString
0xD000005FWsCopyError
0xD0000060WsGetErrorProperty
0xD0000061WsSetErrorProperty
0xD0000062WsResetError
0xD0000063WsFreeError
0xD0000064WsGetFaultErrorProperty
0xD0000065WsSetFaultErrorProperty
0xD0000066WsCreateFaultFromError
0xD0000067WsSetFaultErrorDetail
0xD0000068WsGetFaultErrorDetail
0xD0000069WsCreateHeap
0xD000006AWsAlloc
0xD000006BWsGetHeapProperty
0xD000006CWsResetHeap
0xD000006DWsFreeHeap
0xD000006EWsCreateListener
0xD000006FWsOpenListener
0xD0000070WsAcceptChannel
0xD0000071WsCloseListener
0xD0000072WsAbortListener
0xD0000073WsResetListener
0xD0000074WsFreeListener
0xD0000075WsGetListenerProperty
0xD0000076WsSetListenerProperty
0xD0000077WsCreateChannelForListener
0xD0000078WsCreateMessage
0xD0000079WsCreateMessageForChannel
0xD000007AWsInitializeMessage
0xD000007BWsResetMessage
0xD000007CWsFreeMessage
0xD000007DWsGetHeaderAttributes
0xD000007EWsGetHeader
0xD000007FWsGetCustomHeader
0xD0000080WsRemoveHeader
0xD0000081WsSetHeader
0xD0000082WsRemoveCustomHeader
0xD0000083WsAddCustomHeader
0xD0000084WsAddMappedHeader
0xD0000085WsRemoveMappedHeader
0xD0000086WsGetMappedHeader
0xD0000087WsWriteBody
0xD0000088WsReadBody
0xD0000089WsWriteEnvelopeStart
0xD000008AWsWriteEnvelopeEnd
0xD000008BWsReadEnvelopeStart
0xD000008CWsReadEnvelopeEnd
0xD000008DWsGetMessageProperty
0xD000008EWsSetMessageProperty
0xD000008FWsAddressMessage
0xD0000090WsCheckMustUnderstandHeaders
0xD0000091WsMarkHeaderAsUnderstood
0xD0000092WsFillBody
0xD0000093WsFlushBody
0xD0000094WsRequestSecurityToken
0xD0000095WsGetSecurityTokenProperty
0xD0000096WsCreateXmlSecurityToken
0xD0000097WsFreeSecurityToken
0xD0000098WsRevokeSecurityContext
0xD0000099WsGetSecurityContextProperty
0xD000009AWsReadElement
0xD000009BWsReadAttribute
0xD000009CWsReadType
0xD000009DWsWriteElement
0xD000009EWsWriteAttribute
0xD000009FWsWriteType
0xD00000A0WsRegisterOperationForCancel
0xD00000A1WsGetServiceHostProperty
0xD00000A2WsCreateServiceHost
0xD00000A3WsOpenServiceHost
0xD00000A4WsCloseServiceHost
0xD00000A5WsAbortServiceHost
0xD00000A6WsFreeServiceHost
0xD00000A7WsResetServiceHost
0xD00000A8WsGetServiceProxyProperty
0xD00000A9WsCreateServiceProxy
0xD00000AAWsOpenServiceProxy
0xD00000ABWsCloseServiceProxy
0xD00000ACWsAbortServiceProxy
0xD00000ADWsFreeServiceProxy
0xD00000AEWsResetServiceProxy
0xD00000AFWsAbandonCall
0xD00000B0WsCall
0xD00000B1WsDecodeUrl
0xD00000B2WsEncodeUrl
0xD00000B3WsCombineUrl
0xD00000B4WsDateTimeToFileTime
0xD00000B5WsFileTimeToDateTime
0xD00000B6WsDumpMemory
0xD00000B7WsSetAutoFail
0xD00000B8WsCreateMetadata
0xD00000B9WsReadMetadata
0xD00000BAWsFreeMetadata
0xD00000BBWsResetMetadata
0xD00000BCWsGetMetadataProperty
0xD00000BDWsGetMissingMetadataDocumentAddress
0xD00000BEWsGetMetadataEndpoints
0xD00000BFWsMatchPolicyAlternative
0xD00000C0WsGetPolicyProperty
0xD00000C1WsGetPolicyAlternativeCount
0xD00000C2WsCreateServiceProxyFromTemplate
0xD00000C3WsCreateServiceEndpointFromTemplate
0xD00000C4Send
0xD00000C5Receive
0xD00000C6Accept
0xD00000C7Connect
0xD00000C8WaitForDisconnect
1539 entries