1. ========================= SEAF 1.0.1.0 - C_XX 2. 3. Commencé à: 10:14:03 le 02/07/2016 4. 5. Valeur(s) recherchée(s): 6. ESET 7. 8. Légende: TC => Date de création, TM => Date de modification, DA => Dernier accès 9. 10. (!) --- Calcul du Hash "MD5" 11. (!) --- Informations supplémentaires 12. (!) --- Recherche registre 13. 14. ====== Fichier(s) ====== 15. 16. 17. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Dism\fr-FR\OfflineSetupProvider.dll.mui" [ SPARSE_FILE|ARCHIVE | 3 Ko ] 18. TC: 30/10/2015,20:02:20 | TM: 30/10/2015,20:02:20 | DA: 30/10/2015,20:02:20 19. 20. Hash MD5: 439119DE055DDCA993A2B0FC1B955A99 21. 22. CompanyName: Microsoft Corporation 23. ProductName: Microsoft® Windows® Operating System 24. InternalName: OfflineSetupProvider.dll 25. OriginalFileName: OfflineSetupProvider.dll.mui 26. LegalCopyright: © Microsoft Corporation. All rights reserved. 27. ProductVersion: 10.0.10586.0 28. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 29. 30. ========================= 31. 32. 33. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\Dism\OfflineSetupProvider.dll" [ SPARSE_FILE|ARCHIVE | 100 Ko ] 34. TC: 30/10/2015,08:28:36 | TM: 30/10/2015,08:28:36 | DA: 30/10/2015,08:28:36 35. 36. Hash MD5: 70876892EA7EEA9DD0C00A9B9823B517 37. 38. CompanyName: Microsoft Corporation 39. ProductName: Microsoft® Windows® Operating System 40. InternalName: OfflineSetupProvider.dll 41. OriginalFileName: OfflineSetupProvider.dll.mui 42. LegalCopyright: © Microsoft Corporation. All rights reserved. 43. ProductVersion: 10.0.10586.0 44. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 45. 46. ========================= 47. 48. 49. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fr-FR\reseteng.dll.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 4 Ko ] 50. TC: 30/10/2015,20:12:11 | TM: 30/10/2015,20:12:11 | DA: 30/10/2015,20:12:11 51. 52. Hash MD5: [Impossible à obtenir] 53. 54. 55. ========================= 56. 57. 58. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\fr-FR\sysreset.exe.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 4 Ko ] 59. TC: 30/10/2015,20:12:11 | TM: 30/10/2015,20:12:11 | DA: 30/10/2015,20:12:11 60. 61. Hash MD5: [Impossible à obtenir] 62. 63. 64. ========================= 65. 66. 67. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\reseteng.dll" [ ARCHIVE | 1087 Ko ] 68. TC: 07/04/2016,13:03:50 | TM: 07/04/2016,13:03:50 | DA: 07/04/2016,13:03:50 69. 70. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 71. 72. CompanyName: Microsoft Corporation 73. ProductName: Microsoft® Windows® Operating System 74. InternalName: reseteng.dll 75. OriginalFileName: reseteng.dll 76. LegalCopyright: © Microsoft Corporation. All rights reserved. 77. ProductVersion: 10.0.10586.112 78. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 79. 80. ========================= 81. 82. 83. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\ResetEngInterfaces.exe" [ SPARSE_FILE|ARCHIVE | 10 Ko ] 84. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 85. 86. Hash MD5: E1301B8FD16F258711C19866F5922571 87. 88. CompanyName: Microsoft Corporation 89. ProductName: Microsoft® Windows® Operating System 90. InternalName: ResetEngInterfaces.exe 91. OriginalFileName: ResetEngInterfaces.exe 92. LegalCopyright: © Microsoft Corporation. All rights reserved. 93. ProductVersion: 10.0.10586.0 94. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 95. 96. ========================= 97. 98. 99. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\resetengmig.dll" [ ARCHIVE | 79 Ko ] 100. TC: 07/04/2016,13:03:50 | TM: 07/04/2016,13:03:50 | DA: 07/04/2016,13:03:50 101. 102. Hash MD5: 3E9BD701FF012BF406B59EAB2AA8547E 103. 104. CompanyName: Microsoft Corporation 105. ProductName: Microsoft® Windows® Operating System 106. InternalName: resetengmig.dll 107. OriginalFileName: resetengmig.dll 108. LegalCopyright: © Microsoft Corporation. All rights reserved. 109. ProductVersion: 10.0.10586.71 110. FileVersion: 10.0.10586.71 (th2_release.160115-1852) 111. 112. ========================= 113. 114. 115. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\sysreset.exe" [ SPARSE_FILE|ARCHIVE | 643 Ko ] 116. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 117. 118. Hash MD5: E52AE92FF37D2BAF5512DB5DB4BE6481 119. 120. CompanyName: Microsoft Corporation 121. ProductName: Microsoft® Windows® Operating System 122. InternalName: SysReset.exe 123. OriginalFileName: SysReset.exe 124. LegalCopyright: © Microsoft Corporation. All rights reserved. 125. ProductVersion: 6.1.7782.0 126. FileVersion: 6.1.7782.0 127. 128. ========================= 129. 130. 131. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\System32\WindowsPowerShell\v1.0\Modules\Storage\StorageSetting.cdxml" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 3 Ko ] 132. TC: 30/10/2015,20:18:58 | TM: 30/10/2015,20:18:58 | DA: 30/10/2015,20:18:58 133. 134. Hash MD5: [Impossible à obtenir] 135. 136. 137. ========================= 138. 139. 140. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\SysWOW64\Dism\fr-FR\OfflineSetupProvider.dll.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 3 Ko ] 141. TC: 30/10/2015,20:02:20 | TM: 30/10/2015,20:02:20 | DA: 30/10/2015,20:02:20 142. 143. Hash MD5: [Impossible à obtenir] 144. 145. 146. ========================= 147. 148. 149. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\SysWOW64\Dism\OfflineSetupProvider.dll" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 75 Ko ] 150. TC: 30/10/2015,08:28:33 | TM: 30/10/2015,08:28:33 | DA: 30/10/2015,08:28:33 151. 152. Hash MD5: [Impossible à obtenir] 153. 154. 155. ========================= 156. 157. 158. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..gement-winproviders_31bf3856ad364e35_10.0.10586.0_none_43d351f04f4352fc\OfflineSetupProvider.dll" [ SPARSE_FILE|ARCHIVE | 100 Ko ] 159. TC: 30/10/2015,08:28:36 | TM: 30/10/2015,08:28:36 | DA: 30/10/2015,08:28:36 160. 161. Hash MD5: 70876892EA7EEA9DD0C00A9B9823B517 162. 163. CompanyName: Microsoft Corporation 164. ProductName: Microsoft® Windows® Operating System 165. InternalName: OfflineSetupProvider.dll 166. OriginalFileName: OfflineSetupProvider.dll 167. LegalCopyright: © Microsoft Corporation. All rights reserved. 168. ProductVersion: 10.0.10586.0 169. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 170. 171. ========================= 172. 173. 174. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-d..providers.resources_31bf3856ad364e35_10.0.10586.0_fr-fr_a00b2d6805dc0362\OfflineSetupProvider.dll.mui" [ SPARSE_FILE|ARCHIVE | 3 Ko ] 175. TC: 30/10/2015,20:02:20 | TM: 30/10/2015,20:02:20 | DA: 30/10/2015,20:02:20 176. 177. Hash MD5: 439119DE055DDCA993A2B0FC1B955A99 178. 179. CompanyName: Microsoft Corporation 180. ProductName: Microsoft® Windows® Operating System 181. InternalName: OfflineSetupProvider.dll 182. OriginalFileName: OfflineSetupProvider.dll.mui 183. LegalCopyright: © Microsoft Corporation. All rights reserved. 184. ProductVersion: 10.0.10586.0 185. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 186. 187. ========================= 188. 189. 190. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-s..ementwmi-powershell_31bf3856ad364e35_10.0.10586.0_none_75cf8828320b3f8c\StorageSetting.cdxml" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 3 Ko ] 191. TC: 30/10/2015,20:18:58 | TM: 30/10/2015,20:18:58 | DA: 30/10/2015,20:18:58 192. 193. Hash MD5: [Impossible à obtenir] 194. 195. 196. ========================= 197. 198. 199. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-s..ingstack-base-extra_31bf3856ad364e35_10.0.10586.0_none_ab8a83766daac58e\FeatureSettingsOverride.dll" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 32 Ko ] 200. TC: 30/10/2015,08:31:08 | TM: 30/10/2015,08:31:08 | DA: 30/10/2015,08:31:08 201. 202. Hash MD5: [Impossible à obtenir] 203. 204. 205. ========================= 206. 207. 208. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset.resources_31bf3856ad364e35_10.0.10586.0_fr-fr_aa541fbd8d2b0465\reseteng.dll.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 4 Ko ] 209. TC: 30/10/2015,20:12:11 | TM: 30/10/2015,20:12:11 | DA: 30/10/2015,20:12:11 210. 211. Hash MD5: [Impossible à obtenir] 212. 213. 214. ========================= 215. 216. 217. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset.resources_31bf3856ad364e35_10.0.10586.0_fr-fr_aa541fbd8d2b0465\sysreset.exe.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 4 Ko ] 218. TC: 30/10/2015,20:12:11 | TM: 30/10/2015,20:12:11 | DA: 30/10/2015,20:12:11 219. 220. Hash MD5: [Impossible à obtenir] 221. 222. 223. ========================= 224. 225. 226. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.0_none_c8a7b36a28ce2bef\reseteng.dll" [ SPARSE_FILE|ARCHIVE | 1087 Ko ] 227. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 228. 229. Hash MD5: E6BA2D5C129CF06421BCC263DEC16C08 230. 231. CompanyName: Microsoft Corporation 232. ProductName: Microsoft® Windows® Operating System 233. InternalName: reseteng.dll 234. OriginalFileName: reseteng.dll 235. LegalCopyright: © Microsoft Corporation. All rights reserved. 236. ProductVersion: 10.0.10586.0 237. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 238. 239. ========================= 240. 241. 242. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.0_none_c8a7b36a28ce2bef\ResetEngInterfaces.exe" [ SPARSE_FILE|ARCHIVE | 10 Ko ] 243. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 244. 245. Hash MD5: E1301B8FD16F258711C19866F5922571 246. 247. CompanyName: Microsoft Corporation 248. ProductName: Microsoft® Windows® Operating System 249. InternalName: ResetEngInterfaces.exe 250. OriginalFileName: ResetEngInterfaces.exe 251. LegalCopyright: © Microsoft Corporation. All rights reserved. 252. ProductVersion: 10.0.10586.0 253. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 254. 255. ========================= 256. 257. 258. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.0_none_c8a7b36a28ce2bef\resetengmig.dll" [ SPARSE_FILE|ARCHIVE | 79 Ko ] 259. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 260. 261. Hash MD5: 643847DE01E128CC04F76F21876DCD3A 262. 263. CompanyName: Microsoft Corporation 264. ProductName: Microsoft® Windows® Operating System 265. InternalName: resetengmig.dll 266. OriginalFileName: resetengmig.dll 267. LegalCopyright: © Microsoft Corporation. All rights reserved. 268. ProductVersion: 10.0.10586.0 269. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 270. 271. ========================= 272. 273. 274. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.0_none_c8a7b36a28ce2bef\sysreset.exe" [ SPARSE_FILE|ARCHIVE | 643 Ko ] 275. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 276. 277. Hash MD5: E52AE92FF37D2BAF5512DB5DB4BE6481 278. 279. CompanyName: Microsoft Corporation 280. ProductName: Microsoft® Windows® Operating System 281. InternalName: SysReset.exe 282. OriginalFileName: SysReset.exe 283. LegalCopyright: © Microsoft Corporation. All rights reserved. 284. ProductVersion: 6.1.7782.0 285. FileVersion: 6.1.7782.0 286. 287. ========================= 288. 289. 290. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\reseteng.dll" [ ARCHIVE | 1087 Ko ] 291. TC: 07/04/2016,13:03:50 | TM: 07/04/2016,13:03:50 | DA: 07/04/2016,13:03:50 292. 293. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 294. 295. CompanyName: Microsoft Corporation 296. ProductName: Microsoft® Windows® Operating System 297. InternalName: reseteng.dll 298. OriginalFileName: reseteng.dll 299. LegalCopyright: © Microsoft Corporation. All rights reserved. 300. ProductVersion: 10.0.10586.112 301. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 302. 303. ========================= 304. 305. 306. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\ResetEngInterfaces.exe" [ SPARSE_FILE|ARCHIVE | 10 Ko ] 307. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 308. 309. Hash MD5: E1301B8FD16F258711C19866F5922571 310. 311. CompanyName: Microsoft Corporation 312. ProductName: Microsoft® Windows® Operating System 313. InternalName: ResetEngInterfaces.exe 314. OriginalFileName: ResetEngInterfaces.exe 315. LegalCopyright: © Microsoft Corporation. All rights reserved. 316. ProductVersion: 10.0.10586.0 317. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 318. 319. ========================= 320. 321. 322. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\resetengmig.dll" [ ARCHIVE | 79 Ko ] 323. TC: 07/04/2016,13:03:50 | TM: 07/04/2016,13:03:50 | DA: 07/04/2016,13:03:50 324. 325. Hash MD5: 3E9BD701FF012BF406B59EAB2AA8547E 326. 327. CompanyName: Microsoft Corporation 328. ProductName: Microsoft® Windows® Operating System 329. InternalName: resetengmig.dll 330. OriginalFileName: resetengmig.dll 331. LegalCopyright: © Microsoft Corporation. All rights reserved. 332. ProductVersion: 10.0.10586.71 333. FileVersion: 10.0.10586.71 (th2_release.160115-1852) 334. 335. ========================= 336. 337. 338. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\sysreset.exe" [ SPARSE_FILE|ARCHIVE | 643 Ko ] 339. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 340. 341. Hash MD5: E52AE92FF37D2BAF5512DB5DB4BE6481 342. 343. CompanyName: Microsoft Corporation 344. ProductName: Microsoft® Windows® Operating System 345. InternalName: SysReset.exe 346. OriginalFileName: SysReset.exe 347. LegalCopyright: © Microsoft Corporation. All rights reserved. 348. ProductVersion: 6.1.7782.0 349. FileVersion: 6.1.7782.0 350. 351. ========================= 352. 353. 354. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Manifests\amd64_microsoft-windows-f..uetype-javanesetext_31bf3856ad364e35_10.0.10586.0_none_89ebd842f4c8de08.manifest" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 275 o ] 355. TC: 30/10/2015,20:19:06 | TM: 30/10/2015,20:19:06 | DA: 30/10/2015,20:19:06 356. 357. Hash MD5: [Impossible à obtenir] 358. 359. 360. ========================= 361. 362. 363. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Manifests\amd64_microsoft-windows-sysreset.resources_31bf3856ad364e35_10.0.10586.0_fr-fr_aa541fbd8d2b0465.manifest" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 302 o ] 364. TC: 30/10/2015,20:12:10 | TM: 30/10/2015,20:12:10 | DA: 30/10/2015,20:12:10 365. 366. Hash MD5: [Impossible à obtenir] 367. 368. 369. ========================= 370. 371. 372. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Manifests\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.0_none_c8a7b36a28ce2bef.manifest" [ SPARSE_FILE|ARCHIVE | 539 o ] 373. TC: 30/10/2015,20:12:06 | TM: 30/10/2015,20:12:06 | DA: 30/10/2015,20:12:06 374. 375. Hash MD5: 359F6DFED88B2E5C78F93B1A89B27FD6 376. 377. 378. ========================= 379. 380. 381. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Manifests\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019.manifest" [ NORMAL | 547 o ] 382. TC: 07/04/2016,13:03:45 | TM: 07/04/2016,13:03:44 | DA: 07/04/2016,13:03:44 383. 384. Hash MD5: E787B90B60CD1EC23DB588DCFDAF4B88 385. 386. 387. ========================= 388. 389. 390. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\Manifests\amd64_microsoft.windows.p..ell.consolesettings_31bf3856ad364e35_10.0.10586.0_none_09c3a9ce3bf47dca.manifest" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 317 o ] 391. TC: 30/10/2015,09:08:51 | TM: 30/10/2015,09:08:47 | DA: 30/10/2015,09:08:47 392. 393. Hash MD5: [Impossible à obtenir] 394. 395. 396. ========================= 397. 398. 399. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-d..gement-winproviders_31bf3856ad364e35_10.0.10586.0_none_e7b4b66c96e5e1c6\OfflineSetupProvider.dll" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 75 Ko ] 400. TC: 30/10/2015,08:28:33 | TM: 30/10/2015,08:28:33 | DA: 30/10/2015,08:28:33 401. 402. Hash MD5: [Impossible à obtenir] 403. 404. 405. ========================= 406. 407. 408. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-d..providers.resources_31bf3856ad364e35_10.0.10586.0_fr-fr_43ec91e44d7e922c\OfflineSetupProvider.dll.mui" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 3 Ko ] 409. TC: 30/10/2015,20:02:20 | TM: 30/10/2015,20:02:20 | DA: 30/10/2015,20:02:20 410. 411. Hash MD5: [Impossible à obtenir] 412. 413. 414. ========================= 415. 416. 417. "C:\$WINDOWS.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\x86_microsoft-windows-s..ingstack-base-extra_31bf3856ad364e35_10.0.10586.0_none_4f6be7f2b54d5458\FeatureSettingsOverride.dll" [ REPARSE_POINT|SPARSE_FILE|ARCHIVE | 25 Ko ] 418. TC: 30/10/2015,08:31:07 | TM: 30/10/2015,08:31:07 | DA: 30/10/2015,08:31:07 419. 420. Hash MD5: [Impossible à obtenir] 421. 422. 423. ========================= 424. 425. 426. "C:\$WINDOWS.~BT\Sources\UpdateSetupUIMgr.dll" [ NOT_CONTENT_INDEXED|ARCHIVE | 1670 Ko ] 427. TC: 29/10/2015,22:32:48 | TM: 29/10/2015,22:32:48 | DA: 29/10/2015,22:32:48 428. 429. Hash MD5: 4E39784E37AB2119292DB5AF46AF86D6 430. 431. CompanyName: Microsoft Corporation 432. ProductName: Système d’exploitation Microsoft® Windows® 433. InternalName: UpdateSetupUIMgr.dll 434. OriginalFileName: UpdateSetupUIMgr.DLL 435. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 436. ProductVersion: 10.0.10586.0 437. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 438. 439. ========================= 440. 441. 442. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\reseteng.dll" [ NORMAL | 1087 Ko ] 443. TC: 08/02/2016,18:57:52 | TM: 08/02/2016,18:57:52 | DA: 08/02/2016,18:57:52 444. 445. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 446. 447. CompanyName: Microsoft Corporation 448. ProductName: Microsoft® Windows® Operating System 449. InternalName: reseteng.dll 450. OriginalFileName: reseteng.dll 451. LegalCopyright: © Microsoft Corporation. All rights reserved. 452. ProductVersion: 10.0.10586.112 453. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 454. 455. ========================= 456. 457. 458. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\resetenginterfaces.exe" [ NORMAL | 10 Ko ] 459. TC: 29/10/2015,18:11:08 | TM: 29/10/2015,18:11:08 | DA: 29/10/2015,18:11:08 460. 461. Hash MD5: E1301B8FD16F258711C19866F5922571 462. 463. CompanyName: Microsoft Corporation 464. ProductName: Microsoft® Windows® Operating System 465. InternalName: ResetEngInterfaces.exe 466. OriginalFileName: ResetEngInterfaces.exe 467. LegalCopyright: © Microsoft Corporation. All rights reserved. 468. ProductVersion: 10.0.10586.0 469. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 470. 471. ========================= 472. 473. 474. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\resetengmig.dll" [ NORMAL | 79 Ko ] 475. TC: 15/01/2016,21:47:42 | TM: 15/01/2016,21:47:42 | DA: 15/01/2016,21:47:42 476. 477. Hash MD5: 3E9BD701FF012BF406B59EAB2AA8547E 478. 479. CompanyName: Microsoft Corporation 480. ProductName: Microsoft® Windows® Operating System 481. InternalName: resetengmig.dll 482. OriginalFileName: resetengmig.dll 483. LegalCopyright: © Microsoft Corporation. All rights reserved. 484. ProductVersion: 10.0.10586.71 485. FileVersion: 10.0.10586.71 (th2_release.160115-1852) 486. 487. ========================= 488. 489. 490. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\sysreset.exe" [ NORMAL | 643 Ko ] 491. TC: 29/10/2015,18:11:56 | TM: 29/10/2015,18:11:56 | DA: 29/10/2015,18:11:56 492. 493. Hash MD5: E52AE92FF37D2BAF5512DB5DB4BE6481 494. 495. CompanyName: Microsoft Corporation 496. ProductName: Microsoft® Windows® Operating System 497. InternalName: SysReset.exe 498. OriginalFileName: SysReset.exe 499. LegalCopyright: © Microsoft Corporation. All rights reserved. 500. ProductVersion: 6.1.7782.0 501. FileVersion: 6.1.7782.0 502. 503. ========================= 504. 505. 506. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019.manifest" [ NORMAL | 6 Ko ] 507. TC: 01/03/2016,14:47:32 | TM: 01/03/2016,14:47:32 | DA: 01/03/2016,14:47:32 508. 509. Hash MD5: 178DD5C4F68E744E4F8CA936D5CA8359 510. 511. 512. ========================= 513. 514. 515. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\reseteng.dll" [ NORMAL | 1087 Ko ] 516. TC: 08/02/2016,18:57:52 | TM: 08/02/2016,18:57:52 | DA: 08/02/2016,18:57:52 517. 518. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 519. 520. CompanyName: Microsoft Corporation 521. ProductName: Microsoft® Windows® Operating System 522. InternalName: reseteng.dll 523. OriginalFileName: reseteng.dll 524. LegalCopyright: © Microsoft Corporation. All rights reserved. 525. ProductVersion: 10.0.10586.112 526. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 527. 528. ========================= 529. 530. 531. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\sysreseterr.exe" [ NORMAL | 29 Ko ] 532. TC: 29/10/2015,19:33:22 | TM: 29/10/2015,19:33:22 | DA: 29/10/2015,19:33:22 533. 534. Hash MD5: F707121C35B46ABEE3CC82BFB586B284 535. 536. CompanyName: Microsoft Corporation 537. ProductName: Microsoft® Windows® Operating System 538. InternalName: SYSRESETERREXE 539. OriginalFileName: SysResetErr.exe 540. LegalCopyright: © Microsoft Corporation. All rights reserved. 541. ProductVersion: 10.0.10586.0 542. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 543. 544. ========================= 545. 546. 547. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\systemreset.exe" [ NORMAL | 305 Ko ] 548. TC: 08/02/2016,20:25:58 | TM: 08/02/2016,20:25:58 | DA: 08/02/2016,20:25:58 549. 550. Hash MD5: 20B48DC4AF4492B31A756528444BDA8C 551. 552. CompanyName: Microsoft Corporation 553. ProductName: Microsoft® Windows® Operating System 554. InternalName: systemreset.exe 555. OriginalFileName: systemreset.exe 556. LegalCopyright: © Microsoft Corporation. All rights reserved. 557. ProductVersion: 10.0.10586.112 558. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 559. 560. ========================= 561. 562. 563. "C:\$WINDOWS.~BT\Updates\Critical\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f.manifest" [ NORMAL | 5 Ko ] 564. TC: 01/03/2016,14:47:32 | TM: 01/03/2016,14:47:32 | DA: 01/03/2016,14:47:32 565. 566. Hash MD5: E0DDDE0AE225DC290A87DBD4C3B9F90B 567. 568. 569. ========================= 570. 571. 572. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\reseteng.dll" [ NORMAL | 1087 Ko ] 573. TC: 08/02/2016,18:57:52 | TM: 08/02/2016,18:57:52 | DA: 08/02/2016,18:57:52 574. 575. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 576. 577. CompanyName: Microsoft Corporation 578. ProductName: Microsoft® Windows® Operating System 579. InternalName: reseteng.dll 580. OriginalFileName: reseteng.dll 581. LegalCopyright: © Microsoft Corporation. All rights reserved. 582. ProductVersion: 10.0.10586.112 583. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 584. 585. ========================= 586. 587. 588. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\resetenginterfaces.exe" [ NORMAL | 10 Ko ] 589. TC: 29/10/2015,18:11:08 | TM: 29/10/2015,18:11:08 | DA: 29/10/2015,18:11:08 590. 591. Hash MD5: E1301B8FD16F258711C19866F5922571 592. 593. CompanyName: Microsoft Corporation 594. ProductName: Microsoft® Windows® Operating System 595. InternalName: ResetEngInterfaces.exe 596. OriginalFileName: ResetEngInterfaces.exe 597. LegalCopyright: © Microsoft Corporation. All rights reserved. 598. ProductVersion: 10.0.10586.0 599. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 600. 601. ========================= 602. 603. 604. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\resetengmig.dll" [ NORMAL | 79 Ko ] 605. TC: 15/01/2016,21:47:42 | TM: 15/01/2016,21:47:42 | DA: 15/01/2016,21:47:42 606. 607. Hash MD5: 3E9BD701FF012BF406B59EAB2AA8547E 608. 609. CompanyName: Microsoft Corporation 610. ProductName: Microsoft® Windows® Operating System 611. InternalName: resetengmig.dll 612. OriginalFileName: resetengmig.dll 613. LegalCopyright: © Microsoft Corporation. All rights reserved. 614. ProductVersion: 10.0.10586.71 615. FileVersion: 10.0.10586.71 (th2_release.160115-1852) 616. 617. ========================= 618. 619. 620. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019\sysreset.exe" [ NORMAL | 643 Ko ] 621. TC: 29/10/2015,18:11:56 | TM: 29/10/2015,18:11:56 | DA: 29/10/2015,18:11:56 622. 623. Hash MD5: E52AE92FF37D2BAF5512DB5DB4BE6481 624. 625. CompanyName: Microsoft Corporation 626. ProductName: Microsoft® Windows® Operating System 627. InternalName: SysReset.exe 628. OriginalFileName: SysReset.exe 629. LegalCopyright: © Microsoft Corporation. All rights reserved. 630. ProductVersion: 6.1.7782.0 631. FileVersion: 6.1.7782.0 632. 633. ========================= 634. 635. 636. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-sysreset_31bf3856ad364e35_10.0.10586.112_none_a94b42e8dd660019.manifest" [ NORMAL | 6 Ko ] 637. TC: 01/03/2016,14:47:32 | TM: 01/03/2016,14:47:32 | DA: 01/03/2016,14:47:32 638. 639. Hash MD5: 178DD5C4F68E744E4F8CA936D5CA8359 640. 641. 642. ========================= 643. 644. 645. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\reseteng.dll" [ NORMAL | 1087 Ko ] 646. TC: 08/02/2016,18:57:52 | TM: 08/02/2016,18:57:52 | DA: 08/02/2016,18:57:52 647. 648. Hash MD5: 48E7F01CD9246CAF86702F5CB9100C9F 649. 650. CompanyName: Microsoft Corporation 651. ProductName: Microsoft® Windows® Operating System 652. InternalName: reseteng.dll 653. OriginalFileName: reseteng.dll 654. LegalCopyright: © Microsoft Corporation. All rights reserved. 655. ProductVersion: 10.0.10586.112 656. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 657. 658. ========================= 659. 660. 661. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\sysreseterr.exe" [ NORMAL | 29 Ko ] 662. TC: 29/10/2015,19:33:22 | TM: 29/10/2015,19:33:22 | DA: 29/10/2015,19:33:22 663. 664. Hash MD5: F707121C35B46ABEE3CC82BFB586B284 665. 666. CompanyName: Microsoft Corporation 667. ProductName: Microsoft® Windows® Operating System 668. InternalName: SYSRESETERREXE 669. OriginalFileName: SysResetErr.exe 670. LegalCopyright: © Microsoft Corporation. All rights reserved. 671. ProductVersion: 10.0.10586.0 672. FileVersion: 10.0.10586.0 (th2_release.151029-1700) 673. 674. ========================= 675. 676. 677. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f\systemreset.exe" [ NORMAL | 305 Ko ] 678. TC: 08/02/2016,20:25:58 | TM: 08/02/2016,20:25:58 | DA: 08/02/2016,20:25:58 679. 680. Hash MD5: 20B48DC4AF4492B31A756528444BDA8C 681. 682. CompanyName: Microsoft Corporation 683. ProductName: Microsoft® Windows® Operating System 684. InternalName: systemreset.exe 685. OriginalFileName: systemreset.exe 686. LegalCopyright: © Microsoft Corporation. All rights reserved. 687. ProductVersion: 10.0.10586.112 688. FileVersion: 10.0.10586.112 (th2_release.160208-1655) 689. 690. ========================= 691. 692. 693. "C:\$WINDOWS.~BT\Updates\Critical\SafeOS\f3099d46-7c5c-4a62-8774-f224fda968d8\amd64_microsoft-windows-systemreset_31bf3856ad364e35_10.0.10586.112_none_5839a68bdaee145f.manifest" [ NORMAL | 5 Ko ] 694. TC: 01/03/2016,14:47:32 | TM: 01/03/2016,14:47:32 | DA: 01/03/2016,14:47:32 695. 696. Hash MD5: E0DDDE0AE225DC290A87DBD4C3B9F90B 697. 698. 699. ========================= 700. 701. 702. "C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleUpdateSetup.exe" [ ARCHIVE | 987 Ko ] 703. TC: 15/05/2016,09:09:07 | TM: 28/04/2016,02:02:39 | DA: 15/05/2016,09:09:07 704. 705. Hash MD5: 5AB2C2DBC3108A2F7275A2F232FA8036 706. 707. CompanyName: Google Inc. 708. ProductName: Google Update 709. InternalName: Google Update Setup 710. OriginalFileName: GoogleUpdateSetup.exe 711. LegalCopyright: Copyright 2007-2010 Google Inc. 712. ProductVersion: 1.3.30.3 713. FileVersion: 1.3.30.3 714. 715. ========================= 716. 717. 718. "C:\Program Files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.30.3\GoogleUpdateSetup.exe" [ ARCHIVE | 987 Ko ] 719. TC: 15/05/2016,09:08:46 | TM: 28/04/2016,02:02:39 | DA: 15/05/2016,09:08:46 720. 721. Hash MD5: 5AB2C2DBC3108A2F7275A2F232FA8036 722. 723. CompanyName: Google Inc. 724. ProductName: Google Update 725. InternalName: Google Update Setup 726. OriginalFileName: GoogleUpdateSetup.exe 727. LegalCopyright: Copyright 2007-2010 Google Inc. 728. ProductVersion: 1.3.30.3 729. FileVersion: 1.3.30.3 730. 731. ========================= 732. 733. 734. "C:\Program Files (x86)\VideoLAN\VLC\lua\http\old\images\reset.png" [ ARCHIVE | 134 o ] 735. TC: 05/02/2014,03:31:10 | TM: 05/02/2014,03:31:10 | DA: 27/04/2014,00:58:53 736. 737. Hash MD5: 541E4B136A522381A3E55769DCBC418F 738. 739. 740. ========================= 741. 742. 743. "C:\Program Files (x86)\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac" [ ARCHIVE | 1 Ko ] 744. TC: 05/02/2014,03:31:10 | TM: 05/02/2014,03:31:10 | DA: 27/04/2014,00:58:53 745. 746. Hash MD5: 42A251AED63AF57BB3C75D8B421173EE 747. 748. 749. ========================= 750. 751. 752. "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk" [ ARCHIVE | 1 Ko ] 753. TC: 27/04/2014,00:58:55 | TM: 27/04/2014,00:58:55 | DA: 27/04/2014,00:58:55 754. 755. Hash MD5: E4B83DAA81CCEEC6A4663E5A84A564E0 756. 757. 758. ========================= 759. 760. 761. "C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk" [ ARCHIVE | 1 Ko ] 762. TC: 27/04/2014,00:58:55 | TM: 27/04/2014,00:58:55 | DA: 27/04/2014,00:58:55 763. 764. Hash MD5: E4B83DAA81CCEEC6A4663E5A84A564E0 765. 766. 767. ========================= 768. 769. 770. "C:\Users\User\AppData\Local\Microsoft Games\Purble Place\PurblePlaceSettings.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 64 Ko ] 771. TC: 18/01/2015,12:32:51 | TM: 06/03/2015,14:30:50 | DA: 06/03/2015,14:30:50 772. 773. Hash MD5: 73BC83F077ECAA8A2F1650FDE23A56CD 774. 775. 776. ========================= 777. 778. 779. "C:\Users\User\AppData\Local\Microsoft Games\Purble Place\PurblePlaceSettings.xml.bak" [ NOT_CONTENT_INDEXED|ARCHIVE | 85 Ko ] 780. TC: 18/01/2015,12:32:51 | TM: 06/03/2015,14:25:21 | DA: 06/03/2015,14:25:21 781. 782. Hash MD5: 7ABD9EF00F3238368DFA81256327861C 783. 784. 785. ========================= 786. 787. 788. "C:\Users\User\AppData\Local\Microsoft Games\Solitaire\SolitaireSettings.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 84 Ko ] 789. TC: 26/10/2014,11:54:33 | TM: 01/05/2016,21:02:50 | DA: 01/05/2016,21:02:50 790. 791. Hash MD5: 2D92481F4F3034AAB707868D8DD11994 792. 793. 794. ========================= 795. 796. 797. "C:\Users\User\AppData\Local\Microsoft Games\Solitaire\SolitaireSettings.xml.bak" [ NOT_CONTENT_INDEXED|ARCHIVE | 81 Ko ] 798. TC: 26/10/2014,11:54:33 | TM: 28/04/2016,21:34:10 | DA: 28/04/2016,21:34:10 799. 800. Hash MD5: 65EA646A06595E5C0D955EAEBAFAAF39 801. 802. 803. ========================= 804. 805. 806. "C:\Users\User\AppData\Local\Microsoft Games\Spider Solitaire\SpiderSolitaireSettings.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 181 Ko ] 807. TC: 22/06/2016,18:48:49 | TM: 22/06/2016,18:48:49 | DA: 22/06/2016,18:48:49 808. 809. Hash MD5: 68E93D26547538489288B7302B03C2F4 810. 811. 812. ========================= 813. 814. 815. "C:\Users\User\AppData\Roaming\Canon\My Image Garden\Common\Database\DatabaseSettings.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 104 o ] 816. TC: 07/11/2015,12:35:19 | TM: 07/11/2015,12:35:19 | DA: 07/11/2015,12:35:19 817. 818. Hash MD5: ED3A58441145E69B592DA258012C117D 819. 820. 821. ========================= 822. 823. 824. "C:\Users\User\AppData\Roaming\Canon\My Image Garden\Common\DetailViewMovieSettings.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 258 o ] 825. TC: 07/11/2015,12:35:54 | TM: 07/11/2015,12:37:40 | DA: 07/11/2015,12:37:40 826. 827. Hash MD5: F70B575492A1D36336206E8A035D1925 828. 829. 830. ========================= 831. 832. 833. "C:\Users\User\AppData\Roaming\Microsoft\Windows\Recent\~ESETUninstaller.lnk" [ ARCHIVE | 654 o ] 834. TC: 01/07/2016,15:27:25 | TM: 01/07/2016,15:27:25 | DA: 01/07/2016,15:27:25 835. 836. Hash MD5: CA749EC2672B242F81C2ABA9A87D2DFB 837. 838. 839. ========================= 840. 841. 842. "C:\Users\User\Desktop\ESETUninstaller.exe" [ ARCHIVE | 700 Ko ] 843. TC: 28/06/2016,22:58:18 | TM: 28/06/2016,22:58:24 | DA: 28/06/2016,22:58:18 844. 845. Hash MD5: D0CD32CE3B6AACC7A32A74CAFA51A0CB 846. 847. CompanyName: ESET 848. ProductName: ESET Security 849. InternalName: Uninstaller.exe 850. OriginalFileName: Uninstaller.exe 851. LegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2015. All rights reserved. 852. LegalTrademarks: NOD, NOD32, AMON, ESET are registered trademarks of ESET. 853. ProductVersion: 7.0.7.0 854. FileVersion: 7.0.7.0 855. 856. ========================= 857. 858. 859. "C:\Users\User\Downloads\ChromeSetup.exe" [ ARCHIVE | 988 Ko ] 860. TC: 28/06/2016,22:31:14 | TM: 28/06/2016,22:31:29 | DA: 28/06/2016,22:31:14 861. 862. Hash MD5: EC92E168A8AFB77507209A361280193E 863. 864. CompanyName: Google Inc. 865. ProductName: Google Update 866. InternalName: Google Update Setup 867. OriginalFileName: GoogleUpdateSetup.exe 868. LegalCopyright: Copyright 2007-2010 Google Inc. 869. ProductVersion: 1.3.29.5 870. FileVersion: 1.3.29.5 871. 872. ========================= 873. 874. 875. "C:\Users\User\Downloads\ESETUninstaller (2).exe" [ ARCHIVE | 700 Ko ] 876. TC: 01/07/2016,15:01:22 | TM: 01/07/2016,15:01:31 | DA: 01/07/2016,15:01:22 877. 878. Hash MD5: D0CD32CE3B6AACC7A32A74CAFA51A0CB 879. 880. CompanyName: ESET 881. ProductName: ESET Security 882. InternalName: Uninstaller.exe 883. OriginalFileName: Uninstaller.exe 884. LegalCopyright: Copyright (c) ESET, spol. s r.o. 1992-2015. All rights reserved. 885. LegalTrademarks: NOD, NOD32, AMON, ESET are registered trademarks of ESET. 886. ProductVersion: 7.0.7.0 887. FileVersion: 7.0.7.0 888. 889. ========================= 890. 891. 892. "C:\Users\User\Downloads\SkypeSetup (1).exe" [ ARCHIVE|HIDDEN | 1547 Ko ] 893. TC: 03/11/2014,19:28:03 | TM: 03/11/2014,19:28:07 | DA: 03/11/2014,19:28:03 894. 895. Hash MD5: EF1DC43695A3BBDF85172AAF914A7E38 896. 897. CompanyName: Skype Technologies S.A. 898. ProductName: Skype 899. InternalName: SkypeSetup.exe 900. OriginalFileName: SkypeSetup.exe 901. LegalCopyright: (c) Skype Technologies S.A. 902. ProductVersion: 6.22 903. FileVersion: 6.22.81.104 904. 905. ========================= 906. 907. 908. "C:\Users\User\Downloads\SkypeSetup(1).exe" [ ARCHIVE|HIDDEN | 1547 Ko ] 909. TC: 03/11/2014,19:24:41 | TM: 03/11/2014,19:24:53 | DA: 03/11/2014,19:24:41 910. 911. Hash MD5: EF1DC43695A3BBDF85172AAF914A7E38 912. 913. CompanyName: Skype Technologies S.A. 914. ProductName: Skype 915. InternalName: SkypeSetup.exe 916. OriginalFileName: SkypeSetup.exe 917. LegalCopyright: (c) Skype Technologies S.A. 918. ProductVersion: 6.22 919. FileVersion: 6.22.81.104 920. 921. ========================= 922. 923. 924. "C:\Users\User\Downloads\SkypeSetup(2).exe" [ ARCHIVE|HIDDEN | 1547 Ko ] 925. TC: 03/11/2014,19:25:12 | TM: 03/11/2014,19:25:18 | DA: 03/11/2014,19:25:12 926. 927. Hash MD5: EF1DC43695A3BBDF85172AAF914A7E38 928. 929. CompanyName: Skype Technologies S.A. 930. ProductName: Skype 931. InternalName: SkypeSetup.exe 932. OriginalFileName: SkypeSetup.exe 933. LegalCopyright: (c) Skype Technologies S.A. 934. ProductVersion: 6.22 935. FileVersion: 6.22.81.104 936. 937. ========================= 938. 939. 940. "C:\Users\User\Downloads\SkypeSetup.exe" [ ARCHIVE|HIDDEN | 1678 Ko ] 941. TC: 28/10/2014,14:59:07 | TM: 28/10/2014,14:59:20 | DA: 28/10/2014,14:59:07 942. 943. Hash MD5: 08FF6B68896417CD6511354A3E75EBA4 944. 945. CompanyName: Skype Technologies S.A. 946. ProductName: Skype 947. InternalName: SkypeSetup.exe 948. OriginalFileName: SkypeSetup.exe 949. LegalCopyright: (c) Skype Technologies S.A. 950. ProductVersion: 6.21 951. FileVersion: 6.21.0.104 952. 953. ========================= 954. 955. 956. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetDisplayIdleTimeout.psd1" [ ARCHIVE | 2 Ko ] 957. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 958. 959. Hash MD5: 093672EFB09316CE551195B5D704E115 960. 961. 962. ========================= 963. 964. 965. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetIdleDiskTimeout.psd1" [ ARCHIVE | 2 Ko ] 966. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 967. 968. Hash MD5: 158D16C91CAAD0AA256BABCB0C0F23F7 969. 970. 971. ========================= 972. 973. 974. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetIdleSleepsetting.psd1" [ ARCHIVE | 2 Ko ] 975. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 976. 977. Hash MD5: 59EFFE95C9E6B812B27868401DE5FDCE 978. 979. 980. ========================= 981. 982. 983. "C:\Windows\diagnostics\system\Power\RS_ResetDisplayIdleTimeout.ps1" [ ARCHIVE | 3 Ko ] 984. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 985. 986. Hash MD5: 20A870DE4EA7741D48B43B9964459280 987. 988. 989. ========================= 990. 991. 992. "C:\Windows\diagnostics\system\Power\RS_ResetIdleDiskTimeout.ps1" [ ARCHIVE | 3 Ko ] 993. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 994. 995. Hash MD5: 27D28EB487A099B3E015222EC9C56077 996. 997. 998. ========================= 999. 1000. 1001. "C:\Windows\diagnostics\system\Power\RS_ResetIdleSleepsetting.ps1" [ ARCHIVE | 3 Ko ] 1002. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 1003. 1004. Hash MD5: 099F20AA39FE05F738B0DB9FC6AD470D 1005. 1006. 1007. ========================= 1008. 1009. 1010. "C:\Windows\System32\en-US\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1011. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 1012. 1013. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 1014. 1015. CompanyName: Microsoft Corporation 1016. ProductName: Internet Explorer 1017. InternalName: iesetup.dll 1018. OriginalFileName: iesetup.dll.mui 1019. LegalCopyright: © Microsoft Corporation. All rights reserved. 1020. ProductVersion: 11.00.9600.16428 1021. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1022. 1023. ========================= 1024. 1025. 1026. "C:\Windows\System32\fr-FR\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1027. TC: 14/01/2014,16:14:34 | TM: 14/01/2014,16:14:34 | DA: 14/01/2014,16:14:34 1028. 1029. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 1030. 1031. CompanyName: Microsoft Corporation 1032. ProductName: Internet Explorer 1033. InternalName: iesetup.dll 1034. OriginalFileName: iesetup.dll.mui 1035. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1036. ProductVersion: 11.00.9600.16428 1037. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1038. 1039. ========================= 1040. 1041. 1042. "C:\Windows\System32\iesetup.dll" [ ARCHIVE | 62 Ko ] 1043. TC: 15/05/2016,16:36:33 | TM: 23/04/2016,06:08:47 | DA: 15/05/2016,16:36:33 1044. 1045. Hash MD5: A124ECF6569252EA3B4EFD8C06D8F4D5 1046. 1047. CompanyName: Microsoft Corporation 1048. ProductName: Internet Explorer 1049. InternalName: iesetup.dll 1050. OriginalFileName: iesetup.dll.mui 1051. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1052. ProductVersion: 11.00.9600.16428 1053. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1054. 1055. ========================= 1056. 1057. 1058. "C:\Windows\SysWOW64\en-US\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1059. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 1060. 1061. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 1062. 1063. CompanyName: Microsoft Corporation 1064. ProductName: Internet Explorer 1065. InternalName: iesetup.dll 1066. OriginalFileName: iesetup.dll.mui 1067. LegalCopyright: © Microsoft Corporation. All rights reserved. 1068. ProductVersion: 11.00.9600.16428 1069. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1070. 1071. ========================= 1072. 1073. 1074. "C:\Windows\SysWOW64\fr-FR\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1075. TC: 14/01/2014,16:14:34 | TM: 14/01/2014,16:14:34 | DA: 14/01/2014,16:14:34 1076. 1077. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 1078. 1079. CompanyName: Microsoft Corporation 1080. ProductName: Internet Explorer 1081. InternalName: iesetup.dll 1082. OriginalFileName: iesetup.dll.mui 1083. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1084. ProductVersion: 11.00.9600.16428 1085. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1086. 1087. ========================= 1088. 1089. 1090. "C:\Windows\SysWOW64\iesetup.dll" [ ARCHIVE | 62 Ko ] 1091. TC: 15/05/2016,16:36:33 | TM: 23/04/2016,06:08:47 | DA: 15/05/2016,16:36:33 1092. 1093. Hash MD5: A124ECF6569252EA3B4EFD8C06D8F4D5 1094. 1095. CompanyName: Microsoft Corporation 1096. ProductName: Internet Explorer 1097. InternalName: iesetup.dll 1098. OriginalFileName: iesetup.dll.mui 1099. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1100. ProductVersion: 11.00.9600.16428 1101. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1102. 1103. ========================= 1104. 1105. 1106. "C:\Windows\winsxs\amd64_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_en-us_50a23c79de28d447\RS_ResetCacheSize.psd1" [ ARCHIVE | 710 o ] 1107. TC: 21/11/2010,05:24:48 | TM: 21/11/2010,05:24:48 | DA: 21/11/2010,05:24:48 1108. 1109. Hash MD5: CA7A94A6C7DE31740566C3B6C8C8EE89 1110. 1111. 1112. ========================= 1113. 1114. 1115. "C:\Windows\winsxs\amd64_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_en-us_50a23c79de28d447\RS_Resetpagesyncpolicy.psd1" [ ARCHIVE | 718 o ] 1116. TC: 21/11/2010,05:24:48 | TM: 21/11/2010,05:24:48 | DA: 21/11/2010,05:24:48 1117. 1118. Hash MD5: 4F79C2692A57084B440B25CD191A881B 1119. 1120. 1121. ========================= 1122. 1123. 1124. "C:\Windows\winsxs\amd64_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_f3250f5cd121dc4e\RS_ResetCacheSize.psd1" [ ARCHIVE | 790 o ] 1125. TC: 12/04/2011,11:16:14 | TM: 12/04/2011,11:16:14 | DA: 12/04/2011,11:16:15 1126. 1127. Hash MD5: 446BC1C8EE5EBCE8176FB761C6FBF4FD 1128. 1129. 1130. ========================= 1131. 1132. 1133. "C:\Windows\winsxs\amd64_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_f3250f5cd121dc4e\RS_Resetpagesyncpolicy.psd1" [ ARCHIVE | 806 o ] 1134. TC: 12/04/2011,11:16:14 | TM: 12/04/2011,11:16:14 | DA: 12/04/2011,11:16:15 1135. 1136. Hash MD5: F062F9DCB3A53D17681B160B90029B52 1137. 1138. 1139. ========================= 1140. 1141. 1142. "C:\Windows\winsxs\amd64_microsoft-windows-i..libraries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_4eb1f8c6c7e64b1f\iisreset.exe.mui" [ ARCHIVE | 2 Ko ] 1143. TC: 12/04/2011,11:16:12 | TM: 12/04/2011,11:16:12 | DA: 12/04/2011,11:16:12 1144. 1145. Hash MD5: 5367EFD3FF3A2F1EEF162A31F383F2FD 1146. 1147. CompanyName: Microsoft Corporation 1148. ProductName: Internet Information Services 1149. InternalName: iisreset.exe 1150. OriginalFileName: iisreset.exe.mui 1151. LegalCopyright: © Microsoft Corporation. All rights reserved. 1152. ProductVersion: 7.5.7600.16385 1153. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 1154. 1155. ========================= 1156. 1157. 1158. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_10.2.9200.16521_en-us_1ceac4e7c22dba38\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1159. TC: 12/08/2013,15:27:19 | TM: 12/08/2013,15:27:19 | DA: 12/08/2013,15:27:19 1160. 1161. Hash MD5: 85D7448518866C876FEE62AE82BDBB1B 1162. 1163. CompanyName: Microsoft Corporation 1164. ProductName: Windows® Internet Explorer 1165. InternalName: iesetup.dll 1166. OriginalFileName: iesetup.dll.mui 1167. LegalCopyright: © Microsoft Corporation. All rights reserved. 1168. ProductVersion: 10.00.9200.16521 1169. FileVersion: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100) 1170. 1171. ========================= 1172. 1173. 1174. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_10.2.9200.16521_fr-fr_bf6d97cab526c23f\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1175. TC: 12/08/2013,15:29:49 | TM: 12/08/2013,15:29:49 | DA: 12/08/2013,15:29:49 1176. 1177. Hash MD5: 5D64FCA932901FD4D51493A70A305ED6 1178. 1179. CompanyName: Microsoft Corporation 1180. ProductName: Windows® Internet Explorer 1181. InternalName: iesetup.dll 1182. OriginalFileName: iesetup.dll.mui 1183. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1184. ProductVersion: 10.00.9200.16521 1185. FileVersion: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100) 1186. 1187. ========================= 1188. 1189. 1190. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_en-us_81683e6166c84e1b\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1191. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 1192. 1193. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 1194. 1195. CompanyName: Microsoft Corporation 1196. ProductName: Internet Explorer 1197. InternalName: iesetup.dll 1198. OriginalFileName: iesetup.dll.mui 1199. LegalCopyright: © Microsoft Corporation. All rights reserved. 1200. ProductVersion: 11.00.9600.16428 1201. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1202. 1203. ========================= 1204. 1205. 1206. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_fr-fr_23eb114459c15622\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1207. TC: 14/01/2014,16:14:34 | TM: 14/01/2014,16:14:34 | DA: 14/01/2014,16:14:34 1208. 1209. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 1210. 1211. CompanyName: Microsoft Corporation 1212. ProductName: Internet Explorer 1213. InternalName: iesetup.dll 1214. OriginalFileName: iesetup.dll.mui 1215. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1216. ProductVersion: 11.00.9600.16428 1217. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1218. 1219. ========================= 1220. 1221. 1222. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_8.0.7600.16385_fr-fr_b8433714d56623a0\iesetup.dll.mui" [ ARCHIVE | 75 Ko ] 1223. TC: 12/04/2011,11:16:14 | TM: 12/04/2011,11:16:14 | DA: 12/04/2011,11:16:15 1224. 1225. Hash MD5: DE34891C942DC7804FE7088447929DD2 1226. 1227. CompanyName: Microsoft Corporation 1228. ProductName: Windows® Internet Explorer 1229. InternalName: iesetup.dll 1230. OriginalFileName: iesetup.dll.mui 1231. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1232. ProductVersion: 8.00.7600.16385 1233. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 1234. 1235. ========================= 1236. 1237. 1238. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_9.4.8112.16421_en-us_13af6995245ddf20\iesetup.dll.mui" [ ARCHIVE | 82 Ko ] 1239. TC: 12/08/2013,14:47:25 | TM: 12/08/2013,14:47:25 | DA: 12/08/2013,14:47:25 1240. 1241. Hash MD5: 4AC8600280165760EA33A2226E79790A 1242. 1243. CompanyName: Microsoft Corporation 1244. ProductName: Windows® Internet Explorer 1245. InternalName: iesetup.dll 1246. OriginalFileName: iesetup.dll.mui 1247. LegalCopyright: © Microsoft Corporation. All rights reserved. 1248. ProductVersion: 9.00.8112.16421 1249. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 1250. 1251. ========================= 1252. 1253. 1254. "C:\Windows\winsxs\amd64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_9.4.8112.16421_fr-fr_b6323c781756e727\iesetup.dll.mui" [ ARCHIVE | 75 Ko ] 1255. TC: 12/08/2013,14:48:08 | TM: 12/08/2013,14:48:08 | DA: 12/08/2013,14:48:08 1256. 1257. Hash MD5: E11DEF73D65946D8B7642F211763A6F4 1258. 1259. CompanyName: Microsoft Corporation 1260. ProductName: Windows® Internet Explorer 1261. InternalName: iesetup.dll 1262. OriginalFileName: iesetup.dll.mui 1263. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1264. ProductVersion: 9.00.8112.16421 1265. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 1266. 1267. ========================= 1268. 1269. 1270. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.16635_none_43a023f6cef482fd\iesetup.dll" [ ARCHIVE | 67 Ko ] 1271. TC: 12/08/2013,15:27:19 | TM: 12/08/2013,15:27:19 | DA: 12/08/2013,15:27:19 1272. 1273. Hash MD5: AC127B02DD2C8FD41AC4162BA738F2ED 1274. 1275. CompanyName: Microsoft Corporation 1276. ProductName: Windows® Internet Explorer 1277. InternalName: iesetup.dll 1278. OriginalFileName: iesetup.dll 1279. LegalCopyright: © Microsoft Corporation. All rights reserved. 1280. ProductVersion: 10.00.9200.16633 1281. FileVersion: 10.00.9200.16633 (win8_gdr.130606-1502) 1282. 1283. ========================= 1284. 1285. 1286. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.16750_none_4397c686cefa5177\iesetup.dll" [ ARCHIVE | 67 Ko ] 1287. TC: 14/01/2014,16:07:08 | TM: 25/10/2013,08:17:52 | DA: 14/01/2014,16:07:08 1288. 1289. Hash MD5: E8B56AF041CA4E9F5DFBAC315CA4EEA5 1290. 1291. CompanyName: Microsoft Corporation 1292. ProductName: Windows® Internet Explorer 1293. InternalName: iesetup.dll 1294. OriginalFileName: iesetup.dll 1295. LegalCopyright: © Microsoft Corporation. All rights reserved. 1296. ProductVersion: 10.00.9200.16750 1297. FileVersion: 10.00.9200.16750 (win8_gdr.131024-1532) 1298. 1299. ========================= 1300. 1301. 1302. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.20861_none_2cc03980e8a90015\iesetup.dll" [ ARCHIVE | 67 Ko ] 1303. TC: 14/01/2014,16:07:08 | TM: 25/10/2013,02:06:55 | DA: 14/01/2014,16:07:08 1304. 1305. Hash MD5: 1F8C75E20295448B22A5F1A6223282E5 1306. 1307. CompanyName: Microsoft Corporation 1308. ProductName: Windows® Internet Explorer 1309. InternalName: iesetup.dll 1310. OriginalFileName: iesetup.dll 1311. LegalCopyright: © Microsoft Corporation. All rights reserved. 1312. ProductVersion: 10.00.9200.20859 1313. FileVersion: 10.00.9200.20859 (win8_ldr.131022-1502) 1314. 1315. ========================= 1316. 1317. 1318. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.16428_none_a827c83273877b14\iesetup.dll" [ ARCHIVE | 66 Ko ] 1319. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 1320. 1321. Hash MD5: E36FDC470352C8F351F31959619CADD8 1322. 1323. CompanyName: Microsoft Corporation 1324. ProductName: Internet Explorer 1325. InternalName: iesetup.dll 1326. OriginalFileName: iesetup.dll 1327. LegalCopyright: © Microsoft Corporation. All rights reserved. 1328. ProductVersion: 11.00.9600.16428 1329. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1330. 1331. ========================= 1332. 1333. 1334. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.16476_none_a82cf7347382c685\iesetup.dll" [ ARCHIVE | 66 Ko ] 1335. TC: 14/01/2014,16:20:30 | TM: 26/11/2013,11:48:07 | DA: 14/01/2014,16:20:30 1336. 1337. Hash MD5: 2E2875FFC6C2DC1ACF4F46AFC7819BD5 1338. 1339. CompanyName: Microsoft Corporation 1340. ProductName: Internet Explorer 1341. InternalName: iesetup.dll 1342. OriginalFileName: iesetup.dll 1343. LegalCopyright: © Microsoft Corporation. All rights reserved. 1344. ProductVersion: 11.00.9600.16476 1345. FileVersion: 11.00.9600.16476 (winblue_gdr.131125-1806) 1346. 1347. ========================= 1348. 1349. 1350. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.16521_none_a81d97be738ee39e\iesetup.dll" [ ARCHIVE | 66 Ko ] 1351. TC: 27/04/2014,01:35:36 | TM: 01/03/2014,06:52:55 | DA: 27/04/2014,01:35:36 1352. 1353. Hash MD5: 8EA01E83528503D312224FC63D40BC2B 1354. 1355. CompanyName: Microsoft Corporation 1356. ProductName: Internet Explorer 1357. InternalName: iesetup.dll 1358. OriginalFileName: iesetup.dll 1359. LegalCopyright: © Microsoft Corporation. All rights reserved. 1360. ProductVersion: 11.00.9600.16521 1361. FileVersion: 11.00.9600.16521 (winblue_gdr_escrow.140228-1503) 1362. 1363. ========================= 1364. 1365. 1366. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17041_none_a855a9d4736487be\iesetup.dll" [ ARCHIVE | 66 Ko ] 1367. TC: 27/04/2014,00:51:34 | TM: 06/03/2014,10:59:04 | DA: 27/04/2014,00:51:34 1368. 1369. Hash MD5: A3F9A9E46BDDBB8B20B7CF3EEDB990F2 1370. 1371. CompanyName: Microsoft Corporation 1372. ProductName: Internet Explorer 1373. InternalName: iesetup.dll 1374. OriginalFileName: iesetup.dll 1375. LegalCopyright: © Microsoft Corporation. All rights reserved. 1376. ProductVersion: 11.00.9600.17041 1377. FileVersion: 11.00.9600.17041 (winblue_gdr.140305-1710) 1378. 1379. ========================= 1380. 1381. 1382. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17239_none_a83e537273767351\iesetup.dll" [ ARCHIVE | 66 Ko ] 1383. TC: 22/10/2014,11:28:34 | TM: 25/07/2014,15:30:30 | DA: 22/10/2014,11:28:34 1384. 1385. Hash MD5: DF485877CCE229776E6B8BB9116B67FE 1386. 1387. CompanyName: Microsoft Corporation 1388. ProductName: Internet Explorer 1389. InternalName: iesetup.dll 1390. OriginalFileName: iesetup.dll 1391. LegalCopyright: © Microsoft Corporation. All rights reserved. 1392. ProductVersion: 11.00.9600.17239 1393. FileVersion: 11.00.9600.17239 (winblue_gdr.140724-2228) 1394. 1395. ========================= 1396. 1397. 1398. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17358_none_a8359ae2737ca84f\iesetup.dll" [ ARCHIVE | 66 Ko ] 1399. TC: 22/10/2014,11:32:37 | TM: 19/09/2014,03:40:43 | DA: 22/10/2014,11:32:37 1400. 1401. Hash MD5: 0467A4DDA6B2CE8E27A8178BF035BA18 1402. 1403. CompanyName: Microsoft Corporation 1404. ProductName: Internet Explorer 1405. InternalName: iesetup.dll 1406. OriginalFileName: iesetup.dll 1407. LegalCopyright: © Microsoft Corporation. All rights reserved. 1408. ProductVersion: 11.00.9600.17344 1409. FileVersion: 11.00.9600.17344 (winblue_r3.140918-1500) 1410. 1411. ========================= 1412. 1413. 1414. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17420_none_a82880587386ab33\iesetup.dll" [ ARCHIVE | 67 Ko ] 1415. TC: 13/11/2014,14:47:23 | TM: 06/11/2014,05:47:03 | DA: 13/11/2014,14:47:23 1416. 1417. Hash MD5: 6507CA9349500A535AF70670F248E525 1418. 1419. CompanyName: Microsoft Corporation 1420. ProductName: Internet Explorer 1421. InternalName: iesetup.dll 1422. OriginalFileName: iesetup.dll 1423. LegalCopyright: © Microsoft Corporation. All rights reserved. 1424. ProductVersion: 11.00.9600.17420 1425. FileVersion: 11.00.9600.17420 (winblue_r4.141105-1535) 1426. 1427. ========================= 1428. 1429. 1430. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17501_none_a81b99107390ae17\iesetup.dll" [ ARCHIVE | 67 Ko ] 1431. TC: 10/12/2014,21:18:35 | TM: 22/11/2014,04:50:39 | DA: 10/12/2014,21:18:35 1432. 1433. Hash MD5: 23AE7A3B44D5C550B81347288CE3230E 1434. 1435. CompanyName: Microsoft Corporation 1436. ProductName: Internet Explorer 1437. InternalName: iesetup.dll 1438. OriginalFileName: iesetup.dll 1439. LegalCopyright: © Microsoft Corporation. All rights reserved. 1440. ProductVersion: 11.00.9600.17496 1441. FileVersion: 11.00.9600.17496 (winblue_r5.141121-1500) 1442. 1443. ========================= 1444. 1445. 1446. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17633_none_a8139c727396494f\iesetup.dll" [ ARCHIVE | 67 Ko ] 1447. TC: 11/02/2015,11:18:41 | TM: 12/01/2015,04:49:42 | DA: 11/02/2015,11:18:41 1448. 1449. Hash MD5: 512DD29CE6CDCB22EA615286DA7022E7 1450. 1451. CompanyName: Microsoft Corporation 1452. ProductName: Internet Explorer 1453. InternalName: iesetup.dll 1454. OriginalFileName: iesetup.dll 1455. LegalCopyright: © Microsoft Corporation. All rights reserved. 1456. ProductVersion: 11.00.9600.17631 1457. FileVersion: 11.00.9600.17631 (winblue_r7.150111-1500) 1458. 1459. ========================= 1460. 1461. 1462. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17691_none_a819cbbe7390ae17\iesetup.dll" [ ARCHIVE | 67 Ko ] 1463. TC: 11/03/2015,11:09:43 | TM: 20/02/2015,04:50:14 | DA: 11/03/2015,11:09:43 1464. 1465. Hash MD5: D0767EA3A59FA70C7ACF59EE0C8CD42A 1466. 1467. CompanyName: Microsoft Corporation 1468. ProductName: Internet Explorer 1469. InternalName: iesetup.dll 1470. OriginalFileName: iesetup.dll 1471. LegalCopyright: © Microsoft Corporation. All rights reserved. 1472. ProductVersion: 11.00.9600.17689 1473. FileVersion: 11.00.9600.17689 (winblue_r8.150219-1500) 1474. 1475. ========================= 1476. 1477. 1478. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17728_none_a8075a54739fcc0e\iesetup.dll" [ ARCHIVE | 67 Ko ] 1479. TC: 15/04/2015,18:14:05 | TM: 13/03/2015,06:09:12 | DA: 15/04/2015,18:14:05 1480. 1481. Hash MD5: 0E98ED153699741D42472B0B429B3434 1482. 1483. CompanyName: Microsoft Corporation 1484. ProductName: Internet Explorer 1485. InternalName: iesetup.dll 1486. OriginalFileName: iesetup.dll 1487. LegalCopyright: © Microsoft Corporation. All rights reserved. 1488. ProductVersion: 11.00.9600.17728 1489. FileVersion: 11.00.9600.17728 (winblue_r9.150312-1720) 1490. 1491. ========================= 1492. 1493. 1494. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17801_none_a7fb294c73a901ea\iesetup.dll" [ ARCHIVE | 67 Ko ] 1495. TC: 12/05/2015,20:50:59 | TM: 21/04/2015,18:51:08 | DA: 12/05/2015,20:50:59 1496. 1497. Hash MD5: F28577138120BA7E5423820D4B4C4727 1498. 1499. CompanyName: Microsoft Corporation 1500. ProductName: Internet Explorer 1501. InternalName: iesetup.dll 1502. OriginalFileName: iesetup.dll 1503. LegalCopyright: © Microsoft Corporation. All rights reserved. 1504. ProductVersion: 11.00.9600.17801 1505. FileVersion: 11.00.9600.17801 (winblue_r10.150421-0600) 1506. 1507. ========================= 1508. 1509. 1510. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17843_none_a7fefce473a59a88\iesetup.dll" [ ARCHIVE | 67 Ko ] 1511. TC: 10/06/2015,20:57:34 | TM: 22/05/2015,21:01:42 | DA: 10/06/2015,20:57:34 1512. 1513. Hash MD5: 5F8EE9311ECF078CD9426874FFAD660C 1514. 1515. CompanyName: Microsoft Corporation 1516. ProductName: Internet Explorer 1517. InternalName: iesetup.dll 1518. OriginalFileName: iesetup.dll 1519. LegalCopyright: © Microsoft Corporation. All rights reserved. 1520. ProductVersion: 11.00.9600.17840 1521. FileVersion: 11.00.9600.17840 (winblue_r11.150522-0826) 1522. 1523. ========================= 1524. 1525. 1526. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17914_none_a7f1155273b08415\iesetup.dll" [ ARCHIVE | 67 Ko ] 1527. TC: 16/07/2015,13:32:28 | TM: 20/06/2015,21:50:10 | DA: 16/07/2015,13:32:28 1528. 1529. Hash MD5: AF3D4DA49A9C9C9778953CE9D7470C11 1530. 1531. CompanyName: Microsoft Corporation 1532. ProductName: Internet Explorer 1533. InternalName: iesetup.dll 1534. OriginalFileName: iesetup.dll 1535. LegalCopyright: © Microsoft Corporation. All rights reserved. 1536. ProductVersion: 11.00.9600.17910 1537. FileVersion: 11.00.9600.17910 (winblue_ltsb.150620-0600) 1538. 1539. ========================= 1540. 1541. 1542. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17959_none_a7f4a49273ad6996\iesetup.dll" [ ARCHIVE | 67 Ko ] 1543. TC: 11/08/2015,21:47:50 | TM: 16/07/2015,22:37:26 | DA: 11/08/2015,21:47:50 1544. 1545. Hash MD5: F9C6645800D1EDE9033858C60903F00C 1546. 1547. CompanyName: Microsoft Corporation 1548. ProductName: Internet Explorer 1549. InternalName: iesetup.dll 1550. OriginalFileName: iesetup.dll 1551. LegalCopyright: © Microsoft Corporation. All rights reserved. 1552. ProductVersion: 11.00.9600.17937 1553. FileVersion: 11.00.9600.17937 (winblue_ltsb.150716-0832) 1554. 1555. ========================= 1556. 1557. 1558. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18015_none_a8524fbc73679f64\iesetup.dll" [ ARCHIVE | 67 Ko ] 1559. TC: 13/09/2015,17:41:16 | TM: 15/08/2015,08:18:47 | DA: 13/09/2015,17:41:16 1560. 1561. Hash MD5: ABEBE737EC3EDDAC560258ED86712961 1562. 1563. CompanyName: Microsoft Corporation 1564. ProductName: Internet Explorer 1565. InternalName: iesetup.dll 1566. OriginalFileName: iesetup.dll 1567. LegalCopyright: © Microsoft Corporation. All rights reserved. 1568. ProductVersion: 11.00.9600.18015 1569. FileVersion: 11.00.9600.18015 (winblue_ltsb.150814-1859) 1570. 1571. ========================= 1572. 1573. 1574. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18059_none_a855f5c473646b44\iesetup.dll" [ ARCHIVE | 67 Ko ] 1575. TC: 14/10/2015,14:26:10 | TM: 16/09/2015,06:22:21 | DA: 14/10/2015,14:26:10 1576. 1577. Hash MD5: F6F91F217D760981017E4AA4F1C7E633 1578. 1579. CompanyName: Microsoft Corporation 1580. ProductName: Internet Explorer 1581. InternalName: iesetup.dll 1582. OriginalFileName: iesetup.dll 1583. LegalCopyright: © Microsoft Corporation. All rights reserved. 1584. ProductVersion: 11.00.9600.18057 1585. FileVersion: 11.00.9600.18057 (winblue_ltsb.150915-1629) 1586. 1587. ========================= 1588. 1589. 1590. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18097_none_a85a247c73609d5e\iesetup.dll" [ ARCHIVE | 67 Ko ] 1591. TC: 17/11/2015,20:05:32 | TM: 31/10/2015,01:25:55 | DA: 17/11/2015,20:05:32 1592. 1593. Hash MD5: 7E11CF5F472AEDD0D2BE3274FE709CF4 1594. 1595. CompanyName: Microsoft Corporation 1596. ProductName: Internet Explorer 1597. InternalName: iesetup.dll 1598. OriginalFileName: iesetup.dll 1599. LegalCopyright: © Microsoft Corporation. All rights reserved. 1600. ProductVersion: 11.00.9600.18098 1601. FileVersion: 11.00.9600.18098 (winblue_ltsb_escrow.151030-1210) 1602. 1603. ========================= 1604. 1605. 1606. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18124_none_a84896e2736ebb0b\iesetup.dll" [ ARCHIVE | 67 Ko ] 1607. TC: 10/12/2015,21:14:14 | TM: 09/11/2015,00:16:29 | DA: 10/12/2015,21:14:14 1608. 1609. Hash MD5: FBBC836885522FD1E00A23DC65F78A28 1610. 1611. CompanyName: Microsoft Corporation 1612. ProductName: Internet Explorer 1613. InternalName: iesetup.dll 1614. OriginalFileName: iesetup.dll 1615. LegalCopyright: © Microsoft Corporation. All rights reserved. 1616. ProductVersion: 11.00.9600.18123 1617. FileVersion: 11.00.9600.18123 (winblue_ltsb.151108-1002) 1618. 1619. ========================= 1620. 1621. 1622. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18163_none_a84caed2736b06c6\iesetup.dll" [ ARCHIVE | 67 Ko ] 1623. TC: 15/01/2016,15:27:21 | TM: 12/12/2015,20:16:29 | DA: 15/01/2016,15:27:21 1624. 1625. Hash MD5: 65CCD789E06B82989596D584D1AE6D46 1626. 1627. CompanyName: Microsoft Corporation 1628. ProductName: Internet Explorer 1629. InternalName: iesetup.dll 1630. OriginalFileName: iesetup.dll 1631. LegalCopyright: © Microsoft Corporation. All rights reserved. 1632. ProductVersion: 11.00.9600.18163 1633. FileVersion: 11.00.9600.18163 (winblue_ltsb.151212-0600) 1634. 1635. ========================= 1636. 1637. 1638. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18204_none_a83bc6627378a44e\iesetup.dll" [ ARCHIVE | 67 Ko ] 1639. TC: 12/02/2016,16:11:41 | TM: 22/01/2016,08:41:35 | DA: 12/02/2016,16:11:41 1640. 1641. Hash MD5: 933A0F38EA8562C6FBFBCC7DB8403E49 1642. 1643. CompanyName: Microsoft Corporation 1644. ProductName: Internet Explorer 1645. InternalName: iesetup.dll 1646. OriginalFileName: iesetup.dll 1647. LegalCopyright: © Microsoft Corporation. All rights reserved. 1648. ProductVersion: 11.00.9600.18205 1649. FileVersion: 11.00.9600.18205 (winblue_ltsb.160121-1831) 1650. 1651. ========================= 1652. 1653. 1654. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18230_none_a83f2260737589cf\iesetup.dll" [ ARCHIVE | 67 Ko ] 1655. TC: 16/03/2016,20:20:04 | TM: 08/02/2016,20:27:37 | DA: 16/03/2016,20:20:04 1656. 1657. Hash MD5: 41E59B7B8DAFFC5C9BE91B1158E3894B 1658. 1659. CompanyName: Microsoft Corporation 1660. ProductName: Internet Explorer 1661. InternalName: iesetup.dll 1662. OriginalFileName: iesetup.dll 1663. LegalCopyright: © Microsoft Corporation. All rights reserved. 1664. ProductVersion: 11.00.9600.18231 1665. FileVersion: 11.00.9600.18231 (winblue_ltsb.160208-0600) 1666. 1667. ========================= 1668. 1669. 1670. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18282_none_a843f64273713bc4\iesetup.dll" [ ARCHIVE | 67 Ko ] 1671. TC: 14/04/2016,10:33:44 | TM: 31/03/2016,02:28:00 | DA: 14/04/2016,10:33:44 1672. 1673. Hash MD5: CD397ADCD899BF08450D9EDDAC873232 1674. 1675. CompanyName: Microsoft Corporation 1676. ProductName: Internet Explorer 1677. InternalName: iesetup.dll 1678. OriginalFileName: iesetup.dll 1679. LegalCopyright: © Microsoft Corporation. All rights reserved. 1680. ProductVersion: 11.00.9600.18283 1681. FileVersion: 11.00.9600.18283 (winblue_ltsb_escrow.160330-1405) 1682. 1683. ========================= 1684. 1685. 1686. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18314_none_a831f6c0737fd996\iesetup.dll" [ ARCHIVE | 67 Ko ] 1687. TC: 15/05/2016,16:36:31 | TM: 23/04/2016,07:01:23 | DA: 15/05/2016,16:36:31 1688. 1689. Hash MD5: 6015A35DA7D4AD432349CC368A7CC3C8 1690. 1691. CompanyName: Microsoft Corporation 1692. ProductName: Internet Explorer 1693. InternalName: iesetup.dll 1694. OriginalFileName: iesetup.dll 1695. LegalCopyright: © Microsoft Corporation. All rights reserved. 1696. ProductVersion: 11.00.9600.18315 1697. FileVersion: 11.00.9600.18315 (winblue_ltsb_escrow.160422-1749) 1698. 1699. ========================= 1700. 1701. 1702. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.7601.17514_none_3eb101caec1acc2c\iesetup.dll" [ ARCHIVE | 101 Ko ] 1703. TC: 14/07/2009,01:58:32 | TM: 14/07/2009,03:41:06 | DA: 14/07/2009,01:58:32 1704. 1705. Hash MD5: 3FE08D3773020CD569F95FC84235CFFB 1706. 1707. CompanyName: Microsoft Corporation 1708. ProductName: Windows® Internet Explorer 1709. InternalName: iesetup.dll 1710. OriginalFileName: iesetup.dll 1711. LegalCopyright: © Microsoft Corporation. All rights reserved. 1712. ProductVersion: 8.00.7600.16385 1713. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 1714. 1715. ========================= 1716. 1717. 1718. "C:\Windows\winsxs\amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_9.4.8112.16421_none_3a6ef366311d0c19\iesetup.dll" [ ARCHIVE | 86 Ko ] 1719. TC: 12/08/2013,14:47:24 | TM: 12/08/2013,14:47:24 | DA: 12/08/2013,14:47:24 1720. 1721. Hash MD5: 93202ED0B473A8FEDFD9F5E668BE72ED 1722. 1723. CompanyName: Microsoft Corporation 1724. ProductName: Windows® Internet Explorer 1725. InternalName: iesetup.dll 1726. OriginalFileName: iesetup.dll 1727. LegalCopyright: © Microsoft Corporation. All rights reserved. 1728. ProductVersion: 9.00.8112.16421 1729. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 1730. 1731. ========================= 1732. 1733. 1734. "C:\Windows\winsxs\amd64_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7601.17514_none_829f3aa88408cea0\RS_ResetCacheSize.ps1" [ ARCHIVE | 2 Ko ] 1735. TC: 14/07/2009,01:31:36 | TM: 10/06/2009,22:48:34 | DA: 14/07/2009,01:31:36 1736. 1737. Hash MD5: 0B7EC9A9A9316222E6CA18B898E4E3BC 1738. 1739. 1740. ========================= 1741. 1742. 1743. "C:\Windows\winsxs\amd64_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7601.17514_none_829f3aa88408cea0\RS_Resetpagesyncpolicy.ps1" [ ARCHIVE | 1 Ko ] 1744. TC: 14/07/2009,01:31:36 | TM: 10/06/2009,22:48:34 | DA: 14/07/2009,01:31:36 1745. 1746. Hash MD5: 4FB04DE7F616097680FC777460CC80F9 1747. 1748. 1749. ========================= 1750. 1751. 1752. "C:\Windows\winsxs\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_6f0f7833cb71e18d\iisreset.exe" [ ARCHIVE | 17 Ko ] 1753. TC: 14/07/2009,02:26:28 | TM: 14/07/2009,03:39:12 | DA: 14/07/2009,02:26:28 1754. 1755. Hash MD5: C3BE704EBA342FD148959630E8521CDC 1756. 1757. CompanyName: Microsoft Corporation 1758. ProductName: Internet Information Services 1759. InternalName: iisreset.exe 1760. OriginalFileName: iisreset.exe 1761. LegalCopyright: © Microsoft Corporation. All rights reserved. 1762. ProductVersion: 7.5.7600.16385 1763. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 1764. 1765. ========================= 1766. 1767. 1768. "C:\Windows\winsxs\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_2c84fa8fdd6704a5\RS_ResetDisplayIdleTimeout.psd1" [ ARCHIVE | 2 Ko ] 1769. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 1770. 1771. Hash MD5: 093672EFB09316CE551195B5D704E115 1772. 1773. 1774. ========================= 1775. 1776. 1777. "C:\Windows\winsxs\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_2c84fa8fdd6704a5\RS_ResetIdleDiskTimeout.psd1" [ ARCHIVE | 2 Ko ] 1778. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 1779. 1780. Hash MD5: 158D16C91CAAD0AA256BABCB0C0F23F7 1781. 1782. 1783. ========================= 1784. 1785. 1786. "C:\Windows\winsxs\amd64_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_2c84fa8fdd6704a5\RS_ResetIdleSleepsetting.psd1" [ ARCHIVE | 2 Ko ] 1787. TC: 12/04/2011,11:16:09 | TM: 12/04/2011,11:16:09 | DA: 12/04/2011,11:16:11 1788. 1789. Hash MD5: 59EFFE95C9E6B812B27868401DE5FDCE 1790. 1791. 1792. ========================= 1793. 1794. 1795. "C:\Windows\winsxs\amd64_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_9654ef966755d06f\RS_ResetDisplayIdleTimeout.ps1" [ ARCHIVE | 3 Ko ] 1796. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 1797. 1798. Hash MD5: 20A870DE4EA7741D48B43B9964459280 1799. 1800. 1801. ========================= 1802. 1803. 1804. "C:\Windows\winsxs\amd64_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_9654ef966755d06f\RS_ResetIdleDiskTimeout.ps1" [ ARCHIVE | 3 Ko ] 1805. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 1806. 1807. Hash MD5: 27D28EB487A099B3E015222EC9C56077 1808. 1809. 1810. ========================= 1811. 1812. 1813. "C:\Windows\winsxs\amd64_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_9654ef966755d06f\RS_ResetIdleSleepsetting.ps1" [ ARCHIVE | 3 Ko ] 1814. TC: 14/07/2009,01:31:38 | TM: 10/06/2009,22:48:44 | DA: 14/07/2009,01:31:38 1815. 1816. Hash MD5: 099F20AA39FE05F738B0DB9FC6AD470D 1817. 1818. 1819. ========================= 1820. 1821. 1822. "C:\Windows\winsxs\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_42d65ed50fa3c682\reset.exe" [ ARCHIVE | 17 Ko ] 1823. TC: 21/11/2010,05:24:41 | TM: 21/11/2010,05:24:41 | DA: 21/11/2010,05:24:41 1824. 1825. Hash MD5: 2A520FF878C453E6CA3F2E6F7CA6E7ED 1826. 1827. CompanyName: Microsoft Corporation 1828. ProductName: Microsoft® Windows® Operating System 1829. InternalName: reset 1830. OriginalFileName: reset.exe 1831. LegalCopyright: © Microsoft Corporation. All rights reserved. 1832. ProductVersion: 6.1.7601.17514 1833. FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850) 1834. 1835. ========================= 1836. 1837. 1838. "C:\Windows\winsxs\amd64_microsoft-windows-t..linetools.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_17c790e4cf7a4b52\reset.exe.mui" [ ARCHIVE | 3 Ko ] 1839. TC: 12/04/2011,11:16:07 | TM: 12/04/2011,11:16:07 | DA: 12/04/2011,11:16:07 1840. 1841. Hash MD5: 44CD7DEA3A9F774C08C3663EB38990DD 1842. 1843. CompanyName: Microsoft Corporation 1844. ProductName: Système d’exploitation Microsoft® Windows® 1845. InternalName: reset 1846. OriginalFileName: reset.exe.mui 1847. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1848. ProductVersion: 6.1.7600.16385 1849. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 1850. 1851. ========================= 1852. 1853. 1854. "C:\Windows\winsxs\amd64_microsoft.windows.c..ration.online.setup_31bf3856ad364e35_6.1.7600.16385_none_0dbedb7c5ac04a7d\onlinesetup.cmd" [ ARCHIVE | 843 o ] 1855. TC: 13/07/2009,22:24:21 | TM: 10/06/2009,23:03:33 | DA: 13/07/2009,22:24:21 1856. 1857. Hash MD5: 2901049544FDF863362FABA2363EB647 1858. 1859. 1860. ========================= 1861. 1862. 1863. "C:\Windows\winsxs\amd64_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7601.17514_none_d20e5d35068f261a\disablesetuid.ini" [ ARCHIVE | 92 o ] 1864. TC: 13/07/2009,22:24:33 | TM: 10/06/2009,23:08:08 | DA: 13/07/2009,22:24:33 1865. 1866. Hash MD5: 47CD7F41137A5CC751633546E16A69DF 1867. 1868. 1869. ========================= 1870. 1871. 1872. "C:\Windows\winsxs\amd64_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7601.17514_none_d20e5d35068f261a\enablesetuid.ini" [ ARCHIVE | 92 o ] 1873. TC: 13/07/2009,22:24:33 | TM: 10/06/2009,23:08:08 | DA: 13/07/2009,22:24:33 1874. 1875. Hash MD5: 9E4E286E013E633CB3562C7982B447CD 1876. 1877. 1878. ========================= 1879. 1880. 1881. "C:\Windows\winsxs\Manifests\amd64_microsoft-windows-f..e-arabictypesetting_31bf3856ad364e35_6.1.7600.16385_none_ac30f980e1dc3fac.manifest" [ ARCHIVE | 2 Ko ] 1882. TC: 14/07/2009,04:33:39 | TM: 14/07/2009,04:18:56 | DA: 14/07/2009,04:33:39 1883. 1884. Hash MD5: 6D206881201FF9EFAF8A0D8DFF643A29 1885. 1886. 1887. ========================= 1888. 1889. 1890. "C:\Windows\winsxs\Manifests\amd64_microsoft-windows-w..-chinesetraditional_31bf3856ad364e35_7.0.7600.16385_none_72e2ed435bc16317.manifest" [ ARCHIVE | 6 Ko ] 1891. TC: 14/07/2009,04:33:50 | TM: 14/07/2009,04:27:35 | DA: 14/07/2009,04:33:50 1892. 1893. Hash MD5: 96C90ED874FF03C9996380F69F34C20D 1894. 1895. 1896. ========================= 1897. 1898. 1899. "C:\Windows\winsxs\Manifests\x86_microsoft-windows-w..-chinesetraditional_31bf3856ad364e35_7.0.7600.16385_none_16c451bfa363f1e1.manifest" [ ARCHIVE | 6 Ko ] 1900. TC: 14/07/2009,04:33:50 | TM: 14/07/2009,03:58:17 | DA: 14/07/2009,04:33:50 1901. 1902. Hash MD5: 8FD64035F99F15EE84480B597165AA98 1903. 1904. 1905. ========================= 1906. 1907. 1908. "C:\Windows\winsxs\wow64_microsoft-windows-i..libraries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5906a318fc470d1a\iisreset.exe.mui" [ ARCHIVE | 2 Ko ] 1909. TC: 12/04/2011,11:16:12 | TM: 12/04/2011,11:16:12 | DA: 12/04/2011,11:16:12 1910. 1911. Hash MD5: 3BCC515953ABEF5135390BEF9B60B610 1912. 1913. CompanyName: Microsoft Corporation 1914. ProductName: Internet Information Services 1915. InternalName: iisreset.exe 1916. OriginalFileName: iisreset.exe.mui 1917. LegalCopyright: © Microsoft Corporation. All rights reserved. 1918. ProductVersion: 7.5.7600.16385 1919. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 1920. 1921. ========================= 1922. 1923. 1924. "C:\Windows\winsxs\wow64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_10.2.9200.16521_en-us_273f6f39f68e7c33\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1925. TC: 12/08/2013,15:27:19 | TM: 12/08/2013,15:27:19 | DA: 12/08/2013,15:27:19 1926. 1927. Hash MD5: 85D7448518866C876FEE62AE82BDBB1B 1928. 1929. CompanyName: Microsoft Corporation 1930. ProductName: Windows® Internet Explorer 1931. InternalName: iesetup.dll 1932. OriginalFileName: iesetup.dll.mui 1933. LegalCopyright: © Microsoft Corporation. All rights reserved. 1934. ProductVersion: 10.00.9200.16521 1935. FileVersion: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100) 1936. 1937. ========================= 1938. 1939. 1940. "C:\Windows\winsxs\wow64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_10.2.9200.16521_fr-fr_c9c2421ce987843a\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1941. TC: 12/08/2013,15:29:49 | TM: 12/08/2013,15:29:49 | DA: 12/08/2013,15:29:49 1942. 1943. Hash MD5: 5D64FCA932901FD4D51493A70A305ED6 1944. 1945. CompanyName: Microsoft Corporation 1946. ProductName: Windows® Internet Explorer 1947. InternalName: iesetup.dll 1948. OriginalFileName: iesetup.dll.mui 1949. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1950. ProductVersion: 10.00.9200.16521 1951. FileVersion: 10.00.9200.16521 (win8_gdr_soc_ie.130216-2100) 1952. 1953. ========================= 1954. 1955. 1956. "C:\Windows\winsxs\wow64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_en-us_8bbce8b39b291016\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 1957. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 1958. 1959. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 1960. 1961. CompanyName: Microsoft Corporation 1962. ProductName: Internet Explorer 1963. InternalName: iesetup.dll 1964. OriginalFileName: iesetup.dll.mui 1965. LegalCopyright: © Microsoft Corporation. All rights reserved. 1966. ProductVersion: 11.00.9600.16428 1967. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1968. 1969. ========================= 1970. 1971. 1972. "C:\Windows\winsxs\wow64_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_fr-fr_2e3fbb968e22181d\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 1973. TC: 14/01/2014,16:14:34 | TM: 14/01/2014,16:14:34 | DA: 14/01/2014,16:14:34 1974. 1975. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 1976. 1977. CompanyName: Microsoft Corporation 1978. ProductName: Internet Explorer 1979. InternalName: iesetup.dll 1980. OriginalFileName: iesetup.dll.mui 1981. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1982. ProductVersion: 11.00.9600.16428 1983. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 1984. 1985. ========================= 1986. 1987. 1988. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.16635_none_4df4ce49035544f8\iesetup.dll" [ ARCHIVE | 61 Ko ] 1989. TC: 12/08/2013,15:27:19 | TM: 12/08/2013,15:27:19 | DA: 12/08/2013,15:27:19 1990. 1991. Hash MD5: B6A67646BD7E3A0AF2515703CBBD9A1C 1992. 1993. CompanyName: Microsoft Corporation 1994. ProductName: Windows® Internet Explorer 1995. InternalName: iesetup.dll 1996. OriginalFileName: iesetup.dll 1997. LegalCopyright: © Microsoft Corporation. All rights reserved. 1998. ProductVersion: 10.00.9200.16633 1999. FileVersion: 10.00.9200.16633 (win8_gdr.130606-1502) 2000. 2001. ========================= 2002. 2003. 2004. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.16750_none_4dec70d9035b1372\iesetup.dll" [ ARCHIVE | 61 Ko ] 2005. TC: 14/01/2014,16:07:08 | TM: 25/10/2013,06:43:38 | DA: 14/01/2014,16:07:08 2006. 2007. Hash MD5: 4F166DEA45D9A1AE1CD404A29D7A661D 2008. 2009. CompanyName: Microsoft Corporation 2010. ProductName: Windows® Internet Explorer 2011. InternalName: iesetup.dll 2012. OriginalFileName: iesetup.dll 2013. LegalCopyright: © Microsoft Corporation. All rights reserved. 2014. ProductVersion: 10.00.9200.16750 2015. FileVersion: 10.00.9200.16750 (win8_gdr.131024-1532) 2016. 2017. ========================= 2018. 2019. 2020. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_10.2.9200.20861_none_3714e3d31d09c210\iesetup.dll" [ ARCHIVE | 61 Ko ] 2021. TC: 14/01/2014,16:07:08 | TM: 25/10/2013,02:20:08 | DA: 14/01/2014,16:07:08 2022. 2023. Hash MD5: EDE7F2ECF9E14DFAB8DDFDB66D1E6137 2024. 2025. CompanyName: Microsoft Corporation 2026. ProductName: Windows® Internet Explorer 2027. InternalName: iesetup.dll 2028. OriginalFileName: iesetup.dll 2029. LegalCopyright: © Microsoft Corporation. All rights reserved. 2030. ProductVersion: 10.00.9200.20859 2031. FileVersion: 10.00.9200.20859 (win8_ldr.131022-1502) 2032. 2033. ========================= 2034. 2035. 2036. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.16428_none_b27c7284a7e83d0f\iesetup.dll" [ ARCHIVE | 62 Ko ] 2037. TC: 14/01/2014,16:11:53 | TM: 14/01/2014,16:11:53 | DA: 14/01/2014,16:11:53 2038. 2039. Hash MD5: BE8B10D84DDD8F43A32EE013B54F5287 2040. 2041. CompanyName: Microsoft Corporation 2042. ProductName: Internet Explorer 2043. InternalName: iesetup.dll 2044. OriginalFileName: iesetup.dll 2045. LegalCopyright: © Microsoft Corporation. All rights reserved. 2046. ProductVersion: 11.00.9600.16428 2047. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 2048. 2049. ========================= 2050. 2051. 2052. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.16521_none_b2724210a7efa599\iesetup.dll" [ ARCHIVE | 62 Ko ] 2053. TC: 27/04/2014,01:35:37 | TM: 01/03/2014,05:52:43 | DA: 27/04/2014,01:35:37 2054. 2055. Hash MD5: B0CBC5A7D9278DCD5B230E1E50CCA5F6 2056. 2057. CompanyName: Microsoft Corporation 2058. ProductName: Internet Explorer 2059. InternalName: iesetup.dll 2060. OriginalFileName: iesetup.dll 2061. LegalCopyright: © Microsoft Corporation. All rights reserved. 2062. ProductVersion: 11.00.9600.16521 2063. FileVersion: 11.00.9600.16521 (winblue_gdr_escrow.140228-1503) 2064. 2065. ========================= 2066. 2067. 2068. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17041_none_b2aa5426a7c549b9\iesetup.dll" [ ARCHIVE | 62 Ko ] 2069. TC: 27/04/2014,00:51:34 | TM: 06/03/2014,10:02:34 | DA: 27/04/2014,00:51:34 2070. 2071. Hash MD5: 82287FCFFA4A2D60FD744E3FEB3192C5 2072. 2073. CompanyName: Microsoft Corporation 2074. ProductName: Internet Explorer 2075. InternalName: iesetup.dll 2076. OriginalFileName: iesetup.dll 2077. LegalCopyright: © Microsoft Corporation. All rights reserved. 2078. ProductVersion: 11.00.9600.17041 2079. FileVersion: 11.00.9600.17041 (winblue_gdr.140305-1710) 2080. 2081. ========================= 2082. 2083. 2084. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17239_none_b292fdc4a7d7354c\iesetup.dll" [ ARCHIVE | 62 Ko ] 2085. TC: 22/10/2014,11:28:36 | TM: 25/07/2014,14:34:49 | DA: 22/10/2014,11:28:36 2086. 2087. Hash MD5: 4D0E91438CE181AF94C653B3BBE3C65A 2088. 2089. CompanyName: Microsoft Corporation 2090. ProductName: Internet Explorer 2091. InternalName: iesetup.dll 2092. OriginalFileName: iesetup.dll 2093. LegalCopyright: © Microsoft Corporation. All rights reserved. 2094. ProductVersion: 11.00.9600.17239 2095. FileVersion: 11.00.9600.17239 (winblue_gdr.140724-2228) 2096. 2097. ========================= 2098. 2099. 2100. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17358_none_b28a4534a7dd6a4a\iesetup.dll" [ ARCHIVE | 62 Ko ] 2101. TC: 22/10/2014,11:32:39 | TM: 19/09/2014,03:01:47 | DA: 22/10/2014,11:32:39 2102. 2103. Hash MD5: 8FAA1E45198C4ECEC691326B7F5E71C5 2104. 2105. CompanyName: Microsoft Corporation 2106. ProductName: Internet Explorer 2107. InternalName: iesetup.dll 2108. OriginalFileName: iesetup.dll 2109. LegalCopyright: © Microsoft Corporation. All rights reserved. 2110. ProductVersion: 11.00.9600.17344 2111. FileVersion: 11.00.9600.17344 (winblue_r3.140918-1500) 2112. 2113. ========================= 2114. 2115. 2116. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17420_none_b27d2aaaa7e76d2e\iesetup.dll" [ ARCHIVE | 62 Ko ] 2117. TC: 13/11/2014,14:47:27 | TM: 06/11/2014,05:13:36 | DA: 13/11/2014,14:47:27 2118. 2119. Hash MD5: 19D68FDEE62519C5A0387EB4E88A01EF 2120. 2121. CompanyName: Microsoft Corporation 2122. ProductName: Internet Explorer 2123. InternalName: iesetup.dll 2124. OriginalFileName: iesetup.dll 2125. LegalCopyright: © Microsoft Corporation. All rights reserved. 2126. ProductVersion: 11.00.9600.17420 2127. FileVersion: 11.00.9600.17420 (winblue_r4.141105-1535) 2128. 2129. ========================= 2130. 2131. 2132. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17501_none_b2704362a7f17012\iesetup.dll" [ ARCHIVE | 62 Ko ] 2133. TC: 10/12/2014,21:18:39 | TM: 22/11/2014,04:07:17 | DA: 10/12/2014,21:18:39 2134. 2135. Hash MD5: F0BCBD8FCDA145EED53ED66C45CC378B 2136. 2137. CompanyName: Microsoft Corporation 2138. ProductName: Internet Explorer 2139. InternalName: iesetup.dll 2140. OriginalFileName: iesetup.dll 2141. LegalCopyright: © Microsoft Corporation. All rights reserved. 2142. ProductVersion: 11.00.9600.17496 2143. FileVersion: 11.00.9600.17496 (winblue_r5.141121-1500) 2144. 2145. ========================= 2146. 2147. 2148. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17633_none_b26846c4a7f70b4a\iesetup.dll" [ ARCHIVE | 62 Ko ] 2149. TC: 11/02/2015,11:18:43 | TM: 12/01/2015,04:07:51 | DA: 11/02/2015,11:18:43 2150. 2151. Hash MD5: 5FB7E9786F70F4072663746072C9E6CE 2152. 2153. CompanyName: Microsoft Corporation 2154. ProductName: Internet Explorer 2155. InternalName: iesetup.dll 2156. OriginalFileName: iesetup.dll 2157. LegalCopyright: © Microsoft Corporation. All rights reserved. 2158. ProductVersion: 11.00.9600.17631 2159. FileVersion: 11.00.9600.17631 (winblue_r7.150111-1500) 2160. 2161. ========================= 2162. 2163. 2164. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17691_none_b26e7610a7f17012\iesetup.dll" [ ARCHIVE | 62 Ko ] 2165. TC: 11/03/2015,11:09:44 | TM: 20/02/2015,04:08:59 | DA: 11/03/2015,11:09:44 2166. 2167. Hash MD5: BD838E2129623E8311720AA86C5DFBBF 2168. 2169. CompanyName: Microsoft Corporation 2170. ProductName: Internet Explorer 2171. InternalName: iesetup.dll 2172. OriginalFileName: iesetup.dll 2173. LegalCopyright: © Microsoft Corporation. All rights reserved. 2174. ProductVersion: 11.00.9600.17689 2175. FileVersion: 11.00.9600.17689 (winblue_r8.150219-1500) 2176. 2177. ========================= 2178. 2179. 2180. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17728_none_b25c04a6a8008e09\iesetup.dll" [ ARCHIVE | 62 Ko ] 2181. TC: 15/04/2015,18:14:07 | TM: 13/03/2015,05:28:37 | DA: 15/04/2015,18:14:07 2182. 2183. Hash MD5: 8E30C9B4E16C23211F1DD02B517E4FA8 2184. 2185. CompanyName: Microsoft Corporation 2186. ProductName: Internet Explorer 2187. InternalName: iesetup.dll 2188. OriginalFileName: iesetup.dll 2189. LegalCopyright: © Microsoft Corporation. All rights reserved. 2190. ProductVersion: 11.00.9600.17728 2191. FileVersion: 11.00.9600.17728 (winblue_r9.150312-1720) 2192. 2193. ========================= 2194. 2195. 2196. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17801_none_b24fd39ea809c3e5\iesetup.dll" [ ARCHIVE | 62 Ko ] 2197. TC: 12/05/2015,20:51:01 | TM: 21/04/2015,18:11:07 | DA: 12/05/2015,20:51:01 2198. 2199. Hash MD5: E993B5E929F46A52E9F4EB68A7855CDF 2200. 2201. CompanyName: Microsoft Corporation 2202. ProductName: Internet Explorer 2203. InternalName: iesetup.dll 2204. OriginalFileName: iesetup.dll 2205. LegalCopyright: © Microsoft Corporation. All rights reserved. 2206. ProductVersion: 11.00.9600.17801 2207. FileVersion: 11.00.9600.17801 (winblue_r10.150421-0600) 2208. 2209. ========================= 2210. 2211. 2212. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17843_none_b253a736a8065c83\iesetup.dll" [ ARCHIVE | 62 Ko ] 2213. TC: 10/06/2015,20:57:36 | TM: 23/05/2015,05:15:40 | DA: 10/06/2015,20:57:36 2214. 2215. Hash MD5: 5C06EE62F06E990E9521EA80B8D4D4B8 2216. 2217. CompanyName: Microsoft Corporation 2218. ProductName: Internet Explorer 2219. InternalName: iesetup.dll 2220. OriginalFileName: iesetup.dll 2221. LegalCopyright: © Microsoft Corporation. All rights reserved. 2222. ProductVersion: 11.00.9600.17840 2223. FileVersion: 11.00.9600.17840 (winblue_r11.150522-0826) 2224. 2225. ========================= 2226. 2227. 2228. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17914_none_b245bfa4a8114610\iesetup.dll" [ ARCHIVE | 62 Ko ] 2229. TC: 16/07/2015,13:32:31 | TM: 19/06/2015,20:25:35 | DA: 16/07/2015,13:32:31 2230. 2231. Hash MD5: 2CC6836C44C84583386702468125654F 2232. 2233. CompanyName: Microsoft Corporation 2234. ProductName: Internet Explorer 2235. InternalName: iesetup.dll 2236. OriginalFileName: iesetup.dll 2237. LegalCopyright: © Microsoft Corporation. All rights reserved. 2238. ProductVersion: 11.00.9600.17909 2239. FileVersion: 11.00.9600.17909 (winblue_ltsb.150619-0600) 2240. 2241. ========================= 2242. 2243. 2244. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17959_none_b2494ee4a80e2b91\iesetup.dll" [ ARCHIVE | 62 Ko ] 2245. TC: 11/08/2015,21:47:56 | TM: 16/07/2015,21:51:46 | DA: 11/08/2015,21:47:56 2246. 2247. Hash MD5: 0E9529DC8BA5AD3C06B99F115D0D804D 2248. 2249. CompanyName: Microsoft Corporation 2250. ProductName: Internet Explorer 2251. InternalName: iesetup.dll 2252. OriginalFileName: iesetup.dll 2253. LegalCopyright: © Microsoft Corporation. All rights reserved. 2254. ProductVersion: 11.00.9600.17937 2255. FileVersion: 11.00.9600.17937 (winblue_ltsb.150716-0832) 2256. 2257. ========================= 2258. 2259. 2260. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18015_none_b2a6fa0ea7c8615f\iesetup.dll" [ ARCHIVE | 62 Ko ] 2261. TC: 13/09/2015,17:41:21 | TM: 15/08/2015,07:40:12 | DA: 13/09/2015,17:41:21 2262. 2263. Hash MD5: FEEB3D195FEB6A2B05D5AADCB1900AF1 2264. 2265. CompanyName: Microsoft Corporation 2266. ProductName: Internet Explorer 2267. InternalName: iesetup.dll 2268. OriginalFileName: iesetup.dll 2269. LegalCopyright: © Microsoft Corporation. All rights reserved. 2270. ProductVersion: 11.00.9600.18015 2271. FileVersion: 11.00.9600.18015 (winblue_ltsb.150814-1859) 2272. 2273. ========================= 2274. 2275. 2276. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18059_none_b2aaa016a7c52d3f\iesetup.dll" [ ARCHIVE | 62 Ko ] 2277. TC: 14/10/2015,14:26:12 | TM: 16/09/2015,05:33:07 | DA: 14/10/2015,14:26:12 2278. 2279. Hash MD5: B87A11C95703AB19ACB43993DDA0F1A3 2280. 2281. CompanyName: Microsoft Corporation 2282. ProductName: Internet Explorer 2283. InternalName: iesetup.dll 2284. OriginalFileName: iesetup.dll 2285. LegalCopyright: © Microsoft Corporation. All rights reserved. 2286. ProductVersion: 11.00.9600.18057 2287. FileVersion: 11.00.9600.18057 (winblue_ltsb.150915-1629) 2288. 2289. ========================= 2290. 2291. 2292. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18097_none_b2aececea7c15f59\iesetup.dll" [ ARCHIVE | 62 Ko ] 2293. TC: 17/11/2015,20:05:34 | TM: 31/10/2015,00:46:27 | DA: 17/11/2015,20:05:34 2294. 2295. Hash MD5: 4BFA8AD57A5ED4508981732F862738EA 2296. 2297. CompanyName: Microsoft Corporation 2298. ProductName: Internet Explorer 2299. InternalName: iesetup.dll 2300. OriginalFileName: iesetup.dll 2301. LegalCopyright: © Microsoft Corporation. All rights reserved. 2302. ProductVersion: 11.00.9600.18098 2303. FileVersion: 11.00.9600.18098 (winblue_ltsb_escrow.151030-1210) 2304. 2305. ========================= 2306. 2307. 2308. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18124_none_b29d4134a7cf7d06\iesetup.dll" [ ARCHIVE | 62 Ko ] 2309. TC: 10/12/2015,21:14:16 | TM: 10/11/2015,02:13:03 | DA: 10/12/2015,21:14:16 2310. 2311. Hash MD5: 8BB61456A1EA19011E85C9340BC4157B 2312. 2313. CompanyName: Microsoft Corporation 2314. ProductName: Internet Explorer 2315. InternalName: iesetup.dll 2316. OriginalFileName: iesetup.dll 2317. LegalCopyright: © Microsoft Corporation. All rights reserved. 2318. ProductVersion: 11.00.9600.18124 2319. FileVersion: 11.00.9600.18124 (winblue_ltsb.151109-1247) 2320. 2321. ========================= 2322. 2323. 2324. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18163_none_b2a15924a7cbc8c1\iesetup.dll" [ ARCHIVE | 62 Ko ] 2325. TC: 15/01/2016,15:27:25 | TM: 12/12/2015,19:37:41 | DA: 15/01/2016,15:27:25 2326. 2327. Hash MD5: DAEFD0F03CA94242ACB5C3C1359176D3 2328. 2329. CompanyName: Microsoft Corporation 2330. ProductName: Internet Explorer 2331. InternalName: iesetup.dll 2332. OriginalFileName: iesetup.dll 2333. LegalCopyright: © Microsoft Corporation. All rights reserved. 2334. ProductVersion: 11.00.9600.18163 2335. FileVersion: 11.00.9600.18163 (winblue_ltsb.151212-0600) 2336. 2337. ========================= 2338. 2339. 2340. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18204_none_b29070b4a7d96649\iesetup.dll" [ ARCHIVE | 62 Ko ] 2341. TC: 12/02/2016,16:11:44 | TM: 22/01/2016,08:02:01 | DA: 12/02/2016,16:11:44 2342. 2343. Hash MD5: 711E2340B245214EC8EE7028646AE69B 2344. 2345. CompanyName: Microsoft Corporation 2346. ProductName: Internet Explorer 2347. InternalName: iesetup.dll 2348. OriginalFileName: iesetup.dll 2349. LegalCopyright: © Microsoft Corporation. All rights reserved. 2350. ProductVersion: 11.00.9600.18205 2351. FileVersion: 11.00.9600.18205 (winblue_ltsb.160121-1831) 2352. 2353. ========================= 2354. 2355. 2356. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18230_none_b293ccb2a7d64bca\iesetup.dll" [ ARCHIVE | 62 Ko ] 2357. TC: 16/03/2016,20:20:06 | TM: 08/02/2016,22:39:06 | DA: 16/03/2016,20:20:06 2358. 2359. Hash MD5: 9ECBE17BAE1171042910A24800E1A59C 2360. 2361. CompanyName: Microsoft Corporation 2362. ProductName: Internet Explorer 2363. InternalName: iesetup.dll 2364. OriginalFileName: iesetup.dll 2365. LegalCopyright: © Microsoft Corporation. All rights reserved. 2366. ProductVersion: 11.00.9600.18231 2367. FileVersion: 11.00.9600.18231 (winblue_ltsb.160208-0600) 2368. 2369. ========================= 2370. 2371. 2372. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18282_none_b298a094a7d1fdbf\iesetup.dll" [ ARCHIVE | 62 Ko ] 2373. TC: 14/04/2016,10:33:46 | TM: 31/03/2016,01:52:58 | DA: 14/04/2016,10:33:46 2374. 2375. Hash MD5: 2AEBB3308B4AACDC0BB548EF5560AACF 2376. 2377. CompanyName: Microsoft Corporation 2378. ProductName: Internet Explorer 2379. InternalName: iesetup.dll 2380. OriginalFileName: iesetup.dll 2381. LegalCopyright: © Microsoft Corporation. All rights reserved. 2382. ProductVersion: 11.00.9600.18283 2383. FileVersion: 11.00.9600.18283 (winblue_ltsb_escrow.160330-1405) 2384. 2385. ========================= 2386. 2387. 2388. "C:\Windows\winsxs\wow64_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.18314_none_b286a112a7e09b91\iesetup.dll" [ ARCHIVE | 62 Ko ] 2389. TC: 15/05/2016,16:36:33 | TM: 23/04/2016,06:08:47 | DA: 15/05/2016,16:36:33 2390. 2391. Hash MD5: A124ECF6569252EA3B4EFD8C06D8F4D5 2392. 2393. CompanyName: Microsoft Corporation 2394. ProductName: Internet Explorer 2395. InternalName: iesetup.dll 2396. OriginalFileName: iesetup.dll 2397. LegalCopyright: © Microsoft Corporation. All rights reserved. 2398. ProductVersion: 11.00.9600.18315 2399. FileVersion: 11.00.9600.18315 (winblue_ltsb_escrow.160422-1749) 2400. 2401. ========================= 2402. 2403. 2404. "C:\Windows\winsxs\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_79642285ffd2a388\iisreset.exe" [ ARCHIVE | 15 Ko ] 2405. TC: 14/07/2009,02:11:00 | TM: 14/07/2009,03:14:21 | DA: 14/07/2009,02:11:00 2406. 2407. Hash MD5: C7E73CD6970F9B2FED799A58D6B578D1 2408. 2409. CompanyName: Microsoft Corporation 2410. ProductName: Internet Information Services 2411. InternalName: iisreset.exe 2412. OriginalFileName: iisreset.exe 2413. LegalCopyright: © Microsoft Corporation. All rights reserved. 2414. ProductVersion: 7.5.7600.16385 2415. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 2416. 2417. ========================= 2418. 2419. 2420. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_8.0.7600.16385_fr-fr_5c249b911d08b26a\iesetup.dll.mui" [ ARCHIVE | 75 Ko ] 2421. TC: 12/04/2011,11:16:14 | TM: 12/04/2011,11:16:14 | DA: 12/04/2011,11:16:15 2422. 2423. Hash MD5: 6F1523A8DCA8A3AA1B0EC2122B938E1C 2424. 2425. CompanyName: Microsoft Corporation 2426. ProductName: Windows® Internet Explorer 2427. InternalName: iesetup.dll 2428. OriginalFileName: iesetup.dll.mui 2429. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 2430. ProductVersion: 8.00.7600.16385 2431. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 2432. 2433. ========================= 2434. 2435. 2436. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_9.4.8112.16421_en-us_b790ce116c006dea\iesetup.dll.mui" [ ARCHIVE | 82 Ko ] 2437. TC: 12/08/2013,14:47:25 | TM: 12/08/2013,14:47:25 | DA: 12/08/2013,14:47:25 2438. 2439. Hash MD5: B08B98BD2B57915FA15C07110F03D1A5 2440. 2441. CompanyName: Microsoft Corporation 2442. ProductName: Windows® Internet Explorer 2443. InternalName: iesetup.dll 2444. OriginalFileName: iesetup.dll.mui 2445. LegalCopyright: © Microsoft Corporation. All rights reserved. 2446. ProductVersion: 9.00.8112.16421 2447. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 2448. 2449. ========================= 2450. 2451. 2452. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_9.4.8112.16421_fr-fr_5a13a0f45ef975f1\iesetup.dll.mui" [ ARCHIVE | 75 Ko ] 2453. TC: 12/08/2013,14:48:08 | TM: 12/08/2013,14:48:08 | DA: 12/08/2013,14:48:08 2454. 2455. Hash MD5: 5F871970A1FAA115060FDA47F3D55739 2456. 2457. CompanyName: Microsoft Corporation 2458. ProductName: Windows® Internet Explorer 2459. InternalName: iesetup.dll 2460. OriginalFileName: iesetup.dll.mui 2461. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 2462. ProductVersion: 9.00.8112.16421 2463. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 2464. 2465. ========================= 2466. 2467. 2468. "C:\Windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.7601.17514_none_e292664733bd5af6\iesetup.dll" [ ARCHIVE | 72 Ko ] 2469. TC: 14/07/2009,01:42:52 | TM: 14/07/2009,03:15:28 | DA: 14/07/2009,01:42:52 2470. 2471. Hash MD5: 30AAEBF099DFB1CFAD22BB664E3F0BC5 2472. 2473. CompanyName: Microsoft Corporation 2474. ProductName: Windows® Internet Explorer 2475. InternalName: iesetup.dll 2476. OriginalFileName: iesetup.dll 2477. LegalCopyright: © Microsoft Corporation. All rights reserved. 2478. ProductVersion: 8.00.7600.16385 2479. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 2480. 2481. ========================= 2482. 2483. 2484. "C:\Windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_9.4.8112.16421_none_de5057e278bf9ae3\iesetup.dll" [ ARCHIVE | 75 Ko ] 2485. TC: 12/08/2013,14:47:25 | TM: 12/08/2013,14:47:25 | DA: 12/08/2013,14:47:25 2486. 2487. Hash MD5: 802B0229D904E28C1EA9A5274AB457FC 2488. 2489. CompanyName: Microsoft Corporation 2490. ProductName: Windows® Internet Explorer 2491. InternalName: iesetup.dll 2492. OriginalFileName: iesetup.dll 2493. LegalCopyright: © Microsoft Corporation. All rights reserved. 2494. ProductVersion: 9.00.8112.16421 2495. FileVersion: 9.00.8112.16421 (WIN7_IE9_RTM.110308-0330) 2496. 2497. ========================= 2498. 2499. 2500. 2501. ====== Entrée(s) du registre ====== 2502. 2503. 2504. [HKLM\Software\ESET] 2505. DA: 01/07/2016 21:16:04 2506. 2507. [HKLM\Software\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}] 2508. "StubPath"="%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI" (REG_EXPAND_SZ) 2509. 2510. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 2511. "TextHideIE"="Reset text size to medium" (REG_SZ) 2512. 2513. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 2514. "ValueName"="ResetTextSizeOnStartup" (REG_SZ) 2515. 2516. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 2517. "Text"="Reset text size to medium for new windows and tabs" (REG_SZ) 2518. 2519. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 2520. "TextHideIE"="Reset zoom level" (REG_SZ) 2521. 2522. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 2523. "ValueName"="ResetZoomOnStartup2" (REG_SZ) 2524. 2525. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 2526. "Text"="Reset zoom level for new windows and tabs" (REG_SZ) 2527. 2528. [HKLM\Software\Microsoft\Internet Explorer\UnattendBackup\ActiveSetup] 2529. DA: 14/01/2014 15:16:07 2530. 2531. [HKLM\Software\Microsoft\MediaPlayer\Battery\Presets] 2532. DA: 14/07/2009 06:49:04 2533. 2534. [HKLM\Software\Microsoft\MediaPlayer\Objects\WMPEffects] 2535. "currentPreset"="wmpprop:mediacenter.effectPreset" (REG_SZ) 2536. 2537. [HKLM\Software\Microsoft\MediaPlayer\Objects\WMPEffects] 2538. "currentPreset_onchange"="mediacenter.effectPreset = currentPreset;" (REG_SZ) 2539. 2540. [HKLM\Software\Microsoft\Speech\Recognizers\Tokens\MS-1036-80-DESK\Attributes] 2541. "UPSPhoneSet"="" (REG_SZ) 2542. 2543. [HKLM\Software\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}\LogonPasswordReset] 2544. DA: 14/07/2009 06:53:25 2545. 2546. [HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ResetUserProfileCallbacks] 2547. DA: 01/07/2016 21:16:04 2548. 2549. [HKLM\Software\Microsoft\Windows\CurrentVersion\GameUX\MachineSettings] 2550. DA: 14/07/2009 06:53:25 2551. 2552. [HKLM\Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\creatr32.exe] 2553. "IGNOREENUMRESET"="" (REG_SZ) 2554. 2555. [HKLM\Software\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize] 2556. "{c6f34f3e-6ff5-8e21-4561-c2be81045f3e}"="C:\Windows\System32\oobe\winsetup.dll,SpSetupOnlineSettingsSpecialize" (REG_SZ) 2557. 2558. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Fonts] 2559. "Arabic Typesetting (TrueType)"="arabtype.ttf" (REG_SZ) 2560. 2561. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 2562. "Counter"="1 2563. 1847 2564. 2 2565. System 2566. 4 2567. Memory 2568. 6 2569. % Processor Time 2570. 10 2571. File Read Operations/sec 2572. 12 2573. File Write Operations/sec 2574. 14 2575. File Control Operations/sec 2576. 16 2577. File Read Bytes/sec 2578. 18 2579. File Write Bytes/sec 2580. 20 2581. File Control Bytes/sec 2582. 24 2583. Available Bytes 2584. 26 2585. Committed Bytes 2586. 28 2587. Page Faults/sec 2588. 30 2589. Commit Limit 2590. 32 2591. Write Copies/sec 2592. 34 2593. Transition Faults/sec 2594. 36 2595. Cache Faults/sec 2596. 38 2597. Demand Zero Faults/sec 2598. 40 2599. Pages/sec 2600. 42 2601. Page Reads/sec 2602. 44 2603. Processor Queue Length 2604. 46 2605. Thread State 2606. 48 2607. Pages Output/sec 2608. 50 2609. Page Writes/sec 2610. 52 2611. Browser 2612. 54 2613. Announcements Server/sec 2614. 56 2615. Pool Paged Bytes 2616. 58 2617. Pool Nonpaged Bytes 2618. 60 2619. Pool Paged Allocs 2620. 64 2621. Pool Nonpaged Allocs 2622. 66 2623. Pool Paged Resident Bytes 2624. 68 2625. System Code Total Bytes 2626. 70 2627. System Code Resident Bytes 2628. 72 2629. System Driver Total Bytes 2630. 74 2631. System Driver Resident Bytes 2632. 76 2633. System Cache Resident Bytes 2634. 78 2635. Announcements Domain/sec 2636. 80 2637. Election Packets/sec 2638. 82 2639. Mailslot Writes/sec 2640. 84 2641. Server List Requests/sec 2642. 86 2643. Cache 2644. 88 2645. Data Maps/sec 2646. 90 2647. Sync Data Maps/sec 2648. 92 2649. Async Data Maps/sec 2650. 94 2651. Data Map Hits % 2652. 96 2653. Data Map Pins/sec 2654. 98 2655. Pin Reads/sec 2656. 100 2657. Sync Pin Reads/sec 2658. 102 2659. Async Pin Reads/sec 2660. 104 2661. Pin Read Hits % 2662. 106 2663. Copy Reads/sec 2664. 108 2665. Sync Copy Reads/sec 2666. 110 2667. Async Copy Reads/sec 2668. 112 2669. Copy Read Hits % 2670. 114 2671. MDL Reads/sec 2672. 116 2673. Sync MDL Reads/sec 2674. 118 2675. Async MDL Reads/sec 2676. 120 2677. MDL Read Hits % 2678. 122 2679. Read Aheads/sec 2680. 124 2681. Fast Reads/sec 2682. 126 2683. Sync Fast Reads/sec 2684. 128 2685. Async Fast Reads/sec 2686. 130 2687. Fast Read Resource Misses/sec 2688. 132 2689. Fast Read Not Possibles/sec 2690. 134 2691. Lazy Write Flushes/sec 2692. 136 2693. Lazy Write Pages/sec 2694. 138 2695. Data Flushes/sec 2696. 140 2697. Data Flush Pages/sec 2698. 142 2699. % User Time 2700. 144 2701. % Privileged Time 2702. 146 2703. Context Switches/sec 2704. 148 2705. Interrupts/sec 2706. 150 2707. System Calls/sec 2708. 152 2709. Level 1 TLB Fills/sec 2710. 154 2711. Level 2 TLB Fills/sec 2712. 156 2713. Enumerations Server/sec 2714. 158 2715. Enumerations Domain/sec 2716. 160 2717. Enumerations Other/sec 2718. 162 2719. Missed Server Announcements 2720. 164 2721. Missed Mailslot Datagrams 2722. 166 2723. Missed Server List Requests 2724. 168 2725. Server Announce Allocations Failed/sec 2726. 170 2727. Mailslot Allocations Failed 2728. 172 2729. Virtual Bytes Peak 2730. 174 2731. Virtual Bytes 2732. 178 2733. Working Set Peak 2734. 180 2735. Working Set 2736. 182 2737. Page File Bytes Peak 2738. 184 2739. Page File Bytes 2740. 186 2741. Private Bytes 2742. 188 2743. Announcements Total/sec 2744. 190 2745. Enumerations Total/sec 2746. 198 2747. Current Disk Queue Length 2748. 200 2749. % Disk Time 2750. 202 2751. % Disk Read Time 2752. 204 2753. % Disk Write Time 2754. 206 2755. Avg. Disk sec/Transfer 2756. 208 2757. Avg. Disk sec/Read 2758. 210 2759. Avg. Disk sec/Write 2760. 212 2761. Disk Transfers/sec 2762. 214 2763. Disk Reads/sec 2764. 216 2765. Disk Writes/sec 2766. 218 2767. Disk Bytes/sec 2768. 220 2769. Disk Read Bytes/sec 2770. 222 2771. Disk Write Bytes/sec 2772. 224 2773. Avg. Disk Bytes/Transfer 2774. 226 2775. Avg. Disk Bytes/Read 2776. 228 2777. Avg. Disk Bytes/Write 2778. 230 2779. Process 2780. 232 2781. Thread 2782. 234 2783. PhysicalDisk 2784. 236 2785. LogicalDisk 2786. 238 2787. Processor 2788. 240 2789. % Total Processor Time 2790. 242 2791. % Total User Time 2792. 244 2793. % Total Privileged Time 2794. 246 2795. Total Interrupts/sec 2796. 248 2797. Processes 2798. 250 2799. Threads 2800. 252 2801. Events 2802. 254 2803. Semaphores 2804. 256 2805. Mutexes 2806. 258 2807. Sections 2808. 260 2809. Objects 2810. 262 2811. Redirector 2812. 264 2813. Bytes Received/sec 2814. 266 2815. Packets Received/sec 2816. 268 2817. Read Bytes Paging/sec 2818. 270 2819. Read Bytes Non-Paging/sec 2820. 272 2821. Read Bytes Cache/sec 2822. 274 2823. Read Bytes Network/sec 2824. 276 2825. Bytes Transmitted/sec 2826. 278 2827. Packets Transmitted/sec 2828. 280 2829. Write Bytes Paging/sec 2830. 282 2831. Write Bytes Non-Paging/sec 2832. 284 2833. Write Bytes Cache/sec 2834. 286 2835. Write Bytes Network/sec 2836. 288 2837. Read Operations/sec 2838. 290 2839. Read Operations Random/sec 2840. 292 2841. Read Packets/sec 2842. 294 2843. Reads Large/sec 2844. 296 2845. Read Packets Small/sec 2846. 298 2847. Write Operations/sec 2848. 300 2849. Write Operations Random/sec 2850. 302 2851. Write Packets/sec 2852. 304 2853. Writes Large/sec 2854. 306 2855. Write Packets Small/sec 2856. 308 2857. Reads Denied/sec 2858. 310 2859. Writes Denied/sec 2860. 312 2861. Network Errors/sec 2862. 314 2863. Server Sessions 2864. 316 2865. Server Reconnects 2866. 318 2867. Connects Core 2868. 320 2869. Connects Lan Manager 2.0 2870. 322 2871. Connects Lan Manager 2.1 2872. 324 2873. Connects Windows NT 2874. 326 2875. Server Disconnects 2876. 328 2877. Server Sessions Hung 2878. 330 2879. Server 2880. 336 2881. Thread Wait Reason 2882. 340 2883. Sessions Timed Out 2884. 342 2885. Sessions Errored Out 2886. 344 2887. Sessions Logged Off 2888. 346 2889. Sessions Forced Off 2890. 348 2891. Errors Logon 2892. 350 2893. Errors Access Permissions 2894. 352 2895. Errors Granted Access 2896. 354 2897. Errors System 2898. 356 2899. Blocking Requests Rejected 2900. 358 2901. Work Item Shortages 2902. 360 2903. Files Opened Total 2904. 362 2905. Files Open 2906. 366 2907. File Directory Searches 2908. 370 2909. Pool Nonpaged Failures 2910. 372 2911. Pool Nonpaged Peak 2912. 376 2913. Pool Paged Failures 2914. 378 2915. Pool Paged Peak 2916. 388 2917. Bytes Total/sec 2918. 392 2919. Current Commands 2920. 398 2921. NWLink NetBIOS 2922. 400 2923. Packets/sec 2924. 404 2925. Context Blocks Queued/sec 2926. 406 2927. File Data Operations/sec 2928. 408 2929. % Free Space 2930. 410 2931. Free Megabytes 2932. 412 2933. Connections Open 2934. 414 2935. Connections No Retries 2936. 416 2937. Connections With Retries 2938. 418 2939. Disconnects Local 2940. 420 2941. Disconnects Remote 2942. 422 2943. Failures Link 2944. 424 2945. Failures Adapter 2946. 426 2947. Connection Session Timeouts 2948. 428 2949. Connections Canceled 2950. 430 2951. Failures Resource Remote 2952. 432 2953. Failures Resource Local 2954. 434 2955. Failures Not Found 2956. 436 2957. Failures No Listen 2958. 438 2959. Datagrams/sec 2960. 440 2961. Datagram Bytes/sec 2962. 442 2963. Datagrams Sent/sec 2964. 444 2965. Datagram Bytes Sent/sec 2966. 446 2967. Datagrams Received/sec 2968. 448 2969. Datagram Bytes Received/sec 2970. 452 2971. Packets Sent/sec 2972. 456 2973. Frames/sec 2974. 458 2975. Frame Bytes/sec 2976. 460 2977. Frames Sent/sec 2978. 462 2979. Frame Bytes Sent/sec 2980. 464 2981. Frames Received/sec 2982. 466 2983. Frame Bytes Received/sec 2984. 468 2985. Frames Re-Sent/sec 2986. 470 2987. Frame Bytes Re-Sent/sec 2988. 472 2989. Frames Rejected/sec 2990. 474 2991. Frame Bytes Rejected/sec 2992. 476 2993. Expirations Response 2994. 478 2995. Expirations Ack 2996. 480 2997. Window Send Maximum 2998. 482 2999. Window Send Average 3000. 484 3001. Piggyback Ack Queued/sec 3002. 486 3003. Piggyback Ack Timeouts 3004. 488 3005. NWLink IPX 3006. 490 3007. NWLink SPX 3008. 492 3009. NetBEUI 3010. 494 3011. NetBEUI Resource 3012. 496 3013. Used Maximum 3014. 498 3015. Used Average 3016. 500 3017. Times Exhausted 3018. 502 3019. NBT Connection 3020. 506 3021. Bytes Sent/sec 3022. 508 3023. Total Bytes/sec 3024. 510 3025. Network Interface 3026. 512 3027. Bytes/sec 3028. 520 3029. Current Bandwidth 3030. 524 3031. Packets Received Unicast/sec 3032. 526 3033. Packets Received Non-Unicast/sec 3034. 528 3035. Packets Received Discarded 3036. 530 3037. Packets Received Errors 3038. 532 3039. Packets Received Unknown 3040. 536 3041. Packets Sent Unicast/sec 3042. 538 3043. Packets Sent Non-Unicast/sec 3044. 540 3045. Packets Outbound Discarded 3046. 542 3047. Packets Outbound Errors 3048. 544 3049. Output Queue Length 3050. 546 3051. IPv4 3052. 548 3053. IPv6 3054. 552 3055. Datagrams Received Header Errors 3056. 554 3057. Datagrams Received Address Errors 3058. 556 3059. Datagrams Forwarded/sec 3060. 558 3061. Datagrams Received Unknown Protocol 3062. 560 3063. Datagrams Received Discarded 3064. 562 3065. Datagrams Received Delivered/sec 3066. 566 3067. Datagrams Outbound Discarded 3068. 568 3069. Datagrams Outbound No Route 3070. 570 3071. Fragments Received/sec 3072. 572 3073. Fragments Re-assembled/sec 3074. 574 3075. Fragment Re-assembly Failures 3076. 576 3077. Fragmented Datagrams/sec 3078. 578 3079. Fragmentation Failures 3080. 580 3081. Fragments Created/sec 3082. 582 3083. ICMP 3084. 584 3085. Messages/sec 3086. 586 3087. Messages Received/sec 3088. 588 3089. Messages Received Errors 3090. 590 3091. Received Dest. Unreachable 3092. 592 3093. Received Time Exceeded 3094. 594 3095. Received Parameter Problem 3096. 596 3097. Received Source Quench 3098. 598 3099. Received Redirect/sec 3100. 600 3101. Received Echo/sec 3102. 602 3103. Received Echo Reply/sec 3104. 604 3105. Received Timestamp/sec 3106. 606 3107. Received Timestamp Reply/sec 3108. 608 3109. Received Address Mask 3110. 610 3111. Received Address Mask Reply 3112. 612 3113. Messages Sent/sec 3114. 614 3115. Messages Outbound Errors 3116. 616 3117. Sent Destination Unreachable 3118. 618 3119. Sent Time Exceeded 3120. 620 3121. Sent Parameter Problem 3122. 622 3123. Sent Source Quench 3124. 624 3125. Sent Redirect/sec 3126. 626 3127. Sent Echo/sec 3128. 628 3129. Sent Echo Reply/sec 3130. 630 3131. Sent Timestamp/sec 3132. 632 3133. Sent Timestamp Reply/sec 3134. 634 3135. Sent Address Mask 3136. 636 3137. Sent Address Mask Reply 3138. 638 3139. TCPv4 3140. 640 3141. Segments/sec 3142. 642 3143. Connections Established 3144. 644 3145. Connections Active 3146. 646 3147. Connections Passive 3148. 648 3149. Connection Failures 3150. 650 3151. Connections Reset 3152. 652 3153. Segments Received/sec 3154. 654 3155. Segments Sent/sec 3156. 656 3157. Segments Retransmitted/sec 3158. 658 3159. UDPv4 3160. 660 3161. % Total DPC Time 3162. 662 3163. % Total Interrupt Time 3164. 664 3165. Datagrams No Port/sec 3166. 666 3167. Datagrams Received Errors 3168. 670 3169. Disk Storage Unit 3170. 672 3171. Allocation Failures 3172. 674 3173. System Up Time 3174. 676 3175. System Handle Count 3176. 678 3177. Free System Page Table Entries 3178. 680 3179. Thread Count 3180. 682 3181. Priority Base 3182. 684 3183. Elapsed Time 3184. 686 3185. Alignment Fixups/sec 3186. 688 3187. Exception Dispatches/sec 3188. 690 3189. Floating Emulations/sec 3190. 692 3191. Logon/sec 3192. 694 3193. Priority Current 3194. 696 3195. % DPC Time 3196. 698 3197. % Interrupt Time 3198. 700 3199. Paging File 3200. 702 3201. % Usage 3202. 704 3203. % Usage Peak 3204. 706 3205. Start Address 3206. 708 3207. User PC 3208. 710 3209. Mapped Space No Access 3210. 712 3211. Mapped Space Read Only 3212. 714 3213. Mapped Space Read/Write 3214. 716 3215. Mapped Space Write Copy 3216. 718 3217. Mapped Space Executable 3218. 720 3219. Mapped Space Exec Read Only 3220. 722 3221. Mapped Space Exec Read/Write 3222. 724 3223. Mapped Space Exec Write Copy 3224. 726 3225. Reserved Space No Access 3226. 728 3227. Reserved Space Read Only 3228. 730 3229. Reserved Space Read/Write 3230. 732 3231. Reserved Space Write Copy 3232. 734 3233. Reserved Space Executable 3234. 736 3235. Reserved Space Exec Read Only 3236. 738 3237. Reserved Space Exec Read/Write 3238. 740 3239. Image 3240. 742 3241. Reserved Space Exec Write Copy 3242. 744 3243. Unassigned Space No Access 3244. 746 3245. Unassigned Space Read Only 3246. 748 3247. Unassigned Space Read/Write 3248. 750 3249. Unassigned Space Write Copy 3250. 752 3251. Unassigned Space Executable 3252. 754 3253. Unassigned Space Exec Read Only 3254. 756 3255. Unassigned Space Exec Read/Write 3256. 758 3257. Unassigned Space Exec Write Copy 3258. 760 3259. Image Space No Access 3260. 762 3261. Image Space Read Only 3262. 764 3263. Image Space Read/Write 3264. 766 3265. Image Space Write Copy 3266. 768 3267. Image Space Executable 3268. 770 3269. Image Space Exec Read Only 3270. 772 3271. Image Space Exec Read/Write 3272. 774 3273. Image Space Exec Write Copy 3274. 776 3275. Bytes Image Reserved 3276. 778 3277. Bytes Image Free 3278. 780 3279. Bytes Reserved 3280. 782 3281. Bytes Free 3282. 784 3283. ID Process 3284. 786 3285. Process Address Space 3286. 788 3287. No Access 3288. 790 3289. Read Only 3290. 792 3291. Read/Write 3292. 794 3293. Write Copy 3294. 796 3295. Executable 3296. 798 3297. Exec Read Only 3298. 800 3299. Exec Read/Write 3300. 802 3301. Exec Write Copy 3302. 804 3303. ID Thread 3304. 806 3305. Mailslot Receives Failed 3306. 808 3307. Mailslot Writes Failed 3308. 810 3309. Mailslot Opens Failed/sec 3310. 812 3311. Duplicate Master Announcements 3312. 814 3313. Illegal Datagrams/sec 3314. 816 3315. Thread Details 3316. 818 3317. Cache Bytes 3318. 820 3319. Cache Bytes Peak 3320. 822 3321. Pages Input/sec 3322. 824 3323. Transition Pages RePurposed/sec 3324. 872 3325. Bytes Transmitted 3326. 874 3327. Bytes Received 3328. 876 3329. Frames Transmitted 3330. 878 3331. Frames Received. 3332. 880 3333. Percent Compression Out 3334. 882 3335. Percent Compression In 3336. 884 3337. CRC Errors 3338. 886 3339. Timeout Errors 3340. 888 3341. Serial Overrun Errors 3342. 890 3343. Alignment Errors 3344. 892 3345. Buffer Overrun Errors 3346. 894 3347. Total Errors 3348. 896 3349. Bytes Transmitted/Sec 3350. 898 3351. Bytes Received/Sec 3352. 900 3353. Frames Transmitted/Sec 3354. 902 3355. Frames Received/Sec 3356. 904 3357. Total Errors/Sec 3358. 908 3359. Total Connections 3360. 920 3361. WINS Server 3362. 922 3363. Unique Registrations/sec 3364. 924 3365. Group Registrations/sec 3366. 926 3367. Total Number of Registrations/sec 3368. 928 3369. Unique Renewals/sec 3370. 930 3371. Group Renewals/sec 3372. 932 3373. Total Number of Renewals/sec 3374. 934 3375. Releases/sec 3376. 936 3377. Queries/sec 3378. 938 3379. Unique Conflicts/sec 3380. 940 3381. Group Conflicts/sec 3382. 942 3383. Total Number of Conflicts/sec 3384. 944 3385. Successful Releases/sec 3386. 946 3387. Failed Releases/sec 3388. 948 3389. Successful Queries/sec 3390. 950 3391. Failed Queries/sec 3392. 952 3393. Handle Count 3394. 1000 3395. MacFile Server 3396. 1002 3397. Max Paged Memory 3398. 1004 3399. Current Paged Memory 3400. 1006 3401. Max NonPaged Memory 3402. 1008 3403. Current NonPaged memory 3404. 1010 3405. Current Sessions 3406. 1012 3407. Maximum Sessions 3408. 1014 3409. Current Files Open 3410. 1016 3411. Maximum Files Open 3412. 1018 3413. Failed Logons 3414. 1020 3415. Data Read/sec 3416. 1022 3417. Data Written/sec 3418. 1024 3419. Data Received/sec 3420. 1026 3421. Data Transmitted/sec 3422. 1028 3423. Current Queue Length 3424. 1030 3425. Maximum Queue Length 3426. 1032 3427. Current Threads 3428. 1034 3429. Maximum Threads 3430. 1050 3431. AppleTalk 3432. 1052 3433. Packets In/sec 3434. 1054 3435. Packets Out/sec 3436. 1056 3437. Bytes In/sec 3438. 1058 3439. Bytes Out/sec 3440. 1060 3441. Average Time/DDP Packet 3442. 1062 3443. DDP Packets/sec 3444. 1064 3445. Average Time/AARP Packet 3446. 1066 3447. AARP Packets/sec 3448. 1068 3449. Average Time/ATP Packet 3450. 1070 3451. ATP Packets/sec 3452. 1072 3453. Average Time/NBP Packet 3454. 1074 3455. NBP Packets/sec 3456. 1076 3457. Average Time/ZIP Packet 3458. 1078 3459. ZIP Packets/sec 3460. 1080 3461. Average Time/RTMP Packet 3462. 1082 3463. RTMP Packets/sec 3464. 1084 3465. ATP Retries Local 3466. 1086 3467. ATP Response Timouts 3468. 1088 3469. ATP XO Response/Sec 3470. 1090 3471. ATP ALO Response/Sec 3472. 1092 3473. ATP Recvd Release/Sec 3474. 1094 3475. Current NonPaged Pool 3476. 1096 3477. Packets Routed In/Sec 3478. 1098 3479. Packets dropped 3480. 1100 3481. ATP Retries Remote 3482. 1102 3483. Packets Routed Out/Sec 3484. 1110 3485. Network Segment 3486. 1112 3487. Total frames received/second 3488. 1114 3489. Total bytes received/second 3490. 1116 3491. Broadcast frames received/second 3492. 1118 3493. Multicast frames received/second 3494. 1120 3495. % Network utilization 3496. 1124 3497. % Broadcast Frames 3498. 1126 3499. % Multicast Frames 3500. 1150 3501. Telephony 3502. 1152 3503. Lines 3504. 1154 3505. Telephone Devices 3506. 1156 3507. Active Lines 3508. 1158 3509. Active Telephones 3510. 1160 3511. Outgoing Calls/sec 3512. 1162 3513. Incoming Calls/sec 3514. 1164 3515. Client Apps 3516. 1166 3517. Current Outgoing Calls 3518. 1168 3519. Current Incoming Calls 3520. 1232 3521. Packet Burst Read NCP Count/sec 3522. 1234 3523. Packet Burst Read Timeouts/sec 3524. 1236 3525. Packet Burst Write NCP Count/sec 3526. 1238 3527. Packet Burst Write Timeouts/sec 3528. 1240 3529. Packet Burst IO/sec 3530. 1260 3531. Logon Total 3532. 1262 3533. Total Durable Handles 3534. 1264 3535. Reconnected Durable Handles 3536. 1266 3537. SMB BranchCache Hash Header Requests 3538. 1268 3539. SMB BranchCache Hash Generation Requests 3540. 1270 3541. SMB BranchCache Hash Requests Received 3542. 1272 3543. SMB BranchCache Hash Responses Sent 3544. 1274 3545. SMB BranchCache Hash Bytes Sent 3546. 1276 3547. Total Resilient Handles 3548. 1278 3549. Reconnected Resilient Handles 3550. 1300 3551. Server Work Queues 3552. 1302 3553. Queue Length 3554. 1304 3555. Active Threads 3556. 1306 3557. Available Threads 3558. 1308 3559. Available Work Items 3560. 1310 3561. Borrowed Work Items 3562. 1312 3563. Work Item Shortages 3564. 1314 3565. Current Clients 3566. 1320 3567. Bytes Transferred/sec 3568. 1324 3569. Read Bytes/sec 3570. 1328 3571. Write Bytes/sec 3572. 1332 3573. Total Operations/sec 3574. 1334 3575. DPCs Queued/sec 3576. 1336 3577. DPC Rate 3578. 1342 3579. Total DPCs Queued/sec 3580. 1344 3581. Total DPC Rate 3582. 1350 3583. % Registry Quota In Use 3584. 1360 3585. VL Memory 3586. 1362 3587. VLM % Virtual Size In Use 3588. 1364 3589. VLM Virtual Size 3590. 1366 3591. VLM Virtual Size Peak 3592. 1368 3593. VLM Virtual Size Available 3594. 1370 3595. VLM Commit Charge 3596. 1372 3597. VLM Commit Charge Peak 3598. 1374 3599. System VLM Commit Charge 3600. 1376 3601. System VLM Commit Charge Peak 3602. 1378 3603. System VLM Shared Commit Charge 3604. 1380 3605. Available KBytes 3606. 1382 3607. Available MBytes 3608. 1400 3609. Avg. Disk Queue Length 3610. 1402 3611. Avg. Disk Read Queue Length 3612. 1404 3613. Avg. Disk Write Queue Length 3614. 1406 3615. % Committed Bytes In Use 3616. 1408 3617. Full Image 3618. 1410 3619. Creating Process ID 3620. 1412 3621. IO Read Operations/sec 3622. 1414 3623. IO Write Operations/sec 3624. 1416 3625. IO Data Operations/sec 3626. 1418 3627. IO Other Operations/sec 3628. 1420 3629. IO Read Bytes/sec 3630. 1422 3631. IO Write Bytes/sec 3632. 1424 3633. IO Data Bytes/sec 3634. 1426 3635. IO Other Bytes/sec 3636. 1450 3637. Print Queue 3638. 1452 3639. Total Jobs Printed 3640. 1454 3641. Bytes Printed/sec 3642. 1456 3643. Total Pages Printed 3644. 1458 3645. Jobs 3646. 1460 3647. References 3648. 1462 3649. Max References 3650. 1464 3651. Jobs Spooling 3652. 1466 3653. Max Jobs Spooling 3654. 1468 3655. Out of Paper Errors 3656. 1470 3657. Not Ready Errors 3658. 1472 3659. Job Errors 3660. 1474 3661. Enumerate Network Printer Calls 3662. 1476 3663. Add Network Printer Calls 3664. 1478 3665. Working Set - Private 3666. 1480 3667. Working Set - Shared 3668. 1482 3669. % Idle Time 3670. 1484 3671. Split IO/Sec 3672. 1500 3673. Job Object 3674. 1502 3675. Current % Processor Time 3676. 1504 3677. Current % User Mode Time 3678. 1506 3679. Current % Kernel Mode Time 3680. 1508 3681. This Period mSec - Processor 3682. 1510 3683. This Period mSec - User Mode 3684. 1512 3685. This Period mSec - Kernel Mode 3686. 1514 3687. Pages/Sec 3688. 1516 3689. Process Count - Total 3690. 1518 3691. Process Count - Active 3692. 1520 3693. Process Count - Terminated 3694. 1522 3695. Total mSec - Processor 3696. 1524 3697. Total mSec - User Mode 3698. 1526 3699. Total mSec - Kernel Mode 3700. 1530 3701. TCPv6 3702. 1532 3703. UDPv6 3704. 1534 3705. ICMPv6 3706. 1536 3707. Received Packet Too Big 3708. 1538 3709. Received Membership Query 3710. 1540 3711. Received Membership Report 3712. 1542 3713. Received Membership Reduction 3714. 1544 3715. Received Router Solicit 3716. 1546 3717. Received Router Advert 3718. 1548 3719. Job Object Details 3720. 1550 3721. Received Neighbor Solicit 3722. 1552 3723. Received Neighbor Advert 3724. 1554 3725. Sent Packet Too Big 3726. 1556 3727. Sent Membership Query 3728. 1558 3729. Sent Membership Report 3730. 1560 3731. Sent Membership Reduction 3732. 1562 3733. Sent Router Solicit 3734. 1564 3735. Sent Router Advert 3736. 1566 3737. Sent Neighbor Solicit 3738. 1568 3739. Sent Neighbor Advert 3740. 1570 3741. Security System-Wide Statistics 3742. 1572 3743. NTLM Authentications 3744. 1574 3745. Kerberos Authentications 3746. 1576 3747. KDC AS Requests 3748. 1578 3749. KDC TGS Requests 3750. 1580 3751. Schannel Session Cache Entries 3752. 1582 3753. Active Schannel Session Cache Entries 3754. 1584 3755. SSL Client-Side Full Handshakes 3756. 1586 3757. SSL Client-Side Reconnect Handshakes 3758. 1588 3759. SSL Server-Side Full Handshakes 3760. 1590 3761. SSL Server-Side Reconnect Handshakes 3762. 1592 3763. Digest Authentications 3764. 1594 3765. Forwarded Kerberos Requests 3766. 1596 3767. Offloaded Connections 3768. 1670 3769. Security Per-Process Statistics 3770. 1672 3771. Credential Handles 3772. 1674 3773. Context Handles 3774. 1676 3775. Free & Zero Page List Bytes 3776. 1678 3777. Modified Page List Bytes 3778. 1680 3779. Standby Cache Reserve Bytes 3780. 1682 3781. Standby Cache Normal Priority Bytes 3782. 1684 3783. Standby Cache Core Bytes 3784. 1746 3785. % Idle Time 3786. 1748 3787. % C1 Time 3788. 1750 3789. % C2 Time 3790. 1752 3791. % C3 Time 3792. 1754 3793. C1 Transitions/sec 3794. 1756 3795. C2 Transitions/sec 3796. 1758 3797. C3 Transitions/sec 3798. 1760 3799. Heap 3800. 1762 3801. Committed Bytes 3802. 1764 3803. Reserved Bytes 3804. 1766 3805. Virtual Bytes 3806. 1768 3807. Free Bytes 3808. 1770 3809. Free List Length 3810. 1772 3811. Avg. alloc rate 3812. 1774 3813. Avg. free rate 3814. 1776 3815. Uncommitted Ranges Length 3816. 1778 3817. Allocs - Frees 3818. 1780 3819. Cached Allocs/sec 3820. 1782 3821. Cached Frees/sec 3822. 1784 3823. Allocs <1K/sec 3824. 1786 3825. Frees <1K/sec 3826. 1788 3827. Allocs 1-8K/sec 3828. 1790 3829. Frees 1-8K/sec 3830. 1792 3831. Allocs over 8K/sec 3832. 1794 3833. Frees over 8K/sec 3834. 1796 3835. Total Allocs/sec 3836. 1798 3837. Total Frees/sec 3838. 1800 3839. Blocks in Heap Cache 3840. 1802 3841. Largest Cache Depth 3842. 1804 3843. % Fragmentation 3844. 1806 3845. % VAFragmentation 3846. 1808 3847. Heap Lock contention 3848. 1810 3849. Dirty Pages 3850. 1812 3851. Dirty Page Threshold 3852. 1846 3853. End Marker 3854. 2156 3855. BITS Net Utilization 3856. 2158 3857. Remote Server Speed (Bits/Sec) 3858. 2160 3859. Netcard Speed (Bits/Sec) 3860. 2162 3861. Percent Netcard Free 3862. 2164 3863. IGD Speed (Bits/Sec) 3864. 2166 3865. Percent IGD Free 3866. 2168 3867. BITS Download BlockSize (Bytes) 3868. 2170 3869. BITS Download Response Interval (msec) 3870. 2172 3871. Estimated bandwidth available to the remote system (Bits/sec) 3872. 2186 3873. Telephony 3874. 2188 3875. Number of Lines 3876. 2190 3877. Number of Telephone devices 3878. 2192 3879. Number of Active Lines 3880. 2194 3881. Number of Active Telephones 3882. 2196 3883. Outgoing calls/sec 3884. 2198 3885. Incoming calls/sec 3886. 2200 3887. Number of Client Apps 3888. 2202 3889. Current Outgoing Calls 3890. 2204 3891. Current Incoming Calls 3892. 2206 3893. RAS Port 3894. 2208 3895. Bytes Transmitted 3896. 2210 3897. Bytes Received 3898. 2212 3899. Frames Transmitted 3900. 2214 3901. Frames Received 3902. 2216 3903. Percent Compression Out 3904. 2218 3905. Percent Compression In 3906. 2220 3907. CRC Errors 3908. 2222 3909. Timeout Errors 3910. 2224 3911. Serial Overrun Errors 3912. 2226 3913. Alignment Errors 3914. 2228 3915. Buffer Overrun Errors 3916. 2230 3917. Total Errors 3918. 2232 3919. Bytes Transmitted/Sec 3920. 2234 3921. Bytes Received/Sec 3922. 2236 3923. Frames Transmitted/Sec 3924. 2238 3925. Frames Received/Sec 3926. 2240 3927. Total Errors/Sec 3928. 2242 3929. RAS Total 3930. 2244 3931. Total Connections 3932. 3206 3933. Database 3934. 3208 3935. Pages Converted/sec 3936. 3210 3937. Pages Converted 3938. 3212 3939. Records Converted/sec 3940. 3214 3941. Records Converted 3942. 3216 3943. Defragmentation Tasks 3944. 3218 3945. Defragmentation Tasks Pending 3946. 3220 3947. Defragmentation Tasks Discarded 3948. 3222 3949. Defragmentation Tasks Scheduled/sec 3950. 3224 3951. Defragmentation Tasks Completed/sec 3952. 3226 3953. Heap Allocs/sec 3954. 3228 3955. Heap Frees/sec 3956. 3230 3957. Heap Allocations 3958. 3232 3959. Heap Bytes Allocated 3960. 3234 3961. Page Bytes Reserved 3962. 3236 3963. Page Bytes Committed 3964. 3238 3965. FCB Asynchronous Scan/sec 3966. 3240 3967. FCB Asynchronous Purge/sec 3968. 3242 3969. FCB Asynchronous Threshold-Scan/sec 3970. 3244 3971. FCB Asynchronous Threshold-Purge/sec 3972. 3246 3973. FCB Asynchronous Purge Conflicts/sec 3974. 3248 3975. FCB Synchronous Purge/sec 3976. 3250 3977. FCB Synchronous Purge Stalls/sec 3978. 3252 3979. FCB Allocations Wait For Version Cleanup/sec 3980. 3254 3981. FCB Purge On Cursor Close/sec 3982. 3256 3983. FCB Cache % Hit 3984. 3258 3985. No name 3986. 3260 3987. FCB Cache Stalls/sec 3988. 3262 3989. FCB Cache Maximum 3990. 3264 3991. FCB Cache Preferred 3992. 3266 3993. FCB Cache Allocated 3994. 3268 3995. FCB Cache Available 3996. 3270 3997. Sessions In Use 3998. 3272 3999. Sessions % Used 4000. 3274 4001. No name 4002. 3276 4003. Table Open Cache % Hit 4004. 3278 4005. No name 4006. 3280 4007. Table Open Cache Hits/sec 4008. 3282 4009. Table Open Cache Misses/sec 4010. 3284 4011. Table Opens/sec 4012. 3286 4013. Log Bytes Write/sec 4014. 3288 4015. Log Bytes Generated/sec 4016. 3290 4017. Log Buffer Bytes Used 4018. 3292 4019. Log Buffer Bytes Free 4020. 3294 4021. Log Threads Waiting 4022. 3296 4023. Log Checkpoint Depth 4024. 3298 4025. Log Generation Checkpoint Depth 4026. 3300 4027. User Read Only Transaction Commits to Level 0/sec 4028. 3302 4029. User Read/Write Transaction Commits to Level 0/sec 4030. 3304 4031. User Transaction Commits to Level 0/sec 4032. 3306 4033. User Read Only Transaction Rollbacks to Level 0/sec 4034. 3308 4035. User Read/Write Transaction Rollbacks to Level 0/sec 4036. 3310 4037. User Transaction Rollbacks to Level 0/sec 4038. 3312 4039. System Read Only Transaction Commits to Level 0/sec 4040. 3314 4041. System Read/Write Transaction Commits to Level 0/sec 4042. 3316 4043. System Transaction Commits to Level 0/sec 4044. 3318 4045. System Read Only Transaction Rollbacks to Level 0/sec 4046. 3320 4047. System Read/Write Transaction Rollbacks to Level 0/sec 4048. 3322 4049. System Transaction Rollbacks to Level 0/sec 4050. 3324 4051. Database Page Allocation File Extension Async Consumed/sec 4052. 3326 4053. Database Page Allocation File Extension Stalls/sec 4054. 3328 4055. Log Records/sec 4056. 3330 4057. Log Buffer Capacity Flushes/sec 4058. 3332 4059. Log Buffer Commit Flushes/sec 4060. 3334 4061. Log Buffer Flushes/sec 4062. 3336 4063. Log Writes/sec 4064. 3338 4065. Log Record Stalls/sec 4066. 3340 4067. Version buckets allocated 4068. 3342 4069. Version buckets allocated for deletes 4070. 3344 4071. VER Bucket Allocations Wait For Version Cleanup/sec 4072. 3346 4073. Version store average RCE bookmark length 4074. 3348 4075. Version store unnecessary calls/sec 4076. 3350 4077. Version store cleanup tasks asynchronously dispatched/sec 4078. 3352 4079. Version store cleanup tasks synchronously dispatched/sec 4080. 3354 4081. Version store cleanup tasks discarded/sec 4082. 3356 4083. Version store cleanup tasks failures/sec 4084. 3358 4085. Record Inserts/sec 4086. 3360 4087. Record Deletes/sec 4088. 3362 4089. Record Replaces/sec 4090. 3364 4091. Record Unnecessary Replaces/sec 4092. 3366 4093. Record Redundant Replaces/sec 4094. 3368 4095. Record Escrow-Updates/sec 4096. 3370 4097. Secondary Index Inserts/sec 4098. 3372 4099. Secondary Index Deletes/sec 4100. 3374 4101. False Index Column Updates/sec 4102. 3376 4103. False Tuple Index Column Updates/sec 4104. 3378 4105. Record Intrinsic Long-Values Updated/sec 4106. 3380 4107. Record Separated Long-Values Added/sec 4108. 3382 4109. Record Separated Long-Values Forced/sec 4110. 3384 4111. Record Separated Long-Values All Forced/sec 4112. 3386 4113. Record Separated Long-Values Reference All/sec 4114. 3388 4115. Record Separated Long-Values Dereference All/sec 4116. 3390 4117. Separated Long-Value Seeks/sec 4118. 3392 4119. Separated Long-Value Retrieves/sec 4120. 3394 4121. Separated Long-Value Creates/sec 4122. 3396 4123. Separated Long-Value Updates/sec 4124. 3398 4125. Separated Long-Value Deletes/sec 4126. 3400 4127. Separated Long-Value Copies/sec 4128. 3402 4129. Separated Long-Value Chunk Seeks/sec 4130. 3404 4131. Separated Long-Value Chunk Retrieves/sec 4132. 3406 4133. Separated Long-Value Chunk Appends/sec 4134. 3408 4135. Separated Long-Value Chunk Replaces/sec 4136. 3410 4137. Separated Long-Value Chunk Deletes/sec 4138. 3412 4139. Separated Long-Value Chunk Copies/sec 4140. 3414 4141. B+ Tree Append Splits/sec 4142. 3416 4143. B+ Tree Right Splits/sec 4144. 3418 4145. B+ Tree Right Hotpoint Splits/sec 4146. 3420 4147. B+ Tree Vertical Splits/sec 4148. 3422 4149. B+ Tree Splits/sec 4150. 3424 4151. B+ Tree Empty Page Merges/sec 4152. 3426 4153. B+ Tree Right Merges/sec 4154. 3428 4155. B+ Tree Partial Merges/sec 4156. 3430 4157. B+ Tree Left Merges/sec 4158. 3432 4159. B+ Tree Partial Left Merges/sec 4160. 3434 4161. B+ Tree Page Moves/sec 4162. 3436 4163. B+ Tree Merges/sec 4164. 3438 4165. B+ Tree Failed Simple Page Cleanup Attempts/sec 4166. 3440 4167. B+ Tree Seek Short Circuits/sec 4168. 3442 4169. B+ Tree Opportune Prereads/sec 4170. 3444 4171. B+ Tree Unnecessary Sibling Latches/sec 4172. 3446 4173. B+ Tree Move Nexts/sec 4174. 3448 4175. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 4176. 3450 4177. B+ Tree Move Prevs/sec 4178. 3452 4179. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 4180. 3454 4181. B+ Tree Seeks/sec 4182. 3456 4183. B+ Tree Inserts/sec 4184. 3458 4185. B+ Tree Replaces/sec 4186. 3460 4187. B+ Tree Flag Deletes/sec 4188. 3462 4189. B+ Tree Deletes/sec 4190. 3464 4191. B+ Tree Appends/sec 4192. 3466 4193. B+ Tree Creates/sec 4194. 3468 4195. B+ Tree Creates (Total) 4196. 3470 4197. B+ Tree Destroys/sec 4198. 3472 4199. B+ Tree Destroys (Total) 4200. 3474 4201. Database Cache Misses/sec 4202. 3476 4203. Database Cache % Hit 4204. 3478 4205. No name 4206. 3480 4207. Database Cache Requests/sec 4208. 3482 4209. Database Cache % Pinned 4210. 3484 4211. No name 4212. 3486 4213. Database Cache % Clean 4214. 3488 4215. No name 4216. 3490 4217. Database Pages Read Async/sec 4218. 3492 4219. Database Pages Read Sync/sec 4220. 3494 4221. Database Pages Written/sec 4222. 3496 4223. Database Clean Pages Written/sec 4224. 3498 4225. Database Opportune Write Issued (Total) 4226. 3500 4227. Database Pages Transferred/sec 4228. 3502 4229. Database Page Latches/sec 4230. 3504 4231. Database Page Fast Latches/sec 4232. 3506 4233. Database Page Bad Latch Hints/sec 4234. 3508 4235. Database Cache % Fast Latch 4236. 3510 4237. No name 4238. 3512 4239. Database Page Latch Conflicts/sec 4240. 3514 4241. Database Page Latch Stalls/sec 4242. 3516 4243. Database Cache % Available 4244. 3518 4245. No name 4246. 3520 4247. Database Page Faults/sec 4248. 3522 4249. Database Page Evictions/sec 4250. 3524 4251. Database Page Fault Stalls/sec 4252. 3526 4253. Database Cache Size (MB) 4254. 3528 4255. Database Cache Size 4256. 3530 4257. Database Cache Size Min 4258. 3532 4259. Database Cache Size Max 4260. 3534 4261. Database Cache Size Resident 4262. 3536 4263. Database Cache Size Resident (MB) 4264. 3538 4265. Database Cache % Available Min 4266. 3540 4267. No name 4268. 3542 4269. Database Cache % Available Max 4270. 3544 4271. No name 4272. 3546 4273. Database Pages Preread/sec 4274. 3548 4275. Database Cached Pages Preread/sec 4276. 3550 4277. Database Pages Preread Untouched/sec 4278. 3552 4279. Database Pages Versioned/sec 4280. 3554 4281. Database Pages Version Copied/sec 4282. 3556 4283. Database Cache % Versioned 4284. 3558 4285. No name 4286. 3560 4287. Database Pages Ordinarily Written/sec 4288. 3562 4289. Database Pages Anomalously Written/sec 4290. 3564 4291. Database Pages Opportunely Written/sec 4292. 3566 4293. Database Pages Repeatedly Written/sec 4294. 3568 4295. Database Pages Idly Written/sec 4296. 3570 4297. Database Pages Coalesced Written/sec 4298. 3572 4299. Database Pages Coalesced Read/sec 4300. 3574 4301. Database Page History Records 4302. 3576 4303. Database Page History % Hit 4304. 3578 4305. No name 4306. 3580 4307. Database Page Scans/sec 4308. 3582 4309. Database Page Scans Out-of-order/sec 4310. 3584 4311. No name 4312. 3586 4313. Database Cache % Resident 4314. 3588 4315. No name 4316. 3590 4317. Streaming Backup Pages Read/sec 4318. 3592 4319. Online Defrag Pages Referenced/sec 4320. 3594 4321. Online Defrag Pages Read/sec 4322. 3596 4323. Online Defrag Pages Preread/sec 4324. 3598 4325. Online Defrag Pages Dirtied/sec 4326. 3600 4327. Online Defrag Pages Re-Dirtied/sec 4328. 3602 4329. Online Defrag Pages Freed/sec 4330. 3604 4331. Online Defrag Data Moves/sec 4332. 3606 4333. Online Defrag Page Moves/sec 4334. 3608 4335. Online Defrag Log Records/sec 4336. 3610 4337. Online Defrag Average Log Bytes 4338. 3612 4339. No name 4340. 3614 4341. Online Maintenance (DB Scan) Pages Read/sec 4342. 3616 4343. Online Maintenance (DB Scan) Pages Read 4344. 3618 4345. Online Maintenance (DB Scan) Pages Zeroed/sec 4346. 3620 4347. Online Maintenance (DB Scan) Pages Zeroed 4348. 3622 4349. Database Tasks Pages Referenced/sec 4350. 3624 4351. Database Tasks Pages Read/sec 4352. 3626 4353. Database Tasks Pages Preread/sec 4354. 3628 4355. Database Tasks Pages Dirtied/sec 4356. 3630 4357. Database Tasks Pages Re-Dirtied/sec 4358. 3632 4359. Database Tasks Log Records/sec 4360. 3634 4361. Database Tasks Average Log Bytes 4362. 3636 4363. No name 4364. 3638 4365. I/O Database Reads/sec 4366. 3640 4367. I/O Database Reads Average Latency 4368. 3642 4369. No name 4370. 3644 4371. I/O Database Reads Average Bytes 4372. 3646 4373. No name 4374. 3648 4375. I/O Database Reads In Heap 4376. 3650 4377. I/O Database Reads Async Pending 4378. 3652 4379. I/O Database Reads Abnormal Latency/sec 4380. 3654 4381. I/O Log Reads/sec 4382. 3656 4383. I/O Log Reads Average Latency 4384. 3658 4385. No name 4386. 3660 4387. I/O Log Reads Average Bytes 4388. 3662 4389. No name 4390. 3664 4391. I/O Log Reads In Heap 4392. 3666 4393. I/O Log Reads Async Pending 4394. 3668 4395. I/O Log Reads Abnormal Latency/sec 4396. 3670 4397. I/O Database Writes/sec 4398. 3672 4399. I/O Database Writes Average Latency 4400. 3674 4401. No name 4402. 3676 4403. I/O Database Writes Average Bytes 4404. 3678 4405. No name 4406. 3680 4407. I/O Database Writes In Heap 4408. 3682 4409. I/O Database Writes Async Pending 4410. 3684 4411. I/O Database Writes Abnormal Latency/sec 4412. 3686 4413. I/O Log Writes/sec 4414. 3688 4415. I/O Log Writes Average Latency 4416. 3690 4417. No name 4418. 3692 4419. I/O Log Writes Average Bytes 4420. 3694 4421. No name 4422. 3696 4423. I/O Log Writes In Heap 4424. 3698 4425. I/O Log Writes Async Pending 4426. 3700 4427. I/O Log Writes Abnormal Latency/sec 4428. 3702 4429. Threads Blocked/sec 4430. 3704 4431. Threads Blocked 4432. 3706 4433. Record Failed Compression Bytes/sec 4434. 3708 4435. Database ==> TableClasses 4436. 3710 4437. Record Inserts/sec 4438. 3712 4439. Record Deletes/sec 4440. 3714 4441. Record Replaces/sec 4442. 3716 4443. Record Unnecessary Replaces/sec 4444. 3718 4445. Record Redundant Replaces/sec 4446. 3720 4447. Record Escrow-Updates/sec 4448. 3722 4449. Secondary Index Inserts/sec 4450. 3724 4451. Secondary Index Deletes/sec 4452. 3726 4453. False Index Column Updates/sec 4454. 3728 4455. False Tuple Index Column Updates/sec 4456. 3730 4457. Record Intrinsic Long-Values Updated/sec 4458. 3732 4459. Record Separated Long-Values Added/sec 4460. 3734 4461. Record Separated Long-Values Forced/sec 4462. 3736 4463. Record Separated Long-Values All Forced/sec 4464. 3738 4465. Record Separated Long-Values Reference All/sec 4466. 3740 4467. Record Separated Long-Values Dereference All/sec 4468. 3742 4469. Separated Long-Value Seeks/sec 4470. 3744 4471. Separated Long-Value Retrieves/sec 4472. 3746 4473. Separated Long-Value Creates/sec 4474. 3748 4475. Separated Long-Value Updates/sec 4476. 3750 4477. Separated Long-Value Deletes/sec 4478. 3752 4479. Separated Long-Value Copies/sec 4480. 3754 4481. Separated Long-Value Chunk Seeks/sec 4482. 3756 4483. Separated Long-Value Chunk Retrieves/sec 4484. 3758 4485. Separated Long-Value Chunk Appends/sec 4486. 3760 4487. Separated Long-Value Chunk Replaces/sec 4488. 3762 4489. Separated Long-Value Chunk Deletes/sec 4490. 3764 4491. Separated Long-Value Chunk Copies/sec 4492. 3766 4493. B+ Tree Append Splits/sec 4494. 3768 4495. B+ Tree Right Splits/sec 4496. 3770 4497. B+ Tree Right Hotpoint Splits/sec 4498. 3772 4499. B+ Tree Vertical Splits/sec 4500. 3774 4501. B+ Tree Splits/sec 4502. 3776 4503. B+ Tree Empty Page Merges/sec 4504. 3778 4505. B+ Tree Right Merges/sec 4506. 3780 4507. B+ Tree Partial Merges/sec 4508. 3782 4509. B+ Tree Left Merges/sec 4510. 3784 4511. B+ Tree Partial Left Merges/sec 4512. 3786 4513. B+ Tree Page Moves/sec 4514. 3788 4515. B+ Tree Merges/sec 4516. 3790 4517. B+ Tree Failed Simple Page Cleanup Attempts/sec 4518. 3792 4519. B+ Tree Seek Short Circuits/sec 4520. 3794 4521. B+ Tree Opportune Prereads/sec 4522. 3796 4523. B+ Tree Unnecessary Sibling Latches/sec 4524. 3798 4525. B+ Tree Move Nexts/sec 4526. 3800 4527. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 4528. 3802 4529. B+ Tree Move Prevs/sec 4530. 3804 4531. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 4532. 3806 4533. B+ Tree Seeks/sec 4534. 3808 4535. B+ Tree Inserts/sec 4536. 3810 4537. B+ Tree Replaces/sec 4538. 3812 4539. B+ Tree Flag Deletes/sec 4540. 3814 4541. B+ Tree Deletes/sec 4542. 3816 4543. B+ Tree Appends/sec 4544. 3818 4545. B+ Tree Creates/sec 4546. 3820 4547. B+ Tree Creates (Total) 4548. 3822 4549. B+ Tree Destroys/sec 4550. 3824 4551. B+ Tree Destroys (Total) 4552. 3826 4553. Database Cache Size (MB) 4554. 3828 4555. Database Cache Misses/sec 4556. 3830 4557. Database Cache % Hit 4558. 3832 4559. No name 4560. 3834 4561. Database Cache Requests/sec 4562. 3836 4563. Database Pages Read Async/sec 4564. 3838 4565. Database Pages Read Sync/sec 4566. 3840 4567. Database Pages Written/sec 4568. 3842 4569. Database Clean Pages Written/sec 4570. 3844 4571. Database Pages Transferred/sec 4572. 3846 4573. Database Pages Preread/sec 4574. 3848 4575. Database Cached Pages Preread/sec 4576. 3850 4577. Database Pages Preread Untouched/sec 4578. 3852 4579. Database Pages Versioned/sec 4580. 3854 4581. Database Pages Version Copied/sec 4582. 3856 4583. Database Pages Ordinarily Written/sec 4584. 3858 4585. Database Pages Anomalously Written/sec 4586. 3860 4587. Database Pages Opportunely Written/sec 4588. 3862 4589. Database Pages Repeatedly Written/sec 4590. 3864 4591. Database Pages Idly Written/sec 4592. 3866 4593. Database Pages Coalesced Written/sec 4594. 3868 4595. Database Pages Coalesced Read/sec 4596. 3870 4597. Database ==> Instances 4598. 3872 4599. Pages Converted/sec 4600. 3874 4601. Pages Converted 4602. 3876 4603. Records Converted/sec 4604. 3878 4605. Records Converted 4606. 3880 4607. Defragmentation Tasks 4608. 3882 4609. Defragmentation Tasks Pending 4610. 3884 4611. Defragmentation Tasks Discarded 4612. 3886 4613. Defragmentation Tasks Scheduled/sec 4614. 3888 4615. Defragmentation Tasks Completed/sec 4616. 3890 4617. FCB Asynchronous Scan/sec 4618. 3892 4619. FCB Asynchronous Purge/sec 4620. 3894 4621. FCB Asynchronous Threshold-Scan/sec 4622. 3896 4623. FCB Asynchronous Threshold-Purge/sec 4624. 3898 4625. FCB Asynchronous Purge Conflicts/sec 4626. 3900 4627. FCB Synchronous Purge/sec 4628. 3902 4629. FCB Synchronous Purge Stalls/sec 4630. 3904 4631. FCB Allocations Wait For Version Cleanup/sec 4632. 3906 4633. FCB Purge On Cursor Close/sec 4634. 3908 4635. FCB Cache % Hit 4636. 3910 4637. No name 4638. 3912 4639. FCB Cache Stalls/sec 4640. 3914 4641. FCB Cache Maximum 4642. 3916 4643. FCB Cache Preferred 4644. 3918 4645. FCB Cache Allocated 4646. 3920 4647. FCB Cache Available 4648. 3922 4649. Sessions In Use 4650. 3924 4651. Sessions % Used 4652. 3926 4653. No name 4654. 3928 4655. Table Open Cache % Hit 4656. 3930 4657. No name 4658. 3932 4659. Table Open Cache Hits/sec 4660. 3934 4661. Table Open Cache Misses/sec 4662. 3936 4663. Table Opens/sec 4664. 3938 4665. Log Bytes Write/sec 4666. 3940 4667. Log Bytes Generated/sec 4668. 3942 4669. Log Buffer Size 4670. 3944 4671. Log Buffer Bytes Used 4672. 3946 4673. Log Buffer Bytes Free 4674. 3948 4675. Log Threads Waiting 4676. 3950 4677. Log File Size 4678. 3952 4679. Log Checkpoint Depth 4680. 3954 4681. Log Generation Checkpoint Depth 4682. 3956 4683. Log Generation Checkpoint Depth Target 4684. 3958 4685. Log Checkpoint Depth as a % of Target 4686. 3960 4687. No name 4688. 3962 4689. Log Generation Checkpoint Depth Max 4690. 3964 4691. Log Generation Loss Resiliency Depth 4692. 3966 4693. Log Files Generated 4694. 3968 4695. Log Files Generated Prematurely 4696. 3970 4697. Log File Current Generation 4698. 3972 4699. User Read Only Transaction Commits to Level 0/sec 4700. 3974 4701. User Read/Write Transaction Commits to Level 0/sec 4702. 3976 4703. User Transaction Commits to Level 0/sec 4704. 3978 4705. User Read Only Transaction Rollbacks to Level 0/sec 4706. 3980 4707. User Read/Write Transaction Rollbacks to Level 0/sec 4708. 3982 4709. User Transaction Rollbacks to Level 0/sec 4710. 3984 4711. System Read Only Transaction Commits to Level 0/sec 4712. 3986 4713. System Read/Write Transaction Commits to Level 0/sec 4714. 3988 4715. System Transaction Commits to Level 0/sec 4716. 3990 4717. System Read Only Transaction Rollbacks to Level 0/sec 4718. 3992 4719. System Read/Write Transaction Rollbacks to Level 0/sec 4720. 3994 4721. System Transaction Rollbacks to Level 0/sec 4722. 3996 4723. Database Page Allocation File Extension Async Consumed/sec 4724. 3998 4725. Database Page Allocation File Extension Stalls/sec 4726. 4000 4727. Log Records/sec 4728. 4002 4729. Log Buffer Capacity Flushes/sec 4730. 4004 4731. Log Buffer Commit Flushes/sec 4732. 4006 4733. Log Buffer Flushes/sec 4734. 4008 4735. Log Writes/sec 4736. 4010 4737. Log Record Stalls/sec 4738. 4012 4739. Version buckets allocated 4740. 4014 4741. Version buckets allocated for deletes 4742. 4016 4743. VER Bucket Allocations Wait For Version Cleanup/sec 4744. 4018 4745. Version store average RCE bookmark length 4746. 4020 4747. Version store unnecessary calls/sec 4748. 4022 4749. Version store cleanup tasks asynchronously dispatched/sec 4750. 4024 4751. Version store cleanup tasks synchronously dispatched/sec 4752. 4026 4753. Version store cleanup tasks discarded/sec 4754. 4028 4755. Version store cleanup tasks failures/sec 4756. 4030 4757. Record Inserts/sec 4758. 4032 4759. Record Deletes/sec 4760. 4034 4761. Record Replaces/sec 4762. 4036 4763. Record Unnecessary Replaces/sec 4764. 4038 4765. Record Redundant Replaces/sec 4766. 4040 4767. Record Escrow-Updates/sec 4768. 4042 4769. Secondary Index Inserts/sec 4770. 4044 4771. Secondary Index Deletes/sec 4772. 4046 4773. False Index Column Updates/sec 4774. 4048 4775. False Tuple Index Column Updates/sec 4776. 4050 4777. Record Intrinsic Long-Values Updated/sec 4778. 4052 4779. Record Separated Long-Values Added/sec 4780. 4054 4781. Record Separated Long-Values Forced/sec 4782. 4056 4783. Record Separated Long-Values All Forced/sec 4784. 4058 4785. Record Separated Long-Values Reference All/sec 4786. 4060 4787. Record Separated Long-Values Dereference All/sec 4788. 4062 4789. Separated Long-Value Seeks/sec 4790. 4064 4791. Separated Long-Value Retrieves/sec 4792. 4066 4793. Separated Long-Value Creates/sec 4794. 4068 4795. Separated Long-Value Updates/sec 4796. 4070 4797. Separated Long-Value Deletes/sec 4798. 4072 4799. Separated Long-Value Copies/sec 4800. 4074 4801. Separated Long-Value Chunk Seeks/sec 4802. 4076 4803. Separated Long-Value Chunk Retrieves/sec 4804. 4078 4805. Separated Long-Value Chunk Appends/sec 4806. 4080 4807. Separated Long-Value Chunk Replaces/sec 4808. 4082 4809. Separated Long-Value Chunk Deletes/sec 4810. 4084 4811. Separated Long-Value Chunk Copies/sec 4812. 4086 4813. B+ Tree Append Splits/sec 4814. 4088 4815. B+ Tree Right Splits/sec 4816. 4090 4817. B+ Tree Right Hotpoint Splits/sec 4818. 4092 4819. B+ Tree Vertical Splits/sec 4820. 4094 4821. B+ Tree Splits/sec 4822. 4096 4823. B+ Tree Empty Page Merges/sec 4824. 4098 4825. B+ Tree Right Merges/sec 4826. 4100 4827. B+ Tree Partial Merges/sec 4828. 4102 4829. B+ Tree Left Merges/sec 4830. 4104 4831. B+ Tree Partial Left Merges/sec 4832. 4106 4833. B+ Tree Page Moves/sec 4834. 4108 4835. B+ Tree Merges/sec 4836. 4110 4837. B+ Tree Failed Simple Page Cleanup Attempts/sec 4838. 4112 4839. B+ Tree Seek Short Circuits/sec 4840. 4114 4841. B+ Tree Opportune Prereads/sec 4842. 4116 4843. B+ Tree Unnecessary Sibling Latches/sec 4844. 4118 4845. B+ Tree Move Nexts/sec 4846. 4120 4847. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 4848. 4122 4849. B+ Tree Move Prevs/sec 4850. 4124 4851. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 4852. 4126 4853. B+ Tree Seeks/sec 4854. 4128 4855. B+ Tree Inserts/sec 4856. 4130 4857. B+ Tree Replaces/sec 4858. 4132 4859. B+ Tree Flag Deletes/sec 4860. 4134 4861. B+ Tree Deletes/sec 4862. 4136 4863. B+ Tree Appends/sec 4864. 4138 4865. B+ Tree Creates/sec 4866. 4140 4867. B+ Tree Creates (Total) 4868. 4142 4869. B+ Tree Destroys/sec 4870. 4144 4871. B+ Tree Destroys (Total) 4872. 4146 4873. Database Cache Size (MB) 4874. 4148 4875. Database Cache Misses/sec 4876. 4150 4877. Database Cache % Hit 4878. 4152 4879. No name 4880. 4154 4881. Database Cache Requests/sec 4882. 4156 4883. Database Pages Read Async/sec 4884. 4158 4885. Database Pages Read Sync/sec 4886. 4160 4887. Database Pages Written/sec 4888. 4162 4889. Database Clean Pages Written/sec 4890. 4164 4891. Database Pages Transferred/sec 4892. 4166 4893. Database Pages Preread/sec 4894. 4168 4895. Database Cached Pages Preread/sec 4896. 4170 4897. Database Pages Preread Untouched/sec 4898. 4172 4899. Database Pages Versioned/sec 4900. 4174 4901. Database Pages Version Copied/sec 4902. 4176 4903. Database Pages Ordinarily Written/sec 4904. 4178 4905. Database Pages Anomalously Written/sec 4906. 4180 4907. Database Pages Opportunely Written/sec 4908. 4182 4909. Database Pages Repeatedly Written/sec 4910. 4184 4911. Database Pages Idly Written/sec 4912. 4186 4913. Database Pages Coalesced Written/sec 4914. 4188 4915. Database Pages Coalesced Read/sec 4916. 4190 4917. Streaming Backup Pages Read/sec 4918. 4192 4919. Online Defrag Pages Referenced/sec 4920. 4194 4921. Online Defrag Pages Read/sec 4922. 4196 4923. Online Defrag Pages Preread/sec 4924. 4198 4925. Online Defrag Pages Dirtied/sec 4926. 4200 4927. Online Defrag Pages Re-Dirtied/sec 4928. 4202 4929. Online Defrag Pages Freed/sec 4930. 4204 4931. Online Defrag Data Moves/sec 4932. 4206 4933. Online Defrag Page Moves/sec 4934. 4208 4935. Online Defrag Log Records/sec 4936. 4210 4937. Online Defrag Average Log Bytes 4938. 4212 4939. No name 4940. 4214 4941. Online Maintenance (DB Scan) Pages Read/sec 4942. 4216 4943. Online Maintenance (DB Scan) Pages Read 4944. 4218 4945. Online Maintenance (DB Scan) Pages Zeroed/sec 4946. 4220 4947. Online Maintenance (DB Scan) Pages Zeroed 4948. 4222 4949. Database Tasks Pages Referenced/sec 4950. 4224 4951. Database Tasks Pages Read/sec 4952. 4226 4953. Database Tasks Pages Preread/sec 4954. 4228 4955. Database Tasks Pages Dirtied/sec 4956. 4230 4957. Database Tasks Pages Re-Dirtied/sec 4958. 4232 4959. Database Tasks Log Records/sec 4960. 4234 4961. Database Tasks Average Log Bytes 4962. 4236 4963. No name 4964. 4238 4965. I/O Database Reads/sec 4966. 4240 4967. I/O Database Reads Average Latency 4968. 4242 4969. No name 4970. 4244 4971. I/O Database Reads Average Bytes 4972. 4246 4973. No name 4974. 4248 4975. I/O Database Reads In Heap 4976. 4250 4977. I/O Database Reads Async Pending 4978. 4252 4979. I/O Database Reads Abnormal Latency/sec 4980. 4254 4981. I/O Log Reads/sec 4982. 4256 4983. I/O Log Reads Average Latency 4984. 4258 4985. No name 4986. 4260 4987. I/O Log Reads Average Bytes 4988. 4262 4989. No name 4990. 4264 4991. I/O Log Reads In Heap 4992. 4266 4993. I/O Log Reads Async Pending 4994. 4268 4995. I/O Log Reads Abnormal Latency/sec 4996. 4270 4997. I/O Database Writes/sec 4998. 4272 4999. I/O Database Writes Average Latency 5000. 4274 5001. No name 5002. 4276 5003. I/O Database Writes Average Bytes 5004. 4278 5005. No name 5006. 4280 5007. I/O Database Writes In Heap 5008. 4282 5009. I/O Database Writes Async Pending 5010. 4284 5011. I/O Database Writes Abnormal Latency/sec 5012. 4286 5013. I/O Log Writes/sec 5014. 4288 5015. I/O Log Writes Average Latency 5016. 4290 5017. No name 5018. 4292 5019. I/O Log Writes Average Bytes 5020. 4294 5021. No name 5022. 4296 5023. I/O Log Writes In Heap 5024. 4298 5025. I/O Log Writes Async Pending 5026. 4300 5027. I/O Log Writes Abnormal Latency/sec 5028. 4302 5029. Record Failed Compression Bytes/sec 5030. 4304 5031. Distributed Transaction Coordinator 5032. 4306 5033. Active Transactions 5034. 4308 5035. Committed Transactions 5036. 4310 5037. Aborted Transactions 5038. 4312 5039. In Doubt Transactions 5040. 4314 5041. Active Transactions Maximum 5042. 4316 5043. Force Committed Transactions 5044. 4318 5045. Force Aborted Transactions 5046. 4320 5047. Response Time -- Minimum 5048. 4322 5049. Response Time -- Average 5050. 4324 5051. Response Time -- Maximum 5052. 4326 5053. Transactions/sec 5054. 4328 5055. Committed Transactions/sec 5056. 4330 5057. Aborted Transactions/sec 5058. 4332 5059. Terminal Services Session 5060. 4334 5061. Input WdBytes 5062. 4336 5063. Input WdFrames 5064. 4338 5065. Input WaitForOutBuf 5066. 4340 5067. Input Frames 5068. 4342 5069. Input Bytes 5070. 4344 5071. Input Compressed Bytes 5072. 4346 5073. Input Compress Flushes 5074. 4348 5075. Input Errors 5076. 4350 5077. Input Timeouts 5078. 4352 5079. Input Async Frame Error 5080. 4354 5081. Input Async Overrun 5082. 4356 5083. Input Async Overflow 5084. 4358 5085. Input Async Parity Error 5086. 4360 5087. Input Transport Errors 5088. 4362 5089. Output WdBytes 5090. 4364 5091. Output WdFrames 5092. 4366 5093. Output WaitForOutBuf 5094. 4368 5095. Output Frames 5096. 4370 5097. Output Bytes 5098. 4372 5099. Output Compressed Bytes 5100. 4374 5101. Output Compress Flushes 5102. 4376 5103. Output Errors 5104. 4378 5105. Output Timeouts 5106. 4380 5107. Output Async Frame Error 5108. 4382 5109. Output Async Overrun 5110. 4384 5111. Output Async Overflow 5112. 4386 5113. Output Async Parity Error 5114. 4388 5115. Output Transport Errors 5116. 4390 5117. Total WdBytes 5118. 4392 5119. Total WdFrames 5120. 4394 5121. Total WaitForOutBuf 5122. 4396 5123. Total Frames 5124. 4398 5125. Total Bytes 5126. 4400 5127. Total Compressed Bytes 5128. 4402 5129. Total Compress Flushes 5130. 4404 5131. Total Errors 5132. 4406 5133. Total Timeouts 5134. 4408 5135. Total Async Frame Error 5136. 4410 5137. Total Async Overrun 5138. 4412 5139. Total Async Overflow 5140. 4414 5141. Total Async Parity Error 5142. 4416 5143. Total Transport Errors 5144. 4418 5145. Total Protocol Cache Reads 5146. 4420 5147. Total Protocol Cache Hits 5148. 4422 5149. Total Protocol Cache Hit Ratio 5150. 4424 5151. Protocol Bitmap Cache Reads 5152. 4426 5153. Protocol Bitmap Cache Hits 5154. 4428 5155. Protocol Bitmap Cache Hit Ratio 5156. 4430 5157. Protocol Glyph Cache Reads 5158. 4432 5159. Protocol Glyph Cache Hits 5160. 4434 5161. Protocol Glyph Cache Hit Ratio 5162. 4436 5163. Protocol Brush Cache Reads 5164. 4438 5165. Protocol Brush Cache Hits 5166. 4440 5167. Protocol Brush Cache Hit Ratio 5168. 4442 5169. Protocol Save Screen Bitmap Cache Reads 5170. 4444 5171. Protocol Save Screen Bitmap Cache Hits 5172. 4446 5173. Protocol Save Screen Bitmap Cache Hit Ratio 5174. 4448 5175. Input Compression Ratio 5176. 4450 5177. Output Compression Ratio 5178. 4452 5179. Total Compression Ratio 5180. 4950 5181. Bulk Bytes/Sec 5182. 4952 5183. Isochronous Bytes/Sec 5184. 4954 5185. Interrupt Bytes/Sec 5186. 4956 5187. Control Data Bytes/Sec 5188. 4958 5189. Controller PCI Interrupts/Sec 5190. 4960 5191. Controller WorkSignals/Sec 5192. 4962 5193. % Total Bandwidth Used for Interrupt 5194. 4964 5195. % Total Bandwidth Used for Iso 5196. 4966 5197. USB 5198. 4968 5199. Avg. Bytes/Transfer 5200. 4970 5201. Iso Packet Errors/Sec 5202. 4972 5203. Avg ms latency for ISO transfers 5204. 4974 5205. Transfer Errors/Sec 5206. 4976 5207. Host Controller Idle 5208. 4978 5209. Host Controller Async Idle 5210. 4980 5211. Host Controller Async Cache Flush Count 5212. 4982 5213. Host Controller Periodic Idle 5214. 4984 5215. Host Controller Periodic Cache Flush Count 5216. 4986 5217. .NET CLR Networking 5218. 4988 5219. Connections Established 5220. 4990 5221. Bytes Received 5222. 4992 5223. Bytes Sent 5224. 4994 5225. Datagrams Received 5226. 4996 5227. Datagrams Sent 5228. 4998 5229. .NET Data Provider for SqlServer 5230. 5000 5231. HardConnectsPerSecond 5232. 5002 5233. HardDisconnectsPerSecond 5234. 5004 5235. SoftConnectsPerSecond 5236. 5006 5237. SoftDisconnectsPerSecond 5238. 5008 5239. NumberOfNonPooledConnections 5240. 5010 5241. NumberOfPooledConnections 5242. 5012 5243. NumberOfActiveConnectionPoolGroups 5244. 5014 5245. NumberOfInactiveConnectionPoolGroups 5246. 5016 5247. NumberOfActiveConnectionPools 5248. 5018 5249. NumberOfInactiveConnectionPools 5250. 5020 5251. NumberOfActiveConnections 5252. 5022 5253. NumberOfFreeConnections 5254. 5024 5255. NumberOfStasisConnections 5256. 5026 5257. NumberOfReclaimedConnections 5258. 5028 5259. .NET CLR Data 5260. 5030 5261. SqlClient: Current # pooled and nonpooled connections 5262. 5032 5263. SqlClient: Current # pooled connections 5264. 5034 5265. SqlClient: Current # connection pools 5266. 5036 5267. SqlClient: Peak # pooled connections 5268. 5038 5269. SqlClient: Total # failed connects 5270. 5040 5271. SqlClient: Total # failed commands 5272. 5042 5273. .NET CLR Memory 5274. 5044 5275. # Gen 0 Collections 5276. 5046 5277. # Gen 1 Collections 5278. 5048 5279. # Gen 2 Collections 5280. 5050 5281. Promoted Memory from Gen 0 5282. 5052 5283. Promoted Memory from Gen 1 5284. 5054 5285. Gen 0 Promoted Bytes/Sec 5286. 5056 5287. Gen 1 Promoted Bytes/Sec 5288. 5058 5289. Promoted Finalization-Memory from Gen 0 5290. 5060 5291. Process ID 5292. 5062 5293. Gen 0 heap size 5294. 5064 5295. Gen 1 heap size 5296. 5066 5297. Gen 2 heap size 5298. 5068 5299. Large Object Heap size 5300. 5070 5301. Finalization Survivors 5302. 5072 5303. # GC Handles 5304. 5074 5305. Allocated Bytes/sec 5306. 5076 5307. # Induced GC 5308. 5078 5309. % Time in GC 5310. 5080 5311. Not Displayed 5312. 5082 5313. # Bytes in all Heaps 5314. 5084 5315. # Total committed Bytes 5316. 5086 5317. # Total reserved Bytes 5318. 5088 5319. # of Pinned Objects 5320. 5090 5321. # of Sink Blocks in use 5322. 5092 5323. .NET CLR Loading 5324. 5094 5325. Total Classes Loaded 5326. 5096 5327. % Time Loading 5328. 5098 5329. Assembly Search Length 5330. 5100 5331. Total # of Load Failures 5332. 5102 5333. Rate of Load Failures 5334. 5104 5335. Bytes in Loader Heap 5336. 5106 5337. Total appdomains unloaded 5338. 5108 5339. Rate of appdomains unloaded 5340. 5110 5341. Current Classes Loaded 5342. 5112 5343. Rate of Classes Loaded 5344. 5114 5345. Current appdomains 5346. 5116 5347. Total Appdomains 5348. 5118 5349. Rate of appdomains 5350. 5120 5351. Current Assemblies 5352. 5122 5353. Total Assemblies 5354. 5124 5355. Rate of Assemblies 5356. 5126 5357. .NET CLR Jit 5358. 5128 5359. # of Methods Jitted 5360. 5130 5361. # of IL Bytes Jitted 5362. 5132 5363. Total # of IL Bytes Jitted 5364. 5134 5365. IL Bytes Jitted / sec 5366. 5136 5367. Standard Jit Failures 5368. 5138 5369. % Time in Jit 5370. 5140 5371. Not Displayed 5372. 5142 5373. .NET CLR Interop 5374. 5144 5375. # of CCWs 5376. 5146 5377. # of Stubs 5378. 5148 5379. # of marshalling 5380. 5150 5381. # of TLB imports / sec 5382. 5152 5383. # of TLB exports / sec 5384. 5154 5385. .NET CLR LocksAndThreads 5386. 5156 5387. Total # of Contentions 5388. 5158 5389. Contention Rate / sec 5390. 5160 5391. Current Queue Length 5392. 5162 5393. Queue Length Peak 5394. 5164 5395. Queue Length / sec 5396. 5166 5397. # of current logical Threads 5398. 5168 5399. # of current physical Threads 5400. 5170 5401. # of current recognized threads 5402. 5172 5403. # of total recognized threads 5404. 5174 5405. rate of recognized threads / sec 5406. 5176 5407. .NET CLR Security 5408. 5178 5409. Total Runtime Checks 5410. 5180 5411. % Time Sig. Authenticating 5412. 5182 5413. # Link Time Checks 5414. 5184 5415. % Time in RT checks 5416. 5186 5417. Not Displayed 5418. 5188 5419. Stack Walk Depth 5420. 5190 5421. .NET CLR Remoting 5422. 5192 5423. Remote Calls/sec 5424. 5194 5425. Channels 5426. 5196 5427. Context Proxies 5428. 5198 5429. Context-Bound Classes Loaded 5430. 5200 5431. Context-Bound Objects Alloc / sec 5432. 5202 5433. Contexts 5434. 5204 5435. Total Remote Calls 5436. 5206 5437. .NET CLR Exceptions 5438. 5208 5439. # of Exceps Thrown 5440. 5210 5441. # of Exceps Thrown / sec 5442. 5212 5443. # of Filters / sec 5444. 5214 5445. # of Finallys / sec 5446. 5216 5447. Throw To Catch Depth / sec 5448. 5218 5449. .NET Data Provider for Oracle 5450. 5220 5451. HardConnectsPerSecond 5452. 5222 5453. HardDisconnectsPerSecond 5454. 5224 5455. SoftConnectsPerSecond 5456. 5226 5457. SoftDisconnectsPerSecond 5458. 5228 5459. NumberOfNonPooledConnections 5460. 5230 5461. NumberOfPooledConnections 5462. 5232 5463. NumberOfActiveConnectionPoolGroups 5464. 5234 5465. NumberOfInactiveConnectionPoolGroups 5466. 5236 5467. NumberOfActiveConnectionPools 5468. 5238 5469. NumberOfInactiveConnectionPools 5470. 5240 5471. NumberOfActiveConnections 5472. 5242 5473. NumberOfFreeConnections 5474. 5244 5475. NumberOfStasisConnections 5476. 5246 5477. NumberOfReclaimedConnections 5478. 5354 5479. Search Gatherer Projects 5480. 5356 5481. Document Additions 5482. 5358 5483. Document Add Rate 5484. 5360 5485. Document Deletes 5486. 5362 5487. Document Delete Rate 5488. 5364 5489. Document Modifies 5490. 5366 5491. Document Modifies Rate 5492. 5368 5493. Waiting Documents 5494. 5370 5495. Documents In Progress 5496. 5372 5497. Documents On Hold 5498. 5374 5499. Delayed Documents 5500. 5376 5501. URLs in History 5502. 5378 5503. Processed Documents 5504. 5380 5505. Processed Documents Rate 5506. 5382 5507. Status Success 5508. 5384 5509. Success Rate 5510. 5386 5511. Status Error 5512. 5388 5513. Error Rate 5514. 5394 5515. File Errors 5516. 5396 5517. File Errors Rate 5518. 5402 5519. Accessed Files 5520. 5404 5521. Accessed File Rate 5522. 5410 5523. Filtered Office 5524. 5412 5525. Filtered Office Rate 5526. 5414 5527. Filtered Text 5528. 5416 5529. Filtered Text Rate 5530. 5418 5531. Crawls in progress 5532. 5420 5533. Gatherer Paused Flag 5534. 5422 5535. Recovery In Progress Flag 5536. 5424 5537. Not Modified 5538. 5426 5539. Iterating History In Progress Flag 5540. 5428 5541. Incremental Crawls 5542. 5430 5543. Filtering Documents 5544. 5432 5545. Started Documents 5546. 5434 5547. Retries 5548. 5436 5549. Retries Rate 5550. 5444 5551. Adaptive Crawl Errors 5552. 5450 5553. Changed Documents 5554. 5452 5555. Document Moves/Renames 5556. 5454 5557. Document Move and Rename Rate 5558. 5456 5559. Unique Documents 5560. 5458 5561. History Recovery Progress 5562. 5460 5563. Search Gatherer 5564. 5462 5565. Notification Sources 5566. 5464 5567. Ext. Notifications Received 5568. 5466 5569. Ext. Notifications Rate 5570. 5468 5571. Admin Clients 5572. 5470 5573. Heartbeats 5574. 5472 5575. Heartbeats Rate 5576. 5474 5577. Filtering Threads 5578. 5476 5579. Idle Threads 5580. 5478 5581. Document Entries 5582. 5480 5583. Performance Level 5584. 5482 5585. Active Queue Length 5586. 5484 5587. Filter Processes 5588. 5486 5589. Filter Processes Max 5590. 5488 5591. Filter Process Created 5592. 5490 5593. Delayed Documents 5594. 5492 5595. Server Objects 5596. 5494 5597. Server Objects Created 5598. 5496 5599. Filter Objects 5600. 5498 5601. Documents Filtered 5602. 5500 5603. Documents Filtered Rate 5604. 5502 5605. Time Outs 5606. 5504 5607. Servers Currently Unavailable 5608. 5506 5609. Servers Unavailable 5610. 5508 5611. Threads Accessing Network 5612. 5510 5613. Threads In Plug-ins 5614. 5512 5615. Documents Successfully Filtered 5616. 5514 5617. Documents Successfully Filtered Rate 5618. 5516 5619. Documents Delayed Retry 5620. 5518 5621. Word Breakers Cached 5622. 5520 5623. Stemmers Cached 5624. 5522 5625. All Notifications Received 5626. 5524 5627. Notifications Rate 5628. 5526 5629. System IO traffic rate 5630. 5528 5631. Reason to back off 5632. 5530 5633. Threads blocked due to back off 5634. 5532 5635. Search Indexer 5636. 5534 5637. Master Index Level. 5638. 5536 5639. Master Merges to Date 5640. 5538 5641. Master Merge Progress 5642. 5540 5643. Shadow Merge Levels 5644. 5542 5645. Shadow Merge Levels Threshold 5646. 5544 5647. Persistent Indexes 5648. 5546 5649. Index Size 5650. 5548 5651. Unique Keys 5652. 5550 5653. Documents Filtered 5654. 5552 5655. Work Items Created 5656. 5554 5657. Work Items Deleted 5658. 5556 5659. Clean WidSets 5660. 5558 5661. Dirty WidSets 5662. 5560 5663. Master Merges Now. 5664. 5562 5665. Active Connections 5666. 5564 5667. Queries 5668. 5566 5669. Queries Failed 5670. 5568 5671. Queries Succeeded 5672. 5570 5673. L0 Indexes (Wordlists) 5674. 5572 5675. L0 Merges (flushes) Now. 5676. 5574 5677. L0 Merge (Flush) Speed - Average 5678. 5576 5679. L0 Merge (Flush) - Count 5680. 5578 5681. L0 Merge (Flush) Speed - Last 5682. 5580 5683. Persistent Indexes L1 5684. 5582 5685. L1 Merges Now. 5686. 5584 5687. L1 Merge Speed - average 5688. 5586 5689. L1 Merge - Count 5690. 5588 5691. L1 Merge Speed - last 5692. 5590 5693. Persistent Indexes L2 5694. 5592 5695. L2 Merges Now. 5696. 5594 5697. L2 Merge Speed - average 5698. 5596 5699. L2 Merge - Count 5700. 5598 5701. L2 Merge Speed - last 5702. 5600 5703. Persistent Indexes L3 5704. 5602 5705. L3 Merges Now. 5706. 5604 5707. L3 Merge Speed - average 5708. 5606 5709. L3 Merge - Count 5710. 5608 5711. L3 Merge Speed - last 5712. 5610 5713. Persistent Indexes L4 5714. 5612 5715. L4 Merges Now. 5716. 5614 5717. L4 Merge Speed - average 5718. 5616 5719. L4 Merge - Count 5720. 5618 5721. L4 Merge Speed - last 5722. 5620 5723. Persistent Indexes L5 5724. 5622 5725. L5 Merges Now. 5726. 5624 5727. L5 Merge Speed - average 5728. 5626 5729. L5 Merge - Count 5730. 5628 5731. L5 Merge Speed - last 5732. 5630 5733. Persistent Indexes L6 5734. 5632 5735. L6 Merges Now. 5736. 5634 5737. L6 Merge Speed - average 5738. 5636 5739. L6 Merge - Count 5740. 5638 5741. L6 Merge Speed - last 5742. 5640 5743. Persistent Indexes L7 5744. 5642 5745. L7 Merges Now. 5746. 5644 5747. L7 Merge Speed - average 5748. 5646 5749. L7 Merge - Count 5750. 5648 5751. L7 Merge Speed - last 5752. 5650 5753. Persistent Indexes L8 5754. 5652 5755. L8 Merges Now. 5756. 5654 5757. L8 Merge Speed - average 5758. 5656 5759. L8 Merge - Count 5760. 5658 5761. L8 Merge Speed - last 5762. 5660 5763. ReadyBoost Cache 5764. 5662 5765. Bytes cached 5766. 5664 5767. Cache space used 5768. 5666 5769. Compression Ratio 5770. 5668 5771. Total cache size bytes 5772. 5670 5773. Cache reads/sec 5774. 5672 5775. Cache read bytes/sec 5776. 5674 5777. Skipped reads/sec 5778. 5676 5779. Skipped read bytes/sec 5780. 5678 5781. Total reads/sec 5782. 5680 5783. Total read bytes/sec 5784. 5908 5785. Windows Workflow Foundation 5786. 5910 5787. Workflows Created 5788. 5912 5789. Workflows Created/sec 5790. 5914 5791. Workflows Unloaded 5792. 5916 5793. Workflows Unloaded/sec 5794. 5918 5795. Workflows Loaded 5796. 5920 5797. Workflows Loaded/sec 5798. 5922 5799. Workflows Completed 5800. 5924 5801. Workflows Completed/sec 5802. 5926 5803. Workflows Suspended 5804. 5928 5805. Workflows Suspended/sec 5806. 5930 5807. Workflows Terminated 5808. 5932 5809. Workflows Terminated/sec 5810. 5934 5811. Workflows In Memory 5812. 5936 5813. Workflows Aborted 5814. 5938 5815. Workflows Aborted/sec 5816. 5940 5817. Workflows Persisted 5818. 5942 5819. Workflows Persisted/sec 5820. 5944 5821. Workflows Executing 5822. 5946 5823. Workflows Idle/sec 5824. 5948 5825. Workflows Runnable 5826. 5950 5827. Workflows Pending 5828. 5952 5829. ServiceModelEndpoint 3.0.0.0 5830. 5954 5831. Calls 5832. 5956 5833. Calls Per Second 5834. 5958 5835. Calls Outstanding 5836. 5960 5837. Calls Failed 5838. 5962 5839. Calls Failed Per Second 5840. 5964 5841. Calls Faulted 5842. 5966 5843. Calls Faulted Per Second 5844. 5968 5845. Calls Duration 5846. 5970 5847. Calls Duration Base 5848. 5972 5849. Transactions Flowed 5850. 5974 5851. Transactions Flowed Per Second 5852. 5976 5853. Security Validation and Authentication Failures 5854. 5978 5855. Security Validation and Authentication Failures Per Second 5856. 5980 5857. Security Calls Not Authorized 5858. 5982 5859. Security Calls Not Authorized Per Second 5860. 5984 5861. Reliable Messaging Sessions Faulted 5862. 5986 5863. Reliable Messaging Sessions Faulted Per Second 5864. 5988 5865. Reliable Messaging Messages Dropped 5866. 5990 5867. Reliable Messaging Messages Dropped Per Second 5868. 6046 5869. ServiceModelService 3.0.0.0 5870. 6048 5871. Calls 5872. 6050 5873. Calls Per Second 5874. 6052 5875. Calls Outstanding 5876. 6054 5877. Calls Failed 5878. 6056 5879. Calls Failed Per Second 5880. 6058 5881. Calls Faulted 5882. 6060 5883. Calls Faulted Per Second 5884. 6062 5885. Calls Duration 5886. 6064 5887. Calls Duration Base 5888. 6066 5889. Transactions Flowed 5890. 6068 5891. Transactions Flowed Per Second 5892. 6070 5893. Transacted Operations Committed 5894. 6072 5895. Transacted Operations Committed Per Second 5896. 6074 5897. Transacted Operations Aborted 5898. 6076 5899. Transacted Operations Aborted Per Second 5900. 6078 5901. Transacted Operations In Doubt 5902. 6080 5903. Transacted Operations In Doubt Per Second 5904. 6082 5905. Security Validation and Authentication Failures 5906. 6084 5907. Security Validation and Authentication Failures Per Second 5908. 6086 5909. Security Calls Not Authorized 5910. 6088 5911. Security Calls Not Authorized Per Second 5912. 6090 5913. Instances 5914. 6092 5915. Instances Created Per Second 5916. 6094 5917. Reliable Messaging Sessions Faulted 5918. 6096 5919. Reliable Messaging Sessions Faulted Per Second 5920. 6098 5921. Reliable Messaging Messages Dropped 5922. 6100 5923. Reliable Messaging Messages Dropped Per Second 5924. 6102 5925. Queued Poison Messages 5926. 6104 5927. Queued Poison Messages Per Second 5928. 6106 5929. Queued Messages Rejected 5930. 6108 5931. Queued Messages Rejected Per Second 5932. 6110 5933. Queued Messages Dropped 5934. 6112 5935. Queued Messages Dropped Per Second 5936. 6114 5937. ServiceModelOperation 3.0.0.0 5938. 6116 5939. Calls 5940. 6118 5941. Calls Per Second 5942. 6120 5943. Calls Outstanding 5944. 6122 5945. Calls Failed 5946. 6124 5947. Call Failed Per Second 5948. 6126 5949. Calls Faulted 5950. 6128 5951. Calls Faulted Per Second 5952. 6130 5953. Calls Duration 5954. 6132 5955. Calls Duration Base 5956. 6134 5957. Transactions Flowed 5958. 6136 5959. Transactions Flowed Per Second 5960. 6138 5961. Security Validation and Authentication Failures 5962. 6140 5963. Security Validation and Authentication Failures Per Second 5964. 6142 5965. Security Calls Not Authorized 5966. 6144 5967. Security Calls Not Authorized Per Second 5968. 6146 5969. SMSvcHost 3.0.0.0 5970. 6148 5971. Protocol Failures over net.tcp 5972. 6150 5973. Protocol Failures over net.pipe 5974. 6152 5975. Dispatch Failures over net.tcp 5976. 6154 5977. Dispatch Failures over net.pipe 5978. 6156 5979. Connections Dispatched over net.tcp 5980. 6158 5981. Connections Dispatched over net.pipe 5982. 6160 5983. Connections Accepted over net.tcp 5984. 6162 5985. Connections Accepted over net.pipe 5986. 6164 5987. Registrations Active for net.tcp 5988. 6166 5989. Registrations Active for net.pipe 5990. 6168 5991. Uris Registered for net.tcp 5992. 6170 5993. Uris Registered for net.pipe 5994. 6172 5995. Uris Unregistered for net.tcp 5996. 6174 5997. Uris Unregistered for net.pipe 5998. 6176 5999. MSDTC Bridge 3.0.0.0 6000. 6178 6001. Message send failures/sec 6002. 6180 6003. Prepare retry count/sec 6004. 6182 6005. Commit retry count/sec 6006. 6184 6007. Prepared retry count/sec 6008. 6186 6009. Replay retry count/sec 6010. 6188 6011. Faults received count/sec 6012. 6190 6013. Faults sent count/sec 6014. 6192 6015. Average participant prepare response time 6016. 6194 6017. Average participant prepare response time Base 6018. 6196 6019. Average participant commit response time 6020. 6198 6021. Average participant commit response time Base 6022. 6918 6023. .NET CLR Networking 4.0.0.0 6024. 6920 6025. Connections Established 6026. 6922 6027. Bytes Received 6028. 6924 6029. Bytes Sent 6030. 6926 6031. Datagrams Received 6032. 6928 6033. Datagrams Sent 6034. 6930 6035. HttpWebRequests Created/Sec 6036. 6932 6037. HttpWebRequests Average Lifetime 6038. 6934 6039. HttpWebRequests Average Lifetime Base 6040. 6936 6041. HttpWebRequests Queued/Sec 6042. 6938 6043. HttpWebRequests Average Queue Time 6044. 6940 6045. HttpWebRequests Average Queue Time Base 6046. 6942 6047. HttpWebRequests Aborted/Sec 6048. 6944 6049. HttpWebRequests Failed/Sec 6050. 9846 6051. .NET Memory Cache 4.0 6052. 9848 6053. Cache Hits 6054. 9850 6055. Cache Misses 6056. 9852 6057. Cache Hit Ratio 6058. 9854 6059. Cache Hit Ratio Base 6060. 9856 6061. Cache Trims 6062. 9858 6063. Cache Entries 6064. 9860 6065. Cache Turnover Rate 6066. 10096 6067. ASP.NET v4.0.30319 6068. 10098 6069. ASP.NET Apps v4.0.30319 6070. 10100 6071. Application Restarts 6072. 10102 6073. Applications Running 6074. 10104 6075. Requests Disconnected 6076. 10106 6077. Request Execution Time 6078. 10108 6079. Requests Rejected 6080. 10110 6081. Requests Queued 6082. 10112 6083. Worker Processes Running 6084. 10114 6085. Worker Process Restarts 6086. 10116 6087. Request Wait Time 6088. 10118 6089. State Server Sessions Active 6090. 10120 6091. State Server Sessions Abandoned 6092. 10122 6093. State Server Sessions Timed Out 6094. 10124 6095. State Server Sessions Total 6096. 10126 6097. Requests Current 6098. 10128 6099. Audit Success Events Raised 6100. 10130 6101. Audit Failure Events Raised 6102. 10132 6103. Error Events Raised 6104. 10134 6105. Request Error Events Raised 6106. 10136 6107. Infrastructure Error Events Raised 6108. 10138 6109. Requests In Native Queue 6110. 10140 6111. Anonymous Requests 6112. 10142 6113. Anonymous Requests/Sec 6114. 10144 6115. Cache Total Entries 6116. 10146 6117. Cache Total Turnover Rate 6118. 10148 6119. Cache Total Hits 6120. 10150 6121. Cache Total Misses 6122. 10152 6123. Cache Total Hit Ratio 6124. 10154 6125. Cache Total Hit Ratio Base 6126. 10156 6127. Cache API Entries 6128. 10158 6129. Cache API Turnover Rate 6130. 10160 6131. Cache API Hits 6132. 10162 6133. Cache API Misses 6134. 10164 6135. Cache API Hit Ratio 6136. 10166 6137. Cache API Hit Ratio Base 6138. 10168 6139. Output Cache Entries 6140. 10170 6141. Output Cache Turnover Rate 6142. 10172 6143. Output Cache Hits 6144. 10174 6145. Output Cache Misses 6146. 10176 6147. Output Cache Hit Ratio 6148. 10178 6149. Output Cache Hit Ratio Base 6150. 10180 6151. Compilations Total 6152. 10182 6153. Debugging Requests 6154. 10184 6155. Errors During Preprocessing 6156. 10186 6157. Errors During Compilation 6158. 10188 6159. Errors During Execution 6160. 10190 6161. Errors Unhandled During Execution 6162. 10192 6163. Errors Unhandled During Execution/Sec 6164. 10194 6165. Errors Total 6166. 10196 6167. Errors Total/Sec 6168. 10198 6169. Pipeline Instance Count 6170. 10200 6171. Request Bytes In Total 6172. 10202 6173. Request Bytes Out Total 6174. 10204 6175. Requests Executing 6176. 10206 6177. Requests Failed 6178. 10208 6179. Requests Not Found 6180. 10210 6181. Requests Not Authorized 6182. 10212 6183. Requests In Application Queue 6184. 10214 6185. Requests Timed Out 6186. 10216 6187. Requests Succeeded 6188. 10218 6189. Requests Total 6190. 10220 6191. Requests/Sec 6192. 10222 6193. Sessions Active 6194. 10224 6195. Sessions Abandoned 6196. 10226 6197. Sessions Timed Out 6198. 10228 6199. Sessions Total 6200. 10230 6201. Transactions Aborted 6202. 10232 6203. Transactions Committed 6204. 10234 6205. Transactions Pending 6206. 10236 6207. Transactions Total 6208. 10238 6209. Transactions/Sec 6210. 10240 6211. Session State Server connections total 6212. 10242 6213. Session SQL Server connections total 6214. 10244 6215. Events Raised 6216. 10246 6217. Events Raised/Sec 6218. 10248 6219. Application Lifetime Events 6220. 10250 6221. Application Lifetime Events/Sec 6222. 10252 6223. Error Events Raised 6224. 10254 6225. Error Events Raised/Sec 6226. 10256 6227. Request Error Events Raised 6228. 10258 6229. Request Error Events Raised/Sec 6230. 10260 6231. Infrastructure Error Events Raised 6232. 10262 6233. Infrastructure Error Events Raised/Sec 6234. 10264 6235. Request Events Raised 6236. 10266 6237. Request Events Raised/Sec 6238. 10268 6239. Audit Success Events Raised 6240. 10270 6241. Audit Failure Events Raised 6242. 10272 6243. Membership Authentication Success 6244. 10274 6245. Membership Authentication Failure 6246. 10276 6247. Forms Authentication Success 6248. 10278 6249. Forms Authentication Failure 6250. 10280 6251. Viewstate MAC Validation Failure 6252. 10282 6253. Request Execution Time 6254. 10284 6255. Requests Disconnected 6256. 10286 6257. Requests Rejected 6258. 10288 6259. Request Wait Time 6260. 10290 6261. Cache % Machine Memory Limit Used 6262. 10292 6263. Cache % Machine Memory Limit Used Base 6264. 10294 6265. Cache % Process Memory Limit Used 6266. 10296 6267. Cache % Process Memory Limit Used Base 6268. 10298 6269. Cache Total Trims 6270. 10300 6271. Cache API Trims 6272. 10302 6273. Output Cache Trims 6274. 10304 6275. % Managed Processor Time (estimated) 6276. 10306 6277. % Managed Processor Time Base (estimated) 6278. 10308 6279. Managed Memory Used (estimated) 6280. 10310 6281. Request Bytes In Total (WebSockets) 6282. 10312 6283. Request Bytes Out Total (WebSockets) 6284. 10314 6285. Requests Executing (WebSockets) 6286. 10316 6287. Requests Failed (WebSockets) 6288. 10318 6289. Requests Succeeded (WebSockets) 6290. 10320 6291. Requests Total (WebSockets) 6292. 10948 6293. SMSvcHost 4.0.0.0 6294. 10950 6295. Protocol Failures over net.tcp 6296. 10952 6297. Protocol Failures over net.pipe 6298. 10954 6299. Dispatch Failures over net.tcp 6300. 10956 6301. Dispatch Failures over net.pipe 6302. 10958 6303. Connections Dispatched over net.tcp 6304. 10960 6305. Connections Dispatched over net.pipe 6306. 10962 6307. Connections Accepted over net.tcp 6308. 10964 6309. Connections Accepted over net.pipe 6310. 10966 6311. Registrations Active for net.tcp 6312. 10968 6313. Registrations Active for net.pipe 6314. 10970 6315. Uris Registered for net.tcp 6316. 10972 6317. Uris Registered for net.pipe 6318. 10974 6319. Uris Unregistered for net.tcp 6320. 10976 6321. Uris Unregistered for net.pipe 6322. 10978 6323. MSDTC Bridge 4.0.0.0 6324. 10980 6325. Message send failures/sec 6326. 10982 6327. Prepare retry count/sec 6328. 10984 6329. Commit retry count/sec 6330. 10986 6331. Prepared retry count/sec 6332. 10988 6333. Replay retry count/sec 6334. 10990 6335. Faults received count/sec 6336. 10992 6337. Faults sent count/sec 6338. 10994 6339. Average participant prepare response time 6340. 10996 6341. Average participant prepare response time Base 6342. 10998 6343. Average participant commit response time 6344. 11000 6345. Average participant commit response time Base 6346. 11002 6347. WF (System.Workflow) 4.0.0.0 6348. 11004 6349. Workflows Created 6350. 11006 6351. Workflows Created/sec 6352. 11008 6353. Workflows Unloaded 6354. 11010 6355. Workflows Unloaded/sec 6356. 11012 6357. Workflows Loaded 6358. 11014 6359. Workflows Loaded/sec 6360. 11016 6361. Workflows Completed 6362. 11018 6363. Workflows Completed/sec 6364. 11020 6365. Workflows Suspended 6366. 11022 6367. Workflows Suspended/sec 6368. 11024 6369. Workflows Terminated 6370. 11026 6371. Workflows Terminated/sec 6372. 11028 6373. Workflows In Memory 6374. 11030 6375. Workflows Aborted 6376. 11032 6377. Workflows Aborted/sec 6378. 11034 6379. Workflows Persisted 6380. 11036 6381. Workflows Persisted/sec 6382. 11038 6383. Workflows Executing 6384. 11040 6385. Workflows Idle/sec 6386. 11042 6387. Workflows Runnable 6388. 11044 6389. Workflows Pending 6390. 15806 6391. ASP.NET State Service 6392. 16032 6393. State Server Sessions Active 6394. 16034 6395. State Server Sessions Abandoned 6396. 16036 6397. State Server Sessions Timed Out 6398. 16038 6399. State Server Sessions Total 6400. 16040 6401. ASP.NET 6402. 16042 6403. ASP.NET Applications 6404. 16044 6405. Application Restarts 6406. 16046 6407. Applications Running 6408. 16048 6409. Requests Disconnected 6410. 16050 6411. Request Execution Time 6412. 16052 6413. Requests Rejected 6414. 16054 6415. Requests Queued 6416. 16056 6417. Worker Processes Running 6418. 16058 6419. Worker Process Restarts 6420. 16060 6421. Request Wait Time 6422. 16062 6423. State Server Sessions Active 6424. 16064 6425. State Server Sessions Abandoned 6426. 16066 6427. State Server Sessions Timed Out 6428. 16068 6429. State Server Sessions Total 6430. 16070 6431. Requests Current 6432. 16072 6433. Audit Success Events Raised 6434. 16074 6435. Audit Failure Events Raised 6436. 16076 6437. Error Events Raised 6438. 16078 6439. Request Error Events Raised 6440. 16080 6441. Infrastructure Error Events Raised 6442. 16082 6443. Requests In Native Queue 6444. 16084 6445. Anonymous Requests 6446. 16086 6447. Anonymous Requests/Sec 6448. 16088 6449. Cache Total Entries 6450. 16090 6451. Cache Total Turnover Rate 6452. 16092 6453. Cache Total Hits 6454. 16094 6455. Cache Total Misses 6456. 16096 6457. Cache Total Hit Ratio 6458. 16098 6459. Cache Total Hit Ratio Base 6460. 16100 6461. Cache API Entries 6462. 16102 6463. Cache API Turnover Rate 6464. 16104 6465. Cache API Hits 6466. 16106 6467. Cache API Misses 6468. 16108 6469. Cache API Hit Ratio 6470. 16110 6471. Cache API Hit Ratio Base 6472. 16112 6473. Output Cache Entries 6474. 16114 6475. Output Cache Turnover Rate 6476. 16116 6477. Output Cache Hits 6478. 16118 6479. Output Cache Misses 6480. 16120 6481. Output Cache Hit Ratio 6482. 16122 6483. Output Cache Hit Ratio Base 6484. 16124 6485. Compilations Total 6486. 16126 6487. Debugging Requests 6488. 16128 6489. Errors During Preprocessing 6490. 16130 6491. Errors During Compilation 6492. 16132 6493. Errors During Execution 6494. 16134 6495. Errors Unhandled During Execution 6496. 16136 6497. Errors Unhandled During Execution/Sec 6498. 16138 6499. Errors Total 6500. 16140 6501. Errors Total/Sec 6502. 16142 6503. Pipeline Instance Count 6504. 16144 6505. Request Bytes In Total 6506. 16146 6507. Request Bytes Out Total 6508. 16148 6509. Requests Executing 6510. 16150 6511. Requests Failed 6512. 16152 6513. Requests Not Found 6514. 16154 6515. Requests Not Authorized 6516. 16156 6517. Requests In Application Queue 6518. 16158 6519. Requests Timed Out 6520. 16160 6521. Requests Succeeded 6522. 16162 6523. Requests Total 6524. 16164 6525. Requests/Sec 6526. 16166 6527. Sessions Active 6528. 16168 6529. Sessions Abandoned 6530. 16170 6531. Sessions Timed Out 6532. 16172 6533. Sessions Total 6534. 16174 6535. Transactions Aborted 6536. 16176 6537. Transactions Committed 6538. 16178 6539. Transactions Pending 6540. 16180 6541. Transactions Total 6542. 16182 6543. Transactions/Sec 6544. 16184 6545. Session State Server connections total 6546. 16186 6547. Session SQL Server connections total 6548. 16188 6549. Events Raised 6550. 16190 6551. Events Raised/Sec 6552. 16192 6553. Application Lifetime Events 6554. 16194 6555. Application Lifetime Events/Sec 6556. 16196 6557. Error Events Raised 6558. 16198 6559. Error Events Raised/Sec 6560. 16200 6561. Request Error Events Raised 6562. 16202 6563. Request Error Events Raised/Sec 6564. 16204 6565. Infrastructure Error Events Raised 6566. 16206 6567. Infrastructure Error Events Raised/Sec 6568. 16208 6569. Request Events Raised 6570. 16210 6571. Request Events Raised/Sec 6572. 16212 6573. Audit Success Events Raised 6574. 16214 6575. Audit Failure Events Raised 6576. 16216 6577. Membership Authentication Success 6578. 16218 6579. Membership Authentication Failure 6580. 16220 6581. Forms Authentication Success 6582. 16222 6583. Forms Authentication Failure 6584. 16224 6585. Viewstate MAC Validation Failure 6586. 16226 6587. Request Execution Time 6588. 16228 6589. Requests Disconnected 6590. 16230 6591. Requests Rejected 6592. 16232 6593. Request Wait Time 6594. 16234 6595. Cache % Machine Memory Limit Used 6596. 16236 6597. Cache % Machine Memory Limit Used Base 6598. 16238 6599. Cache % Process Memory Limit Used 6600. 16240 6601. Cache % Process Memory Limit Used Base 6602. 16242 6603. Cache Total Trims 6604. 16244 6605. Cache API Trims 6606. 16246 6607. Output Cache Trims 6608. 16248 6609. % Managed Processor Time (estimated) 6610. 16250 6611. % Managed Processor Time Base (estimated) 6612. 16252 6613. Managed Memory Used (estimated) 6614. 16254 6615. Request Bytes In Total (WebSockets) 6616. 16256 6617. Request Bytes Out Total (WebSockets) 6618. 16258 6619. Requests Executing (WebSockets) 6620. 16260 6621. Requests Failed (WebSockets) 6622. 16262 6623. Requests Succeeded (WebSockets) 6624. 16264 6625. Requests Total (WebSockets) 6626. 16266 6627. WMI Objects 6628. 16268 6629. HiPerf Classes 6630. 16270 6631. HiPerf Validity 6632. 16272 6633. BatteryStatus 6634. 16274 6635. ChargeRate 6636. 16276 6637. DischargeRate 6638. 16278 6639. RemainingCapacity 6640. 16280 6641. Tag 6642. 16282 6643. Voltage 6644. 16284 6645. MSiSCSI_ConnectionStatistics 6646. 16286 6647. BytesReceived 6648. 16288 6649. BytesSent 6650. 16290 6651. PDUCommandsSent 6652. 16292 6653. PDUResponsesReceived 6654. 16294 6655. MSiSCSI_InitiatorInstanceStatistics 6656. 16296 6657. SessionConnectionTimeoutErrorCount 6658. 16298 6659. SessionDigestErrorCount 6660. 16300 6661. SessionFailureCount 6662. 16302 6663. SessionFormatErrorCount 6664. 16304 6665. MSiSCSI_InitiatorLoginStatistics 6666. 16306 6667. LoginAcceptRsps 6668. 16308 6669. LoginAuthenticateFails 6670. 16310 6671. LoginAuthFailRsps 6672. 16312 6673. LoginFailures 6674. 16314 6675. LoginNegotiateFails 6676. 16316 6677. LoginOtherFailRsps 6678. 16318 6679. LoginRedirectRsps 6680. 16320 6681. LogoutNormals 6682. 16322 6683. LogoutOtherCodes 6684. 16324 6685. MSiSCSI_MMIPSECStats 6686. 16326 6687. AcquireFailures 6688. 16328 6689. AcquireHeapSize 6690. 16330 6691. ActiveAcquire 6692. 16332 6693. ActiveReceive 6694. 16334 6695. AuthenticationFailures 6696. 16336 6697. ConnectionListSize 6698. 16338 6699. GetSPIFailures 6700. 16340 6701. InvalidCookiesReceived 6702. 16342 6703. InvalidPackets 6704. 16344 6705. KeyAdditionFailures 6706. 16346 6707. KeyAdditions 6708. 16348 6709. KeyUpdateFailures 6710. 16350 6711. KeyUpdates 6712. 16352 6713. NegotiationFailures 6714. 16354 6715. OakleyMainMode 6716. 16356 6717. OakleyQuickMode 6718. 16358 6719. ReceiveFailures 6720. 16360 6721. ReceiveHeapSize 6722. 16362 6723. SendFailures 6724. 16364 6725. SoftAssociations 6726. 16366 6727. TotalGetSPI 6728. 16368 6729. MSiSCSI_NICPerformance 6730. 16370 6731. BytesReceived 6732. 16372 6733. BytesTransmitted 6734. 16374 6735. PDUReceived 6736. 16376 6737. PDUTransmitted 6738. 16378 6739. MSiSCSI_QMIPSECStats 6740. 16380 6741. ActiveSA 6742. 16382 6743. ActiveTunnels 6744. 16384 6745. AuthenticatedBytesReceived 6746. 16386 6747. AuthenticatedBytesSent 6748. 16388 6749. BadSPIPackets 6750. 16390 6751. ConfidentialBytesReceived 6752. 16392 6753. ConfidentialBytesSent 6754. 16394 6755. KeyAdditions 6756. 16396 6757. KeyDeletions 6758. 16398 6759. PacketsNotAuthenticated 6760. 16400 6761. PacketsNotDecrypted 6762. 16402 6763. PacketsWithReplayDetection 6764. 16404 6765. PendingKeyOperations 6766. 16406 6767. ReKeys 6768. 16408 6769. TransportBytesReceived 6770. 16410 6771. TransportBytesSent 6772. 16412 6773. TunnelBytesReceived 6774. 16414 6775. TunnelBytesSent 6776. 16416 6777. MSiSCSI_RequestTimeStatistics 6778. 16418 6779. AverageProcessingTime 6780. 16420 6781. MaximumProcessingTime 6782. 16422 6783. MSiSCSI_SessionStatistics 6784. 16424 6785. BytesReceived 6786. 16426 6787. BytesSent 6788. 16428 6789. ConnectionTimeoutErrors 6790. 16430 6791. DigestErrors 6792. 16432 6793. FormatErrors 6794. 16434 6795. PDUCommandsSent 6796. 16436 6797. PDUResponsesReceived 6798. 16438 6799. ProcessorPerformance 6800. 16440 6801. frequency 6802. 16442 6803. percentage 6804. 16444 6805. power 6806. 10852 6807. WorkflowServiceHost 4.0.0.0 6808. 10854 6809. Workflows Created 6810. 10856 6811. Workflows Created Per Second 6812. 10858 6813. Workflows Executing 6814. 10860 6815. Workflows Completed 6816. 10862 6817. Workflows Completed Per Second 6818. 10864 6819. Workflows Aborted 6820. 10866 6821. Workflows Aborted Per Second 6822. 10868 6823. Workflows In Memory 6824. 10870 6825. Workflows Persisted 6826. 10872 6827. Workflows Persisted Per Second 6828. 10874 6829. Workflows Terminated 6830. 10876 6831. Workflows Terminated Per Second 6832. 10878 6833. Workflows Loaded 6834. 10880 6835. Workflows Loaded Per Second 6836. 10882 6837. Workflows Unloaded 6838. 10884 6839. Workflows Unloaded Per Second 6840. 10886 6841. Workflows Suspended 6842. 10888 6843. Workflows Suspended Per Second 6844. 10890 6845. Workflows Idle Per Second 6846. 10892 6847. Average Workflow Load Time 6848. 10894 6849. Average Workflow Load Time Base 6850. 10896 6851. Average Workflow Persist Time 6852. 10898 6853. Average Workflow Persist Time Base 6854. 3198 6855. Terminal Services 6856. 3200 6857. Active Sessions 6858. 3202 6859. Inactive Sessions 6860. 3204 6861. Total Sessions 6862. 4454 6863. Pacer Flow 6864. 4456 6865. Packets dropped 6866. 4458 6867. Packets scheduled 6868. 4460 6869. Packets transmitted 6870. 4462 6871. Bytes scheduled 6872. 4464 6873. Bytes transmitted 6874. 4466 6875. Bytes transmitted/sec 6876. 4468 6877. Bytes scheduled/sec 6878. 4470 6879. Packets transmitted/sec 6880. 4472 6881. Packets scheduled/sec 6882. 4474 6883. Packets dropped/sec 6884. 4476 6885. Nonconforming packets scheduled 6886. 4478 6887. Nonconforming packets scheduled/sec 6888. 4480 6889. Average packets in shaper 6890. 4482 6891. Max packets in shaper 6892. 4484 6893. Average packets in sequencer 6894. 4486 6895. Max packets in sequencer 6896. 4488 6897. Maximum packets in netcard 6898. 4490 6899. Average packets in netcard 6900. 4492 6901. Nonconforming packets transmitted 6902. 4494 6903. Nonconforming packets transmitted/sec 6904. 4496 6905. Pacer Pipe 6906. 4498 6907. Out of packets 6908. 4500 6909. Flows opened 6910. 4502 6911. Flows closed 6912. 4504 6913. Flows rejected 6914. 4506 6915. Flows modified 6916. 4508 6917. Flow mods rejected 6918. 4510 6919. Max simultaneous flows 6920. 4512 6921. Nonconforming packets scheduled 6922. 4514 6923. Nonconforming packets scheduled/sec 6924. 4516 6925. Average packets in shaper 6926. 4518 6927. Max packets in shaper 6928. 4520 6929. Average packets in sequencer 6930. 4522 6931. Max packets in sequencer 6932. 4524 6933. Max packets in netcard 6934. 4526 6935. Average packets in netcard 6936. 4528 6937. Nonconforming packets transmitted 6938. 4530 6939. Nonconforming packets transmitted/sec 6940. 2258 6941. WFPv4 6942. 2260 6943. Inbound Packets Discarded/sec 6944. 2262 6945. Outbound Packets Discarded/sec 6946. 2264 6947. Packets Discarded/sec 6948. 2266 6949. Blocked Binds 6950. 2268 6951. Inbound Connections Blocked/sec 6952. 2270 6953. Outbound Connections Blocked/sec 6954. 2272 6955. Inbound Connections Allowed/sec 6956. 2274 6957. Outbound Connections Allowed/sec 6958. 2276 6959. Inbound Connections 6960. 2278 6961. Outbound Connections 6962. 2280 6963. Active Inbound Connections 6964. 2282 6965. Active Outbound Connections 6966. 2284 6967. Allowed Classifies/sec 6968. 2318 6969. IPsec Driver 6970. 2320 6971. Active Security Associations 6972. 2322 6973. Pending Security Associations 6974. 2324 6975. Incorrect SPI Packets 6976. 2326 6977. Incorrect SPI Packets/sec 6978. 2328 6979. Bytes Received in Tunnel Mode/sec 6980. 2330 6981. Bytes Sent in Tunnel Mode/sec 6982. 2332 6983. Bytes Received in Transport Mode/sec 6984. 2334 6985. Bytes Sent in Transport Mode/sec 6986. 2336 6987. Offloaded Security Associations 6988. 2338 6989. Offloaded Bytes Received/sec 6990. 2340 6991. Offloaded Bytes Sent/sec 6992. 2342 6993. Packets That Failed Replay Detection 6994. 2344 6995. Packets That Failed Replay Detection/sec 6996. 2346 6997. Packets Not Authenticated 6998. 2348 6999. Packets Not Authenticated/sec 7000. 2350 7001. Packets Not Decrypted 7002. 2352 7003. Packets Not Decrypted/sec 7004. 2354 7005. SA Rekeys 7006. 2356 7007. Security Associations Added 7008. 2358 7009. Packets That Failed ESP Validation 7010. 2360 7011. Packets That Failed ESP Validation/sec 7012. 2362 7013. Packets That Failed UDP-ESP Validation 7014. 2364 7015. Packets That Failed UDP-ESP Validation/sec 7016. 2366 7017. Packets Received Over Wrong SA 7018. 2368 7019. Packets Received Over Wrong SA/sec 7020. 2370 7021. Plaintext Packets Received 7022. 2372 7023. Plaintext Packets Received/sec 7024. 2374 7025. Total Inbound Packets Received 7026. 2376 7027. Inbound Packets Received/sec 7028. 2378 7029. Total Inbound Packets Dropped 7030. 2380 7031. Inbound Packets Dropped/sec 7032. 2314 7033. WFP 7034. 2316 7035. Provider Count 7036. 2286 7037. WFPv6 7038. 2288 7039. Inbound Packets Discarded/sec 7040. 2290 7041. Outbound Packets Discarded/sec 7042. 2292 7043. Packets Discarded/sec 7044. 2294 7045. Blocked Binds 7046. 2296 7047. Inbound Connections Blocked/sec 7048. 2298 7049. Outbound Connections Blocked/sec 7050. 2300 7051. Inbound Connections Allowed/sec 7052. 2302 7053. Outbound Connections Allowed/sec 7054. 2304 7055. Inbound Connections 7056. 2306 7057. Outbound Connections 7058. 2308 7059. Active Inbound Connections 7060. 2310 7061. Active Outbound Connections 7062. 2312 7063. Allowed Classifies/sec 7064. 5682 7065. Peer Name Resolution Protocol 7066. 5684 7067. Registration 7068. 5686 7069. Resolve 7070. 5688 7071. Cache Entry 7072. 5690 7073. Average bytes sent 7074. 5692 7075. Average bytes received 7076. 5694 7077. Estimated cloud size 7078. 5696 7079. Stale cache entry 7080. 5698 7081. Send failures 7082. 5700 7083. Receive failures 7084. 5702 7085. Solicit sent per second 7086. 5704 7087. Solicit received per second 7088. 5706 7089. Advertise sent per second 7090. 5708 7091. Advertise received per second 7092. 5710 7093. Request sent per second 7094. 5712 7095. Request received per second 7096. 5714 7097. Flood sent per second 7098. 5716 7099. Flood received per second 7100. 5718 7101. Inquire sent per second 7102. 5720 7103. Inquire received per second 7104. 5722 7105. Authority sent per second 7106. 5724 7107. Authority received per second 7108. 5726 7109. Ack sent per second 7110. 5728 7111. Ack received per second 7112. 5730 7113. Lookup sent per second 7114. 5732 7115. Lookup received per second 7116. 5734 7117. Unknown message type received 7118. 4938 7119. Authorization Manager Applications 7120. 4940 7121. Total number of scopes 7122. 4942 7123. Number of Scopes loaded in memory 7124. 5790 7125. Fax Service 7126. 5792 7127. Total minutes sending and receiving 7128. 5794 7129. Total pages 7130. 5796 7131. Total faxes sent and received 7132. 5798 7133. Total bytes 7134. 5800 7135. Failed faxes transmissions 7136. 5802 7137. Failed outgoing connections 7138. 5804 7139. Minutes sending 7140. 5806 7141. Pages sent 7142. 5808 7143. Faxes sent 7144. 5810 7145. Bytes sent 7146. 5812 7147. Failed receptions 7148. 5814 7149. Minutes receiving 7150. 5816 7151. Received pages 7152. 5818 7153. Received faxes 7154. 5820 7155. Bytes received 7156. 2578 7157. Generic IKEv1, AuthIP, and IKEv2 7158. 2580 7159. IKEv1 Main Mode Negotiation Time 7160. 2582 7161. AuthIP Main Mode Negotiation Time 7162. 2584 7163. IKEv1 Quick Mode Negotiation Time 7164. 2586 7165. AuthIP Quick Mode Negotiation Time 7166. 2588 7167. Extended Mode Negotiation Time 7168. 2590 7169. Packets Received/sec 7170. 2592 7171. Invalid Packets Received/sec 7172. 2594 7173. Successful Negotiations 7174. 2596 7175. Successful Negotiations/sec 7176. 2598 7177. Failed Negotiations 7178. 2600 7179. Failed Negotiations/sec 7180. 2602 7181. IKEv2 Main Mode Negotiation Time 7182. 2604 7183. IKEv2 Quick Mode Negotiation Time 7184. 2606 7185. IPsec IKEv2 IPv4 7186. 2608 7187. Active Main Mode SAs 7188. 2610 7189. Pending Main Mode Negotiations 7190. 2612 7191. Main Mode Negotiations 7192. 2614 7193. Main Mode Negotiations/sec 7194. 2616 7195. Successful Main Mode Negotiations 7196. 2618 7197. Successful Main Mode Negotiations/sec 7198. 2620 7199. Failed Main Mode Negotiations 7200. 2622 7201. Failed Main Mode Negotiations/sec 7202. 2624 7203. Main Mode Negotiation Requests Received 7204. 2626 7205. Main Mode Negotiation Requests Received/sec 7206. 2628 7207. Active Quick Mode SAs 7208. 2630 7209. Pending Quick Mode Negotiations 7210. 2632 7211. Quick Mode Negotiations 7212. 2634 7213. Quick Mode Negotiations/sec 7214. 2636 7215. Successful Quick Mode Negotiations 7216. 2638 7217. Successful Quick Mode Negotiations/sec 7218. 2640 7219. Failed Quick Mode Negotiations 7220. 2642 7221. Failed Quick Mode Negotiations/sec 7222. 2458 7223. IPsec AuthIP IPv4 7224. 2460 7225. Active Main Mode SAs 7226. 2462 7227. Pending Main Mode Negotiations 7228. 2464 7229. Main Mode Negotiations 7230. 2466 7231. Main Mode Negotiations/sec 7232. 2468 7233. Successful Main Mode Negotiations 7234. 2470 7235. Successful Main Mode Negotiations/sec 7236. 2472 7237. Failed Main Mode Negotiations 7238. 2474 7239. Failed Main Mode Negotiations/sec 7240. 2476 7241. Main Mode Negotiation Requests Received 7242. 2478 7243. Main Mode Negotiation Requests Received/sec 7244. 2480 7245. Main Mode SAs That Used Impersonation 7246. 2482 7247. Main Mode SAs That Used Impersonation/sec 7248. 2484 7249. Active Quick Mode SAs 7250. 2486 7251. Pending Quick Mode Negotiations 7252. 2488 7253. Quick Mode Negotiations 7254. 2490 7255. Quick Mode Negotiations/sec 7256. 2492 7257. Successful Quick Mode Negotiations 7258. 2494 7259. Successful Quick Mode Negotiations/sec 7260. 2496 7261. Failed Quick Mode Negotiations 7262. 2498 7263. Failed Quick Mode Negotiations/sec 7264. 2500 7265. Active Extended Mode SAs 7266. 2502 7267. Pending Extended Mode Negotiations 7268. 2504 7269. Extended Mode Negotiations 7270. 2506 7271. Extended Mode Negotiations/sec 7272. 2508 7273. Successful Extended Mode Negotiations 7274. 2510 7275. Successful Extended Mode Negotiations/sec 7276. 2512 7277. Failed Extended Mode Negotiations 7278. 2514 7279. Failed Extended Mode Negotiations/sec 7280. 2516 7281. Extended Mode SAs That Used Impersonation 7282. 2518 7283. IPsec AuthIP IPv6 7284. 2520 7285. Active Main Mode SAs 7286. 2522 7287. Pending Main Mode Negotiations 7288. 2524 7289. Main Mode Negotiations 7290. 2526 7291. Main Mode Negotiations/sec 7292. 2528 7293. Successful Main Mode Negotiations 7294. 2530 7295. Successful Main Mode Negotiations/sec 7296. 2532 7297. Failed Main Mode Negotiations 7298. 2534 7299. Failed Main Mode Negotiations/sec 7300. 2536 7301. Main Mode Negotiation Requests Received 7302. 2538 7303. Main Mode Negotiation Requests Received/sec 7304. 2540 7305. Main Mode SAs That Used Impersonation 7306. 2542 7307. Main Mode SAs That Used Impersonation/sec 7308. 2544 7309. Active Quick Mode SAs 7310. 2546 7311. Pending Quick Mode Negotiations 7312. 2548 7313. Quick Mode Negotiations 7314. 2550 7315. Quick Mode Negotiations/sec 7316. 2552 7317. Successful Quick Mode Negotiations 7318. 2554 7319. Successful Quick Mode Negotiations/sec 7320. 2556 7321. Failed Quick Mode Negotiations 7322. 2558 7323. Failed Quick Mode Negotiations/sec 7324. 2560 7325. Active Extended Mode SAs 7326. 2562 7327. Pending Extended Mode Negotiations 7328. 2564 7329. Extended Mode Negotiations 7330. 2566 7331. Extended Mode Negotiations/sec 7332. 2568 7333. Successful Extended Mode Negotiations 7334. 2570 7335. Successful Extended Mode Negotiations/sec 7336. 2572 7337. Failed Extended Mode Negotiations 7338. 2574 7339. Failed Extended Mode Negotiations/sec 7340. 2576 7341. Extended Mode SAs That Used Impersonation 7342. 2644 7343. IPsec IKEv2 IPv6 7344. 2646 7345. Active Main Mode SAs 7346. 2648 7347. Pending Main Mode Negotiations 7348. 2650 7349. Main Mode Negotiations 7350. 2652 7351. Main Mode Negotiations/sec 7352. 2654 7353. Successful Main Mode Negotiations 7354. 2656 7355. Successful Main Mode Negotiations/sec 7356. 2658 7357. Failed Main Mode Negotiations 7358. 2660 7359. Failed Main Mode Negotiations/sec 7360. 2662 7361. Main Mode Negotiation Requests Received 7362. 2664 7363. Main Mode Negotiation Requests Received/sec 7364. 2666 7365. Active Quick Mode SAs 7366. 2668 7367. Pending Quick Mode Negotiations 7368. 2670 7369. Quick Mode Negotiations 7370. 2672 7371. Quick Mode Negotiations/sec 7372. 2674 7373. Successful Quick Mode Negotiations 7374. 2676 7375. Successful Quick Mode Negotiations/sec 7376. 2678 7377. Failed Quick Mode Negotiations 7378. 2680 7379. Failed Quick Mode Negotiations/sec 7380. 2382 7381. IPsec IKEv1 IPv4 7382. 2384 7383. Active Main Mode SAs 7384. 2386 7385. Pending Main Mode Negotiations 7386. 2388 7387. Main Mode Negotiations 7388. 2390 7389. Main Mode Negotiations/sec 7390. 2392 7391. Successful Main Mode Negotiations 7392. 2394 7393. Successful Main Mode Negotiations/sec 7394. 2396 7395. Failed Main Mode Negotiations 7396. 2398 7397. Failed Main Mode Negotiations/sec 7398. 2400 7399. Main Mode Negotiation Requests Received 7400. 2402 7401. Main Mode Negotiation Requests Received/sec 7402. 2404 7403. Active Quick Mode SAs 7404. 2406 7405. Pending Quick Mode Negotiations 7406. 2408 7407. Quick Mode Negotiations 7408. 2410 7409. Quick Mode Negotiations/sec 7410. 2412 7411. Successful Quick Mode Negotiations 7412. 2414 7413. Successful Quick Mode Negotiations/sec 7414. 2416 7415. Failed Quick Mode Negotiations 7416. 2418 7417. Failed Quick Mode Negotiations/sec 7418. 2420 7419. IPsec IKEv1 IPv6 7420. 2422 7421. Active Main Mode SAs 7422. 2424 7423. Pending Main Mode Negotiations 7424. 2426 7425. Main Mode Negotiations 7426. 2428 7427. Main Mode Negotiations/sec 7428. 2430 7429. Successful Main Mode Negotiations 7430. 2432 7431. Successful Main Mode Negotiations/sec 7432. 2434 7433. Failed Main Mode Negotiations 7434. 2436 7435. Failed Main Mode Negotiations/sec 7436. 2438 7437. Main Mode Negotiation Requests Received 7438. 2440 7439. Main Mode Negotiation Requests Received/sec 7440. 2442 7441. Active Quick Mode SAs 7442. 2444 7443. Pending Quick Mode Negotiations 7444. 2446 7445. Quick Mode Negotiations 7446. 2448 7447. Quick Mode Negotiations/sec 7448. 2450 7449. Successful Quick Mode Negotiations 7450. 2452 7451. Successful Quick Mode Negotiations/sec 7452. 2454 7453. Failed Quick Mode Negotiations 7454. 2456 7455. Failed Quick Mode Negotiations/sec 7456. 4716 7457. Teredo Relay 7458. 4718 7459. In - Teredo Relay Total Packets: Success + Error 7460. 4720 7461. In - Teredo Relay Success Packets: Total 7462. 4722 7463. In - Teredo Relay Success Packets: Bubbles 7464. 4724 7465. In - Teredo Relay Success Packets: Data Packets 7466. 4726 7467. In - Teredo Relay Error Packets: Total 7468. 4728 7469. In - Teredo Relay Error Packets: Header Error 7470. 4730 7471. In - Teredo Relay Error Packets: Source Error 7472. 4732 7473. In - Teredo Relay Error Packets: Destination Error 7474. 4734 7475. Out - Teredo Relay Total Packets: Success + Error 7476. 4736 7477. Out - Teredo Relay Success Packets 7478. 4738 7479. Out - Teredo Relay Success Packets: Bubbles 7480. 4740 7481. Out - Teredo Relay Success Packets: Data Packets 7482. 4742 7483. Out - Teredo Relay Error Packets 7484. 4744 7485. Out - Teredo Relay Error Packets: Header Error 7486. 4746 7487. Out - Teredo Relay Error Packets: Source Error 7488. 4748 7489. Out - Teredo Relay Error Packets: Destination Error 7490. 4750 7491. In - Teredo Relay Total Packets: Success + Error / sec 7492. 4752 7493. Out - Teredo Relay Total Packets: Success + Error / sec 7494. 4754 7495. In - Teredo Relay Success Packets: Data Packets User Mode 7496. 4756 7497. In - Teredo Relay Success Packets: Data Packets Kernel Mode 7498. 4758 7499. Out - Teredo Relay Success Packets: Data Packets User Mode 7500. 4760 7501. Out - Teredo Relay Success Packets: Data Packets Kernel Mode 7502. 4762 7503. IPHTTPS Session 7504. 4764 7505. Packets received on this session 7506. 4766 7507. Packets sent on this session 7508. 4768 7509. Bytes received on this session 7510. 4770 7511. Bytes sent on this session 7512. 4772 7513. Errors - Transmit errors on this session 7514. 4774 7515. Errors - Receive errors on this session 7516. 4776 7517. Duration - Duration of the session (Seconds) 7518. 4778 7519. IPHTTPS Global 7520. 4780 7521. In - Total bytes received 7522. 4782 7523. Out - Total bytes sent 7524. 4784 7525. Drops - Neighbor resolution timeouts 7526. 4786 7527. Errors - Authentication Errors 7528. 4788 7529. Out - Total bytes forwarded 7530. 4790 7531. Errors - Transmit errors on the server 7532. 4792 7533. Errors - Receive errors on the server 7534. 4794 7535. In - Total packets received 7536. 4796 7537. Out - Total packets sent 7538. 4798 7539. Sessions - Total sessions 7540. 4686 7541. Teredo Server 7542. 4688 7543. In - Teredo Server Total Packets: Success + Error 7544. 4690 7545. In - Teredo Server Success Packets: Total 7546. 4692 7547. In - Teredo Server Success Packets: Bubbles 7548. 4694 7549. In - Teredo Server Success Packets: Echo 7550. 4696 7551. In - Teredo Server Success Packets: RS-Primary 7552. 4698 7553. In - Teredo Server Success Packets: RS-Secondary 7554. 4700 7555. In - Teredo Server Error Packets: Total 7556. 4702 7557. In - Teredo Server Error Packets: Header Error 7558. 4704 7559. In - Teredo Server Error Packets: Source Error 7560. 4706 7561. In - Teredo Server Error Packets: Destination Error 7562. 4708 7563. In - Teredo Server Error Packets: Authentication Error 7564. 4710 7565. Out - Teredo Server: RA-Primary 7566. 4712 7567. Out - Teredo Server: RA-Secondary 7568. 4714 7569. In - Teredo Server Total Packets: Success + Error / sec 7570. 4662 7571. Teredo Client 7572. 4664 7573. In - Teredo Router Advertisement 7574. 4666 7575. In - Teredo Bubble 7576. 4668 7577. In - Teredo Data 7578. 4670 7579. In - Teredo Invalid 7580. 4672 7581. Out - Teredo Router Solicitation 7582. 4674 7583. Out - Teredo Bubble 7584. 4676 7585. Out - Teredo Data 7586. 4678 7587. In - Teredo Data User Mode 7588. 4680 7589. In - Teredo Data Kernel Mode 7590. 4682 7591. Out - Teredo Data User Mode 7592. 4684 7593. Out - Teredo Data Kernel Mode 7594. 10548 7595. ServiceModelService 4.0.0.0 7596. 10550 7597. Calls 7598. 10552 7599. Calls Per Second 7600. 10554 7601. Calls Outstanding 7602. 10556 7603. Calls Failed 7604. 10558 7605. Calls Failed Per Second 7606. 10560 7607. Calls Faulted 7608. 10562 7609. Calls Faulted Per Second 7610. 10564 7611. Calls Duration 7612. 10566 7613. Security Validation and Authentication Failures 7614. 10568 7615. Security Validation and Authentication Failures Per Second 7616. 10570 7617. Security Calls Not Authorized 7618. 10572 7619. Security Calls Not Authorized Per Second 7620. 10574 7621. Instances 7622. 10576 7623. Instances Created Per Second 7624. 10578 7625. Reliable Messaging Sessions Faulted 7626. 10580 7627. Reliable Messaging Sessions Faulted Per Second 7628. 10582 7629. Reliable Messaging Messages Dropped 7630. 10584 7631. Reliable Messaging Messages Dropped Per Second 7632. 10586 7633. Transactions Flowed 7634. 10588 7635. Transactions Flowed Per Second 7636. 10590 7637. Transacted Operations Committed 7638. 10592 7639. Transacted Operations Committed Per Second 7640. 10594 7641. Transacted Operations Aborted 7642. 10596 7643. Transacted Operations Aborted Per Second 7644. 10598 7645. Transacted Operations In Doubt 7646. 10600 7647. Transacted Operations In Doubt Per Second 7648. 10602 7649. Queued Poison Messages 7650. 10604 7651. Queued Poison Messages Per Second 7652. 10606 7653. Queued Messages Rejected 7654. 10608 7655. Queued Messages Rejected Per Second 7656. 10610 7657. Queued Messages Dropped 7658. 10612 7659. Queued Messages Dropped Per Second 7660. 10614 7661. Percent Of Max Concurrent Calls 7662. 10616 7663. Percent Of Max Concurrent Instances 7664. 10618 7665. Percent Of Max Concurrent Sessions 7666. 10620 7667. CallDurationBase 7668. 10622 7669. CallsPercentMaxConcurrentCallsBase 7670. 10624 7671. InstancesPercentMaxConcurrentInstancesBase 7672. 10626 7673. SessionsPercentMaxConcurrentSessionsBase 7674. 10668 7675. ServiceModelOperation 4.0.0.0 7676. 10670 7677. Calls 7678. 10672 7679. Calls Per Second 7680. 10674 7681. Calls Outstanding 7682. 10676 7683. Calls Failed 7684. 10678 7685. Call Failed Per Second 7686. 10680 7687. Calls Faulted 7688. 10682 7689. Calls Faulted Per Second 7690. 10684 7691. Calls Duration 7692. 10686 7693. Security Validation and Authentication Failures 7694. 10688 7695. Security Validation and Authentication Failures Per Second 7696. 10690 7697. Security Calls Not Authorized 7698. 10692 7699. Security Calls Not Authorized Per Second 7700. 10694 7701. Transactions Flowed 7702. 10696 7703. Transactions Flowed Per Second 7704. 10698 7705. CallsDurationBase 7706. 10628 7707. ServiceModelEndpoint 4.0.0.0 7708. 10630 7709. Calls 7710. 10632 7711. Calls Per Second 7712. 10634 7713. Calls Outstanding 7714. 10636 7715. Calls Failed 7716. 10638 7717. Calls Failed Per Second 7718. 10640 7719. Calls Faulted 7720. 10642 7721. Calls Faulted Per Second 7722. 10644 7723. Calls Duration 7724. 10646 7725. Security Validation and Authentication Failures 7726. 10648 7727. Security Validation and Authentication Failures Per Second 7728. 10650 7729. Security Calls Not Authorized 7730. 10652 7731. Security Calls Not Authorized Per Second 7732. 10654 7733. Reliable Messaging Sessions Faulted 7734. 10656 7735. Reliable Messaging Sessions Faulted Per Second 7736. 10658 7737. Reliable Messaging Messages Dropped 7738. 10660 7739. Reliable Messaging Messages Dropped Per Second 7740. 10662 7741. Transactions Flowed 7742. 10664 7743. Transactions Flowed Per Second 7744. 10666 7745. CallDurationBase 7746. 2246 7747. Power Meter 7748. 2248 7749. Power 7750. 2250 7751. Power Budget 7752. 4644 7753. HTTP Service Request Queues 7754. 4646 7755. CurrentQueueSize 7756. 4648 7757. MaxQueueItemAge 7758. 4650 7759. ArrivalRate 7760. 4652 7761. RejectionRate 7762. 4654 7763. RejectedRequests 7764. 4656 7765. CacheHitRate 7766. 4624 7767. HTTP Service Url Groups 7768. 4626 7769. BytesSentRate 7770. 4628 7771. BytesReceivedRate 7772. 4630 7773. BytesTransferredRate 7774. 4632 7775. CurrentConnections 7776. 4634 7777. MaxConnections 7778. 4636 7779. ConnectionAttempts 7780. 4638 7781. GetRequests 7782. 4640 7783. HeadRequests 7784. 4642 7785. AllRequests 7786. 4610 7787. HTTP Service 7788. 4612 7789. CurrentUrisCached 7790. 4614 7791. TotalUrisCached 7792. 4616 7793. UriCacheHits 7794. 4618 7795. UriCacheMisses 7796. 4620 7797. UriCacheFlushes 7798. 4622 7799. TotalFlushedUris 7800. 5262 7801. Windows Media Player Metadata 7802. 5264 7803. Files Scanned/Minute 7804. 5268 7805. Monitored Folder Updates/Second 7806. 5272 7807. Groveler Service Routine Executions/Second 7808. 5276 7809. Library Description Updates/Second 7810. 5280 7811. Library Description Change Notifications/Second 7812. 5284 7813. File Scanning Thread Prioirty 7814. 5286 7815. Directory Change Queue Length 7816. 5288 7817. Scanning State 7818. 5290 7819. Dirty Directory Hit Count 7820. 5292 7821. Timestamp Directory Hit Count 7822. 5294 7823. AFTS Execution Time (ms) 7824. 5296 7825. URL Classification Time (ms) 7826. 5298 7827. Property Extraction Time (ms) 7828. 5300 7829. Art Extraction Time (ms) 7830. 5302 7831. Reorganize Time (ms) 7832. 5304 7833. Commit Time (ms) 7834. 5306 7835. Normalization Time (ms) 7836. 7126 7837. RemoteFX Graphics 7838. 7128 7839. Input Frames/Second 7840. 7130 7841. Graphics Compression ratio 7842. 7132 7843. Output Frames/Second 7844. 7134 7845. Frames Skipped/Second - Insufficient Client Resources 7846. 7136 7847. Frames Skipped/Second - Insufficient Network Resources 7848. 7138 7849. Frames Skipped/Second - Insufficient Server Resources 7850. 7140 7851. Frame Quality 7852. 7142 7853. Average Encoding Time 7854. 7144 7855. Source Frames/Second 7856. 7146 7857. RemoteFX Network 7858. 7148 7859. Base TCP RTT 7860. 7150 7861. Current TCP RTT 7862. 7152 7863. Current TCP Bandwidth 7864. 7154 7865. Total Received Rate 7866. 7156 7867. TCP Received Rate 7868. 7158 7869. UDP Received Rate 7870. 7160 7871. UDP Packets Received/sec 7872. 7162 7873. Total Sent Rate 7874. 7164 7875. TCP Sent Rate 7876. 7166 7877. UDP Sent Rate 7878. 7168 7879. UDP Packets Sent/sec 7880. 7170 7881. Sent Rate P0 7882. 7172 7883. Sent Rate P1 7884. 7174 7885. Sent Rate P2 7886. 7176 7887. Sent Rate P3 7888. 7178 7889. Loss Rate 7890. 7180 7891. Retransmission Rate 7892. 7182 7893. FEC Rate 7894. 7186 7895. Base UDP RTT 7896. 7188 7897. Current UDP RTT 7898. 7190 7899. Current UDP Bandwidth 7900. 3170 7901. Netlogon 7902. 3172 7903. Semaphore Waiters 7904. 3174 7905. Semaphore Holders 7906. 3176 7907. Semaphore Acquires 7908. 3178 7909. Semaphore Timeouts 7910. 3180 7911. Average Semaphore Hold Time 7912. 3182 7913. Semaphore Hold Time Base 7914. 5854 7915. Distributed Routing Table 7916. 5856 7917. Registrations 7918. 5858 7919. Searches 7920. 5860 7921. Cache Entries 7922. 5862 7923. Average Bytes/second Sent 7924. 5864 7925. Average Bytes/second Received 7926. 5866 7927. Estimated cloud size 7928. 5868 7929. Stale Cache Entries 7930. 5870 7931. Send Failures 7932. 5872 7933. Receive Failures 7934. 5874 7935. Solicit Messages Sent/second 7936. 5876 7937. Solicit Messages Received/second 7938. 5878 7939. Advertise Messages Sent/second 7940. 5880 7941. Advertise Messages Received/second 7942. 5882 7943. Request Messages Sent/second 7944. 5884 7945. Request Messages Received/second 7946. 5886 7947. Flood Messages Sent/second 7948. 5888 7949. Flood Messages Received/second 7950. 5890 7951. Inquire Messages Sent/second 7952. 5892 7953. Inquire Messages Received/second 7954. 5894 7955. Authority Sent/second 7956. 5896 7957. Authority Messages Received/second 7958. 5898 7959. Ack Messages Sent/second 7960. 5900 7961. Ack Messages Received/second 7962. 5902 7963. Lookup Messages Sent/second 7964. 5904 7965. Lookup Messages Received/second 7966. 5906 7967. Unrecognized Messages Received 7968. 3106 7969. Per Processor Network Interface Card Activity 7970. 3108 7971. DPCs Queued/sec 7972. 3110 7973. Interrupts/sec 7974. 3112 7975. Receive Indications/sec 7976. 3114 7977. Return Packet Calls/sec 7978. 3116 7979. Received Packets/sec 7980. 3118 7981. Returned Packets/sec 7982. 3120 7983. Send Request Calls/sec 7984. 3122 7985. Send Complete Calls/sec 7986. 3124 7987. Sent Packets/sec 7988. 3126 7989. Sent Complete Packets/sec 7990. 3128 7991. Build Scatter Gather List Calls/sec 7992. 3130 7993. RSS Indirection Table Change Calls/sec 7994. 3132 7995. Low Resource Receive Indications/sec 7996. 3134 7997. Low Resource Received Packets/sec 7998. 3136 7999. Tcp Offload Receive Indications/sec 8000. 3138 8001. Tcp Offload Send Request Calls/sec 8002. 3140 8003. Tcp Offload Receive bytes/sec 8004. 3142 8005. Tcp Offload Send bytes/sec 8006. 3144 8007. Per Processor Network Activity Cycles 8008. 3146 8009. Interrupt DPC Cycles/sec 8010. 3148 8011. Interrupt Cycles/sec 8012. 3150 8013. NDIS Receive Indication Cycles/sec 8014. 3152 8015. Stack Receive Indication Cycles/sec 8016. 3154 8017. NDIS Return Packet Cycles/sec 8018. 3156 8019. Miniport Return Packet Cycles/sec 8020. 3158 8021. NDIS Send Cycles/sec 8022. 3160 8023. Miniport Send Cycles/sec 8024. 3162 8025. NDIS Send Complete Cycles/sec 8026. 3164 8027. Build Scatter Gather Cycles/sec 8028. 3166 8029. Miniport RSS Indirection Table Change Cycles 8030. 3168 8031. Stack Send Complete Cycles/sec 8032. 1990 8033. Event Tracing for Windows Session 8034. 1992 8035. Buffer Memory Usage -- Paged Pool 8036. 1994 8037. Buffer Memory Usage -- Non-Paged Pool 8038. 1996 8039. Events Logged per sec 8040. 1998 8041. Events Lost 8042. 2000 8043. Number of Real-Time Consumers 8044. 1848 8045. Processor Information 8046. 1850 8047. % Processor Time 8048. 1852 8049. % User Time 8050. 1854 8051. % Privileged Time 8052. 1856 8053. Interrupts/sec 8054. 1858 8055. % DPC Time 8056. 1860 8057. % Interrupt Time 8058. 1862 8059. DPCs Queued/sec 8060. 1864 8061. DPC Rate 8062. 1866 8063. % Idle Time 8064. 1868 8065. % C1 Time 8066. 1870 8067. % C2 Time 8068. 1872 8069. % C3 Time 8070. 1874 8071. C1 Transitions/sec 8072. 1876 8073. C2 Transitions/sec 8074. 1878 8075. C3 Transitions/sec 8076. 1880 8077. % Priority Time 8078. 1882 8079. Parking Status 8080. 1884 8081. Processor Frequency 8082. 1886 8083. % of Maximum Frequency 8084. 1888 8085. Processor State Flags 8086. 1976 8087. Event Tracing for Windows 8088. 1978 8089. Total Number of Distinct Enabled Providers 8090. 1980 8091. Total Number of Distinct Pre-Enabled Providers 8092. 1982 8093. Total Number of Distinct Disabled Providers 8094. 1984 8095. Total Number of Active Sessions 8096. 1986 8097. Total Memory Usage --- Paged Pool 8098. 1988 8099. Total Memory Usage --- Non-Paged Pool 8100. 1890 8101. Synchronization 8102. 1892 8103. Spinlock Acquires/sec 8104. 1894 8105. Spinlock Contentions/sec 8106. 1896 8107. Spinlock Spins/sec 8108. 1898 8109. IPI Send Broadcast Requests/sec 8110. 1900 8111. IPI Send Routine Requests/sec 8112. 1902 8113. IPI Send Software Interrupts/sec 8114. 1904 8115. Exec. Resource Total Initialize/sec 8116. 1906 8117. Exec. Resource Total Re-Initialize/sec 8118. 1908 8119. Exec. Resource Total Delete/sec 8120. 1910 8121. Exec. Resource Total Acquires/sec 8122. 1912 8123. Exec. Resource Total Contentions/sec 8124. 1914 8125. Exec. Resource Total Exclusive Releases/sec 8126. 1916 8127. Exec. Resource Total Shared Releases/sec 8128. 1918 8129. Exec. Resource Total Conv. Exclusive To Shared/sec 8130. 1920 8131. Exec. Resource Attempts AcqExclLite/sec 8132. 1922 8133. Exec. Resource Acquires AcqExclLite/sec 8134. 1924 8135. Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 8136. 1926 8137. Exec. Resource Contention AcqExclLite/sec 8138. 1928 8139. Exec. Resource no-Waits AcqExclLite/sec 8140. 1930 8141. Exec. Resource Attempts AcqShrdLite/sec 8142. 1932 8143. Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 8144. 1934 8145. Exec. Resource Acquires AcqShrdLite/sec 8146. 1936 8147. Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 8148. 1938 8149. Exec. Resource Contention AcqShrdLite/sec 8150. 1940 8151. Exec. Resource no-Waits AcqShrdLite/sec 8152. 1942 8153. Exec. Resource Attempts AcqShrdStarveExcl/sec 8154. 1944 8155. Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 8156. 1946 8157. Exec. Resource Acquires AcqShrdStarveExcl/sec 8158. 1948 8159. Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 8160. 1950 8161. Exec. Resource Contention AcqShrdStarveExcl/sec 8162. 1952 8163. Exec. Resource no-Waits AcqShrdStarveExcl/sec 8164. 1954 8165. Exec. Resource Attempts AcqShrdWaitForExcl/sec 8166. 1956 8167. Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 8168. 1958 8169. Exec. Resource Acquires AcqShrdWaitForExcl/sec 8170. 1960 8171. Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 8172. 1962 8173. Exec. Resource Contention AcqShrdWaitForExcl/sec 8174. 1964 8175. Exec. Resource no-Waits AcqShrdWaitForExcl/sec 8176. 1966 8177. Exec. Resource Set Owner Pointer Exclusive/sec 8178. 1968 8179. Exec. Resource Set Owner Pointer Shared (New Owner)/sec 8180. 1970 8181. Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 8182. 1972 8183. Exec. Resource Boost Excl. Owner/sec 8184. 1974 8185. Exec. Resource Boost Shared Owners/sec 8186. 5248 8187. WSMan Quota Statistics 8188. 5250 8189. Total Requests/Second 8190. 5252 8191. User Quota Violations/Second 8192. 5254 8193. System Quota Violations/Second 8194. 5256 8195. Active Shells 8196. 5258 8197. Active Operations 8198. 5260 8199. Active Users 8200. 8201. " (REG_MULTI_SZ) 8202. 8203. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 8204. "Help"="3 8205. The System performance object consists of counters that apply to more than one instance of a component processors on the computer. 8206. 5 8207. The Memory performance object consists of counters that describe the behavior of physical and virtual memory on the computer. Physical memory is the amount of random access memory on the computer. Virtual memory consists of the space in physical memory and on disk. Many of the memory counters monitor paging, which is the movement of pages of code and data between disk and physical memory. Excessive paging, a symptom of a memory shortage, can cause delays which interfere with all system processes. 8208. 7 8209. % Processor Time is the percentage of elapsed time that the processor spends to execute a non-Idle thread. It is calculated by measuring the percentage of time that the processor spends executing the idle thread and then subtracting that value from 100%. (Each processor has an idle thread that consumes cycles when no other threads are ready to run). This counter is the primary indicator of processor activity, and displays the average percentage of busy time observed during the sample interval. It should be noted that the accounting calculation of whether the processor is idle is performed at an internal sampling interval of the system clock (10ms). On todays fast processors, % Processor Time can therefore underestimate the processor utilization as the processor may be spending a lot of time servicing threads between the system clock sampling interval. Workload based timer applications are one example of applications which are more likely to be measured inaccurately as timers are signaled just after the sample is taken. 8210. 9 8211. % Total DPC Time is the average percentage of time that all processors spend receiving and servicing deferred procedure calls (DPCs). (DPCs are interrupts that run at a lower priority than the standard interrupts). It is the sum of Processor: % DPC Time for all processors on the computer, divided by the number of processors. System: % Total DPC Time is a component of System: % Total Privileged Time because DPCs are executed in privileged mode. DPCs are counted separately and are not a component of the interrupt count. This counter displays the average busy time as a percentage of the sample time. 8212. 11 8213. File Read Operations/sec is the combined rate of file system read requests to all devices on the computer, including requests to read from the file system cache. It is measured in numbers of reads. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8214. 13 8215. File Write Operations/sec is the combined rate of the file system write requests to all devices on the computer, including requests to write to data in the file system cache. It is measured in numbers of writes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8216. 15 8217. File Control Operations/sec is the combined rate of file system operations that are neither reads nor writes, such as file system control requests and requests for information about device characteristics or status. This is the inverse of System: File Data Operations/sec and is measured in number of operations perf second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8218. 17 8219. File Read Bytes/sec is the overall rate at which bytes are read to satisfy file system read requests to all devices on the computer, including reads from the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8220. 19 8221. File Write Bytes/sec is the overall rate at which bytes are written to satisfy file system write requests to all devices on the computer, including writes to the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8222. 21 8223. File Control Bytes/sec is the overall rate at which bytes are transferred for all file system operations that are neither reads nor writes, including file system control requests and requests for information about device characteristics or status. It is measured in numbers of bytes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8224. 23 8225. % Total Interrupt Time is the average percentage of time that all processors spend receiving and servicing hardware interrupts during sample intervals, where the value is an indirect indicator of the activity of devices that generate interrupts. It is the sum of Processor: % Interrupt Time for of all processors on the computer, divided by the number of processors. DPCs are counted separately and are not a component of the interrupt count. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. 8226. 25 8227. Available Bytes is the amount of physical memory, in bytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8228. 27 8229. Committed Bytes is the amount of committed virtual memory, in bytes. Committed memory is the physical memory which has space reserved on the disk paging file(s). There can be one or more paging files on each physical drive. This counter displays the last observed value only; it is not an average. 8230. 29 8231. Page Faults/sec is the average number of pages faulted per second. It is measured in number of pages faulted per second because only one page is faulted in each fault operation, hence this is also equal to the number of page fault operations. This counter includes both hard faults (those that require disk access) and soft faults (where the faulted page is found elsewhere in physical memory.) Most processors can handle large numbers of soft faults without significant consequence. However, hard faults, which require disk access, can cause significant delays. 8232. 31 8233. Commit Limit is the amount of virtual memory that can be committed without having to extend the paging file(s). It is measured in bytes. Committed memory is the physical memory which has space reserved on the disk paging files. There can be one paging file on each logical drive). If the paging file(s) are be expanded, this limit increases accordingly. This counter displays the last observed value only; it is not an average. 8234. 33 8235. Write Copies/sec is the rate at which page faults are caused by attempts to write that have been satisfied by coping of the page from elsewhere in physical memory. This is an economical way of sharing data since pages are only copied when they are written to; otherwise, the page is shared. This counter shows the number of copies, without regard for the number of pages copied in each operation. 8236. 35 8237. Transition Faults/sec is the rate at which page faults are resolved by recovering pages that were being used by another process sharing the page, or were on the modified page list or the standby list, or were being written to disk at the time of the page fault. The pages were recovered without additional disk activity. Transition faults are counted in numbers of faults; because only one page is faulted in each operation, it is also equal to the number of pages faulted. 8238. 37 8239. Cache Faults/sec is the rate at which faults occur when a page sought in the file system cache is not found and must be retrieved from elsewhere in memory (a soft fault) or from disk (a hard fault). The file system cache is an area of physical memory that stores recently used pages of data for applications. Cache activity is a reliable indicator of most application I/O operations. This counter shows the number of faults, without regard for the number of pages faulted in each operation. 8240. 39 8241. Demand Zero Faults/sec is the rate at which a zeroed page is required to satisfy the fault. Zeroed pages, pages emptied of previously stored data and filled with zeros, are a security feature of Windows that prevent processes from seeing data stored by earlier processes that used the memory space. Windows maintains a list of zeroed pages to accelerate this process. This counter shows the number of faults, without regard to the number of pages retrieved to satisfy the fault. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8242. 41 8243. Pages/sec is the rate at which pages are read from or written to disk to resolve hard page faults. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It is the sum of Memory\\Pages Input/sec and Memory\\Pages Output/sec. It is counted in numbers of pages, so it can be compared to other counts of pages, such as Memory\\Page Faults/sec, without conversion. It includes pages retrieved to satisfy faults in the file system cache (usually requested by applications) non-cached mapped memory files. 8244. 43 8245. Page Reads/sec is the rate at which the disk was read to resolve hard page faults. It shows the number of reads operations, without regard to the number of pages retrieved in each operation. Hard page faults occur when a process references a page in virtual memory that is not in working set or elsewhere in physical memory, and must be retrieved from disk. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It includes read operations to satisfy faults in the file system cache (usually requested by applications) and in non-cached mapped memory files. Compare the value of Memory\\Pages Reads/sec to the value of Memory\\Pages Input/sec to determine the average number of pages read during each operation. 8246. 45 8247. Processor Queue Length is the number of threads in the processor queue. Unlike the disk counters, this counter counters, this counter shows ready threads only, not threads that are running. There is a single queue for processor time even on computers with multiple processors. Therefore, if a computer has multiple processors, you need to divide this value by the number of processors servicing the workload. A sustained processor queue of less than 10 threads per processor is normally acceptable, dependent of the workload. 8248. 47 8249. Thread State is the current state of the thread. It is 0 for Initialized, 1 for Ready, 2 for Running, 3 for Standby, 4 for Terminated, 5 for Wait, 6 for Transition, 7 for Unknown. A Running thread is using a processor; a Standby thread is about to use one. A Ready thread wants to use a processor, but is waiting for a processor because none are free. A thread in Transition is waiting for a resource in order to execute, such as waiting for its execution stack to be paged in from disk. A Waiting thread has no use for the processor because it is waiting for a peripheral operation to complete or a resource to become free. 8250. 49 8251. Pages Output/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written back to disk only if they are changed in physical memory, so they are likely to hold data, not code. A high rate of pages output might indicate a memory shortage. Windows writes more pages back to disk to free up space when physical memory is in short supply. This counter shows the number of pages, and can be compared to other counts of pages, without conversion. 8252. 51 8253. Page Writes/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written to disk only if they are changed while in physical memory, so they are likely to hold data, not code. This counter shows write operations, without regard to the number of pages written in each operation. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8254. 53 8255. The Browser performance object consists of counters that measure the rates of announcements, enumerations, and other Browser transmissions. 8256. 55 8257. Announcements Server/sec is the rate at which the servers in this domain have announced themselves to this server. 8258. 57 8259. Pool Paged Bytes is the size, in bytes, of the paged pool, an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Memory\\Pool Paged Bytes is calculated differently than Process\\Pool Paged Bytes, so it might not equal Process\\Pool Paged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 8260. 59 8261. Pool Nonpaged Bytes is the size, in bytes, of the nonpaged pool, an area of system memory (physical memory used by the operating system) for objects that cannot be written to disk, but must remain in physical memory as long as they are allocated. Memory\\Pool Nonpaged Bytes is calculated differently than Process\\Pool Nonpaged Bytes, so it might not equal Process\\Pool Nonpaged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 8262. 61 8263. Pool Paged Allocs is the number of calls to allocate space in the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 8264. 63 8265. Pool Paged Resident Bytes is the current size, in bytes, of the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Space used by the paged and nonpaged pools are taken from physical memory, so a pool that is too large denies memory space to processes. This counter displays the last observed value only; it is not an average. 8266. 65 8267. Pool Nonpaged Allocs is the number of calls to allocate space in the nonpaged pool. The nonpaged pool is an area of system memory area for objects that cannot be written to disk, and must remain in physical memory as long as they are allocated. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 8268. 67 8269. Bytes Total/sec is the total rate of bytes sent to or received from the network by the protocol, but only for the frames (packets) which carry data. This is the sum of Frame Bytes/sec and Datagram Bytes/sec. 8270. 69 8271. System Code Total Bytes is the size, in bytes, of the pageable operating system code currently in virtual memory. It is a measure of the amount of physical memory being used by the operating system that can be written to disk when not in use. This value is calculated by summing the bytes in Ntoskrnl.exe, Hal.dll, the boot drivers, and file systems loaded by Ntldr/osloader. This counter does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 8272. 71 8273. System Code Resident Bytes is the size, in bytes of the operating system code currently in physical memory that can be written to disk when not in use. This value is a component of Memory\\System Code Total Bytes, which also includes operating system code on disk. Memory\\System Code Resident Bytes (and Memory\\System Code Total Bytes) does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 8274. 73 8275. System Driver Total Bytes is the size, in bytes, of the pageable virtual memory currently being used by device drivers. Pageable memory can be written to disk when it is not being used. It includes physical memory (Memory\\System Driver Resident Bytes) and code and data paged to disk. It is a component of Memory\\System Code Total Bytes. This counter displays the last observed value only; it is not an average. 8276. 75 8277. System Driver Resident Bytes is the size, in bytes, of the pageable physical memory being used by device drivers. It is the working set (physical memory area) of the drivers. This value is a component of Memory\\System Driver Total Bytes, which also includes driver memory that has been written to disk. Neither Memory\\System Driver Resident Bytes nor Memory\\System Driver Total Bytes includes memory that cannot be written to disk. 8278. 77 8279. System Cache Resident Bytes is the size, in bytes, of the pageable operating system code in the file system cache. This value includes only current physical pages and does not include any virtual memory pages not currently resident. It does equal the System Cache value shown in Task Manager. As a result, this value may be smaller than the actual amount of virtual memory in use by the file system cache. This value is a component of Memory\\System Code Resident Bytes which represents all pageable operating system code that is currently in physical memory. This counter displays the last observed value only; it is not an average. 8280. 79 8281. Announcements Domain/sec is the rate at which a domain has announced itself to the network. 8282. 81 8283. Election Packets/sec is the rate at which browser election packets have been received by this workstation. 8284. 83 8285. Mailslot Writes/sec is the rate at which mailslot messages have been successfully received. 8286. 85 8287. Server List Requests/sec is the rate at which requests to retrieve a list of browser servers have been processed by this workstation. 8288. 87 8289. The Cache performance object consists of counters that monitor the file system cache, an area of physical memory that stores recently used data as long as possible to permit access to the data without having to read from the disk. Because applications typically use the cache, the cache is monitored as an indicator of application I/O operations. When memory is plentiful, the cache can grow, but when memory is scarce, the cache can become too small to be effective. 8290. 89 8291. Data Maps/sec is the frequency that a file system such as NTFS, maps a page of a file into the file system cache to read the page. 8292. 91 8293. Sync Data Maps/sec counts the frequency that a file system, such as NTFS, maps a page of a file into the file system cache to read the page, and wishes to wait for the page to be retrieved if it is not in main memory. 8294. 93 8295. Async Data Maps/sec is the frequency that an application using a file system, such as NTFS, to map a page of a file into the file system cache to read the page, and does not wait for the page to be retrieved if it is not in main memory. 8296. 95 8297. Data Map Hits is the percentage of data maps in the file system cache that could be resolved without having to retrieve a page from the disk, because the page was already in physical memory. 8298. 97 8299. Data Map Pins/sec is the frequency of data maps in the file system cache that resulted in pinning a page in main memory, an action usually preparatory to writing to the file on disk. While pinned, a page's physical address in main memory and virtual address in the file system cache will not be altered. 8300. 99 8301. Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. While pinned, a page's physical address in the file system cache will not be altered. 8302. 101 8303. Sync Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will not regain control until the page is pinned in the file system cache, in particular if the disk must be accessed to retrieve the page. While pinned, a page's physical address in the file system cache will not be altered. 8304. 103 8305. Async Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will regain control immediately even if the disk must be accessed to retrieve the page. While pinned, a page's physical address will not be altered. 8306. 105 8307. Pin Read Hits is the percentage of pin read requests that hit the file system cache, i.e., did not require a disk read in order to provide access to the page in the file system cache. While pinned, a page's physical address in the file system cache will not be altered. The LAN Redirector uses this method for retrieving data from the cache, as does the LAN Server for small transfers. This is usually the method used by the disk file systems as well. 8308. 107 8309. Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the file system cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 8310. 109 8311. Sync Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The file system will not regain control until the copy operation is complete, even if the disk must be accessed to retrieve the page. 8312. 111 8313. Async Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The application will regain control immediately even if the disk must be accessed to retrieve the page. 8314. 113 8315. Copy Read Hits is the percentage of cache copy read requests that hit the cache, that is, they did not require a disk read in order to provide access to the page in the cache. A copy read is a file read operation that is satisfied by a memory copy from a page in the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 8316. 115 8317. MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the data. The MDL contains the physical address of each page involved in the transfer, and thus can employ a hardware Direct Memory Access (DMA) device to effect the copy. The LAN Server uses this method for large transfers out of the server. 8318. 117 8319. Sync MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the caller will wait for the pages to fault in from the disk. 8320. 119 8321. Async MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the calling application program will not wait for the pages to fault in from disk. 8322. 121 8323. MDL Read Hits is the percentage of Memory Descriptor List (MDL) Read requests to the file system cache that hit the cache, i.e., did not require disk accesses in order to provide memory access to the page(s) in the cache. 8324. 123 8325. Read Aheads/sec is the frequency of reads from the file system cache in which the Cache detects sequential access to a file. The read aheads permit the data to be transferred in larger blocks than those being requested by the application, reducing the overhead per access. 8326. 125 8327. Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. 8328. 127 8329. Sync Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will wait until the data has been retrieved from disk. 8330. 129 8331. Async Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests will invoke the appropriate file system to retrieve data from a file, but this path permits data to be retrieved from the cache directly (without file system involvement) if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will not wait until the data has been retrieved from disk, but will get control immediately. 8332. 131 8333. Fast Read Resource Misses/sec is the frequency of cache misses necessitated by the lack of available resources to satisfy the request. 8334. 133 8335. Fast Read Not Possibles/sec is the frequency of attempts by an Application Program Interface (API) function call to bypass the file system to get to data in the file system cache that could not be honored without invoking the file system. 8336. 135 8337. Lazy Write Flushes/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred by each write operation. 8338. 137 8339. Lazy Write Pages/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred on a single disk write operation. 8340. 139 8341. Data Flushes/sec is the rate at which the file system cache has flushed its contents to disk as the result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 8342. 141 8343. Data Flush Pages/sec is the number of pages the file system cache has flushed to disk as a result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 8344. 143 8345. % User Time is the percentage of elapsed time the processor spends in the user mode. User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. This counter displays the average busy time as a percentage of the sample time. 8346. 145 8347. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 8348. 147 8349. Context Switches/sec is the combined rate at which all processors on the computer are switched from one thread to another. Context switches occur when a running thread voluntarily relinquishes the processor, is preempted by a higher priority ready thread, or switches between user-mode and privileged (kernel) mode to use an Executive or subsystem service. It is the sum of Thread\\Context Switches/sec for all threads running on all processors in the computer and is measured in numbers of switches. There are context switch counters on the System and Thread objects. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8350. 149 8351. Interrupts/sec is the average rate, in incidents per second, at which the processor received and serviced hardware interrupts. It does not include deferred procedure calls (DPCs), which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards, and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended. The system clock typically interrupts the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8352. 151 8353. System Calls/sec is the combined rate of calls to operating system service routines by all processes running on the computer. These routines perform all of the basic scheduling and synchronization of activities on the computer, and provide access to non-graphic devices, memory management, and name space management. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8354. 153 8355. Level 1 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB). On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 8356. 155 8357. Level 2 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB), nor is the page containing the PTE. On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 8358. 157 8359. % User Time is the percentage of elapsed time that the process threads spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows executive, kernel, and device drivers. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 8360. 159 8361. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service is called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 8362. 161 8363. Enumerations Server/sec is the rate at which server browse requests have been processed by this workstation. 8364. 163 8365. Enumerations Domain/sec is the rate at which domain browse requests have been processed by this workstation. 8366. 165 8367. Enumerations Other/sec is the rate at which browse requests processed by this workstation are not domain or server browse requests. 8368. 167 8369. Missed Server Announcements is the number of server announcements that have been missed due to configuration or allocation limits. 8370. 169 8371. Missed Mailslot Datagrams is the number of Mailslot Datagrams that have been discarded due to configuration or allocation limits. 8372. 171 8373. Missed Server List Requests is the number of requests to retrieve a list of browser servers that were received by this workstation, but could not be processed. 8374. 173 8375. Virtual Bytes Peak is the maximum size, in bytes, of virtual address space the process has used at any one time. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. However, virtual space is finite, and the process might limit its ability to load libraries. 8376. 175 8377. Virtual Bytes is the current size, in bytes, of the virtual address space the process is using. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. Virtual space is finite, and the process can limit its ability to load libraries. 8378. 177 8379. Page Faults/sec is the rate at which page faults by the threads executing in this process are occurring. A page fault occurs when a thread refers to a virtual memory page that is not in its working set in main memory. This may not cause the page to be fetched from disk if it is on the standby list and hence already in main memory, or if it is in use by another process with whom the page is shared. 8380. 179 8381. Working Set Peak is the maximum size, in bytes, of the Working Set of this process at any point in time. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before they leave main memory. 8382. 181 8383. Working Set is the current size, in bytes, of the Working Set of this process. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before leaving main memory. 8384. 183 8385. Page File Bytes Peak is the maximum amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the maximum amount of virtual memory that the process has reserved for use in physical memory. 8386. 185 8387. Page File Bytes is the current amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the current amount of virtual memory that the process has reserved for use in physical memory. 8388. 187 8389. Private Bytes is the current size, in bytes, of memory that this process has allocated that cannot be shared with other processes. 8390. 189 8391. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 8392. 191 8393. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 8394. 193 8395. % User Time is the percentage of elapsed time that this thread has spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows NT Executive, Kernel, and device drivers. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of your application might appear in other subsystem processes in addition to the privileged time in your process. 8396. 195 8397. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 8398. 197 8399. Context Switches/sec is the rate of switches from one thread to another. Thread switches can occur either inside of a single process or across processes. A thread switch can be caused either by one thread asking another for information, or by a thread being preempted by another, higher priority thread becoming ready to run. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of an application appear in other subsystem processes in addition to the privileged time in the application. Switching to the subsystem process causes one Context Switch in the application thread. Switching back causes another Context Switch in the subsystem thread. 8400. 199 8401. Current Disk Queue Length is the number of requests outstanding on the disk at the time the performance data is collected. It also includes requests in service at the time of the collection. This is a instantaneous snapshot, not an average over the time interval. Multi-spindle disk devices can have multiple requests that are active at one time, but other concurrent requests are awaiting service. This counter might reflect a transitory high or low queue length, but if there is a sustained load on the disk drive, it is likely that this will be consistently high. Requests experience delays proportional to the length of this queue minus the number of spindles on the disks. For good performance, this difference should average less than two. 8402. 201 8403. % Disk Time is the percentage of elapsed time that the selected disk drive was busy servicing read or write requests. 8404. 203 8405. % Disk Read Time is the percentage of elapsed time that the selected disk drive was busy servicing read requests. 8406. 205 8407. % Disk Write Time is the percentage of elapsed time that the selected disk drive was busy servicing write requests. 8408. 207 8409. Avg. Disk sec/Transfer is the time, in seconds, of the average disk transfer. 8410. 209 8411. Avg. Disk sec/Read is the average time, in seconds, of a read of data from the disk. 8412. 211 8413. Avg. Disk sec/Write is the average time, in seconds, of a write of data to the disk. 8414. 213 8415. Disk Transfers/sec is the rate of read and write operations on the disk. 8416. 215 8417. Disk Reads/sec is the rate of read operations on the disk. 8418. 217 8419. Disk Writes/sec is the rate of write operations on the disk. 8420. 219 8421. Disk Bytes/sec is the rate bytes are transferred to or from the disk during write or read operations. 8422. 221 8423. Disk Read Bytes/sec is the rate at which bytes are transferred from the disk during read operations. 8424. 223 8425. Disk Write Bytes/sec is rate at which bytes are transferred to the disk during write operations. 8426. 225 8427. Avg. Disk Bytes/Transfer is the average number of bytes transferred to or from the disk during write or read operations. 8428. 227 8429. Avg. Disk Bytes/Read is the average number of bytes transferred from the disk during read operations. 8430. 229 8431. Avg. Disk Bytes/Write is the average number of bytes transferred to the disk during write operations. 8432. 231 8433. The Process performance object consists of counters that monitor running application program and system processes. All the threads in a process share the same address space and have access to the same data. 8434. 233 8435. The Thread performance object consists of counters that measure aspects of thread behavior. A thread is the basic object that executes instructions on a processor. All running processes have at least one thread. 8436. 235 8437. The Physical Disk performance object consists of counters that monitor hard or fixed disk drive on a computer. Disks are used to store file, program, and paging data and are read to retrieve these items, and written to record changes to them. The values of physical disk counters are sums of the values of the logical disks (or partitions) into which they are divided. 8438. 237 8439. The Logical Disk performance object consists of counters that monitor logical partitions of a hard or fixed disk drives. Performance Monitor identifies logical disks by their a drive letter, such as C. 8440. 239 8441. The Processor performance object consists of counters that measure aspects of processor activity. The processor is the part of the computer that performs arithmetic and logical computations, initiates operations on peripherals, and runs the threads of processes. A computer can have multiple processors. The processor object represents each processor as an instance of the object. 8442. 241 8443. % Total Processor Time is the average percentage of time that all processors on the computer are executing non-idle threads. This counter was designed as the primary indicator of processor activity on multiprocessor computers. It is equal to the sum of Process: % Processor Time for all processors, divided by the number of processors. It is calculated by summing the time that all processors spend executing the thread of the Idle process in each sample interval, subtracting that value from 100%, and dividing the difference by the number of processors on the computer. (Each processor has an Idle thread which consumes cycles when no other threads are ready to run). For example, on a multiprocessor computer, a value of 50% means that all processors are busy for half of the sample interval, or that half of the processors are busy for all of the sample interval. This counter displays the average percentage of busy time observed during the sample interval. It is calculated by monitoring the time the service was inactive, and then subtracting that value from 100%. 8444. 243 8445. % Total User Time is the average percentage of non-idle time all processors spend in user mode. It is the sum of Processor: % User Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services). This counter displays the average busy time as a percentage of the sample time. 8446. 245 8447. % Total Privileged Time is the average percentage of non-idle time all processors spend in privileged (kernel) mode. It is the sum of Processor: % Privileged Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (Privileged mode is an processing mode designed for operating system components which allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. The alternative, user mode, is a restricted processing mode designed for applications and environment subsystems). This counter displays the average busy time as a percentage of the sample time. 8448. 247 8449. Total Interrupts/sec is the combined rate of hardware interrupts received and serviced by all processors on the computer It is the sum of Processor: Interrupts/sec for all processors, and divided by the number of processors, and is measured in numbers of interrupts. It does not include DPCs, which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8450. 249 8451. Processes is the number of processes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Each process represents the running of a program. 8452. 251 8453. Threads is the number of threads in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A thread is the basic executable entity that can execute instructions in a processor. 8454. 253 8455. Events is the number of events in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. An event is used when two or more threads try to synchronize execution. 8456. 255 8457. Semaphores is the number of semaphores in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Threads use semaphores to obtain exclusive access to data structures that they share with other threads. 8458. 257 8459. Mutexes counts the number of mutexes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Mutexes are used by threads to assure only one thread is executing a particular section of code. 8460. 259 8461. Sections is the number of sections in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A section is a portion of virtual memory created by a process for storing data. A process can share sections with other processes. 8462. 261 8463. The Object performance object consists of counters that monitor logical objects in the system, such as processes, threads, mutexes, and semaphores. This information can be used to detect the unnecessary consumption of computer resources. Each object requires memory to store basic information about the object. 8464. 263 8465. The Redirector performance object consists of counter that monitor network connections originating at the local computer. 8466. 265 8467. Bytes Received/sec is the rate of bytes coming in to the Redirector from the network. It includes all application data as well as network protocol information (such as packet headers). 8468. 267 8469. Packets Received/sec is the rate at which the Redirector is receiving packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes received in a packet can be obtained by dividing Bytes Received/sec by this counter. Some packets received might not contain incoming data (for example an acknowledgment to a write made by the Redirector would count as an incoming packet). 8470. 269 8471. Read Bytes Paging/sec is the rate at which the Redirector is attempting to read bytes in response to page faults. Page faults are caused by loading of modules (such as programs and libraries), by a miss in the Cache (see Read Bytes Cache/sec), or by files directly mapped into the address space of applications (a high-performance feature of Windows NT). 8472. 271 8473. Read Bytes Non-Paging/sec are those bytes read by the Redirector in response to normal file requests by an application when they are redirected to come from another computer. In addition to file requests, this counter includes other methods of reading across the network such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 8474. 273 8475. Read Bytes Cache/sec is the rate at which applications are accessing the file system cache by using the Redirector. Some of these data requests are satisfied by retrieving the data from the cache. Requests that miss the Cache cause a page fault (see Read Bytes Paging/sec). 8476. 275 8477. Read Bytes Network/sec is the rate at which applications are reading data across the network. This occurs when data sought in the file system cache is not found there and must be retrieved from the network. Dividing this value by Bytes Received/sec indicates the proportion of application data traveling across the network. (see Bytes Received/sec). 8478. 277 8479. Bytes Transmitted/sec is the rate at which bytes are leaving the Redirector to the network. It includes all application data as well as network protocol information (such as packet headers and the like). 8480. 279 8481. Packets Transmitted/sec is the rate at which the Redirector is sending packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes transmitted in a packet can be obtained by dividing Bytes Transmitted/sec by this counter. 8482. 281 8483. Write Bytes Paging/sec is the rate at which the Redirector is attempting to write bytes changed in the pages being used by applications. The program data changed by modules (such as programs and libraries) that were loaded over the network are 'paged out' when no longer needed. Other output pages come from the file system cache (see Write Bytes Cache/sec). 8484. 283 8485. Write Bytes Non-Paging/sec is the rate at which bytes are written by the Redirector in response to normal file outputs by an application when they are redirected to another computer. In addition to file requests, this count includes other methods of writing across the network, such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 8486. 285 8487. Write Bytes Cache/sec is the rate at which applications on your computer are writing to the file system cache by using the Redirector. The data might not leave your computer immediately; it can be retained in the cache for further modification before being written to the network. This saves network traffic. Each write of a byte into the cache is counted here. 8488. 287 8489. Write Bytes Network/sec is the rate at which applications are writing data across the network. This occurs when the file system cache is bypassed, such as for Named Pipes or Transactions, or when the cache writes the bytes to disk to make room for other data. Dividing this counter by Bytes Transmitted/sec will indicate the proportion of application data being to the network (see Transmitted Bytes/sec). 8490. 289 8491. File Read Operations/sec is the rate at which applications are asking the Redirector for data. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 8492. 291 8493. Read Operations Random/sec counts the rate at which, on a file-by-file basis, reads are made that are not sequential. If a read is made using a particular file handle, and then is followed by another read that is not immediately the contiguous next byte, this counter is incremented by one. 8494. 293 8495. Read Packets/sec is the rate at which read packets are being placed on the network. Each time a single packet is sent with a request to read data remotely, this counter is incremented by one. 8496. 295 8497. Reads Large/sec is the rate at which reads over 2 times the server's negotiated buffer size are made by applications. Too many of these could place a strain on server resources. This counter is incremented once for each read. It does not count packets. 8498. 297 8499. Read Packets Small/sec is the rate at which reads less than one-fourth of the server's negotiated buffer size are made by applications. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each read. It does not count packets. 8500. 299 8501. File Write Operations/sec is the rate at which applications are sending data to the Redirector. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 8502. 301 8503. Write Operations Random/sec is the rate at which, on a file-by-file basis, writes are made that are not sequential. If a write is made using a particular file handle, and then is followed by another write that is not immediately the next contiguous byte, this counter is incremented by one. 8504. 303 8505. Write Packets/sec is the rate at which writes are being sent to the network. Each time a single packet is sent with a request to write remote data, this counter is incremented by one. 8506. 305 8507. Writes Large/sec is the rate at which writes are made by applications that are over 2 times the server's negotiated buffer size. Too many of these could place a strain on server resources. This counter is incremented once for each write: it counts writes, not packets. 8508. 307 8509. Write Packets Small/sec is the rate at which writes are made by applications that are less than one-fourth of the server's negotiated buffer size. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each write: it counts writes, not packets. 8510. 309 8511. Reads Denied/sec is the rate at which the server is unable to accommodate requests for Raw Reads. When a read is much larger than the server's negotiated buffer size, the Redirector requests a Raw Read which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 8512. 311 8513. Writes Denied/sec is the rate at which the server is unable to accommodate requests for Raw Writes. When a write is much larger than the server's negotiated buffer size, the Redirector requests a Raw Write which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 8514. 313 8515. Network Errors/sec is the rate at which serious unexpected errors are occurring. Such errors generally indicate that the Redirector and one or more Servers are having serious communication difficulties. For example an SMB (Server Manager Block) protocol error is a Network Error. An entry is written to the System Event Log and provide details. 8516. 315 8517. Server Sessions counts the total number of security objects the Redirector has managed. For example, a logon to a server followed by a network access to the same server will establish one connection, but two sessions. 8518. 317 8519. Server Reconnects counts the number of times your Redirector has had to reconnect to a server in order to complete a new active request. You can be disconnected by the Server if you remain inactive for too long. Locally even if all your remote files are closed, the Redirector will keep your connections intact for (nominally) ten minutes. Such inactive connections are called Dormant Connections. Reconnecting is expensive in time. 8520. 319 8521. Connects Core counts the number of connections you have to servers running the original MS-Net SMB protocol, including MS-Net itself and Xenix and VAX's. 8522. 321 8523. Connects LAN Manager 2.0 counts connections to LAN Manager 2.0 servers, including LMX servers. 8524. 323 8525. Connects LAN Manager 2.1 counts connections to LAN Manager 2.1 servers, including LMX servers. 8526. 325 8527. Connects Windows NT counts the connections to Windows 2000 or earlier computers. 8528. 327 8529. Server Disconnects counts the number of times a Server has disconnected your Redirector. See also Server Reconnects. 8530. 329 8531. Server Sessions Hung counts the number of active sessions that are timed out and unable to proceed due to a lack of response from the remote server. 8532. 331 8533. The Server performance object consists of counters that measure communication between the local computer and the network. 8534. 333 8535. The number of bytes the server has received from the network. Indicates how busy the server is. 8536. 335 8537. The number of bytes the server has sent on the network. Indicates how busy the server is. 8538. 337 8539. Thread Wait Reason is only applicable when the thread is in the Wait state (see Thread State). It is 0 or 7 when the thread is waiting for the Executive, 1 or 8 for a Free Page, 2 or 9 for a Page In, 3 or 10 for a Pool Allocation, 4 or 11 for an Execution Delay, 5 or 12 for a Suspended condition, 6 or 13 for a User Request, 14 for an Event Pair High, 15 for an Event Pair Low, 16 for an LPC Receive, 17 for an LPC Reply, 18 for Virtual Memory, 19 for a Page Out; 20 and higher are not assigned at the time of this writing. Event Pairs are used to communicate with protected subsystems (see Context Switches). 8540. 339 8541. % DPC Time is the percentage of time that the processor spent receiving and servicing deferred procedure calls (DPCs) during the sample interval. DPCs are interrupts that run at a lower priority than standard interrupts. % DPC Time is a component of % Privileged Time because DPCs are executed in privileged mode. They are counted separately and are not a component of the interrupt counters. This counter displays the average busy time as a percentage of the sample time. 8542. 341 8543. The number of sessions that have been closed due to their idle time exceeding the AutoDisconnect parameter for the server. Shows whether the AutoDisconnect setting is helping to conserve resources. 8544. 343 8545. The number of sessions that have been closed due to unexpected error conditions or sessions that have reached the autodisconnect timeout and have been disconnected normally. 8546. 345 8547. The number of sessions that have terminated normally. Useful in interpreting the Sessions Times Out and Sessions Errored Out statistics--allows percentage calculations. 8548. 347 8549. The number of sessions that have been forced to logoff. Can indicate how many sessions were forced to logoff due to logon time constraints. 8550. 349 8551. The number of failed logon attempts to the server. Can indicate whether password guessing programs are being used to crack the security on the server. 8552. 351 8553. The number of times opens on behalf of clients have failed with STATUS_ACCESS_DENIED. Can indicate whether somebody is randomly attempting to access files in hopes of getting at something that was not properly protected. 8554. 353 8555. The number of times accesses to files opened successfully were denied. Can indicate attempts to access files without proper access authorization. 8556. 355 8557. The number of times an internal Server Error was detected. Unexpected errors usually indicate a problem with the Server. 8558. 357 8559. The number of times the server has rejected blocking SMBs due to insufficient count of free work items. Indicates whether the MaxWorkItem or MinFreeWorkItems server parameters might need to be adjusted. 8560. 359 8561. The number of times STATUS_DATA_NOT_ACCEPTED was returned at receive indication time. This occurs when no work item is available or can be allocated to service the incoming request. Indicates whether the InitWorkItems or MaxWorkItems parameters might need to be adjusted. 8562. 361 8563. The number of successful open attempts performed by the server of behalf of clients. Useful in determining the amount of file I/O, determining overhead for path-based operations, and for determining the effectiveness of open locks. 8564. 363 8565. The number of files currently opened in the server. Indicates current server activity. 8566. 365 8567. The number of sessions currently active in the server. Indicates current server activity. 8568. 367 8569. The number of searches for files currently active in the server. Indicates current server activity. 8570. 369 8571. The number of bytes of non-pageable computer memory the server is using. This value is useful for determining the values of the MaxNonpagedMemoryUsage value entry in the Windows NT Registry. 8572. 371 8573. The number of times allocations from nonpaged pool have failed. Indicates that the computer's physical memory is too small. 8574. 373 8575. The maximum number of bytes of nonpaged pool the server has had in use at any one point. Indicates how much physical memory the computer should have. 8576. 375 8577. The number of bytes of pageable computer memory the server is currently using. Can help in determining good values for the MaxPagedMemoryUsage parameter. 8578. 377 8579. The number of times allocations from paged pool have failed. Indicates that the computer's physical memory or paging file are too small. 8580. 379 8581. The maximum number of bytes of paged pool the server has had allocated. Indicates the proper sizes of the Page File(s) and physical memory. 8582. 381 8583. Server Announce Allocations Failed/sec is the rate at which server (or domain) announcements have failed due to lack of memory. 8584. 383 8585. Mailslot Allocations Failed is the number of times the datagram receiver has failed to allocate a buffer to hold a user mailslot write. 8586. 385 8587. Mailslot Receives Failed indicates the number of mailslot messages that could not be received due to transport failures. 8588. 387 8589. Mailslot Writes Failed is the total number of mailslot messages that have been successfully received, but that could not be written to the mailslot. 8590. 389 8591. Bytes Total/sec is the rate the Redirector is processing data bytes. This includes all application and file data in addition to protocol information such as packet headers. 8592. 391 8593. File Data Operations/sec is the rate at which the Redirector is processing data operations. One operation should include many bytes, since each operation has overhead. The efficiency of this path can be determined by dividing the Bytes/sec by this counter to obtain the average number of bytes transferred per operation. 8594. 393 8595. Current Commands counter indicates the number of pending commands from the local computer to all destination servers. If the Current Commands counter shows a high number and the local computer is idle, this may indicate a network-related problem or a redirector bottleneck on the local computer. 8596. 395 8597. The number of bytes the server has sent to and received from the network. This value provides an overall indication of how busy the server is. 8598. 397 8599. % Interrupt Time is the time the processor spends receiving and servicing hardware interrupts during sample intervals. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. suspends normal thread execution during interrupts. This counter displays the average busy time as a percentage of the sample time. 8600. 399 8601. The NWLink NetBIOS performance object consists of counters that monitor IPX transport rates and connections. 8602. 401 8603. Packets/sec is the rate the Redirector is processing data packets. One packet includes (hopefully) many bytes. We say hopefully here because each packet has protocol overhead. You can determine the efficiency of this path by dividing the Bytes/sec by this counter to determine the average number of bytes transferred/packet. You can also divide this counter by Operations/sec to determine the average number of packets per operation, another measure of efficiency. 8604. 405 8605. Context Blocks Queued per second is the rate at which work context blocks had to be placed on the server's FSP queue to await server action. 8606. 407 8607. File Data Operations/ sec is the combined rate of read and write operations on all logical disks on the computer. This is the inverse of System: File Control Operations/sec. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8608. 409 8609. % Free Space is the percentage of total usable space on the selected logical disk drive that was free. 8610. 411 8611. Free Megabytes displays the unallocated space, in megabytes, on the disk drive in megabytes. One megabyte is equal to 1,048,576 bytes. 8612. 413 8613. Connections Open is the number of connections currently open for this protocol. This counter shows the current count only and does not accumulate over time. 8614. 415 8615. Connections No Retries is the total count of connections that were successfully made on the first try. This number is an accumulator and shows a running total. 8616. 417 8617. Connections With Retries is the total count of connections that were made after retrying the attempt. A retry occurs when the first connection attempt failed. This number is an accumulator and shows a running total. 8618. 419 8619. Disconnects Local is the number of session disconnections that were initiated by the local computer. This number is an accumulator and shows a running total. 8620. 421 8621. Disconnects Remote is the number of session disconnections that were initiated by the remote computer. This number is an accumulator and shows a running total. 8622. 423 8623. Failures Link is the number of connections that were dropped due to a link failure. This number is an accumulator and shows a running total. 8624. 425 8625. Failures Adapter is the number of connections that were dropped due to an adapter failure. This number is an accumulator and shows a running total. 8626. 427 8627. Connection Session Timeouts is the number of connections that were dropped due to a session timeout. This number is an accumulator and shows a running total. 8628. 429 8629. Connections Canceled is the number of connections that were canceled. This number is an accumulator and shows a running total. 8630. 431 8631. Failures Resource Remote is the number of connections that failed because of resource problems or shortages on the remote computer. This number is an accumulator and shows a running total. 8632. 433 8633. Failures Resource Local is the number of connections that failed because of resource problems or shortages on the local computer. This number is an accumulator and shows a running total. 8634. 435 8635. Failures Not Found is the number of connection attempts that failed because the remote computer could not be found. This number is an accumulator and shows a running total. 8636. 437 8637. Failures No Listen is the number of connections that were rejected because the remote computer was not listening for connection requests. 8638. 439 8639. Datagrams/sec is the rate at which datagrams are processed by the computer. This counter displays the sum of datagrams sent and datagrams received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 8640. 441 8641. Datagram Bytes/sec is the rate at which datagram bytes are processed by the computer. This counter is the sum of datagram bytes that are sent as well as received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 8642. 443 8643. Datagrams Sent/sec is the rate at which datagrams are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 8644. 445 8645. Datagram Bytes Sent/sec is the rate at which datagram bytes are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 8646. 447 8647. Datagrams Received/sec is the rate at which datagrams are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 8648. 449 8649. Datagram Bytes Received/sec is the rate at which datagram bytes are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 8650. 451 8651. Packets/sec is the rate at which packets are processed by the computer. This count is the sum of Packets Sent and Packets Received per second. This counter includes all packets processed: control as well as data packets. 8652. 453 8653. Packets Sent/sec is the rate at which packets are sent by the computer. This counter counts all packets sent by the computer, i.e. control as well as data packets. 8654. 455 8655. Packets Received/sec is the rate at which packets are received by the computer. This counter counts all packets processed: control as well as data packets. 8656. 457 8657. Frames/sec is the rate at which data frames (or packets) are processed by the computer. This counter is the sum of data frames sent and data frames received. This counter only counts those frames (packets) that carry data. 8658. 459 8659. Frame Bytes/sec is the rate at which data bytes are processed by the computer. This counter is the sum of data frame bytes sent and received. This counter only counts the byte in frames (packets) that carry data. 8660. 461 8661. Frames Sent/sec is the rate at which data frames are sent by the computer. This counter only counts the frames (packets) that carry data. 8662. 463 8663. Frame Bytes Sent/sec is the rate at which data bytes are sent by the computer. This counter only counts the bytes in frames (packets) that carry data. 8664. 465 8665. Frames Received/sec is the rate at which data frames are received by the computer. This counter only counts the frames (packets) that carry data. 8666. 467 8667. Frame Bytes Received/sec is the rate at which data bytes are received by the computer. This counter only counts the frames (packets) that carry data. 8668. 469 8669. Frames Re-Sent/sec is the rate at which data frames (packets) are re-sent by the computer. This counter only counts the frames or packets that carry data. 8670. 471 8671. Frame Bytes Re-Sent/sec is the rate at which data bytes are re-sent by the computer. This counter only counts the bytes in frames that carry data. 8672. 473 8673. Frames Rejected/sec is the rate at which data frames are rejected. This counter only counts the frames (packets) that carry data. 8674. 475 8675. Frame Bytes Rejected/sec is the rate at which data bytes are rejected. This counter only counts the bytes in data frames (packets) that carry data. 8676. 477 8677. Expirations Response is the count of T1 timer expirations. 8678. 479 8679. Expirations Ack is the count of T2 timer expirations. 8680. 481 8681. Window Send Maximum is the maximum number of bytes of data that will be sent before waiting for an acknowledgment from the remote computer. 8682. 483 8683. Window Send Average is the running average number of data bytes that were sent before waiting for an acknowledgment from the remote computer. 8684. 485 8685. Piggyback Ack Queued/sec is the rate at which piggybacked acknowledgments are queued. Piggyback acknowledgments are acknowledgments to received packets that are to be included in the next outgoing packet to the remote computer. 8686. 487 8687. Piggyback Ack Timeouts is the number of times that a piggyback acknowledgment could not be sent because there was no outgoing packet to the remote on which to piggyback. A piggyback ack is an acknowledgment to a received packet that is sent along in an outgoing data packet to the remote computer. If no outgoing packet is sent within the timeout period, then an ack packet is sent and this counter is incremented. 8688. 489 8689. The NWLink IPX performance object consists of counters that measure datagram transmission to and from computers using the IPX protocol. 8690. 491 8691. The NWLink SPX performance object consist of counters that measure data transmission and session connections for computers using the SPX protocol. 8692. 493 8693. The NetBEUI performance object consists of counters that measure data transmission for network activity which conforms to the NetBIOS End User Interface standard. 8694. 495 8695. The NetBEUI Resource performance object consists of counters that track the use of buffers by the NetBEUI protocol. 8696. 497 8697. Used Maximum is the maximum number of NetBEUI resources (buffers) in use at any point in time. This value is useful in sizing the maximum resources provided. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 8698. 499 8699. Used Average is the current number of resources (buffers) in use at this time. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 8700. 501 8701. Times Exhausted is the number of times all the resources (buffers) were in use. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 8702. 503 8703. The NBT Connection performance object consists of counters that measure the rates at which bytes are sent and received over the NBT connection between the local computer and a remote computer. The connection is identified by the name of the remote computer. 8704. 505 8705. Bytes Received/sec is the rate at which bytes are received by the local computer over an NBT connection to some remote computer. All the bytes received by the local computer over the particular NBT connection are counted. 8706. 507 8707. Bytes Sent/sec is the rate at which bytes are sent by the local computer over an NBT connection to some remote computer. All the bytes sent by the local computer over the particular NBT connection are counted. 8708. 509 8709. Bytes Total/sec is the rate at which bytes are sent or received by the local computer over an NBT connection to some remote computer. All the bytes sent or received by the local computer over the particular NBT connection are counted. 8710. 511 8711. The Network Interface performance object consists of counters that measure the rates at which bytes and packets are sent and received over a TCP/IP network connection. It includes counters that monitor connection errors. 8712. 513 8713. Bytes Total/sec is the rate at which bytes are sent and received over each network adapter, including framing characters. Network Interface\Bytes Total/sec is a sum of Network Interface\Bytes Received/sec and Network Interface\Bytes Sent/sec. 8714. 515 8715. Packets/sec is the rate at which packets are sent and received on the network interface. 8716. 517 8717. Packets Received/sec is the rate at which packets are received on the network interface. 8718. 519 8719. Packets Sent/sec is the rate at which packets are sent on the network interface. 8720. 521 8721. Current Bandwidth is an estimate of the current bandwidth of the network interface in bits per second (BPS). For interfaces that do not vary in bandwidth or for those where no accurate estimation can be made, this value is the nominal bandwidth. 8722. 523 8723. Bytes Received/sec is the rate at which bytes are received over each network adapter, including framing characters. Network Interface\Bytes Received/sec is a subset of Network Interface\Bytes Total/sec. 8724. 525 8725. Packets Received Unicast/sec is the rate at which (subnet) unicast packets are delivered to a higher-layer protocol. 8726. 527 8727. Packets Received Non-Unicast/sec is the rate at which non-unicast (subnet broadcast or subnet multicast) packets are delivered to a higher-layer protocol. 8728. 529 8729. Packets Received Discarded is the number of inbound packets that were chosen to be discarded even though no errors had been detected to prevent their delivery to a higher-layer protocol. One possible reason for discarding packets could be to free up buffer space. 8730. 531 8731. Packets Received Errors is the number of inbound packets that contained errors preventing them from being deliverable to a higher-layer protocol. 8732. 533 8733. Packets Received Unknown is the number of packets received through the interface that were discarded because of an unknown or unsupported protocol. 8734. 535 8735. Bytes Sent/sec is the rate at which bytes are sent over each network adapter, including framing characters. Network Interface\Bytes Sent/sec is a subset of Network Interface\Bytes Total/sec. 8736. 537 8737. Packets Sent Unicast/sec is the rate at which packets are requested to be transmitted to subnet-unicast addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 8738. 539 8739. Packets Sent Non-Unicast/sec is the rate at which packets are requested to be transmitted to non-unicast (subnet broadcast or subnet multicast) addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 8740. 541 8741. Packets Outbound Discarded is the number of outbound packets that were chosen to be discarded even though no errors had been detected to prevent transmission. One possible reason for discarding packets could be to free up buffer space. 8742. 543 8743. Packets Outbound Errors is the number of outbound packets that could not be transmitted because of errors. 8744. 545 8745. Output Queue Length is the length of the output packet queue (in packets). If this is longer than two, there are delays and the bottleneck should be found and eliminated, if possible. Since the requests are queued by the Network Driver Interface Specification (NDIS) in this implementation, this will always be 0. 8746. 547 8747. The IP performance object consists of counters that measure the rates at which IP datagrams are sent and received by using IP protocols. It also includes counters that monitor IP protocol errors. 8748. 549 8749. Datagrams/sec is the rate, in incidents per second, at which IP datagrams were received from or sent to the interfaces, including those in error. Forwarded datagrams are not included in this rate. 8750. 551 8751. Datagrams Received/sec is the rate, in incidents per second, at which IP datagrams are received from the interfaces, including those in error. Datagrams Received/sec is a subset of Datagrams/sec. 8752. 553 8753. Datagrams Received Header Errors is the number of input datagrams that were discarded due to errors in the IP headers, including bad checksums, version number mismatch, other format errors, time-to-live exceeded, errors discovered in processing their IP options, etc. 8754. 555 8755. Datagrams Received Address Errors is the number of input datagrams that were discarded because the IP address in their IP header destination field was not valid for the computer. This count includes invalid addresses (for example, 0.0. 0.0) and addresses of unsupported Classes (for example, Class E). For entities that are not IP gateways and do not forward datagrams, this counter includes datagrams that were discarded because the destination address was not a local address. 8756. 557 8757. Datagrams Forwarded/sec is the rate, in incidents per second, at which attemps were made to find routes to forward input datagrams their final destination, because the local server was not the final IP destination. In servers that do not act as IP Gateways, this rate includes only packets that were source-routed via this entity, where the source-route option processing was successful. 8758. 559 8759. Datagrams Received Unknown Protocol is the number of locally-addressed datagrams that were successfully received but were discarded because of an unknown or unsupported protocol. 8760. 561 8761. Datagrams Received Discarded is the number of input IP datagrams that were discarded even though problems prevented their continued processing (for example, lack of buffer space). This counter does not include any datagrams discarded while awaiting re-assembly. 8762. 563 8763. Datagrams Received Delivered/sec is the rate, in incidents per second, at which input datagrams were successfully delivered to IP user-protocols, including Internet Control Message Protocol (ICMP). 8764. 565 8765. Datagrams Sent/sec is the rate, in incidents per second, at which IP datagrams were supplied for transmission by local IP user-protocols (including ICMP). This counter does not include any datagrams counted in Datagrams Forwarded/sec. Datagrams Sent/sec is a subset of Datagrams/sec. 8766. 567 8767. Datagrams Outbound Discarded is the number of output IP datagrams that were discarded even though no problems were encountered to prevent their transmission to their destination (for example, lack of buffer space). This counter includes datagrams counted in Datagrams Forwarded/sec that meet this criterion. 8768. 569 8769. Datagrams Outbound No Route is the number of IP datagrams that were discarded because no route could be found to transmit them to their destination. This counter includes any packets counted in Datagrams Forwarded/sec that meet this `no route' criterion. 8770. 571 8771. Fragments Received/sec is the rate, in incidents per second, at which IP fragments that need to be reassembled at this entity are received. 8772. 573 8773. Fragments Re-assembled/sec is the rate, in incidents per second, at which IP fragments were successfully reassembled. 8774. 575 8775. Fragment Re-assembly Failures is the number of failures detected by the IP reassembly algorithm, such as time outs, errors, etc. This is not necessarily a count of discarded IP fragments since some algorithms (notably RFC 815) lose track of the number of fragments by combining them as they are received. 8776. 577 8777. Fragmented Datagrams/sec is the rate, in incidents per second, at which datagrams are successfully fragmented. 8778. 579 8779. Fragmentation Failures is the number of IP datagrams that were discarded because they needed to be fragmented at but could not be (for example, because the `Don't Fragment' flag was set). 8780. 581 8781. Fragments Created/sec is the rate, in incidents per second, at which IP datagram fragments were generated as a result of fragmentation. 8782. 583 8783. The ICMP performance object consists of counters that measure the rates at which messages are sent and received by using ICMP protocols. It also includes counters that monitor ICMP protocol errors. 8784. 585 8785. Messages/sec is the total rate, in incidents per second, at which ICMP messages were sent and received by the entity. The rate includes messages received or sent in error. 8786. 587 8787. Messages Received/sec is the rate, in incidents per second at which ICMP messages were received. The rate includes messages received in error. 8788. 589 8789. Messages Received Errors is the number of ICMP messages that the entity received but had errors, such as bad ICMP checksums, bad length, etc. 8790. 591 8791. Received Destination Unreachable is the number of ICMP Destination Unreachable messages received. 8792. 593 8793. Received Time Exceeded is the number of ICMP Time Exceeded messages received. 8794. 595 8795. Received Parameter Problem is the number of ICMP Parameter Problem messages received. 8796. 597 8797. Received Source Quench is the number of ICMP Source Quench messages received. 8798. 599 8799. Received Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were received. 8800. 601 8801. Received Echo/sec is the rate, in incidents per second, at which ICMP Echo messages were received. 8802. 603 8803. Received Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were received. 8804. 605 8805. Received Timestamp/sec is the rate, in incidents per second at which ICMP Timestamp Request messages were received. 8806. 607 8807. Received Timestamp Reply/sec is the rate of ICMP Timestamp Reply messages received. 8808. 609 8809. Received Address Mask is the number of ICMP Address Mask Request messages received. 8810. 611 8811. Received Address Mask Reply is the number of ICMP Address Mask Reply messages received. 8812. 613 8813. Messages Sent/sec is the rate, in incidents per second, at which the server attempted to send. The rate includes those messages sent in error. 8814. 615 8815. Messages Outbound Errors is the number of ICMP messages that were not send due to problems within ICMP, such as lack of buffers. This value does not include errors discovered outside the ICMP layer, such as those recording the failure of IP to route the resultant datagram. In some implementations, none of the error types are included in the value of this counter. 8816. 617 8817. Sent Destination Unreachable is the number of ICMP Destination Unreachable messages sent. 8818. 619 8819. Sent Time Exceeded is the number of ICMP Time Exceeded messages sent. 8820. 621 8821. Sent Parameter Problem is the number of ICMP Parameter Problem messages sent. 8822. 623 8823. Sent Source Quench is the number of ICMP Source Quench messages sent. 8824. 625 8825. Sent Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were sent. 8826. 627 8827. Sent Echo/sec is the rate of ICMP Echo messages sent. 8828. 629 8829. Sent Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were sent. 8830. 631 8831. Sent Timestamp/sec is the rate, in incidents per second, at which ICMP Timestamp Request messages were sent. 8832. 633 8833. Sent Timestamp Reply/sec is the rate, in incidents per second, at which ICMP Timestamp Reply messages were sent. 8834. 635 8835. Sent Address Mask is the number of ICMP Address Mask Request messages sent. 8836. 637 8837. Sent Address Mask Reply is the number of ICMP Address Mask Reply messages sent. 8838. 639 8839. The TCP performance object consists of counters that measure the rates at which TCP Segments are sent and received by using the TCP protocol. It includes counters that monitor the number of TCP connections in each TCP connection state. 8840. 641 8841. Segments/sec is the rate at which TCP segments are sent or received using the TCP protocol. 8842. 643 8843. Connections Established is the number of TCP connections for which the current state is either ESTABLISHED or CLOSE-WAIT. 8844. 645 8845. Connections Active is the number of times TCP connections have made a direct transition to the SYN-SENT state from the CLOSED state. In other words, it shows a number of connections which are initiated by the local computer. The value is a cumulative total. 8846. 647 8847. Connections Passive is the number of times TCP connections have made a direct transition to the SYN-RCVD state from the LISTEN state. In other words, it shows a number of connections to the local computer, which are initiated by remote computers. The value is a cumulative total. 8848. 649 8849. Connection Failures is the number of times TCP connections have made a direct transition to the CLOSED state from the SYN-SENT state or the SYN-RCVD state, plus the number of times TCP connections have made a direct transition to the LISTEN state from the SYN-RCVD state. 8850. 651 8851. Connections Reset is the number of times TCP connections have made a direct transition to the CLOSED state from either the ESTABLISHED state or the CLOSE-WAIT state. 8852. 653 8853. Segments Received/sec is the rate at which segments are received, including those received in error. This count includes segments received on currently established connections. 8854. 655 8855. Segments Sent/sec is the rate at which segments are sent, including those on current connections, but excluding those containing only retransmitted bytes. 8856. 657 8857. Segments Retransmitted/sec is the rate at which segments are retransmitted, that is, segments transmitted containing one or more previously transmitted bytes. 8858. 659 8859. The UDP performance object consists of counters that measure the rates at which UDP datagrams are sent and received by using the UDP protocol. It includes counters that monitor UDP protocol errors. 8860. 661 8861. Datagrams/sec is the rate at which UDP datagrams are sent or received by the entity. 8862. 663 8863. Datagrams Received/sec is the rate at which UDP datagrams are delivered to UDP users. 8864. 665 8865. Datagrams No Port/sec is the rate of received UDP datagrams for which there was no application at the destination port. 8866. 667 8867. Datagrams Received Errors is the number of received UDP datagrams that could not be delivered for reasons other than the lack of an application at the destination port. 8868. 669 8869. Datagrams Sent/sec is the rate at which UDP datagrams are sent from the entity. 8870. 671 8871. Disk Storage device statistics from the foreign computer 8872. 673 8873. The number of allocation failures reported by the disk storage device 8874. 675 8875. System Up Time is the elapsed time (in seconds) that the computer has been running since it was last started. This counter displays the difference between the start time and the current time. 8876. 677 8877. The current number of system handles in use. 8878. 679 8879. Free System Page Table Entries is the number of page table entries not currently in used by the system. This counter displays the last observed value only; it is not an average. 8880. 681 8881. The number of threads currently active in this process. An instruction is the basic unit of execution in a processor, and a thread is the object that executes instructions. Every running process has at least one thread. 8882. 683 8883. The current base priority of this process. Threads within a process can raise and lower their own base priority relative to the process' base priority. 8884. 685 8885. The total elapsed time, in seconds, that this process has been running. 8886. 687 8887. Alignment Fixups/sec is the rate, in incidents per seconds, at alignment faults were fixed by the system. 8888. 689 8889. Exception Dispatches/sec is the rate, in incidents per second, at which exceptions were dispatched by the system. 8890. 691 8891. Floating Emulations/sec is the rate of floating emulations performed by the system. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8892. 693 8893. Logon/sec is the rate of all server logons. 8894. 695 8895. The current dynamic priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 8896. 697 8897. The current base priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 8898. 699 8899. The total elapsed time (in seconds) this thread has been running. 8900. 701 8901. The Paging File performance object consists of counters that monitor the paging file(s) on the computer. The paging file is a reserved space on disk that backs up committed physical memory on the computer. 8902. 703 8903. The amount of the Page File instance in use in percent. See also Process\\Page File Bytes. 8904. 705 8905. The peak usage of the Page File instance in percent. See also Process\\Page File Bytes Peak. 8906. 707 8907. Starting virtual address for this thread. 8908. 709 8909. Current User Program Counter for this thread. 8910. 711 8911. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 8912. 713 8913. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 8914. 715 8915. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read/Write protection allows a process to read, modify and write to these pages. 8916. 717 8917. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have write access to this shared memory, a copy of that memory is made. 8918. 719 8919. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 8920. 721 8921. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read Only memory is memory that can be executed as well as read. 8922. 723 8923. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 8924. 725 8925. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 8926. 727 8927. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 8928. 729 8929. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 8930. 731 8931. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read/Write protection allows a process to read, modify and write to these pages. 8932. 733 8933. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made. 8934. 735 8935. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 8936. 737 8937. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read Only memory is memory that can be executed as well as read. 8938. 739 8939. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 8940. 741 8941. The Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. 8942. 743 8943. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 8944. 745 8945. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 8946. 747 8947. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 8948. 749 8949. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read/Write protection allows a process to read, modify and write to these pages. 8950. 751 8951. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 8952. 753 8953. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 8954. 755 8955. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read Only memory is memory that can be executed as well as read. 8956. 757 8957. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 8958. 759 8959. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 8960. 761 8961. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 8962. 763 8963. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 8964. 765 8965. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read/Write protection allows a process to read, modify and write to these pages. 8966. 767 8967. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 8968. 769 8969. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 8970. 771 8971. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read-Only memory is memory that can be executed as well as read. 8972. 773 8973. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read/Write memory is memory that can be executed by programs as well as read and written and modified. 8974. 775 8975. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 8976. 777 8977. Bytes Image Reserved is the sum of all virtual memory reserved by images within this process. 8978. 779 8979. Bytes Image Free is the amount of virtual address space that is not in use or reserved by images within this process. 8980. 781 8981. Bytes Reserved is the total amount of virtual memory reserved for future use by this process. 8982. 783 8983. Bytes Free is the total unused virtual address space of this process. 8984. 785 8985. ID Process is the unique identifier of this process. ID Process numbers are reused, so they only identify a process for the lifetime of that process. 8986. 787 8987. The Process Address Space performance object consists of counters that monitor memory allocation and use for a selected process. 8988. 789 8989. Image Space is the virtual address space in use by the selected image with this protection. No Access protection prevents a process from writing or reading these pages and will generate an access violation if either is attempted. 8990. 791 8991. Image Space is the virtual address space in use by the selected image with this protection. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 8992. 793 8993. Image Space is the virtual address space in use by the selected image with this protection. Read/Write protection allows a process to read, modify and write to these pages. 8994. 795 8995. Image Space is the virtual address space in use by the selected image with this protection. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 8996. 797 8997. Image Space is the virtual address space in use by the selected image with this protection. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 8998. 799 8999. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read Only memory is memory that can be executed as well as read. 9000. 801 9001. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 9002. 803 9003. Image Space is the virtual address space in use by the selected image with this protection. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 9004. 805 9005. ID Thread is the unique identifier of this thread. ID Thread numbers are reused, so they only identify a thread for the lifetime of that thread. 9006. 807 9007. Mailslot Opens Failed/sec indicates the rate at which mailslot messages to be delivered to mailslots that are not present are received by this workstation. 9008. 809 9009. Duplicate Master Announcements indicates the number of times that the master browser has detected another master browser on the same domain. 9010. 811 9011. Illegal Datagrams/sec is the rate at which incorrectly formatted datagrams have been received by the workstation. 9012. 813 9013. Announcements Total/sec is the sum of Announcements Server/sec and Announcements Domain/sec. 9014. 815 9015. Enumerations Total/sec is the rate at which browse requests have been processed by this workstation. This is the sum of Enumerations Server/sec, Enumerations Domain/sec, and Enumerations Other/sec. 9016. 817 9017. The Thread Details performance object consists of counters that measure aspects of thread behavior that are difficult or time-consuming or collect. These counters are distinguished from those in the Thread object by their high overhead. 9018. 819 9019. Cache Bytes is the sum of the Memory\\System Cache Resident Bytes, Memory\\System Driver Resident Bytes, Memory\\System Code Resident Bytes, and Memory\\Pool Paged Resident Bytes counters. This counter displays the last observed value only; it is not an average. 9020. 821 9021. Cache Bytes Peak is the maximum number of bytes used by the file system cache since the system was last restarted. This might be larger than the current size of the cache. This counter displays the last observed value only; it is not an average. 9022. 823 9023. Pages Input/sec is the rate at which pages are read from disk to resolve hard page faults. Hard page faults occur when a process refers to a page in virtual memory that is not in its working set or elsewhere in physical memory, and must be retrieved from disk. When a page is faulted, the system tries to read multiple contiguous pages into memory to maximize the benefit of the read operation. Compare the value of Memory\\Pages Input/sec to the value of Memory\\Page Reads/sec to determine the average number of pages read into memory during each read operation. 9024. 825 9025. Transition Pages RePurposed is the rate at which the number of transition cache pages were reused for a different purpose. These pages would have otherwise remained in the page cache to provide a (fast) soft fault (instead of retrieving it from backing store) in the event the page was accessed in the future. Note these pages can contain private or sharable memory. 9026. 873 9027. The number of bytes transmitted total for this connection. 9028. 875 9029. The number of bytes received total for this connection. 9030. 877 9031. The number of data frames transmitted total for this connection. 9032. 879 9033. The number of data frames received total for this connection. 9034. 881 9035. The compression ratio for bytes being transmitted. 9036. 883 9037. The compression ratio for bytes being received. 9038. 885 9039. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 9040. 887 9041. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 9042. 889 9043. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 9044. 891 9045. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 9046. 893 9047. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 9048. 895 9049. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 9050. 897 9051. The number of bytes transmitted per second. 9052. 899 9053. The number of bytes received per second. 9054. 901 9055. The number of frames transmitted per second. 9056. 903 9057. The number of frames received per second. 9058. 905 9059. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 9060. 909 9061. The total number of Remote Access connections. 9062. 921 9063. The WINS Server performance object consists of counters that monitor communications using the WINS Server service. 9064. 923 9065. Unique Registrations/sec is the rate at which unique registration are received by the WINS server. 9066. 925 9067. Group Registrations/sec is the rate at which group registration are received by the WINS server. 9068. 927 9069. Total Number of Registrations/sec is the sum of the Unique and Group registrations per sec. This is the total rate at which registration are received by the WINS server. 9070. 929 9071. Unique Renewals/sec is the rate at which unique renewals are received by the WINS server. 9072. 931 9073. Group Renewals/sec is the rate at which group renewals are received by the WINS server. 9074. 933 9075. Total Number of Renewals/sec is the sum of the Unique and Group renewals per sec. This is the total rate at which renewals are received by the WINS server. 9076. 935 9077. Total Number of Releases/sec is the rate at which releases are received by the WINS server. 9078. 937 9079. Total Number of Queries/sec is the rate at which queries are received by the WINS server. 9080. 939 9081. Unique Conflicts/sec is the rate at which unique registrations/renewals received by the WINS server resulted in conflicts with records in the database. 9082. 941 9083. Group Conflicts/sec is the rate at which group registration received by the WINS server resulted in conflicts with records in the database. 9084. 943 9085. Total Number of Conflicts/sec is the sum of the Unique and Group conflicts per sec. This is the total rate at which conflicts were seen by the WINS server. 9086. 945 9087. Total Number of Successful Releases/sec 9088. 947 9089. Total Number of Failed Releases/sec 9090. 949 9091. Total Number of Successful Queries/sec 9092. 951 9093. Total Number of Failed Queries/sec 9094. 953 9095. The total number of handles currently open by this process. This number is equal to the sum of the handles currently open by each thread in this process. 9096. 1001 9097. Services for Macintosh AFP File Server. 9098. 1003 9099. The maximum amount of paged memory resources used by the MacFile Server. 9100. 1005 9101. The current amount of paged memory resources used by the MacFile Server. 9102. 1007 9103. The maximum amount of nonpaged memory resources use by the MacFile Server. 9104. 1009 9105. The current amount of nonpaged memory resources used by the MacFile Server. 9106. 1011 9107. The number of sessions currently connected to the MacFile server. Indicates current server activity. 9108. 1013 9109. The maximum number of sessions connected at one time to the MacFile server. Indicates usage level of server. 9110. 1015 9111. The number of internal files currently open in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 9112. 1017 9113. The maximum number of internal files open at one time in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 9114. 1019 9115. The number of failed logon attempts to the MacFile server. Can indicate whether password guessing programs are being used to crack the security on the server. 9116. 1021 9117. The number of bytes read from disk per second. 9118. 1023 9119. The number of bytes written to disk per second. 9120. 1025 9121. The number of bytes received from the network per second. Indicates how busy the server is. 9122. 1027 9123. The number of bytes sent on the network per second. Indicates how busy the server is. 9124. 1029 9125. The number of outstanding work items waiting to be processed. 9126. 1031 9127. The maximum number of outstanding work items waiting at one time. 9128. 1033 9129. The current number of threads used by MacFile server. Indicates how busy the server is. 9130. 1035 9131. The maximum number of threads used by MacFile server. Indicates peak usage level of server. 9132. 1051 9133. AppleTalk Protocol 9134. 1053 9135. Number of packets received per second by Appletalk on this port. 9136. 1055 9137. Number of packets sent per second by Appletalk on this port. 9138. 1057 9139. Number of bytes received per second by Appletalk on this port. 9140. 1059 9141. Number of bytes sent per second by Appletalk on this port. 9142. 1061 9143. Average time in milliseconds to process a DDP packet on this port. 9144. 1063 9145. Number of DDP packets per second received by Appletalk on this port. 9146. 1065 9147. Average time in milliseconds to process an AARP packet on this port. 9148. 1067 9149. Number of AARP packets per second received by Appletalk on this port. 9150. 1069 9151. Average time in milliseconds to process an ATP packet on this port. 9152. 1071 9153. Number of ATP packets per second received by Appletalk on this port. 9154. 1073 9155. Average time in milliseconds to process an NBP packet on this port. 9156. 1075 9157. Number of NBP packets per second received by Appletalk on this port. 9158. 1077 9159. Average time in milliseconds to process a ZIP packet on this port. 9160. 1079 9161. Number of ZIP packets per second received by Appletalk on this port. 9162. 1081 9163. Average time in milliseconds to process an RTMP packet on this port. 9164. 1083 9165. Number of RTMP packets per second received by Appletalk on this port. 9166. 1085 9167. Number of ATP requests retransmitted on this port. 9168. 1087 9169. Number of ATP release timers that have expired on this port. 9170. 1089 9171. Number of ATP Exactly-once transaction responses per second on this port. 9172. 1091 9173. Number of ATP At-least-once transaction responses per second on this port. 9174. 1093 9175. Number of ATP transaction release packets per second received on this port. 9176. 1095 9177. The current amount of nonpaged memory resources used by AppleTalk. 9178. 1097 9179. Number of packets routed in on this port. 9180. 1099 9181. Number of packets dropped due to resource limitations on this port. 9182. 1101 9183. Number of ATP requests retransmitted to this port. 9184. 1103 9185. Number of packets routed out on this port. 9186. 1111 9187. Provides Network Statistics for the local network segment via the Network Monitor Service. 9188. 1113 9189. The total number of frames received per second on this network segment. 9190. 1115 9191. The number of bytes received per second on this network segment. 9192. 1117 9193. The number of Broadcast frames received per second on this network segment. 9194. 1119 9195. The number of Multicast frames received per second on this network segment. 9196. 1121 9197. Percentage of network bandwidth in use on this network segment. 9198. 1125 9199. Percentage of network bandwidth which is made up of broadcast traffic on this network segment. 9200. 1127 9201. Percentage of network bandwidth which is made up of multicast traffic on this network segment. 9202. 1151 9203. The Telephony System 9204. 1153 9205. The number of telephone lines serviced by this computer. 9206. 1155 9207. The number of telephone devices serviced by this computer. 9208. 1157 9209. The number of telephone lines serviced by this computer that are currently active. 9210. 1159 9211. The number of telephone devices that are currently being monitored. 9212. 1161 9213. The rate of outgoing calls made by this computer. 9214. 1163 9215. The rate of incoming calls answered by this computer. 9216. 1165 9217. The number of applications that are currently using telephony services. 9218. 1167 9219. Current outgoing calls being serviced by this computer. 9220. 1169 9221. Current incoming calls being serviced by this computer. 9222. 1233 9223. Packet Burst Read NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Read. Packet Burst is a windowing protocol that improves performance. 9224. 1235 9225. Packet Burst Read Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Read Request because the NetWare server took too long to respond. 9226. 1237 9227. Packet Burst Write NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Write. Packet Burst is a windowing protocol that improves performance. 9228. 1239 9229. Packet Burst Write Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Write Request because the NetWare server took too long to respond. 9230. 1241 9231. Packet Burst IO/sec is the sum of Packet Burst Read NCPs/sec and Packet Burst Write NCPs/sec. 9232. 1261 9233. Logon Total includes all interactive logons, network logons, service logons, successful logon, and failed logons since the machine is last rebooted. 9234. 1263 9235. The number of durable handles, it indicates how many durable handles keep alive ever when SMB2 sessions are disconnected. 9236. 1265 9237. The number of reconnected durable handles, the ratio of "reconnected durable handles"/"total durable handles" indicates how much performance gain from reconnect durable handles. 9238. 1267 9239. The number of SMB BranchCache hash requests that were for the header only received by the server. This indicates how many requests are being done to validate hashes that are already cached by the client. 9240. 1269 9241. The number of SMB BranchCache hash generation requests that were sent by SRV2 to the SMB Hash Generation service because a client requested hashes for the file and there was either no hash content for the file or the existing hashes were out of date. 9242. 1271 9243. The number of SMB BranchCache hash requests that were received by the server. 9244. 1273 9245. The number of SMB BranchCache hash responses that have been sent from the server. 9246. 1275 9247. The amount of SMB BranchCache hash data sent from the server. This includes bytes transferred for both hash header requests and full hash data requests. 9248. 1277 9249. The number of resilient handles, it indicates how many resilient handles keep alive ever when SMB2 sessions are disconnected. 9250. 1279 9251. The number of reconnected resilient handles, the ratio of "reconnected resilient handles"/"total resilient handles" indicates how much performance gain from reconnect resilient handles. 9252. 1301 9253. The Server Work Queues performance object consists of counters that monitor the length of the queues and objects in the queues. 9254. 1303 9255. Queue Length is the current length of the server work queue for this CPU. A sustained queue length greater than four might indicate processor congestion. This is an instantaneous count, not an average over time. 9256. 1305 9257. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps this number as low as possible to minimize unnecessary context switching. This is an instantaneous count for the CPU, not an average over time. 9258. 1307 9259. Available Threads is the number of server threads on this CPU not currently working on requests from a client. The server dynamically adjusts the number of threads to maximize server performance. 9260. 1309 9261. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. This is the instantaneous number of available work items for this CPU. A sustained near-zero value indicates the need to increase the MinFreeWorkItems registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 9262. 1311 9263. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. When a CPU runs out of work items, it borrows a free work item from another CPU. An increasing value of this running counter might indicate the need to increase the 'MaxWorkItems' or 'MinFreeWorkItems' registry values for the Server service. This value will always be 0 in the Blocking Queue instance. 9264. 1313 9265. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. A sustained value greater than zero indicates the need to increase the 'MaxWorkItems' registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 9266. 1315 9267. Current Clients is the instantaneous count of the clients being serviced by this CPU. The server actively balances the client load across all of the CPU's in the system. This value will always be 0 in the Blocking Queue instance. 9268. 1317 9269. The rate at which the Server is receiving bytes from the network clients on this CPU. This value is a measure of how busy the Server is. 9270. 1319 9271. The rate at which the Server is sending bytes to the network clients on this CPU. This value is a measure of how busy the Server is. 9272. 1321 9273. The rate at which the Server is sending and receiving bytes with the network clients on this CPU. This value is a measure of how busy the Server is. 9274. 1323 9275. Read Operations/sec is the rate the server is performing file read operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 9276. 1325 9277. Read Bytes/sec is the rate the server is reading data from files for the clients on this CPU. This value is a measure of how busy the Server is. 9278. 1327 9279. Write Operations/sec is the rate the server is performing file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 9280. 1329 9281. Write Bytes/sec is the rate the server is writing data to files for the clients on this CPU. This value is a measure of how busy the Server is. 9282. 1331 9283. Total Bytes/sec is the rate the Server is reading and writing data to and from the files for the clients on this CPU. This value is a measure of how busy the Server is. 9284. 1333 9285. Total Operations/sec is the rate the Server is performing file read and file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 9286. 1335 9287. DPCs Queued/sec is the average rate, in incidents per second, at which deferred procedure calls (DPCs) were added to the processor's DPC queue. DPCs are interrupts that run at a lower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs are added to the queue, not the number of DPCs in the queue. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 9288. 1337 9289. DPC Rate is the rate at which deferred procedure calls (DPCs) were added to the processors DPC queues between the timer ticks of the processor clock. DPCs are interrupts that run at alower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs were added to the queue, not the number of DPCs in the queue. This counter displays the last observed value only; it is not an average. 9290. 1343 9291. Total DPCs Queued/sec is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queue of all processors on the computer. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPCs Queued/sec for all processors on the computer, divided by the number of processors. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 9292. 1345 9293. Total DPC Rate is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queues of all processors between timer ticks of each processor's system clock. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPC Rate for all processors on the computer, divided by the number of processors. This counter displays the last observed value only; it is not an average. 9294. 1351 9295. % Registry Quota In Use is the percentage of the Total Registry Quota Allowed that is currently being used by the system. This counter displays the current percentage value only; it is not an average. 9296. 1361 9297. Counters that indicate the status of local and system Very Large memory allocations. 9298. 1363 9299. VLM % Virtual Size In Use 9300. 1365 9301. Current size of the process VLM Virtual memory space in bytes. 9302. 1367 9303. The peak size of the process VLM virtual memory space in bytes. This value indicates the maximum size of the process VLM virtual memory since the process started. 9304. 1369 9305. The current size of the process VLM virtual memory space in bytes that may be allocated. Note that the maximum allocation allowed may be smaller than this value due to fragmentation of the memory space. 9306. 1371 9307. The current size of committed VLM memory space for the current process in bytes. 9308. 1373 9309. The peak size of the committed VLM memory space in bytes for the current process since the process started. 9310. 1375 9311. The current size of all committed VLM memory space in bytes for the system. 9312. 1377 9313. The peak size of all committed VLM memory space in bytes since the system was started. 9314. 1379 9315. The current size of all committed shared VLM memory space in bytes for the system. 9316. 1381 9317. Available KBytes is the amount of physical memory, in Kilobytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9318. 1383 9319. Available MBytes is the amount of physical memory, in Megabytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9320. 1401 9321. Avg. Disk Queue Length is the average number of both read and write requests that were queued for the selected disk during the sample interval. 9322. 1403 9323. Avg. Disk Read Queue Length is the average number of read requests that were queued for the selected disk during the sample interval. 9324. 1405 9325. Avg. Disk Write Queue Length is the average number of write requests that were queued for the selected disk during the sample interval. 9326. 1407 9327. % Committed Bytes In Use is the ratio of Memory\\Committed Bytes to the Memory\\Commit Limit. Committed memory is the physical memory in use for which space has been reserved in the paging file should it need to be written to disk. The commit limit is determined by the size of the paging file. If the paging file is enlarged, the commit limit increases, and the ratio is reduced). This counter displays the current percentage value only; it is not an average. 9328. 1409 9329. The Full Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. Full Image counters are the same counters as contained in Image object with the only difference being the instance name. In the Full Image object, the instance name includes the full file path name of the loaded modules, while in the Image object only the filename is displayed. 9330. 1411 9331. The Creating Process ID value is the Process ID of the process that created the process. The creating process may have terminated, so this value may no longer identify a running process. 9332. 1413 9333. The rate at which the process is issuing read I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9334. 1415 9335. The rate at which the process is issuing write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9336. 1417 9337. The rate at which the process is issuing read and write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9338. 1419 9339. The rate at which the process is issuing I/O operations that are neither read nor write operations (for example, a control function). This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9340. 1421 9341. The rate at which the process is reading bytes from I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9342. 1423 9343. The rate at which the process is writing bytes to I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9344. 1425 9345. The rate at which the process is reading and writing bytes in I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9346. 1427 9347. The rate at which the process is issuing bytes to I/O operations that do not involve data such as control operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 9348. 1451 9349. Displays performance statistics about a Print Queue. 9350. 1453 9351. Total number of jobs printed on a print queue since the last restart. 9352. 1455 9353. Number of bytes per second printed on a print queue. 9354. 1457 9355. Total number of pages printed through GDI on a print queue since the last restart. 9356. 1459 9357. Current number of jobs in a print queue. 9358. 1461 9359. Current number of references (open handles) to this printer. 9360. 1463 9361. Peak number of references (open handles) to this printer. 9362. 1465 9363. Current number of spooling jobs in a print queue. 9364. 1467 9365. Maximum number of spooling jobs in a print queue since last restart. 9366. 1469 9367. Total number of out of paper errors in a print queue since the last restart. 9368. 1471 9369. Total number of printer not ready errors in a print queue since the last restart. 9370. 1473 9371. Total number of job errors in a print queue since last restart. 9372. 1475 9373. Total number of calls from browse clients to this print server to request network browse lists since last restart. 9374. 1477 9375. Total number of calls from other print servers to add shared network printers to this server since last restart. 9376. 1479 9377. Working Set - Private displays the size of the working set, in bytes, that is use for this process only and not shared nor sharable by other processes. 9378. 1481 9379. Working Set - Shared displays the size of the working set, in bytes, that is sharable and may be used by other processes. Because a portion of a process' working set is shareable, does not necessarily mean that other processes are using it. 9380. 1483 9381. % Idle Time reports the percentage of time during the sample interval that the disk was idle. 9382. 1485 9383. Split IO/Sec reports the rate at which I/Os to the disk were split into multiple I/Os. A split I/O may result from requesting data of a size that is too large to fit into a single I/O or that the disk is fragmented. 9384. 1501 9385. Reports the accounting and processor usage data collected by each active named Job object. 9386. 1503 9387. Current % Processor Time shows the percentage of the sample interval that the processes in the Job object spent executing code. 9388. 1505 9389. Current % User mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in user mode. 9390. 1507 9391. Current % Kernel mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in kernel or privileged mode. 9392. 1509 9393. This Period mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 9394. 1511 9395. This Period mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 9396. 1513 9397. This Period mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 9398. 1515 9399. Pages/Sec shows the page fault rate of all the processes in the Job object. 9400. 1517 9401. Process Count - Total shows the number of processes, both active and terminated, that are or have been associated with the Job object. 9402. 1519 9403. Process Count - Active shows the number of processes that are currently associated with the Job object. 9404. 1521 9405. Process Count - Terminated shows the number of processes that have been terminated because of a limit violation. 9406. 1523 9407. Total mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 9408. 1525 9409. Total mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 9410. 1527 9411. Total mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 9412. 1537 9413. Received Packet Too Big is the number of received packets thatare larger than anticipated. 9414. 1539 9415. Received Membership Query is the number of packets received thatquery their membership to a group. 9416. 1541 9417. Received Membership Report is the number of packets received thatreport their membership to a group. 9418. 1543 9419. Received Membership Reduction is the number of packets received thatcancelled their membership to a group. 9420. 1545 9421. Received Router Solicit is the number of packets received thatsolicit the router. 9422. 1547 9423. Received Router Advert is the number of packets received thatadvert the router. 9424. 1549 9425. % Job object Details shows detailed performance information about the active processes that make up a Job object. 9426. 1551 9427. Received Neighbor Solicit is the number of packets received thatsolicit a neighbor. 9428. 1553 9429. Received Neighbor Advert is the number of packets received thatadvert a neighbor. 9430. 1555 9431. Sent Packet Too Big is the number of sent packets thatare larger than anticipated. 9432. 1557 9433. Sent Membership Query is the number of packets sent thatquery their membership to a group. 9434. 1559 9435. Sent Membership Report is the number of packets sent thatreport their membership to a group. 9436. 1561 9437. Sent Membership Reduction is the number of packets sent thatcancelled their membership to a group. 9438. 1563 9439. Sent Router Solicit is the number of packets sent thatsolicit the router. 9440. 1565 9441. Sent Router Advert is the number of packets sent thatadvert the router. 9442. 1567 9443. Sent Neighbor Solicit is the number of packets sent thatsolicit a neighbor. 9444. 1569 9445. Sent Neighbor Advert is the number of packets sent thatadvert a neighbor. 9446. 1571 9447. These counters track authentication performance on a per second basis. 9448. 1573 9449. This counter tracks the number of NTLM authentications processed per second for the AD on this DC or for local accounts on this member server. 9450. 1575 9451. This counter tracks the number of times that clients use a ticket to authenticate to this computer per second. 9452. 1577 9453. This counter tracks the number of Authentiation Service (AS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use AS requests to obtain a ticket-granting ticket. 9454. 1579 9455. This counter tracks the number of ticket-granting service (TGS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use these TGS requests to obtain a service ticket, which allows a client to access resources on other computers. 9456. 1581 9457. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performing a full SSL handshake. 9458. 1583 9459. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache and that are currently in use. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performaing a full SSL handshake. 9460. 1585 9461. This counter tracks the number of Secure Sockets Layer (SSL) full client-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 9462. 1587 9463. This counter tracks the number of Secure Sockets Layer (SSL) client-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 9464. 1589 9465. This counter tracks the number of Secure Sockets Layer (SSL) full server-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 9466. 1591 9467. This counter tracks the number of Secure Sockets Layer (SSL) server-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 9468. 1593 9469. This counter tracks the number of Digest authentications that are being processed per second. 9470. 1595 9471. This counter tracks the number of Kerberos requests that a read-only domain controller (RODC) forwards to its hub, per second. This counter is tracked only on a RODC. 9472. 1597 9473. Offloaded Connections is the number of TCP connections (over both IPv4 and IPv6) that are currently handled by the TCP chimney offload capable network adapter. 9474. 1671 9475. These counters track the number of security resources and handles used per process. 9476. 1673 9477. This counter tracks the number of credential handles in use by a given process. Credential handles are handles to pre-existing credentials, such as a password, that are associated with a user and are established through a system logon. 9478. 1675 9479. This counter tracks the number of context handles in use by a given process. Context handles are associated with security contexts established between a client application and a remote peer. 9480. 1677 9481. Free & Zero Page List Bytes is the amount of physical memory, in bytes, that is assigned to the free and zero page lists. This memory does not contain cached data. It is immediately available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9482. 1679 9483. Modified Page List Bytes is the amount of physical memory, in bytes, that is assigned to the modified page list. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. This memory needs to be written out before it will be available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9484. 1681 9485. Standby Cache Reserve Bytes is the amount of physical memory, in bytes, that is assigned to the reserve standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9486. 1683 9487. Standby Cache Normal Priority Bytes is the amount of physical memory, in bytes, that is assigned to the normal priority standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9488. 1685 9489. Standby Cache Core Bytes is the amount of physical memory, in bytes, that is assigned to the core standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 9490. 1747 9491. % Idle Time is the percentage of time the processor is idle during the sample interval 9492. 1749 9493. % C1 Time is the percentage of time the processor spends in the C1 low-power idle state. % C1 Time is a subset of the total processor idle time. C1 low-power idle state enables the processor to maintain its entire context and quickly return to the running state. Not all systems support the % C1 state. 9494. 1751 9495. % C2 Time is the percentage of time the processor spends in the C2 low-power idle state. % C2 Time is a subset of the total processor idle time. C2 low-power idle state enables the processor to maintain the context of the system caches. The C2 power state is a lower power and higher exit latency state than C1. Not all systems support the C2 state. 9496. 1753 9497. % C3 Time is the percentage of time the processor spends in the C3 low-power idle state. % C3 Time is a subset of the total processor idle time. When the processor is in the C3 low-power idle state it is unable to maintain the coherency of its caches. The C3 power state is a lower power and higher exit latency state than C2. Not all systems support the C3 state. 9498. 1755 9499. C1 Transitions/sec is the rate that the CPU enters the C1 low-power idle state. The CPU enters the C1 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 9500. 1757 9501. C2 Transitions/sec is the rate that the CPU enters the C2 low-power idle state. The CPU enters the C2 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 9502. 1759 9503. C3 Transitions/sec is the rate that the CPU enters the C3 low-power idle state. The CPU enters the C3 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 9504. 1761 9505. Heap performance counters for must used heaps 9506. 1763 9507. Memory actively used by this heap (FreeBytes + AllocatedBytes) 9508. 1765 9509. Total virtual address space reserved for this heap (includes uncommitted ranges) 9510. 1767 9511. ReservedBytes minus last uncommitted range in each segment 9512. 1769 9513. Memory on freelists in this heap (does not include uncommitted ranges or blocks in heap cache) 9514. 1771 9515. Number of blocks on the list of free blocks >1k in size 9516. 1773 9517. 1/Average time per allocation (excluding allocs from heap cache) 9518. 1775 9519. 1/Average time per free (excluding frees to heap cache) 9520. 1777 9521. Number of uncommitted ranges in the reserved virtual address 9522. 1779 9523. Difference between number of allocations and frees (for leak detection) 9524. 1781 9525. Allocations/sec from heap cache 9526. 1783 9527. Frees/sec from heap cache 9528. 1785 9529. Allocations/sec of size <1k bytes (including heap cache) 9530. 1787 9531. Frees/sec of size <1k bytes (including heap cache) 9532. 1789 9533. Allocations/sec of size 1-8k bytes 9534. 1791 9535. Frees/sec of size 1-8k bytes 9536. 1793 9537. Allocations/sec of size over 8k bytes 9538. 1795 9539. Frees/sec of size over 8k bytes 9540. 1797 9541. Allocations/sec (including from heap cache) 9542. 1799 9543. Frees/sec (including to heap cache) 9544. 1801 9545. Total number of blocks in the heap cache 9546. 1803 9547. Largest number of blocks of any one size in the heap cache 9548. 1805 9549. (FreeBytes / CommittedBytes) *100 9550. 1807 9551. (VirtualBytes / ReservedBytes) * 100 9552. 1809 9553. Collisions/sec on the heap lock 9554. 1811 9555. Total number of dirty pages on the system cache 9556. 1813 9557. Threshold for number of dirty pages on system cache 9558. 1847 9559. End Marker 9560. 2157 9561. BITS Per Job Network Utilization 9562. 2159 9563. Estimate of Remote Server Speed (Bits/Sec) 9564. 2161 9565. Estimate of the local netcard's speed (Bits/Sec) 9566. 2163 9567. Estimate of most recent percent network interface utilization 9568. 2165 9569. Estimate of the IGD's Internet connection speed (Bits/Sec) 9570. 2167 9571. Estimate of most recent percent IGD Internet connection utilization 9572. 2169 9573. Size of the next download block for BITS 9574. 2171 9575. BITS download response interval (msec) 9576. 2173 9577. Estimated bandwidth available to the remote system (Bits/sec) 9578. 2187 9579. The Telphony System 9580. 2189 9581. The number of telephone lines serviced by this computer. 9582. 2191 9583. The number of telephone devices serviced by this computer. 9584. 2193 9585. the number of telephone lines serviced by this computer that are currently active. 9586. 2195 9587. The number of telephone devices that are currently being monitored. 9588. 2197 9589. The rate of outgoing calls made by this computer. 9590. 2199 9591. The rate of incoming calls answered by this computer. 9592. 2201 9593. The number of applications that are currently using telephony services. 9594. 2203 9595. Current outgoing calls being serviced by this computer. 9596. 2205 9597. Current incoming calls being serviced by this computer. 9598. 2207 9599. The RAS Object Type handles individual ports of the RAS device on your system. 9600. 2209 9601. The number of bytes transmitted total for this connection. 9602. 2211 9603. The number of bytes received total for this connection. 9604. 2213 9605. The number of data frames transmitted total for this connection. 9606. 2215 9607. The number of data frames received total for this connection. 9608. 2217 9609. The compression ratio for bytes being transmitted. 9610. 2219 9611. The compression ratio for bytes being received. 9612. 2221 9613. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 9614. 2223 9615. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 9616. 2225 9617. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 9618. 2227 9619. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 9620. 2229 9621. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 9622. 2231 9623. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 9624. 2233 9625. The number of bytes transmitted per second. 9626. 2235 9627. The number of bytes received per second. 9628. 2237 9629. The number of frames transmitted per second. 9630. 2239 9631. The number of frames received per second. 9632. 2241 9633. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 9634. 2243 9635. The RAS Object Type handles all combined ports of the RAS device on your system. 9636. 2245 9637. The total number of Remote Access connections. 9638. 3207 9639. Database provides performance statistics for each process using the ESE high performance embedded database management system. 9640. 3209 9641. Pages Converted/sec is the count of times per second a database page is converted from an older database format 9642. 3211 9643. Pages Converted is the count of database pages that have been converted from an older format 9644. 3213 9645. Records Converted/sec is the count of times per second a database record is converted from an older database format 9646. 3215 9647. Records Converted is the count of database records that have been converted from an older format 9648. 3217 9649. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 9650. 3219 9651. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 9652. 3221 9653. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 9654. 3223 9655. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 9656. 3225 9657. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 9658. 3227 9659. Heap Allocs/sec is the number of memory allocations from the MP Heaps per second. [Dev Only] 9660. 3229 9661. Heap Frees/sec is the number of memory frees to the MP Heaps per second. [Dev Only] 9662. 3231 9663. Heap Allocations is the current number of memory allocations in the MP Heaps. [Dev Only] 9664. 3233 9665. Heap Bytes Allocated is the size of all memory allocations in the MP Heaps discounting heap managemnt overhead. [Dev Only] 9666. 3235 9667. Page Bytes Reserved is the size of all explicitly reserved virtual address space. [Dev Only] 9668. 3237 9669. Page Bytes Committed is the size of all explicitly committed virtual memory backing store (page file and physical memory). [Dev Only] 9670. 3239 9671. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 9672. 3241 9673. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 9674. 3243 9675. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 9676. 3245 9677. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 9678. 3247 9679. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 9680. 3249 9681. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 9682. 3251 9683. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 9684. 3253 9685. FCB Allocations Wait For Version Cleanup/sec is the number FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 9686. 3255 9687. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 9688. 3257 9689. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 9690. 3259 9691. No text 9692. 3261 9693. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 9694. 3263 9695. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 9696. 3265 9697. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 9698. 3267 9699. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 9700. 3269 9701. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 9702. 3271 9703. Sessions In Use is the number of database sessions currently open for use by client threads. 9704. 3273 9705. Sessions % Used is the percentage of database sessions currently open for use by client threads. 9706. 3275 9707. No text 9708. 3277 9709. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 9710. 3279 9711. No text 9712. 3281 9713. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 9714. 3283 9715. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 9716. 3285 9717. Table Opens/sec is the number of database tables opened per second. 9718. 3287 9719. Log Bytes Write per second is the rate bytes are written to the log. 9720. 3289 9721. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 9722. 3291 9723. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 9724. 3293 9725. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 9726. 3295 9727. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 9728. 3297 9729. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 9730. 3299 9731. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 9732. 3301 9733. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 9734. 3303 9735. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 9736. 3305 9737. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 9738. 3307 9739. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 9740. 3309 9741. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 9742. 3311 9743. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 9744. 3313 9745. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 9746. 3315 9747. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 9748. 3317 9749. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 9750. 3319 9751. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 9752. 3321 9753. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 9754. 3323 9755. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 9756. 3325 9757. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 9758. 3327 9759. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 9760. 3329 9761. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 9762. 3331 9763. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 9764. 3333 9765. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 9766. 3335 9767. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 9768. 3337 9769. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 9770. 3339 9771. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 9772. 3341 9773. Total number of version buckets allocated 9774. 3343 9775. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 9776. 3345 9777. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 9778. 3347 9779. Average length of bookmark in RCE [Dev Only] 9780. 3349 9781. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 9782. 3351 9783. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 9784. 3353 9785. Number of times per second a version store clean task is performed synchronously [Dev Only] 9786. 3355 9787. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 9788. 3357 9789. Number of times per second a dispatched version store cleanup task fails [Dev Only] 9790. 3359 9791. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 9792. 3361 9793. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 9794. 3363 9795. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 9796. 3365 9797. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 9798. 3367 9799. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 9800. 3369 9801. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 9802. 3371 9803. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 9804. 3373 9805. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 9806. 3375 9807. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 9808. 3377 9809. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 9810. 3379 9811. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 9812. 3381 9813. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 9814. 3383 9815. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 9816. 3385 9817. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 9818. 3387 9819. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 9820. 3389 9821. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 9822. 3391 9823. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 9824. 3393 9825. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 9826. 3395 9827. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 9828. 3397 9829. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 9830. 3399 9831. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 9832. 3401 9833. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 9834. 3403 9835. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 9836. 3405 9837. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 9838. 3407 9839. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 9840. 3409 9841. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 9842. 3411 9843. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 9844. 3413 9845. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 9846. 3415 9847. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 9848. 3417 9849. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 9850. 3419 9851. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 9852. 3421 9853. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 9854. 3423 9855. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 9856. 3425 9857. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 9858. 3427 9859. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 9860. 3429 9861. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 9862. 3431 9863. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 9864. 3433 9865. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 9866. 3435 9867. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 9868. 3437 9869. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 9870. 3439 9871. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 9872. 3441 9873. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 9874. 3443 9875. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 9876. 3445 9877. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 9878. 3447 9879. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 9880. 3449 9881. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 9882. 3451 9883. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 9884. 3453 9885. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 9886. 3455 9887. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 9888. 3457 9889. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 9890. 3459 9891. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 9892. 3461 9893. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 9894. 3463 9895. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 9896. 3465 9897. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 9898. 3467 9899. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 9900. 3469 9901. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 9902. 3471 9903. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 9904. 3473 9905. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 9906. 3475 9907. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 9908. 3477 9909. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 9910. 3479 9911. No text 9912. 3481 9913. Database Cache Requests/sec is the rate that pages are requested from the database cache. 9914. 3483 9915. Database Cache % Pinned is the percentage of the database cache that pinned in the memory. [Dev Only] 9916. 3485 9917. No text 9918. 3487 9919. Database Cache % Clean is the percentage of the database cache that does not contain modified data. [Dev Only] 9920. 3489 9921. No text 9922. 3491 9923. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 9924. 3493 9925. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 9926. 3495 9927. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9928. 3497 9929. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9930. 3499 9931. Database Opportune Write Issued (Total) is the count of IO operationshas been issued for opportune write. [Dev Only] 9932. 3501 9933. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 9934. 3503 9935. Database Page Latches/sec is the rate that database pages are latched for access to their data. [Dev Only] 9936. 3505 9937. Database Page Fast Latches/sec is the rate that database pages are latched for access to their data using a hint to tell the cache manager where that page might be in memory. [Dev Only] 9938. 3507 9939. Database Page Bad Latch Hints/sec is the rate that incorrect hints to the location of a given page in the cache are given to the cache manager. These hints are used to perform fast latches. [Dev Only] 9940. 3509 9941. Database Cache % Fast Latch is the percentage of database pages latched for access to their data using a hint to tell the cache manager where that page might be in memory. Ideally, this percentage should match Database Cache % Hit. [Dev Only] 9942. 3511 9943. No text 9944. 3513 9945. Database Page Latch Conflicts/sec is the rate that users latching a database page for access to its data fail due to a conflicting latch owned on that same page by another user. [Dev Only] 9946. 3515 9947. Database Page Latch Stalls/sec is the rate that users latching a database page for access to its data must wait for another user to release a latch on that same page. [Dev Only] 9948. 3517 9949. Database Cache % Available is the percentage of the database cache that can be allocated to cache database pages that are newly created or read in from the database file(s). [Dev Only] 9950. 3519 9951. No text 9952. 3521 9953. Database Page Faults/sec is the rate that database file page requests require the database cache manager to allocate a new page from the database cache. 9954. 3523 9955. Database Page Evictions/sec is the rate that database file page requests that require the database cache manager to allocate a new page from the database cache force another database page out of the cache. The eviction count is charged when the page is allocated and not when the previous owner of that page was actually evicted from the cache. If this rate is too high, the database cache size may be too small. 9956. 3525 9957. Database Page Fault Stalls/sec is the rate of page faults that cannot be serviced because there are no pages available for allocation from the database cache. If this counter is non-zero most of the time, the clean threshold may be too low. 9958. 3527 9959. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 9960. 3529 9961. Database Cache Size is the amount of system memory used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 9962. 3531 9963. Database Cache Size Min is the minimum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 9964. 3533 9965. Database Cache Size Max is the maximum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 9966. 3535 9967. Database Cache Size Resident is the amount of system memory used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident is ever significantly smaller than Database Cache Size then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 9968. 3537 9969. Database Cache Size Resident (MB) is the amount of system memory (in MegaBytes) used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident (MB) is ever significantly smaller than Database Cache Size (MB) then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 9970. 3539 9971. Database Cache % Available Min is the minimum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). If the percentage of available pages drops below this minimum, pages are thrown out of the database cache until the maximum percentage of available pages is reached. This percentage should be set as low as possible without causing the actual percentage to drop to zero, causing cache fault stalls. [Dev Only] 9972. 3541 9973. No text 9974. 3543 9975. Database Cache % Available Max is the maximum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). This percentage should be set as low as possible but far enough above the minimum percentage so that efficient production of availible pages is possible. [Dev Only] 9976. 3545 9977. No text 9978. 3547 9979. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 9980. 3549 9981. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 9982. 3551 9983. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 9984. 3553 9985. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9986. 3555 9987. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9988. 3557 9989. Database Cache % Versioned is the percentage of the database cache that contains older versions of currently cached pages that have not yet been written to disk and thrown out of the cache. [Dev Only] 9990. 3559 9991. No text 9992. 3561 9993. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 9994. 3563 9995. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 9996. 3565 9997. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 9998. 3567 9999. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 10000. 3569 10001. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 10002. 3571 10003. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 10004. 3573 10005. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 10006. 3575 10007. Database Page History Records is the current number of database page access history records retained for supporting the LRU-K page replacment algorithm. [Dev Only] 10008. 3577 10009. Database Page History % Hit is the percentage of database page access history record lookups that were successful. [Dev Only] 10010. 3579 10011. No text 10012. 3581 10013. Database Page Scans/sec is the rate at which database pages are considered for eviction from the database page cache. [Dev Only] 10014. 3583 10015. Database Page Scans Out-of-order/sec is the rate at which database pages are considered for eviction from the database page cache in a priority counter to the page replacement algorithm. [Dev Only] 10016. 3585 10017. No text 10018. 3587 10019. Database Cache % Resident is the percentage of the database cache that are currently in the process's working set. [Dev Only] 10020. 3589 10021. No text 10022. 3591 10023. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. [Dev Only] 10024. 3593 10025. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 10026. 3595 10027. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 10028. 3597 10029. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 10030. 3599 10031. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 10032. 3601 10033. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 10034. 3603 10035. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 10036. 3605 10037. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 10038. 3607 10039. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 10040. 3609 10041. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 10042. 3611 10043. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 10044. 3613 10045. No text 10046. 3615 10047. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 10048. 3617 10049. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 10050. 3619 10051. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 10052. 3621 10053. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 10054. 3623 10055. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 10056. 3625 10057. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 10058. 3627 10059. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 10060. 3629 10061. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 10062. 3631 10063. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 10064. 3633 10065. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 10066. 3635 10067. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 10068. 3637 10069. No text 10070. 3639 10071. I/O Database Reads/sec is the rate of database read operations completed. 10072. 3641 10073. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 10074. 3643 10075. No text 10076. 3645 10077. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 10078. 3647 10079. No text 10080. 3649 10081. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10082. 3651 10083. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 10084. 3653 10085. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10086. 3655 10087. I/O Log Reads/sec is the rate of logfile read operations completed. 10088. 3657 10089. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 10090. 3659 10091. No text 10092. 3661 10093. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 10094. 3663 10095. No text 10096. 3665 10097. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10098. 3667 10099. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 10100. 3669 10101. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10102. 3671 10103. I/O Database Writes/sec is the rate of database write operations completed. 10104. 3673 10105. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 10106. 3675 10107. No text 10108. 3677 10109. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 10110. 3679 10111. No text 10112. 3681 10113. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10114. 3683 10115. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 10116. 3685 10117. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10118. 3687 10119. I/O Log Writes/sec is the rate of logfile write operations completed. 10120. 3689 10121. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 10122. 3691 10123. No text 10124. 3693 10125. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 10126. 3695 10127. No text 10128. 3697 10129. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10130. 3699 10131. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 10132. 3701 10133. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10134. 3703 10135. Threads Blocked/sec is the rate at which the execution of threads are suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 10136. 3705 10137. Threads Blocked is the current number of threads whose execution has been suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 10138. 3707 10139. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 10140. 3709 10141. Statistics for the ESE high performance embedded database management system by Table Class 10142. 3711 10143. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 10144. 3713 10145. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 10146. 3715 10147. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 10148. 3717 10149. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 10150. 3719 10151. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 10152. 3721 10153. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 10154. 3723 10155. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 10156. 3725 10157. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 10158. 3727 10159. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 10160. 3729 10161. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 10162. 3731 10163. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 10164. 3733 10165. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 10166. 3735 10167. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 10168. 3737 10169. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 10170. 3739 10171. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 10172. 3741 10173. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 10174. 3743 10175. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 10176. 3745 10177. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 10178. 3747 10179. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 10180. 3749 10181. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 10182. 3751 10183. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 10184. 3753 10185. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 10186. 3755 10187. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 10188. 3757 10189. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 10190. 3759 10191. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 10192. 3761 10193. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 10194. 3763 10195. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 10196. 3765 10197. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 10198. 3767 10199. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 10200. 3769 10201. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 10202. 3771 10203. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 10204. 3773 10205. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 10206. 3775 10207. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 10208. 3777 10209. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 10210. 3779 10211. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 10212. 3781 10213. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 10214. 3783 10215. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 10216. 3785 10217. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 10218. 3787 10219. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 10220. 3789 10221. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 10222. 3791 10223. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 10224. 3793 10225. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 10226. 3795 10227. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 10228. 3797 10229. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 10230. 3799 10231. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 10232. 3801 10233. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 10234. 3803 10235. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 10236. 3805 10237. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 10238. 3807 10239. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 10240. 3809 10241. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 10242. 3811 10243. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 10244. 3813 10245. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 10246. 3815 10247. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 10248. 3817 10249. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 10250. 3819 10251. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 10252. 3821 10253. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 10254. 3823 10255. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 10256. 3825 10257. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 10258. 3827 10259. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 10260. 3829 10261. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 10262. 3831 10263. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 10264. 3833 10265. No text 10266. 3835 10267. Database Cache Requests/sec is the rate that pages are requested from the database cache. 10268. 3837 10269. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 10270. 3839 10271. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 10272. 3841 10273. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10274. 3843 10275. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10276. 3845 10277. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 10278. 3847 10279. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 10280. 3849 10281. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 10282. 3851 10283. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time . [Dev Only] 10284. 3853 10285. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10286. 3855 10287. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10288. 3857 10289. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 10290. 3859 10291. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 10292. 3861 10293. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 10294. 3863 10295. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 10296. 3865 10297. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 10298. 3867 10299. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 10300. 3869 10301. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 10302. 3871 10303. Instances in this process 10304. 3873 10305. Pages Converted/sec is the count of times per second a database page is converted from an older database format 10306. 3875 10307. Pages Converted is the count of database pages that have been converted from an older format 10308. 3877 10309. Records Converted/sec is the count of times per second a database record is converted from an older database format 10310. 3879 10311. Records Converted is the count of database records that have been converted from an older format 10312. 3881 10313. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 10314. 3883 10315. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 10316. 3885 10317. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 10318. 3887 10319. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 10320. 3889 10321. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 10322. 3891 10323. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 10324. 3893 10325. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 10326. 3895 10327. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 10328. 3897 10329. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 10330. 3899 10331. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 10332. 3901 10333. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 10334. 3903 10335. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 10336. 3905 10337. FCB Allocations Wait For Version Cleanup/sec is the number of FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 10338. 3907 10339. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 10340. 3909 10341. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 10342. 3911 10343. No text 10344. 3913 10345. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 10346. 3915 10347. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 10348. 3917 10349. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 10350. 3919 10351. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 10352. 3921 10353. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 10354. 3923 10355. Sessions In Use is the number of database sessions currently open for use by client threads. 10356. 3925 10357. Sessions % Used is the percentage of database sessions currently open for use by client threads. 10358. 3927 10359. No text 10360. 3929 10361. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 10362. 3931 10363. No text 10364. 3933 10365. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 10366. 3935 10367. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 10368. 3937 10369. Table Opens/sec is the number of database tables opened per second. 10370. 3939 10371. Log Bytes Write per second is the rate bytes are written to the log. 10372. 3941 10373. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 10374. 3943 10375. Log Buffer Size is the amount of memory, in bytes, allocated for the database log buffers. [Dev Only] 10376. 3945 10377. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 10378. 3947 10379. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 10380. 3949 10381. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 10382. 3951 10383. Log File Size is the size, in bytes, of the database log files. [Dev Only] 10384. 3953 10385. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 10386. 3955 10387. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. 10388. 3957 10389. Log Generation Checkpoint Depth Target represents the ideal target for the amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 10390. 3959 10391. Log Checkpoint Depth as a % of Target is an expression of the current checkpoint depth in terms of a percentage of the checkpoint depth target. For example, if the current checkpoint depth is 5 generations and the checkpoint depth target is 4 generations then this will be reported as 125% of target. 10392. 3961 10393. No text 10394. 3963 10395. Log Generation Checkpoint Depth Max represents the maximum allowable amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 10396. 3965 10397. Log Generation Loss Resiliency Depth represents the amount of work, in count of log files, that may be lost while still allowing the database file(s) to recover (with data loss) if the process crashes. 10398. 3967 10399. Log Files Generated represents the total number of log files generated by an instance since that instance was last initialized. 10400. 3969 10401. Log Files Generated Prematurely represents the total number of log files generated by an instance since that instance was last initialized and that have not been entirely filled with useful data. Under certain conditions the database engine will choose to switch to a new log file before it has been completely filled with useful data. 10402. 3971 10403. Log File Current Generation gives the generation number of the current log file of an instance. 10404. 3973 10405. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 10406. 3975 10407. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 10408. 3977 10409. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 10410. 3979 10411. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 10412. 3981 10413. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 10414. 3983 10415. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 10416. 3985 10417. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 10418. 3987 10419. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 10420. 3989 10421. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 10422. 3991 10423. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 10424. 3993 10425. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 10426. 3995 10427. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 10428. 3997 10429. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 10430. 3999 10431. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 10432. 4001 10433. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 10434. 4003 10435. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 10436. 4005 10437. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 10438. 4007 10439. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 10440. 4009 10441. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 10442. 4011 10443. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 10444. 4013 10445. Total number of version buckets allocated 10446. 4015 10447. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 10448. 4017 10449. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 10450. 4019 10451. Average length of bookmark in RCE [Dev Only] 10452. 4021 10453. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 10454. 4023 10455. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 10456. 4025 10457. Number of times per second a version store clean task is performed synchronously [Dev Only] 10458. 4027 10459. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 10460. 4029 10461. Number of times per second a dispatched version store cleanup task fails [Dev Only] 10462. 4031 10463. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 10464. 4033 10465. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 10466. 4035 10467. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 10468. 4037 10469. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 10470. 4039 10471. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 10472. 4041 10473. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 10474. 4043 10475. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 10476. 4045 10477. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 10478. 4047 10479. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 10480. 4049 10481. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 10482. 4051 10483. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 10484. 4053 10485. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 10486. 4055 10487. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 10488. 4057 10489. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 10490. 4059 10491. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 10492. 4061 10493. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 10494. 4063 10495. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 10496. 4065 10497. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 10498. 4067 10499. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 10500. 4069 10501. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 10502. 4071 10503. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 10504. 4073 10505. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 10506. 4075 10507. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 10508. 4077 10509. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 10510. 4079 10511. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 10512. 4081 10513. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 10514. 4083 10515. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 10516. 4085 10517. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 10518. 4087 10519. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 10520. 4089 10521. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 10522. 4091 10523. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 10524. 4093 10525. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 10526. 4095 10527. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 10528. 4097 10529. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 10530. 4099 10531. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 10532. 4101 10533. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 10534. 4103 10535. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 10536. 4105 10537. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 10538. 4107 10539. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 10540. 4109 10541. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 10542. 4111 10543. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 10544. 4113 10545. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 10546. 4115 10547. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 10548. 4117 10549. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 10550. 4119 10551. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 10552. 4121 10553. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 10554. 4123 10555. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 10556. 4125 10557. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 10558. 4127 10559. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 10560. 4129 10561. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 10562. 4131 10563. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 10564. 4133 10565. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 10566. 4135 10567. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 10568. 4137 10569. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 10570. 4139 10571. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 10572. 4141 10573. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 10574. 4143 10575. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 10576. 4145 10577. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 10578. 4147 10579. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 10580. 4149 10581. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 10582. 4151 10583. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 10584. 4153 10585. No text 10586. 4155 10587. Database Cache Requests/sec is the rate that pages are requested from the database cache. 10588. 4157 10589. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 10590. 4159 10591. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 10592. 4161 10593. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10594. 4163 10595. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10596. 4165 10597. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 10598. 4167 10599. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 10600. 4169 10601. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 10602. 4171 10603. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 10604. 4173 10605. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10606. 4175 10607. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10608. 4177 10609. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 10610. 4179 10611. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 10612. 4181 10613. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 10614. 4183 10615. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 10616. 4185 10617. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 10618. 4187 10619. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 10620. 4189 10621. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 10622. 4191 10623. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. 10624. 4193 10625. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 10626. 4195 10627. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 10628. 4197 10629. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 10630. 4199 10631. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 10632. 4201 10633. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 10634. 4203 10635. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 10636. 4205 10637. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 10638. 4207 10639. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 10640. 4209 10641. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 10642. 4211 10643. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 10644. 4213 10645. No text 10646. 4215 10647. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 10648. 4217 10649. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 10650. 4219 10651. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 10652. 4221 10653. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 10654. 4223 10655. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 10656. 4225 10657. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 10658. 4227 10659. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 10660. 4229 10661. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 10662. 4231 10663. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 10664. 4233 10665. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 10666. 4235 10667. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 10668. 4237 10669. No text 10670. 4239 10671. I/O Database Reads/sec is the rate of database read operations completed. 10672. 4241 10673. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 10674. 4243 10675. No text 10676. 4245 10677. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 10678. 4247 10679. No text 10680. 4249 10681. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10682. 4251 10683. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 10684. 4253 10685. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10686. 4255 10687. I/O Log Reads/sec is the rate of logfile read operations completed. 10688. 4257 10689. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 10690. 4259 10691. No text 10692. 4261 10693. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 10694. 4263 10695. No text 10696. 4265 10697. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10698. 4267 10699. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 10700. 4269 10701. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10702. 4271 10703. I/O Database Writes/sec is the rate of database write operations completed. 10704. 4273 10705. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 10706. 4275 10707. No text 10708. 4277 10709. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 10710. 4279 10711. No text 10712. 4281 10713. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10714. 4283 10715. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 10716. 4285 10717. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10718. 4287 10719. I/O Log Writes/sec is the rate of logfile write operations completed. 10720. 4289 10721. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 10722. 4291 10723. No text 10724. 4293 10725. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 10726. 4295 10727. No text 10728. 4297 10729. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10730. 4299 10731. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 10732. 4301 10733. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10734. 4303 10735. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 10736. 4305 10737. Microsoft Distributed Transaction Coordinator performance counters 10738. 4307 10739. Number of currently active transactions 10740. 4309 10741. Number of committed transactions 10742. 4311 10743. Number of aborted transactions 10744. 4313 10745. Number of in doubt transactions 10746. 4315 10747. Maximum number of transactions ever concurrently active 10748. 4317 10749. Number of transactions committed by the system administrator 10750. 4319 10751. Number of transactions aborted by the system administrator 10752. 4321 10753. Minimum time delta between transaction begin and commit 10754. 4323 10755. Average time delta between transaction begin and commit 10756. 4325 10757. Maximum time delta between transaction begin and commit 10758. 4327 10759. Transactions performed per second 10760. 4329 10761. Transactions committed per second 10762. 4331 10763. Transactions aborted per second 10764. 4333 10765. Terminal Services per-session resource monitoring. 10766. 4335 10767. Number of bytes input on this session after all protocol overhead has been removed. 10768. 4337 10769. The number of frames input after any additional protocol added frames have been removed. 10770. 4339 10771. The number of times that a wait for an available send buffer was done by the protocols on the client side of the connection. 10772. 4341 10773. Number of frames (packets) input on this Session. 10774. 4343 10775. Number of bytes input on this session that includes all protocol overhead. 10776. 4345 10777. Number of bytes input after compression. This number compared with the Total Bytes input is the compression ratio. 10778. 4347 10779. Number of input compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transferring compressed files over Client Drive Mapping. 10780. 4349 10781. Number of input errors of all types. Some example input errors are lost ACK's, badly formed packets, etc. 10782. 4351 10783. The total number of timeouts on the communication line as seen from the client side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 10784. 4353 10785. Number of input async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 10786. 4355 10787. Number of input async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 10788. 4357 10789. Number of input async overflow errors. These can be caused by a lack of buffer space available on the host. 10790. 4359 10791. Number of input async parity errors. These can be caused by a noisy transmission line 10792. 4361 10793. Number of Terminal Services transport-level errors on input. 10794. 4363 10795. Number of bytes output on this session after all protocol overhead has been removed. 10796. 4365 10797. The number of frames output before any additional protocol frames have been added. 10798. 4367 10799. This is the number of times that a wait for an available send buffer was done by the protocol on the server side of the connection. 10800. 4369 10801. Number of frames (packets) output on this session. 10802. 4371 10803. Number of bytes output on this Session that includes all protocol overhead. 10804. 4373 10805. Number of bytes output after compression. This number compared with the Total Bytes output is the compression ratio. 10806. 4375 10807. Number of output compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 10808. 4377 10809. Number of output errors of all types. Some example output errors are lost ACK's, badly formed packets, etc. 10810. 4379 10811. The total number of timeouts on the communication line from the host side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 10812. 4381 10813. Number of output async framing errors. This could be caused by a hardware or line problem. 10814. 4383 10815. Number of output async overrun errors. 10816. 4385 10817. Number of output async overflow errors. 10818. 4387 10819. Number of output async parity errors. These can be caused by a hardware or line problem. 10820. 4389 10821. Number of Terminal Services transport-level errors on output. 10822. 4391 10823. Total number of bytes on this Session after all protocol overhead has been removed. 10824. 4393 10825. The total number of frames input and output before any additional protocol frames have been added. 10826. 4395 10827. The number of times that a wait for an available send buffer was done by the protocols on both the server and client sides of the connection. 10828. 4397 10829. Total number of frames (packets) on this Session. 10830. 4399 10831. Total number of bytes on this Session that includes all protocol overhead. 10832. 4401 10833. Total number of bytes after compression. This number compared with the total bytes is the compression ratio. 10834. 4403 10835. Total number of compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 10836. 4405 10837. Total number of errors of all types. Some example errors are lost ACK's, badly formed packets, etc. 10838. 4407 10839. The total number of timeouts on the communication line from both the host and client sides of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 10840. 4409 10841. Total number of async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 10842. 4411 10843. Total number of async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 10844. 4413 10845. Total number of async overflow errors. These can be caused by a lack of buffer space available on the host. 10846. 4415 10847. Total number of async parity errors. These can be caused by a noisy transmission line. 10848. 4417 10849. Total number of Terminal Services transport-level errors. 10850. 4419 10851. Total references to all protocol caches. 10852. 4421 10853. Total hits in all protocol caches. The protocol caches Windows objects that are likely to be re-used to avoid having to re-send them on the transmission line. Example objects are Windows icons and brushes. Hits in the cache represent objects that did not need to be re-sent. 10854. 4423 10855. Overall hit ratio for all protocol caches. 10856. 4425 10857. Number of references to the protocol bitmap cache. 10858. 4427 10859. Number of hits in the protocol bitmap cache. 10860. 4429 10861. Hit ratio in the protocol bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 10862. 4431 10863. Number of references to the protocol glyph cache. 10864. 4433 10865. Number of hits in the protocol glyph cache. 10866. 4435 10867. Hit ratio in the protocol glyph cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 10868. 4437 10869. Number of references to the protocol brush cache. 10870. 4439 10871. Number of hits in the protocol brush cache. 10872. 4441 10873. Hit ratio in the protocol brush cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 10874. 4443 10875. Number of references to the protocol save screen bitmap cache. 10876. 4445 10877. Number of hits in the protocol save screen bitmap cache. 10878. 4447 10879. Hit ratio in the protocol save screen bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 10880. 4449 10881. Compression ratio of the server input data stream. 10882. 4451 10883. Compression ratio of the server output data stream. 10884. 4453 10885. Total compression ratio of the server data stream. 10886. 4951 10887. Displays the current bulk transfer rate in bytes/sec. 10888. 4953 10889. Displays the current isochronous transfer rate in bytes/sec. 10890. 4955 10891. Displays the current interrupt transfer rate in bytes/sec. 10892. 4957 10893. Displays the current control transfer rate in bytes/sec. 10894. 4959 10895. Displays the rate of PCI interrupt generation by the USB controller. For controller instances only. 10896. 4961 10897. Displays the current rate Work Signals generated per second by the usbport driver. For controller instances only. 10898. 4963 10899. Displays the percentage of BW reserved for interrupt transfers 10900. 4965 10901. Displays the percentage of BW reserved for ISO transfers 10902. 4967 10903. USB I/O Counters 10904. 4969 10905. Displays the average size of all transfer URBs. For device instances only. 10906. 4971 10907. Number of ISO packets that are NOT late, but complete with an error. For device instances only. 10908. 4973 10909. Avg number of ms between the current frame and the start frame of an ISO transfer when scheduled. For device instances only. 10910. 4975 10911. Number of Transfer URBs completing with an error status. For device instances only. 10912. 4977 10913. Non-zero value if the host controller is not running(idle). 10914. 4979 10915. Non-Zero value if the host controller async schedule is not running(idle). 10916. 4981 10917. Incremented each time the controller async cache is flushed. 10918. 4983 10919. Non-Zero if the periodic schedule is not running(idle). 10920. 4985 10921. Incremented each time the controller periodic cache is flushed. 10922. 4987 10923. Help not available. 10924. 4989 10925. The cumulative total number of socket connections established for this process since the process was started. 10926. 4991 10927. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 10928. 4993 10929. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 10930. 4995 10931. The cumulative total number of datagram packets received since the process was started. 10932. 4997 10933. The cumulative total number of datagram packets sent since the process was started. 10934. 4999 10935. Counters for System.Data.SqlClient 10936. 5001 10937. The number of actual connections per second that are being made to servers 10938. 5003 10939. The number of actual disconnects per second that are being made to servers 10940. 5005 10941. The number of connections we get from the pool per second 10942. 5007 10943. The number of connections we return to the pool per second 10944. 5009 10945. The number of connections that are not using connection pooling 10946. 5011 10947. The number of connections that are managed by the connection pooler 10948. 5013 10949. The number of unique connection strings 10950. 5015 10951. The number of unique connection strings waiting for pruning 10952. 5017 10953. The number of active connection pools 10954. 5019 10955. The number of inactive connection pools 10956. 5021 10957. The number of connections currently in-use 10958. 5023 10959. The number of connections currently available for use 10960. 5025 10961. The number of connections currently waiting to be made ready for use 10962. 5027 10963. The number of connections we reclaim from GCed external connections 10964. 5029 10965. .Net CLR Data 10966. 5031 10967. Current number of connections, pooled or not. 10968. 5033 10969. Current number of connections in all pools associated with the process. 10970. 5035 10971. Current number of pools associated with the process. 10972. 5037 10973. The highest number of connections in all pools since the process started. 10974. 5039 10975. The total number of connection open attempts that have failed for any reason. 10976. 5041 10977. The total number of command executes that have failed for any reason. 10978. 5043 10979. Counters for CLR Garbage Collected heap. 10980. 5045 10981. This counter displays the number of times the generation 0 objects (youngest; most recently allocated) are garbage collected (Gen 0 GC) since the start of the application. Gen 0 GC occurs when the available memory in generation 0 is not sufficient to satisfy an allocation request. This counter is incremented at the end of a Gen 0 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 1 or Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10982. 5047 10983. This counter displays the number of times the generation 1 objects are garbage collected since the start of the application. The counter is incremented at the end of a Gen 1 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10984. 5049 10985. This counter displays the number of times the generation 2 objects (older) are garbage collected since the start of the application. The counter is incremented at the end of a Gen 2 GC (also called full GC). _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10986. 5051 10987. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 0 to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 10988. 5053 10989. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 1 to generation 2; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. This counter is reset to 0 if the last GC was a Gen 0 GC only. 10990. 5055 10991. This counter displays the bytes per second that are promoted from generation 0 (youngest) to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. This counter was designed as an indicator of relatively long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10992. 5057 10993. This counter displays the bytes per second that are promoted from generation 1 to generation 2 (oldest); objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. Nothing is promoted from generation 2 since it is the oldest. This counter was designed as an indicator of very long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10994. 5059 10995. This counter displays the bytes of memory that are promoted from generation 0 to generation 1 just because they are waiting to be finalized. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 10996. 5061 10997. This counter displays the process ID of the CLR process instance being monitored. 10998. 5063 10999. This counter displays the maximum bytes that can be allocated in generation 0 (Gen 0); its does not indicate the current number of bytes allocated in Gen 0. A Gen 0 GC is triggered when the allocations since the last GC exceed this size. The Gen 0 size is tuned by the Garbage Collector and can change during the execution of the application. At the end of a Gen 0 collection the size of the Gen 0 heap is infact 0 bytes; this counter displays the size (in bytes) of allocations that would trigger the next Gen 0 GC. This counter is updated at the end of a GC; its not updated on every allocation. 11000. 5065 11001. This counter displays the current number of bytes in generation 1 (Gen 1); this counter does not display the maximum size of Gen 1. Objects are not directly allocated in this generation; they are promoted from previous Gen 0 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 11002. 5067 11003. This counter displays the current number of bytes in generation 2 (Gen 2). Objects are not directly allocated in this generation; they are promoted from Gen 1 during previous Gen 1 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 11004. 5069 11005. This counter displays the current size of the Large Object Heap in bytes. Objects greater than 20 KBytes are treated as large objects by the Garbage Collector and are directly allocated in a special heap; they are not promoted through the generations. This counter is updated at the end of a GC; its not updated on every allocation. 11006. 5071 11007. This counter displays the number of garbage collected objects that survive a collection because they are waiting to be finalized. If these objects hold references to other objects then those objects also survive but are not counted by this counter; the "Promoted Finalization-Memory from Gen 0" and "Promoted Finalization-Memory from Gen 1" counters represent all the memory that survived due to finalization. This counter is not a cumulative counter; its updated at the end of every GC with count of the survivors during that particular GC only. This counter was designed to indicate the extra overhead that the application might incur because of finalization. 11008. 5073 11009. This counter displays the current number of GC Handles in use. GCHandles are handles to resources external to the CLR and the managed environment. Handles occupy small amounts of memory in the GCHeap but potentially expensive unmanaged resources. 11010. 5075 11011. This counter displays the rate of bytes per second allocated on the GC Heap. This counter is updated at the end of every GC; not at each allocation. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11012. 5077 11013. This counter displays the peak number of times a garbage collection was performed because of an explicit call to GC.Collect. Its a good practice to let the GC tune the frequency of its collections. 11014. 5079 11015. % Time in GC is the percentage of elapsed time that was spent in performing a garbage collection (GC) since the last GC cycle. This counter is usually an indicator of the work done by the Garbage Collector on behalf of the application to collect and compact memory. This counter is updated only at the end of every GC and the counter value reflects the last observed value; its not an average. 11016. 5081 11017. Not Displayed. 11018. 5083 11019. This counter is the sum of four other counters; Gen 0 Heap Size; Gen 1 Heap Size; Gen 2 Heap Size and the Large Object Heap Size. This counter indicates the current memory allocated in bytes on the GC Heaps. 11020. 5085 11021. This counter displays the amount of virtual memory (in bytes) currently committed by the Garbage Collector. (Committed memory is the physical memory for which space has been reserved on the disk paging file). 11022. 5087 11023. This counter displays the amount of virtual memory (in bytes) currently reserved by the Garbage Collector. (Reserved memory is the virtual memory space reserved for the application but no disk or main memory pages have been used.) 11024. 5089 11025. This counter displays the number of pinned objects encountered in the last GC. This counter tracks the pinned objects only in the heaps that were garbage collected e.g. a Gen 0 GC would cause enumeration of pinned objects in the generation 0 heap only. A pinned object is one that the Garbage Collector cannot move in memory. 11026. 5091 11027. This counter displays the current number of sync blocks in use. Sync blocks are per-object data structures allocated for storing synchronization information. Sync blocks hold weak references to managed objects and need to be scanned by the Garbage Collector. Sync blocks are not limited to storing synchronization information and can also store COM interop metadata. This counter was designed to indicate performance problems with heavy use of synchronization primitives. 11028. 5093 11029. Statistics for CLR Class Loader. 11030. 5095 11031. This counter displays the cumulative number of classes loaded in all Assemblies since the start of this application. 11032. 5097 11033. Reserved for future use. 11034. 5099 11035. Reserved for future use. 11036. 5101 11037. This counter displays the peak number of classes that have failed to load since the start of the application. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 11038. 5103 11039. This counter displays the number of classes that failed to load per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 11040. 5105 11041. This counter displays the current size (in bytes) of the memory committed by the class loader across all AppDomains. (Committed memory is the physical memory for which space has been reserved on the disk paging file.) 11042. 5107 11043. This counter displays the total number of AppDomains unloaded since the start of the application. If an AppDomain is loaded and unloaded multiple times this counter would count each of those unloads as separate. 11044. 5109 11045. This counter displays the number of AppDomains unloaded per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11046. 5111 11047. This counter displays the current number of classes loaded in all Assemblies. 11048. 5113 11049. This counter displays the number of classes loaded per second in all Assemblies. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11050. 5115 11051. This counter displays the current number of AppDomains loaded in this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 11052. 5117 11053. This counter displays the peak number of AppDomains loaded since the start of this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 11054. 5119 11055. This counter displays the number of AppDomains loaded per second. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11056. 5121 11057. This counter displays the current number of Assemblies loaded across all AppDomains in this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 11058. 5123 11059. This counter displays the total number of Assemblies loaded since the start of this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 11060. 5125 11061. This counter displays the number of Assemblies loaded across all AppDomains per second. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11062. 5127 11063. Stats for CLR Jit. 11064. 5129 11065. This counter displays the total number of methods compiled Just-In-Time (JIT) by the CLR JIT compiler since the start of the application. This counter does not include the pre-jitted methods. 11066. 5131 11067. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "Total # of IL Bytes Jitted" counter. 11068. 5133 11069. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "# of IL Bytes Jitted" counter. 11070. 5135 11071. This counter displays the rate at which IL bytes are jitted per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11072. 5137 11073. This counter displays the peak number of methods the JIT compiler has failed to JIT since the start of the application. This failure can occur if the IL cannot be verified or if there was an internal error in the JIT compiler. 11074. 5139 11075. This counter displays the percentage of elapsed time spent in JIT compilation since the last JIT compilation phase. This counter is updated at the end of every JIT compilation phase. A JIT compilation phase is the phase when a method and its dependencies are being compiled. 11076. 5141 11077. Not Displayed. 11078. 5143 11079. Stats for CLR interop. 11080. 5145 11081. This counter displays the current number of Com-Callable-Wrappers (CCWs). A CCW is a proxy for the .NET managed object being referenced from unmanaged COM client(s). This counter was designed to indicate the number of managed objects being referenced by unmanaged COM code. 11082. 5147 11083. This counter displays the current number of stubs created by the CLR. Stubs are responsible for marshalling arguments and return values from managed to unmanaged code and vice versa; during a COM Interop call or PInvoke call. 11084. 5149 11085. This counter displays the total number of times arguments and return values have been marshaled from managed to unmanaged code and vice versa since the start of the application. This counter is not incremented if the stubs are inlined. (Stubs are responsible for marshalling arguments and return values). Stubs usually get inlined if the marshalling overhead is small. 11086. 5151 11087. Reserved for future use. 11088. 5153 11089. Reserved for future use. 11090. 5155 11091. Stats for CLR Locks and Threads. 11092. 5157 11093. This counter displays the total number of times threads in the CLR have attempted to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 11094. 5159 11095. Rate at which threads in the runtime attempt to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 11096. 5161 11097. This counter displays the total number of threads currently waiting to acquire some managed lock in the application. This counter is not an average over time; it displays the last observed value. 11098. 5163 11099. This counter displays the total number of threads that waited to acquire some managed lock since the start of the application. 11100. 5165 11101. This counter displays the number of threads per second waiting to acquire some lock in the application. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11102. 5167 11103. This counter displays the number of current .NET thread objects in the application. A .NET thread object is created either by new System.Threading.Thread or when an unmanaged thread enters the managed environment. This counters maintains the count of both running and stopped threads. This counter is not an average over time; it just displays the last observed value. 11104. 5169 11105. This counter displays the number of native OS threads created and owned by the CLR to act as underlying threads for .NET thread objects. This counters value does not include the threads used by the CLR in its internal operations; it is a subset of the threads in the OS process. 11106. 5171 11107. This counter displays the number of threads that are currently recognized by the CLR; they have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 11108. 5173 11109. This counter displays the total number of threads that have been recognized by the CLR since the start of this application; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 11110. 5175 11111. This counter displays the number of threads per second that have been recognized by the CLR; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11112. 5177 11113. Stats for CLR Security. 11114. 5179 11115. This counter displays the total number of runtime Code Access Security (CAS) checks performed since the start of the application. Runtime CAS checks are performed when a caller makes a call to a callee demanding a particular permission; the runtime check is made on every call by the caller; the check is done by examining the current thread stack of the caller. This counter used together with "Stack Walk Depth" is indicative of performance penalty for security checks. 11116. 5181 11117. Reserved for future use. 11118. 5183 11119. This counter displays the total number of linktime Code Access Security (CAS) checks since the start of the application. Linktime CAS checks are performed when a caller makes a call to a callee demanding a particular permission at JIT compile time; linktime check is performed once per caller. This count is not indicative of serious performance issues; its indicative of the security system activity. 11120. 5185 11121. This counter displays the percentage of elapsed time spent in performing runtime Code Access Security (CAS) checks since the last such check. CAS allows code to be trusted to varying degrees and enforces these varying levels of trust depending on code identity. This counter is updated at the end of a runtime security check; it represents the last observed value; its not an average. 11122. 5187 11123. Not Displayed. 11124. 5189 11125. This counter displays the depth of the stack during that last runtime Code Access Security check. Runtime Code Access Security check is performed by crawling the stack. This counter is not an average; it just displays the last observed value. 11126. 5191 11127. Stats for CLR Remoting. 11128. 5193 11129. This counter displays the number of remote procedure calls invoked per second. A remote procedure call is a call on any object outside the caller;s AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11130. 5195 11131. This counter displays the total number of remoting channels registered across all AppDomains since the start of the application. Channels are used to transport messages to and from remote objects. 11132. 5197 11133. This counter displays the total number of remoting proxy objects created in this process since the start of the process. Proxy object acts as a representative of the remote objects and ensures that all calls made on the proxy are forwarded to the correct remote object instance. 11134. 5199 11135. This counter displays the current number of context-bound classes loaded. Classes that can be bound to a context are called context-bound classes; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. 11136. 5201 11137. This counter displays the number of context-bound objects allocated per second. Instances of classes that can be bound to a context are called context-bound objects; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11138. 5203 11139. This counter displays the current number of remoting contexts in the application. A context is a boundary containing a collection of objects with the same usage rules like synchronization; thread affinity; transactions etc. 11140. 5205 11141. This counter displays the total number of remote procedure calls invoked since the start of this application. A remote procedure call is a call on any object outside the caller;s AppDomain. 11142. 5207 11143. Runtime statistics on CLR exception handling. 11144. 5209 11145. This counter displays the total number of exceptions thrown since the start of the application. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions that are re-thrown would get counted again. Exceptions should only occur in rare situations and not in the normal control flow of the program. 11146. 5211 11147. This counter displays the number of exceptions thrown per second. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions should only occur in rare situations and not in the normal control flow of the program; this counter was designed as an indicator of potential performance problems due to large (>100s) rate of exceptions thrown. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11148. 5213 11149. This counter displays the number of .NET exception filters executed per second. An exception filter evaluates whether an exception should be handled or not. This counter tracks the rate of exception filters evaluated; irrespective of whether the exception was handled or not. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11150. 5215 11151. This counter displays the number of finally blocks executed per second. A finally block is guaranteed to be executed regardless of how the try block was exited. Only the finally blocks that are executed for an exception are counted; finally blocks on normal code paths are not counted by this counter. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11152. 5217 11153. This counter displays the number of stack frames traversed from the frame that threw the .NET exception to the frame that handled the exception per second. This counter resets to 0 when an exception handler is entered; so nested exceptions would show the handler to handler stack depth. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11154. 5219 11155. Counters for System.Data.OracleClient 11156. 5221 11157. The number of actual connections per second that are being made to servers 11158. 5223 11159. The number of actual disconnects per second that are being made to servers 11160. 5225 11161. The number of connections we get from the pool per second 11162. 5227 11163. The number of connections we return to the pool per second 11164. 5229 11165. The number of connections that are not using connection pooling 11166. 5231 11167. The number of connections that are managed by the connection pooler 11168. 5233 11169. The number of unique connection strings 11170. 5235 11171. The number of unique connection strings waiting for pruning 11172. 5237 11173. The number of active connection pools 11174. 5239 11175. The number of inactive connection pools 11176. 5241 11177. The number of connections currently in-use 11178. 5243 11179. The number of connections currently available for use 11180. 5245 11181. The number of connections currently waiting to be made ready for use 11182. 5247 11183. The number of connections we reclaim from GCed external connections 11184. 5355 11185. Counters for the Windows Search Service Gatherer Project object 11186. 5357 11187. The number of add notifications. 11188. 5359 11189. The number of document additions per second. 11190. 5361 11191. The number of delete notifications. 11192. 5363 11193. The number of document deletes per second. 11194. 5365 11195. The number of modify notifications. 11196. 5367 11197. The number of modify notifications per second. 11198. 5369 11199. The number of documents waiting to be processed. When this number goes to zero the catalog is idle. This number indicates the total queue size of unprocessed documents in the gatherer. 11200. 5371 11201. The number of documents in progress. 11202. 5373 11203. The number of documents on hold because a document with the same URL is currently in process. 11204. 5375 11205. The number of documents delayed due to site hit frequency rules. 11206. 5377 11207. The number of files (URLs) in the history list. This indicates the total size of your document corpus that was indexed. 11208. 5379 11209. The number of documents processed since the history has been reset. 11210. 5381 11211. The number of documents processed per second. 11212. 5383 11213. The number of successfully filtered documents. 11214. 5385 11215. The number of successfully filtered documents per second. 11216. 5387 11217. The number of filtered documents which returned an error. 11218. 5389 11219. The number of filtered documents which returned an error per second. 11220. 5395 11221. The number of file protocol errors received while getting documents. 11222. 5397 11223. The number of file protocol errors received per second. 11224. 5403 11225. The number of documents accessed via file system. 11226. 5405 11227. The number of documents accessed via file system per second. 11228. 5411 11229. The number of office documents filtered. 11230. 5413 11231. The number of office documents filtered per second. 11232. 5415 11233. The number of text documents filtered. 11234. 5417 11235. The number of text documents filtered per second. 11236. 5419 11237. Number of crawls in progress. 11238. 5421 11239. The Gatherer paused flag indicates if the Gatherer has been paused. 11240. 5423 11241. The recovery in progress flag indicates if recovery is currently in progress. Indexing will not be resumed until this flag is off. 11242. 5425 11243. The number of documents which were not filtered because no modification was detected since the last crawl. 11244. 5427 11245. The Iterating history in progress flag indicates if the Gatherer is currently iterating over the URL history. 11246. 5429 11247. Number of incremental crawls in progress. 11248. 5431 11249. The number of documents currently being filtered. 11250. 5433 11251. The number of documents initiated into the Gatherer service. This includes the number of documents on hold, in the active queue, and currently filtered. When this number goes to zero during a crawl, it means the crawl will be done soon. 11252. 5435 11253. The total number of times a document access has been retried. Having this number high may indicate a problem with accessing the data. 11254. 5437 11255. The number of retries per second. 11256. 5445 11257. Documents incorrectly rejected by adaptive crawl 11258. 5451 11259. Documents which have changed since the last crawl 11260. 5453 11261. The number of Move/Rename notifications. 11262. 5455 11263. The number of document Moves and Renames per second. 11264. 5457 11265. Number of unique documents in the system. Documents are considered not unique if their contents is the same. 11266. 5459 11267. Percentage of the history recovery completed 11268. 5461 11269. Counters for the Windows Search Service Gathering service object 11270. 5463 11271. Currently connected external notification sources. 11272. 5465 11273. The total number of notifications received from all notification sources excluding file system. 11274. 5467 11275. The rate of external notifications received per second. 11276. 5469 11277. The number of currently connected administrative clients. 11278. 5471 11279. The total number of heartbeats counted since startup. A heartbeat occurs once every 10 seconds while the service is running. If the service is not running there will be no heartbeat and the number of ticks will not be incremented. 11280. 5473 11281. Displays one heartbeat every 10 seconds. 11282. 5475 11283. The total number of filtering threads in the system. This number is calculated based on your system resources. 11284. 5477 11285. The number of threads waiting for documents. 11286. 5479 11287. The number of document entries currently in memory. Zero means no indexing activity is going on. 11288. 5481 11289. Indicates the level of the amount of system resources that the Gatherer service is allowed to use. 11290. 5483 11291. The number of documents waiting for robot threads. If this number is not 0, all threads should be filtering. 11292. 5485 11293. The number of filtering processes in the system. 11294. 5487 11295. The maximum number of filtering processes that have existed in the system since startup. 11296. 5489 11297. The total number of times a filter process was created or restarted. Having too many filter processes created indicates that filtering is having trouble with the data in the documents. 11298. 5491 11299. The number of documents delayed due to site hit frequency rules. 11300. 5493 11301. The number of servers recently accessed by the system. 11302. 5495 11303. The number of times a new server object had to be created. 11304. 5497 11305. The number of filter objects in the system. Each filter object corresponds to a URL currently being filtered. 11306. 5499 11307. The number of times a filter object was created. This corresponds to the total number of documents filtered in the system since startup. 11308. 5501 11309. The number of documents filtered per second. 11310. 5503 11311. The total number of timeouts detected by the system since startup. 11312. 5505 11313. A server becomes unavailable when a number of requests to that server time out. 11314. 5507 11315. A server becomes unavailable when a number of requests to that server time out. 11316. 5509 11317. The number of threads waiting for a response from the filter process. If no activity is going on and this number is equal to number of filtering threads, it may indicate a network problem or unavailability of the server it is crawling. 11318. 5511 11319. The number of threads waiting for plug-ins to complete an operation. 11320. 5513 11321. The number of documents successfully filtered. 11322. 5515 11323. The number of successfully filtered documents per second. 11324. 5517 11325. The number of documents that will be retried after time-out. When this is non-zero, it means that the local server it is crawling is shut down. 11326. 5519 11327. Number of available cached word breakers instances 11328. 5521 11329. Number of available cached stemmer instances. Too many may indicate a resource usage problem. 11330. 5523 11331. The total number of notifications received from all notification sources including file system. 11332. 5525 11333. The rate of external notifications received per second. 11334. 5527 11335. System IO (disk) traffic rate in KB/s detected by back off logic 11336. 5529 11337. The code describing why the Gatherer service went into back off state. 0 - up and running 1 - high system IO traffic 2 - high notifications rate 3 - delayed recovery in progress (not implemented) 4 - back off due to user activity 5 - Battery Low 6 - Memory Low 99 - back off for some internal reason (forced by Search itself) While backing off, no indexing is performed. To resume the indexing you must eliminate the reason for back off. If the Gatherer service is in back off state, the Search service is paused and there is a message in the event log. 11338. 5531 11339. The number of threads blocked due to back off event 11340. 5533 11341. Indexer PlugIn statistics 11342. 5535 11343. The level of the master index. 11344. 5537 11345. Number of Master Merges to Date 11346. 5539 11347. Master Merge Progress 11348. 5541 11349. Shadow Merge Levels 11350. 5543 11351. Shadow Merge Levels Threshold 11352. 5545 11353. Number of Persistent Indexes 11354. 5547 11355. Size of Index 11356. 5549 11357. Number of Unique Keys 11358. 5551 11359. Number of Documents Filtered 11360. 5553 11361. Number of invalidator work items that were created 11362. 5555 11363. Number of invalidator work items that were deleted 11364. 5557 11365. Number of clean WidSets 11366. 5559 11367. Number of dirty WidSets 11368. 5561 11369. Indicator if a master merge is going on. 11370. 5563 11371. Active Connections 11372. 5565 11373. Number of Queries 11374. 5567 11375. Number of Queries Failed 11376. 5569 11377. Number of Queries Succeeded 11378. 5571 11379. The number of L0 Indexes (Wordlists) 11380. 5573 11381. The number of L0 merges (flushes) in progress at any one moment. 11382. 5575 11383. The average value [documents/hour] computed for the speed of L0 merges (flushes) since the catalog has been loaded 11384. 5577 11385. The number of L0 merges (flushes) since the catalog was loaded 11386. 5579 11387. The last value [documents/hour] computed for the speed of L0 merges (flushes). 11388. 5581 11389. The number of L1 Indexes 11390. 5583 11391. The number of L1 merges in progress at any one moment. 11392. 5585 11393. The average value [documents/hour] computed for the speed of L1 merges since the catalog has been loaded 11394. 5587 11395. The number of L1 merges since the catalog was loaded 11396. 5589 11397. The last value [documents/hour] computed for the speed of L1 merges. 11398. 5591 11399. The number of L2 Indexes 11400. 5593 11401. The number of L2 merges in progress at any one moment. 11402. 5595 11403. The average value [documents/hour] computed for the speed of L2 merges since the catalog has been loaded 11404. 5597 11405. The number of L2 merges since the catalog was loaded 11406. 5599 11407. The last value [documents/hour] computed for the speed of L2 merges. 11408. 5601 11409. The number of L3 Indexes 11410. 5603 11411. The number of L3 merges in progress at any one moment. 11412. 5605 11413. The average value [documents/hour] computed for the speed of L3 merges since the catalog has been loaded 11414. 5607 11415. The number of L3 merges since the catalog was loaded 11416. 5609 11417. The last value [documents/hour] computed for the speed of L3 merges. 11418. 5611 11419. The number of L4 Indexes 11420. 5613 11421. The number of L4 merges in progress at any one moment. 11422. 5615 11423. The average value [documents/hour] computed for the speed of L4 merges since the catalog has been loaded 11424. 5617 11425. The number of L4 merges since the catalog was loaded 11426. 5619 11427. The last value [documents/hour] computed for the speed of L4 merges. 11428. 5621 11429. The number of L5 Indexes 11430. 5623 11431. The number of L5 merges in progress at any one moment. 11432. 5625 11433. The average value [documents/hour] computed for the speed of L5 merges since the catalog has been loaded 11434. 5627 11435. The number of L5 merges since the catalog was loaded 11436. 5629 11437. The last value [documents/hour] computed for the speed of L5 merges. 11438. 5631 11439. The number of L6 Indexes 11440. 5633 11441. The number of L6 merges in progress at any one moment. 11442. 5635 11443. The average value [documents/hour] computed for the speed of L6 merges since the catalog has been loaded 11444. 5637 11445. The number of L6 merges since the catalog was loaded 11446. 5639 11447. The last value [documents/hour] computed for the speed of L6 merges. 11448. 5641 11449. The number of L7 Indexes 11450. 5643 11451. The number of L7 merges in progress at any one moment. 11452. 5645 11453. The average value [documents/hour] computed for the speed of L7 merges since the catalog has been loaded 11454. 5647 11455. The number of L7 merges since the catalog was loaded 11456. 5649 11457. The last value [documents/hour] computed for the speed of L7 merges. 11458. 5651 11459. The number of L8 Indexes 11460. 5653 11461. The number of L8 merges in progress at any one moment. 11462. 5655 11463. The average value [documents/hour] computed for the speed of L8 merges since the catalog has been loaded 11464. 5657 11465. The number of L8 merges since the catalog was loaded 11466. 5659 11467. The last value [documents/hour] computed for the speed of L8 merges. 11468. 5661 11469. Displays performance statistics about ReadyBoost Caches. 11470. 5663 11471. The total (uncompressed) amount of data currently stored in ReadyBoost caches. 11472. 5665 11473. Amount of space in bytes taken by data cached in ReadyBoost caches. 11474. 5667 11475. (Cache space used) / (Bytes cached) 11476. 5669 11477. Total size, in bytes, of all caches regardless of how much data they contain. 11478. 5671 11479. Number of I/Os satisfied from ReadyBoost caches per second. 11480. 5673 11481. Bytes of I/Os satisfied from ReadyBoost caches per second. 11482. 5675 11483. Number of read I/Os ignored by ReadyBoost due to policy. 11484. 5677 11485. Bytes of read I/Os ignored by ReadyBoost due to policy. 11486. 5679 11487. Number of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 11488. 5681 11489. Bytes of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 11490. 5909 11491. Windows Workflow Foundation Performance Counters 11492. 5911 11493. Total number of workflows created. 11494. 5913 11495. Rate of workflows created per second. 11496. 5915 11497. Total number of workflows unloaded. 11498. 5917 11499. Rate of workflows unloaded per second. 11500. 5919 11501. Total number of workflows loaded. 11502. 5921 11503. Rate of workflows loaded per second. 11504. 5923 11505. Total number of workflows completed. 11506. 5925 11507. Rate of workflows completed per second. 11508. 5927 11509. Total number of workflows suspended. 11510. 5929 11511. Rate of workflows suspended per second. 11512. 5931 11513. Total number of workflows terminated. 11514. 5933 11515. Rate of workflows terminated per second. 11516. 5935 11517. Total number of workflows in memory. 11518. 5937 11519. Total number of workflows aborted. 11520. 5939 11521. Rate of workflows aborted per second. 11522. 5941 11523. Total number of workflows persisted. 11524. 5943 11525. Rate of workflows persisted per second. 11526. 5945 11527. Total number of workflow instances actively executing. 11528. 5947 11529. Rate of workflows becoming idle per second. 11530. 5949 11531. Total number of workflows ready to execute. 11532. 5951 11533. Total number of workflows waiting for a thread. 11534. 5953 11535. ServiceModelEndpoint 3.0.0.0 performance counters 11536. 5955 11537. The number of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.Calls.aspx 11538. 5957 11539. The number of calls to this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsPerSecond.aspx 11540. 5959 11541. The number of calls to this endpoint that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsOutstanding.aspx 11542. 5961 11543. The number of calls with unhandled exceptions at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailed.aspx 11544. 5963 11545. The number of calls with unhandled exceptions at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailedPerSecond.aspx 11546. 5965 11547. The number of calls to this endpoint that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaulted.aspx 11548. 5967 11549. The number of calls to this endpoint that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaultedPerSecond.aspx 11550. 5969 11551. The average duration of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallDuration.aspx 11552. 5971 11553. Base counter for the 'Calls Duration' counter. 11554. 5973 11555. The number of transactions that flowed to operations at this endpoint. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowed.aspx 11556. 5975 11557. The number of transactions that flowed to operations at this endpoint per second. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowedPerSecond.aspx 11558. 5977 11559. The number of calls to this endpoint that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailures.aspx 11560. 5979 11561. The number of calls to this endpoint that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailuresPerSecond.aspx 11562. 5981 11563. The number of calls to this endpoint that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorized.aspx 11564. 5983 11565. The number of calls to this endpoint that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorizedPerSecond.aspx 11566. 5985 11567. The number of reliable messaging sessions that faulted at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaulted.aspx 11568. 5987 11569. The number of reliable messaging sessions that faulted at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaultedPerSecond.aspx 11570. 5989 11571. The number of reliable messaging messages that were dropped at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDropped.aspx 11572. 5991 11573. The number of reliable messaging messages that were dropped at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDroppedPerSecond.aspx 11574. 6047 11575. ServiceModelService 3.0.0.0 performance counters 11576. 6049 11577. The number of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Calls.aspx 11578. 6051 11579. The number of calls to this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsPerSecond.aspx 11580. 6053 11581. The number of calls to this service that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsOutstanding.aspx 11582. 6055 11583. The number of calls with unhandled exceptions in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailed.aspx 11584. 6057 11585. The number of calls with unhandled exceptions in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailedPerSecond.aspx 11586. 6059 11587. The number of calls to this service that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaulted.aspx 11588. 6061 11589. The number of calls to this service that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaultedPerSecond.aspx 11590. 6063 11591. The average duration of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallDuration.aspx 11592. 6065 11593. Base counter for the 'Calls Duration' counter. 11594. 6067 11595. The number of transactions that flowed to operations in this service. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowed.aspx 11596. 6069 11597. The number of transactions that flowed to operations in this service per second. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowedPerSecond.aspx 11598. 6071 11599. The number of transacted operations with the outcome committed in this service. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommitted.aspx 11600. 6073 11601. The number of transacted operations with the outcome committed in this service per second. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommittedPerSecond.aspx 11602. 6075 11603. The number of transacted operations with the outcome aborted in this service. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAborted.aspx 11604. 6077 11605. The number of transacted operations with the outcome aborted in this service per second. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAbortedPerSecond.aspx 11606. 6079 11607. The number of transacted operations with an outcome in doubt in this service. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubt.aspx 11608. 6081 11609. The number of transacted operations with an outcome in doubt in this service per second. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubtPerSecond.aspx 11610. 6083 11611. The number of calls to this service that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailures.aspx 11612. 6085 11613. The number of calls to this service that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailuresPerSecond.aspx 11614. 6087 11615. The number of calls to this service that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorized.aspx 11616. 6089 11617. The number of calls to this service that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorizedPerSecond.aspx 11618. 6091 11619. The total number of instances of the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Instances.aspx 11620. 6093 11621. The creation rate of service instances per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.InstancesPerSecond.aspx 11622. 6095 11623. The number of reliable messaging sessions that were faulted in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaulted.aspx 11624. 6097 11625. The number of reliable messaging sessions that were faulted in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaultedPerSecond.aspx 11626. 6099 11627. The number of reliable messaging messages that were dropped in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDropped.aspx 11628. 6101 11629. The number of reliable messaging messages that were dropped in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDroppedPerSecond.aspx 11630. 6103 11631. The number of messages to this service that were marked poisoned by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessages.aspx 11632. 6105 11633. The number of messages to this service that were marked poisoned by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessagesPerSecond.aspx 11634. 6107 11635. The number of messages to this servcie that were rejected by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessages.aspx 11636. 6109 11637. The number of messages to this service that were rejected by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessagesPerSecond.aspx 11638. 6111 11639. The number of messages to this service that were dropped by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessages.aspx 11640. 6113 11641. The number of messages to this service that were dropped by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessagesPerSecond.aspx 11642. 6115 11643. ServiceModelOperation 3.0.0.0 performance counters 11644. 6117 11645. The number of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.Calls.aspx 11646. 6119 11647. The number of calls to this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsPerSecond.aspx 11648. 6121 11649. The number of calls to this operation that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsOutstanding.aspx 11650. 6123 11651. The number of calls with unhandled exceptions in this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailed.aspx 11652. 6125 11653. The number of calls with unhandled exceptions in this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailedPerSecond.aspx 11654. 6127 11655. The number of calls to this operation that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaulted.aspx 11656. 6129 11657. The number of calls to this operation that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaultedPerSecond.aspx 11658. 6131 11659. The average duration of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallDuration.aspx 11660. 6133 11661. Base counter for the 'Calls Duration' counter. 11662. 6135 11663. The number of transactions that flowed to this operation. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowed.aspx 11664. 6137 11665. The number of transactions that flowed to this operation per second. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowedPerSecond.aspx 11666. 6139 11667. The number of calls to this operation that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailures.aspx 11668. 6141 11669. The number of calls to this operation that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailuresPerSecond.aspx 11670. 6143 11671. The number of calls to this operation that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorized.aspx 11672. 6145 11673. The number of calls to this operation that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorizedPerSecond.aspx 11674. 6147 11675. SMSvcHost 3.0.0.0 performance counters 11676. 6149 11677. The total number of failures at the protocol layer of net.tcp. 11678. 6151 11679. The total number of failures at the protocol layer of net.pipe. 11680. 6153 11681. The total number of failures dispatching messages received over net.tcp. 11682. 6155 11683. The total number of failures dispatching messages received over net.pipe. 11684. 6157 11685. The total number of connections dispatched over net.tcp. 11686. 6159 11687. The total number of connections dispatched over net.pipe. 11688. 6161 11689. The total number of TCP connections accepted over net.tcp. 11690. 6163 11691. The total number of named pipe connections accepted over net.pipe. 11692. 6165 11693. The number of uri registrations currently active for net.tcp. 11694. 6167 11695. The number of uri registrations currently active for net.pipe. 11696. 6169 11697. The total number of uris that were succesfully registered for net.tcp. 11698. 6171 11699. The total number of uris that were succesfully registered for net.pipe. 11700. 6173 11701. The total number of uris that were succesfully unregistered for net.tcp. 11702. 6175 11703. The total number of uris that were succesfully unregistered for net.pipe. 11704. 6177 11705. MSDTC Bridge 3.0.0.0 performance counters 11706. 6179 11707. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 11708. 6181 11709. The number of Prepare retry messages that the WS-AT service has sent per second. 11710. 6183 11711. The number of Commit retry messages that the WS-AT service has sent per second. 11712. 6185 11713. The number of Prepared retry messages that the WS-AT service has sent per second. 11714. 6187 11715. The number of Replay retry messages that the WS-AT service has sent per second. 11716. 6189 11717. The number of Fault messages that the WS-AT service has received per second. 11718. 6191 11719. The number of Fault messages that the WS-AT service has sent per second. 11720. 6193 11721. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 11722. 6195 11723. Base counter for the 'Average participant prepare response time' counter. 11724. 6197 11725. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 11726. 6199 11727. Base counter for the 'Average participant commit response time' counter. 11728. 6919 11729. Counters for classes in the System.Net namespace. 11730. 6921 11731. The cumulative total number of socket connections established for this process since the process was started. 11732. 6923 11733. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11734. 6925 11735. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11736. 6927 11737. The cumulative total number of datagram packets received since the process was started. 11738. 6929 11739. The cumulative total number of datagram packets sent since the process was started. 11740. 6931 11741. The number of HttpWebRequest objects created during the last sample interval (typically 1 sec). 11742. 6933 11743. The average lifetime of all web requests completed during the last sample interval. The lifetime is defined as the time between the creation of the HttpWebRequest object and the closing of either the HttpWebResponse object or the response stream object. Values are shown in milliseconds. 11744. 6935 11745. HttpWebRequests Average Lifetime Base 11746. 6937 11747. The number of HttpWebRequest objects added to a waiting queue during the last sample interval (typically 1 sec). A request is added to a waiting queue if all connections to the server are already in use when the request is submitted. 11748. 6939 11749. The average time HttpWebRequest objects spent in a waiting queue. A request is added to a waiting queue if all connections to the server are already in use when the request is submitted, and remains there until a connection becomes available. Values are shown in milliseconds. 11750. 6941 11751. HttpWebRequests Average Queue Time Base 11752. 6943 11753. The number of HttpWebRequest objects aborted during the last sample interval (typically 1 sec). Typically requests are aborted either by calling HttpWebRequest.Abort() or if the request times out. 11754. 6945 11755. The number of HttpWebRequest objects failed during the last sample interval (typically 1 sec). A request is considered failed, if after starting the request processing one of the following methods throw an exception: HttpWebRequest.EndGetRequestStream(), HttpWebRequest.GetRequestStream(), HttpWebRequest.EndGetResponse(), HttpWebRequest.GetResponse() 11756. 9847 11757. System.Runtime.Caching.MemoryCache Performance Counters 11758. 9849 11759. The number of cache hits. 11760. 9851 11761. The number of cache misses. 11762. 9853 11763. The percentage of cache hits in the total number of cache requests. 11764. 9855 11765. Cache Hit Ratio Base 11766. 9857 11767. Total number of entries removed from the cache due to memory pressure or Trim invocations. 11768. 9859 11769. The number of entries within the cache. 11770. 9861 11771. The number of entries added to the cache or removed from the cache per second. 11772. 10097 11773. ASP.NET global performance counters 11774. 10099 11775. ASP.NET application performance counters 11776. 10101 11777. Number of times the application has been restarted during the web server's lifetime. 11778. 10103 11779. Number of currently running web applications. 11780. 10105 11781. The number of requests disconnected due to communication errors or user terminated. 11782. 10107 11783. The number of milliseconds that it took to execute the most recent request. 11784. 10109 11785. The number of requests rejected because the request queue was full. 11786. 10111 11787. The number of requests waiting to be processed. 11788. 10113 11789. Number of worker processes running on the machine. 11790. 10115 11791. Number of times a worker process has restarted on the machine. 11792. 10117 11793. The number of milliseconds the most recent request was waiting in the queue. 11794. 10119 11795. The current number of sessions currently active. 11796. 10121 11797. The number of sessions that have been explicitly abandoned. 11798. 10123 11799. The number of sessions timed out. 11800. 10125 11801. The number of sessions total. 11802. 10127 11803. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 11804. 10129 11805. Number of audit successes in the application since it was started. 11806. 10131 11807. Number of audit failures in the application since it was started. 11808. 10133 11809. Number of error events raised since the application was started. 11810. 10135 11811. Number of runtime error events raised since the application was started. 11812. 10137 11813. Number of HTTP error events raised since the application was started. 11814. 10139 11815. Requests queued because the concurrency limits have been exceeded. 11816. 10141 11817. Number of requests utilizing anonymous authentication. 11818. 10143 11819. Number of Authentication Anonymous Requests/Sec 11820. 10145 11821. Total number of entries within the cache (both internal and user added) 11822. 10147 11823. Number of additions and removals to the total cache per second. 11824. 10149 11825. Total number of hits from the cache. 11826. 10151 11827. Total number of cache misses. 11828. 10153 11829. Ratio of hits from all cache calls. 11830. 10155 11831. Cache Total Hit Ratio Base 11832. 10157 11833. Total number of entries within the cache added by the user. 11834. 10159 11835. Number of additions and removals to the API cache per second. 11836. 10161 11837. Number of cache hits from user code. 11838. 10163 11839. Number of cache misses called from user code. 11840. 10165 11841. Ratio of hits called from user code. 11842. 10167 11843. Cache API Hit Ratio Base 11844. 10169 11845. Current number of entries in the output cache. 11846. 10171 11847. Number of additions and removals to the output cache per second. 11848. 10173 11849. Total number of output cacheable requests served from the output cache. 11850. 10175 11851. Total number of output cacheable requests not served from the output cache. 11852. 10177 11853. Ratio of hits to requests for output cacheable requests. 11854. 10179 11855. Output Cache Hit Ratio Base 11856. 10181 11857. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 11858. 10183 11859. Number of debugging requests processed. 11860. 10185 11861. Number of errors that have occurred during parsing and configuration. 11862. 10187 11863. Number of errors that have occurred during compilation. 11864. 10189 11865. Number of errors that have occurred during the processing of a request. 11866. 10191 11867. Number of errors not handled by user code, but by the default error handler. 11868. 10193 11869. Rate of unhandled errors. 11870. 10195 11871. Total number of errors occurred. 11872. 10197 11873. Rate of errors occurred. 11874. 10199 11875. Number of active pipeline instances. 11876. 10201 11877. The total size, in bytes, of all requests. 11878. 10203 11879. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 11880. 10205 11881. The number of requests currently executing. 11882. 10207 11883. Total number of failed requests. 11884. 10209 11885. The number of requests for resources that were not found. 11886. 10211 11887. Number of requests failed due to unauthorized access. 11888. 10213 11889. The number of requests in the application request queue. 11890. 10215 11891. The number of requests that timed out. 11892. 10217 11893. The number of requests that executed successfully. 11894. 10219 11895. The total number of requests since the application was started. 11896. 10221 11897. The number of requests executed per second. 11898. 10223 11899. The current number of sessions currently active. 11900. 10225 11901. The number of sessions that have been explicitly abandoned. 11902. 10227 11903. The number of sessions timed out. 11904. 10229 11905. Total number of sessions since the application was started. 11906. 10231 11907. The number of transactions aborted. 11908. 10233 11909. The number of transactions committed. 11910. 10235 11911. Number of transactions in progress. 11912. 10237 11913. The total number of transactions since the application was started. 11914. 10239 11915. Transactions started per second. 11916. 10241 11917. The total number of connections to the State Server used by session state. 11918. 10243 11919. The total number of connections to the SQL Server used by session state. 11920. 10245 11921. Total number of instrumentation events raised since the application was started. 11922. 10247 11923. Total number of instrumentation events per second. 11924. 10249 11925. Number of application events raised since the application was started. 11926. 10251 11927. Number of application events raised per second. 11928. 10253 11929. Number of error events raised since the application was started. 11930. 10255 11931. Number of error events per second. 11932. 10257 11933. Number of runtime error events raised since the application was started. 11934. 10259 11935. Number of runtime error events per second. 11936. 10261 11937. Number of HTTP error events raised since the application was started. 11938. 10263 11939. Number of HTTP error events raised per second. 11940. 10265 11941. Number of request events raised since the application was started 11942. 10267 11943. Number of request events raised per second. 11944. 10269 11945. Number of audit successes in the application since it was started. 11946. 10271 11947. Number of audit failures in the application since it was started. 11948. 10273 11949. Number of successful membership credential validations since the application was started. 11950. 10275 11951. Number of failed membership credential validations since the application was started. 11952. 10277 11953. Number of successful forms authentication ticket validations since the application was started. 11954. 10279 11955. Number of failed forms authentication ticket validations since the application was started. 11956. 10281 11957. Number of viewstate MAC validations that failed since the application was started. 11958. 10283 11959. The number of milliseconds that it took to execute the most recent request. 11960. 10285 11961. The number of requests disconnected due to communication errors or user terminated. 11962. 10287 11963. The number of requests rejected because the application request queue was full. 11964. 10289 11965. The number of milliseconds the most recent request was waiting in the queue. 11966. 10291 11967. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 11968. 10293 11969. Cache % Machine Memory Limit Used Base 11970. 10295 11971. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 11972. 10297 11973. Cache % Process Memory Limit Used Base 11974. 10299 11975. Total number of entries forcibly removed from the cache due to memory pressure. 11976. 10301 11977. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 11978. 10303 11979. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 11980. 10305 11981. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 11982. 10307 11983. % Managed Processor Time Base (estimated) 11984. 10309 11985. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 11986. 10311 11987. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 11988. 10313 11989. The total size, in bytes, of data sent to a client on WebSocket connections. 11990. 10315 11991. The number of WebSocket requests currently executing. 11992. 10317 11993. Total number of WebSocket requests that ended up in an aborted state. 11994. 10319 11995. Total number of WebSocket requests that completed gracefully. 11996. 10321 11997. The total number of WebSocket requests since the application was started. 11998. 10949 11999. SMSvcHost 4.0.0.0 performance counters 12000. 10951 12001. The total number of failures at the protocol layer of net.tcp. 12002. 10953 12003. The total number of failures at the protocol layer of net.pipe. 12004. 10955 12005. The total number of failures dispatching messages received over net.tcp. 12006. 10957 12007. The total number of failures dispatching messages received over net.pipe. 12008. 10959 12009. The total number of connections dispatched over net.tcp. 12010. 10961 12011. The total number of connections dispatched over net.pipe. 12012. 10963 12013. The total number of TCP connections accepted over net.tcp. 12014. 10965 12015. The total number of named pipe connections accepted over net.pipe. 12016. 10967 12017. The number of uri registrations currently active for net.tcp. 12018. 10969 12019. The number of uri registrations currently active for net.pipe. 12020. 10971 12021. The total number of uris that were succesfully registered for net.tcp. 12022. 10973 12023. The total number of uris that were succesfully registered for net.pipe. 12024. 10975 12025. The total number of uris that were succesfully unregistered for net.tcp. 12026. 10977 12027. The total number of uris that were succesfully unregistered for net.pipe. 12028. 10979 12029. MSDTC Bridge 4.0.0.0 performance counters 12030. 10981 12031. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 12032. 10983 12033. The number of Prepare retry messages that the WS-AT service has sent per second. 12034. 10985 12035. The number of Commit retry messages that the WS-AT service has sent per second. 12036. 10987 12037. The number of Prepared retry messages that the WS-AT service has sent per second. 12038. 10989 12039. The number of Replay retry messages that the WS-AT service has sent per second. 12040. 10991 12041. The number of Fault messages that the WS-AT service has received per second. 12042. 10993 12043. The number of Fault messages that the WS-AT service has sent per second. 12044. 10995 12045. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 12046. 10997 12047. Base counter for the 'Average participant prepare response time' counter. 12048. 10999 12049. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 12050. 11001 12051. Base counter for the 'Average participant commit response time' counter. 12052. 11003 12053. Windows Workflow Foundation Performance Counters 12054. 11005 12055. Total number of workflows created. 12056. 11007 12057. Rate of workflows created per second. 12058. 11009 12059. Total number of workflows unloaded. 12060. 11011 12061. Rate of workflows unloaded per second. 12062. 11013 12063. Total number of workflows loaded. 12064. 11015 12065. Rate of workflows loaded per second. 12066. 11017 12067. Total number of workflows completed. 12068. 11019 12069. Rate of workflows completed per second. 12070. 11021 12071. Total number of workflows suspended. 12072. 11023 12073. Rate of workflows suspended per second. 12074. 11025 12075. Total number of workflows terminated. 12076. 11027 12077. Rate of workflows terminated per second. 12078. 11029 12079. Total number of workflows in memory. 12080. 11031 12081. Total number of workflows aborted. 12082. 11033 12083. Rate of workflows aborted per second. 12084. 11035 12085. Total number of workflows persisted. 12086. 11037 12087. Rate of workflows persisted per second. 12088. 11039 12089. Total number of workflow instances actively executing. 12090. 11041 12091. Rate of workflows becoming idle per second. 12092. 11043 12093. Total number of workflows ready to execute. 12094. 11045 12095. Total number of workflows waiting for a thread. 12096. 15807 12097. ASP.NET State Service 12098. 16033 12099. The current number of sessions currently active. 12100. 16035 12101. The number of sessions that have been explicitly abandoned. 12102. 16037 12103. The number of sessions timed out. 12104. 16039 12105. The number of sessions total. 12106. 16041 12107. ASP.NET global performance counters 12108. 16043 12109. ASP.NET application performance counters 12110. 16045 12111. Number of times the application has been restarted during the web server's lifetime. 12112. 16047 12113. Number of currently running web applications. 12114. 16049 12115. The number of requests disconnected due to communication errors or user terminated. 12116. 16051 12117. The number of milliseconds that it took to execute the most recent request. 12118. 16053 12119. The number of requests rejected because the request queue was full. 12120. 16055 12121. The number of requests waiting to be processed. 12122. 16057 12123. Number of worker processes running on the machine. 12124. 16059 12125. Number of times a worker process has restarted on the machine. 12126. 16061 12127. The number of milliseconds the most recent request was waiting in the queue. 12128. 16063 12129. The current number of sessions currently active. 12130. 16065 12131. The number of sessions that have been explicitly abandoned. 12132. 16067 12133. The number of sessions timed out. 12134. 16069 12135. The number of sessions total. 12136. 16071 12137. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 12138. 16073 12139. Number of audit successes in the application since it was started. 12140. 16075 12141. Number of audit failures in the application since it was started. 12142. 16077 12143. Number of error events raised since the application was started. 12144. 16079 12145. Number of runtime error events raised since the application was started. 12146. 16081 12147. Number of HTTP error events raised since the application was started. 12148. 16083 12149. Requests queued because the concurrency limits have been exceeded. 12150. 16085 12151. Number of requests utilizing anonymous authentication. 12152. 16087 12153. Number of Authentication Anonymous Requests/Sec 12154. 16089 12155. Total number of entries within the cache (both internal and user added) 12156. 16091 12157. Number of additions and removals to the total cache per second. 12158. 16093 12159. Total number of hits from the cache. 12160. 16095 12161. Total number of cache misses. 12162. 16097 12163. Ratio of hits from all cache calls. 12164. 16099 12165. Cache Total Hit Ratio Base 12166. 16101 12167. Total number of entries within the cache added by the user. 12168. 16103 12169. Number of additions and removals to the API cache per second. 12170. 16105 12171. Number of cache hits from user code. 12172. 16107 12173. Number of cache misses called from user code. 12174. 16109 12175. Ratio of hits called from user code. 12176. 16111 12177. Cache API Hit Ratio Base 12178. 16113 12179. Current number of entries in the output cache. 12180. 16115 12181. Number of additions and removals to the output cache per second. 12182. 16117 12183. Total number of output cacheable requests served from the output cache. 12184. 16119 12185. Total number of output cacheable requests not served from the output cache. 12186. 16121 12187. Ratio of hits to requests for output cacheable requests. 12188. 16123 12189. Output Cache Hit Ratio Base 12190. 16125 12191. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 12192. 16127 12193. Number of debugging requests processed. 12194. 16129 12195. Number of errors that have occurred during parsing and configuration. 12196. 16131 12197. Number of errors that have occurred during compilation. 12198. 16133 12199. Number of errors that have occurred during the processing of a request. 12200. 16135 12201. Number of errors not handled by user code, but by the default error handler. 12202. 16137 12203. Rate of unhandled errors. 12204. 16139 12205. Total number of errors occurred. 12206. 16141 12207. Rate of errors occurred. 12208. 16143 12209. Number of active pipeline instances. 12210. 16145 12211. The total size, in bytes, of all requests. 12212. 16147 12213. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 12214. 16149 12215. The number of requests currently executing. 12216. 16151 12217. Total number of failed requests. 12218. 16153 12219. The number of requests for resources that were not found. 12220. 16155 12221. Number of requests failed due to unauthorized access. 12222. 16157 12223. The number of requests in the application request queue. 12224. 16159 12225. The number of requests that timed out. 12226. 16161 12227. The number of requests that executed successfully. 12228. 16163 12229. The total number of requests since the application was started. 12230. 16165 12231. The number of requests executed per second. 12232. 16167 12233. The current number of sessions currently active. 12234. 16169 12235. The number of sessions that have been explicitly abandoned. 12236. 16171 12237. The number of sessions timed out. 12238. 16173 12239. Total number of sessions since the application was started. 12240. 16175 12241. The number of transactions aborted. 12242. 16177 12243. The number of transactions committed. 12244. 16179 12245. Number of transactions in progress. 12246. 16181 12247. The total number of transactions since the application was started. 12248. 16183 12249. Transactions started per second. 12250. 16185 12251. The total number of connections to the State Server used by session state. 12252. 16187 12253. The total number of connections to the SQL Server used by session state. 12254. 16189 12255. Total number of instrumentation events raised since the application was started. 12256. 16191 12257. Total number of instrumentation events per second. 12258. 16193 12259. Number of application events raised since the application was started. 12260. 16195 12261. Number of application events raised per second. 12262. 16197 12263. Number of error events raised since the application was started. 12264. 16199 12265. Number of error events per second. 12266. 16201 12267. Number of runtime error events raised since the application was started. 12268. 16203 12269. Number of runtime error events per second. 12270. 16205 12271. Number of HTTP error events raised since the application was started. 12272. 16207 12273. Number of HTTP error events raised per second. 12274. 16209 12275. Number of request events raised since the application was started 12276. 16211 12277. Number of request events raised per second. 12278. 16213 12279. Number of audit successes in the application since it was started. 12280. 16215 12281. Number of audit failures in the application since it was started. 12282. 16217 12283. Number of successful membership credential validations since the application was started. 12284. 16219 12285. Number of failed membership credential validations since the application was started. 12286. 16221 12287. Number of successful forms authentication ticket validations since the application was started. 12288. 16223 12289. Number of failed forms authentication ticket validations since the application was started. 12290. 16225 12291. Number of viewstate MAC validations that failed since the application was started. 12292. 16227 12293. The number of milliseconds that it took to execute the most recent request. 12294. 16229 12295. The number of requests disconnected due to communication errors or user terminated. 12296. 16231 12297. The number of requests rejected because the application request queue was full. 12298. 16233 12299. The number of milliseconds the most recent request was waiting in the queue. 12300. 16235 12301. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 12302. 16237 12303. Cache % Machine Memory Limit Used Base 12304. 16239 12305. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 12306. 16241 12307. Cache % Process Memory Limit Used Base 12308. 16243 12309. Total number of entries forcibly removed from the cache due to memory pressure. 12310. 16245 12311. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 12312. 16247 12313. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 12314. 16249 12315. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 12316. 16251 12317. % Managed Processor Time Base (estimated) 12318. 16253 12319. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 12320. 16255 12321. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 12322. 16257 12323. The total size, in bytes, of data sent to a client on WebSocket connections. 12324. 16259 12325. The number of WebSocket requests currently executing. 12326. 16261 12327. Total number of WebSocket requests that ended up in an aborted state. 12328. 16263 12329. Total number of WebSocket requests that completed gracefully. 12330. 16265 12331. The total number of WebSocket requests since the application was started. 12332. 16267 12333. Number of WMI High Performance provider returned by WMI Adapter 12334. 16269 12335. Shows High Performance Classes 12336. 16271 12337. Shows if High Performance Classes are valid 12338. 16273 12339. BatteryStatus 12340. 16275 12341. ChargeRate 12342. 16277 12343. DischargeRate 12344. 16279 12345. RemainingCapacity 12346. 16281 12347. Tag 12348. 16283 12349. Voltage 12350. 16285 12351. MSiSCSI_ConnectionStatistics 12352. 16287 12353. BytesReceived 12354. 16289 12355. BytesSent 12356. 16291 12357. PDUCommandsSent 12358. 16293 12359. PDUResponsesReceived 12360. 16295 12361. MSiSCSI_InitiatorInstanceStatistics 12362. 16297 12363. SessionConnectionTimeoutErrorCount 12364. 16299 12365. SessionDigestErrorCount 12366. 16301 12367. SessionFailureCount 12368. 16303 12369. SessionFormatErrorCount 12370. 16305 12371. MSiSCSI_InitiatorLoginStatistics 12372. 16307 12373. LoginAcceptRsps 12374. 16309 12375. LoginAuthenticateFails 12376. 16311 12377. LoginAuthFailRsps 12378. 16313 12379. LoginFailures 12380. 16315 12381. LoginNegotiateFails 12382. 16317 12383. LoginOtherFailRsps 12384. 16319 12385. LoginRedirectRsps 12386. 16321 12387. LogoutNormals 12388. 16323 12389. LogoutOtherCodes 12390. 16325 12391. MSiSCSI_MMIPSECStats 12392. 16327 12393. AcquireFailures 12394. 16329 12395. AcquireHeapSize 12396. 16331 12397. ActiveAcquire 12398. 16333 12399. ActiveReceive 12400. 16335 12401. AuthenticationFailures 12402. 16337 12403. ConnectionListSize 12404. 16339 12405. GetSPIFailures 12406. 16341 12407. InvalidCookiesReceived 12408. 16343 12409. InvalidPackets 12410. 16345 12411. KeyAdditionFailures 12412. 16347 12413. KeyAdditions 12414. 16349 12415. KeyUpdateFailures 12416. 16351 12417. KeyUpdates 12418. 16353 12419. NegotiationFailures 12420. 16355 12421. OakleyMainMode 12422. 16357 12423. OakleyQuickMode 12424. 16359 12425. ReceiveFailures 12426. 16361 12427. ReceiveHeapSize 12428. 16363 12429. SendFailures 12430. 16365 12431. SoftAssociations 12432. 16367 12433. TotalGetSPI 12434. 16369 12435. MSiSCSI_NICPerformance 12436. 16371 12437. BytesReceived 12438. 16373 12439. BytesTransmitted 12440. 16375 12441. PDUReceived 12442. 16377 12443. PDUTransmitted 12444. 16379 12445. MSiSCSI_QMIPSECStats 12446. 16381 12447. ActiveSA 12448. 16383 12449. ActiveTunnels 12450. 16385 12451. AuthenticatedBytesReceived 12452. 16387 12453. AuthenticatedBytesSent 12454. 16389 12455. BadSPIPackets 12456. 16391 12457. ConfidentialBytesReceived 12458. 16393 12459. ConfidentialBytesSent 12460. 16395 12461. KeyAdditions 12462. 16397 12463. KeyDeletions 12464. 16399 12465. PacketsNotAuthenticated 12466. 16401 12467. PacketsNotDecrypted 12468. 16403 12469. PacketsWithReplayDetection 12470. 16405 12471. PendingKeyOperations 12472. 16407 12473. ReKeys 12474. 16409 12475. TransportBytesReceived 12476. 16411 12477. TransportBytesSent 12478. 16413 12479. TunnelBytesReceived 12480. 16415 12481. TunnelBytesSent 12482. 16417 12483. MSiSCSI_RequestTimeStatistics 12484. 16419 12485. AverageProcessingTime 12486. 16421 12487. MaximumProcessingTime 12488. 16423 12489. MSiSCSI_SessionStatistics 12490. 16425 12491. BytesReceived 12492. 16427 12493. BytesSent 12494. 16429 12495. ConnectionTimeoutErrors 12496. 16431 12497. DigestErrors 12498. 16433 12499. FormatErrors 12500. 16435 12501. PDUCommandsSent 12502. 16437 12503. PDUResponsesReceived 12504. 16439 12505. ProcessorPerformance 12506. 16441 12507. frequency 12508. 16443 12509. percentage 12510. 16445 12511. power 12512. 10853 12513. Compteurs de performances WorkflowServiceHost du service de workflow 12514. 10855 12515. Nombre total d'instances de workflows créées depuis le démarrage du serveur d'hébergement de workflow. 12516. 10857 12517. Taux d'instances de workflows créées par seconde. 12518. 10859 12519. Nombre total d'instances de workflows en cours d'exécution. 12520. 10861 12521. Nombre total d'instances de workflows terminées depuis le démarrage du serveur d'hébergement de workflow. 12522. 10863 12523. Taux d'instances de workflows terminées par seconde. 12524. 10865 12525. Nombre total d'instances de workflows annulées depuis le démarrage du serveur d'hébergement de workflow. 12526. 10867 12527. Taux d'instances de workflows annulées par seconde. 12528. 10869 12529. Nombre total d'instances de workflows actuellement en mémoire. 12530. 10871 12531. Nombre total d'instances de workflows rendues persistantes depuis le démarrage du serveur d'hébergement de workflow. 12532. 10873 12533. Taux d'instances de workflows persistantes par seconde. 12534. 10875 12535. Nombre total d'instances de workflows arrêtées depuis le démarrage du serveur d'hébergement de workflow. 12536. 10877 12537. Taux d'instances de workflows arrêtées par seconde. 12538. 10879 12539. Nombre total d'instances de workflows chargées depuis le démarrage du serveur d'hébergement de workflow. 12540. 10881 12541. Taux d'instances de workflows chargées par seconde. 12542. 10883 12543. Nombre total d'instances de workflows déchargées depuis le démarrage du serveur d'hébergement de workflow. 12544. 10885 12545. Taux d'instances de workflows déchargées par seconde. 12546. 10887 12547. Nombre total d'instances de workflows interrompues depuis le démarrage du serveur d'hébergement de workflow. 12548. 10889 12549. Taux d'instances de workflows interrompues par seconde. 12550. 10891 12551. Taux d'instances de workflows devenant inactives par seconde. 12552. 10893 12553. Durée moyenne du chargement d'une instance de workflow. 12554. 10895 12555. Durée de base moyenne de chargement d'une instance de workflow. 12556. 10897 12557. Durée moyenne de persistance des instances de workflows. 12558. 10899 12559. Durée de base moyenne de persistance d'une instance de workflow. 12560. 3199 12561. Informations de résumé des services Terminal Server 12562. 3201 12563. Nombre de sessions actives des services Terminal Server 12564. 3203 12565. Nombre de sessions inactives des services Terminal Server 12566. 3205 12567. Nombre total de sessions des services Terminal Server 12568. 4455 12569. Le jeu de compteurs de performance Flux Pacer comprend des statistiques de flux du planificateur de paquets. 12570. 4457 12571. Nombre de paquets ignorés par le planificateur de paquets. 12572. 4459 12573. Nombre de paquets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 12574. 4461 12575. Nombre de paquets envoyés par seconde appartenant à ce flux. 12576. 4463 12577. Nombre d’octets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 12578. 4465 12579. Nombre d’octets envoyés appartenant à ce flux. 12580. 4467 12581. Nombre d’octets envoyés par seconde appartenant à ce flux. 12582. 4469 12583. Nombre d’octets planifiés par seconde appartenant à ce flux. 12584. 4471 12585. Nombre de paquets envoyés par seconde appartenant à ce flux. 12586. 4473 12587. Nombre de paquets planifiés par seconde appartenant à ce flux. 12588. 4475 12589. Nombre de paquets de ce flux ignorés par seconde par le planificateur de paquets. 12590. 4477 12591. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux. 12592. 4479 12593. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 12594. 4481 12595. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 12596. 4483 12597. Nombre maximal de paquets présents simultanément dans le modélisateur. 12598. 4485 12599. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 12600. 4487 12601. Nombre maximal de paquets présents simultanément dans le séquenceur. 12602. 4489 12603. Nombre maximal de paquets mis en file d’attente dans la carte réseau par ce flux. 12604. 4491 12605. Nombre moyen de paquets mis en file d’attente dans la carte réseau par ce flux. 12606. 4493 12607. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux. 12608. 4495 12609. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 12610. 4497 12611. Le jeu de compteurs de performance Canal Pacer comprend des statistiques de canal du planificateur de paquets. 12612. 4499 12613. Nombre de fois où Pacer n’a pas pu allouer un paquet. 12614. 4501 12615. Nombre de flux ouverts sur ce canal (certains peuvent être maintenant fermés). 12616. 4503 12617. Nombre de flux qui ont été fermés. 12618. 4505 12619. Nombre de flux qui ont été rejetés. 12620. 4507 12621. Nombre de fois où un flux a été modifié. 12622. 4509 12623. Nombre de fois où une modification de flux a été rejetée. 12624. 4511 12625. Nombre maximal de flux qui ont été ouverts simultanément sur ce canal. 12626. 4513 12627. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 12628. 4515 12629. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 12630. 4517 12631. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 12632. 4519 12633. Nombre maximal de paquets présents simultanément dans le modélisateur. 12634. 4521 12635. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 12636. 4523 12637. Nombre maximal de paquets présents simultanément dans le séquenceur. 12638. 4525 12639. Nombre maximal de paquets présents simultanément dans la carte réseau. 12640. 4527 12641. Nombre moyen de paquets dans la carte réseau pendant la dernière période d’échantillonnage. 12642. 4529 12643. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 12644. 4531 12645. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 12646. 2259 12647. WFPv4 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions via le protocole IPv4. 12648. 2261 12649. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12650. 2263 12651. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12652. 2265 12653. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12654. 2267 12655. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12656. 2269 12657. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 12658. 2271 12659. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 12660. 2273 12661. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 12662. 2275 12663. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 12664. 2277 12665. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12666. 2279 12667. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12668. 2281 12669. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 12670. 2283 12671. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 12672. 2285 12673. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 12674. 2319 12675. Pilote IPSec est l’ensemble de compteurs du pilote de sécurité du protocole IP (IPsec) qui s’appliquent au trafic sur le protocole IPv4 et le protocole IPv6. 12676. 2321 12677. Le compteur Associations de sécurité active représente le nombre d’associations de sécurité de mode rapide actives. 12678. 2323 12679. Le compteur Associations de sécurité en attente représente le nombre d’associations de sécurité de mode rapide en attente. 12680. 2325 12681. Le compteur Paquets SPI incorrects représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des index SPI sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 12682. 2327 12683. Le compteur Paquets SPI incorrects par seconde représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des SPI incorrects sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 12684. 2329 12685. Le compteur Octets reçus en mode tunnel par seconde représente le nombre d’octets reçus par seconde avec le mode tunnel. 12686. 2331 12687. Le compteur Octets envoyés en mode tunnel par seconde représente le nombre d’octets envoyés par seconde avec le mode tunnel. 12688. 2333 12689. Le compteur Octets reçus en mode transport par seconde représente le nombre d’octets reçus par seconde avec le mode transport. 12690. 2335 12691. Le compteur Octets envoyés en mode transport par seconde représente le nombre d’octets envoyés par seconde avec le mode transport. 12692. 2337 12693. Le compteur Associations de sécurité déchargées représente le nombre d’associations de sécurité de mode rapide actives déchargées sur le matériel. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 12694. 2339 12695. Le compteur Octets déchargés reçus par seconde représente le nombre d’octets reçus par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 12696. 2341 12697. Le compteur Octets déchargés envoyés par seconde représente le nombre d’octets envoyés par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 12698. 2343 12699. Le compteur Paquets ayant échoué à la détection de relecture représente le nombre de paquets qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 12700. 2345 12701. Le compteur Paquets ayant échoué à la détection de relecture par seconde représente le nombre de paquets par seconde qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 12702. 2347 12703. Le compteur Paquets non authentifiés représente le nombre de paquets pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien la corruption de paquets par des périphériques réseau. 12704. 2349 12705. Le compteur Paquets non authentifiés par seconde représente le nombre de paquets par seconde pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien des paquets endommagés par des périphériques réseau. 12706. 2351 12707. Le compteur Paquets non déchiffrés représente le nombre de paquets qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 12708. 2353 12709. Le compteur Paquets non déchiffrés par seconde représente le nombre de paquets par seconde qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 12710. 2355 12711. Le compteur Nouvelles clés d’association de sécurité représente le nombre d’opérations de nouvelle clé réussies pour les associations de sécurité de mode rapide depuis le dernier démarrage de l’ordinateur. 12712. 2357 12713. Le compteur Associations de sécurité ajoutées est le nombre d’associations de sécurité ajoutées depuis le dernier démarrage de l’ordinateur. 12714. 2359 12715. Le compteur Paquets ayant échoué à la validation ESP représente le nombre de paquets reçus qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 12716. 2361 12717. Le compteur Paquets ayant échoué à la validation ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 12718. 2363 12719. Le compteur Paquets ayant échoué à la validation UDP-ESP représente le nombre de paquets reçus qui ont échoué la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 12720. 2365 12721. Le compteur Paquets ayant échoué à la validation UDP-ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 12722. 2367 12723. Le compteur Paquets reçus avec une association de sécurité erronée représente le nombre de paquets reçus avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 12724. 2369 12725. Le compteur Paquets reçus avec une association de sécurité erronée par seconde représente le nombre de paquets reçus par seconde avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 12726. 2371 12727. Le compteur Paquets en texte clair reçus représente le nombre de paquets en texte clair reçus depuis le dernier démarrage de l’ordinateur. 12728. 2373 12729. Le compteur Paquets en texte clair reçus par seconde représente le nombre de paquets en texte clair reçus par seconde depuis le dernier démarrage de l’ordinateur. 12730. 2375 12731. Le compteur Total des paquets entrants reçus représente le nombre total de paquets entrants correctement traités par IPSec depuis le dernier démarrage de l’ordinateur. 12732. 2377 12733. Le compteur Total des paquets entrants reçus par seconde représente le nombre de paquets entrants par seconde correctement traités par IPSec. 12734. 2379 12735. Le compteur Total des paquets entrants supprimés représente le nombre total de paquets entrants supprimés par IPSec depuis le dernier démarrage de l’ordinateur. 12736. 2381 12737. Le compteur Paquets entrants supprimés par seconde représente le nombre de paquets entrants par seconde supprimés par IPSec. 12738. 2315 12739. WFP est l’ensemble de compteurs de la plateforme de filtrage Windows qui ne s’appliquent à aucune version spécifique du protocole IP. 12740. 2317 12741. Le compteur Nombre de fournisseurs est le nombre de fournisseurs inscrits avec la plateforme de filtrage Windows. 12742. 2287 12743. WFPv6 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions sur le protocole IPv6. 12744. 2289 12745. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12746. 2291 12747. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12748. 2293 12749. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 12750. 2295 12751. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12752. 2297 12753. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 12754. 2299 12755. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 12756. 2301 12757. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 12758. 2303 12759. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 12760. 2305 12761. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12762. 2307 12763. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 12764. 2309 12765. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 12766. 2311 12767. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 12768. 2313 12769. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 12770. 5683 12771. L’objet de performance Protocole PNRP est composé de compteurs qui analysent chacun des nuages PNRP disponibles. Ces compteurs analysent le cache PNRP local et mesurent le rythme auquel les messages de protocole PNRP sont envoyés et reçus. 12772. 5685 12773. Nombre d’inscriptions pour ce nuage PNRP 12774. 5687 12775. Nombre de résolutions pour ce nuage PNRP 12776. 5689 12777. Nombre d’entrées de cache pour ce nuage PNRP 12778. 5691 12779. Nombre moyen d’octets envoyés pour ce nuage PNRP 12780. 5693 12781. Nombre moyen d’octets reçus pour ce nuage PNRP 12782. 5695 12783. Taille estimée de ce nuage PNRP 12784. 5697 12785. Nombre d’entrées de cache périmées pour ce nuage PNRP 12786. 5699 12787. Nombre d’échecs d’envoi pour ce nuage PNRP 12788. 5701 12789. Nombre d’échecs de réception pour ce nuage PNRP 12790. 5703 12791. Nombre de messages de sollicitation envoyés par seconde pour ce nuage PNRP 12792. 5705 12793. Nombre de messages de sollicitation reçus par seconde pour ce nuage PNRP 12794. 5707 12795. Nombre de messages d’annonce envoyés par seconde pour ce nuage PNRP 12796. 5709 12797. Nombre de messages d’annonce reçus par seconde pour ce nuage PNRP 12798. 5711 12799. Nombre de messages de demande envoyés par seconde pour ce nuage PNRP 12800. 5713 12801. Nombre de messages de demande reçus par seconde pour ce nuage PNRP 12802. 5715 12803. Nombre de messages de saturation envoyés par seconde pour ce nuage PNRP 12804. 5717 12805. Nombre de messages de saturation reçus par seconde pour ce nuage PNRP 12806. 5719 12807. Nombre de messages de renseignement envoyés par seconde pour ce nuage PNRP 12808. 5721 12809. Nombre de messages de renseignement reçus par seconde pour ce nuage PNRP 12810. 5723 12811. Nombre de messages d’autorité envoyés par seconde pour ce nuage PNRP 12812. 5725 12813. Nombre de messages d’autorité reçus par seconde pour ce nuage PNRP 12814. 5727 12815. Nombre de messages d’accusé de réception envoyés par seconde pour ce nuage PNRP 12816. 5729 12817. Nombre de messages d’accusé de réception reçus par seconde pour ce nuage PNRP 12818. 5731 12819. Nombre de messages de recherche envoyés par seconde pour ce nuage PNRP 12820. 5733 12821. Nombre de messages de recherche reçus par seconde pour ce nuage PNRP 12822. 5735 12823. Nombre de messages de type inconnu reçus pour ce nuage PNRP 12824. 4939 12825. Ensemble de compteurs pour l’objet d’application Gestionnaire d’autorisations 12826. 4941 12827. Affiche le nombre total d’étendues dans l’application 12828. 4943 12829. Affiche le nombre d’étendues actuellement chargées en mémoire 12830. 5791 12831. Ensemble de compteurs du service de télécopie 12832. 5793 12833. Nombre total de minutes pendant lesquelles le service a envoyé et reçu des télécopies. 12834. 5795 12835. Nombre total de pages envoyées et reçues. 12836. 5797 12837. Nombre total de télécopies envoyées et reçues. 12838. 5799 12839. Nombre total d’octets envoyés et reçus. 12840. 5801 12841. Nombre de télécopies qui ont échoué. 12842. 5803 12843. Nombre de connexions sortantes qui ont échoué. 12844. 5805 12845. Durée en minutes pendant laquelle le service a correctement envoyé des télécopies transmises. 12846. 5807 12847. Nombre de pages envoyées. 12848. 5809 12849. Nombre de télécopies envoyées. 12850. 5811 12851. Nombre d’octets envoyés. 12852. 5813 12853. Nombre de télécopies que le service n’a pas pu recevoir. 12854. 5815 12855. Nombre de minutes pendant lesquelles le service a reçu des télécopies. 12856. 5817 12857. Nombre de pages reçues. 12858. 5819 12859. Nombres de télécopies reçues avec succès. 12860. 5821 12861. Nombre d’octets reçus. 12862. 2579 12863. Generic IKEv1, AuthIP, and IKEv2 is the set of Internet Protocol security (IPsec) Internet Key Exchange Version 1 (IKEv1), Authenticated IP (AuthIP), and Internet Key Exchange Version 2 (IKEv2) counters that are generic and do not apply to a specific Internet Protocol version. 12864. 2581 12865. Le compteur Durée de négociation en mode principal IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal IKEv1. 12866. 2583 12867. Le compteur Durée de négociation en mode principal AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal Authenticated IP. 12868. 2585 12869. Le compteur Durée de négociation en mode rapide IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide IKEv1. 12870. 2587 12871. Le compteur Durée de négociation en mode rapide AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide Authenticated IP. 12872. 2589 12873. Le compteur Durée de négociation en mode étendu représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode étendu. 12874. 2591 12875. Le compteur Paquets reçus par seconde représente le nombre de paquets IPSec valides reçus par seconde. 12876. 2593 12877. Le compteur Paquets non valides reçus par seconde représente le nombre de paquets IPSec non valides reçus par seconde. 12878. 2595 12879. Le compteur Négociations réussies représente le nombre de négociations réalisées pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 12880. 2597 12881. Le compteur Négociations réussies par seconde représente le nombre de négociations réalisées par seconde pour IKEv1, AuthIP et IKEv2. 12882. 2599 12883. Le compteur Négociations en échec représente le nombre de négociations en échec pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 12884. 2601 12885. Le compteur Négociations en échec par seconde représente le nombre de négociations ayant échoué par seconde pour IKEv1, AuthIP et IKEv2. 12886. 2603 12887. Le compteur Durée de négociation en mode principal IKEv2 représente le nombre de millisecondes requis par la dernière association de sécurité en mode principal IKEv2 négociée. 12888. 2605 12889. La durée de négociation en mode rapide IKEv2 est le nombre de millisecondes requis par la dernière association de sécurité en mode rapide IKEv2 négociée. 12890. 2607 12891. IPSec IKEv2 IPv4 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv4 (Internet Protocol version 4). 12892. 2609 12893. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 12894. 2611 12895. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 12896. 2613 12897. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 12898. 2615 12899. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 12900. 2617 12901. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 12902. 2619 12903. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 12904. 2621 12905. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 12906. 2623 12907. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 12908. 2625 12909. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 12910. 2627 12911. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 12912. 2629 12913. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 12914. 2631 12915. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 12916. 2633 12917. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 12918. 2635 12919. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 12920. 2637 12921. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 12922. 2639 12923. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 12924. 2641 12925. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 12926. 2643 12927. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 12928. 2459 12929. IPSec AuthIP IPv4 est l’ensemble de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 4. 12930. 2461 12931. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 12932. 2463 12933. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 12934. 2465 12935. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 12936. 2467 12937. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 12938. 2469 12939. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 12940. 2471 12941. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 12942. 2473 12943. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 12944. 2475 12945. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 12946. 2477 12947. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 12948. 2479 12949. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 12950. 2481 12951. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 12952. 2483 12953. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 12954. 2485 12955. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 12956. 2487 12957. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 12958. 2489 12959. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 12960. 2491 12961. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 12962. 2493 12963. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 12964. 2495 12965. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 12966. 2497 12967. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 12968. 2499 12969. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 12970. 2501 12971. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 12972. 2503 12973. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 12974. 2505 12975. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 12976. 2507 12977. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 12978. 2509 12979. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 12980. 2511 12981. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 12982. 2513 12983. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 12984. 2515 12985. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 12986. 2517 12987. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 12988. 2519 12989. IPSec AuthIP IPv6 est le jeu de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 12990. 2521 12991. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 12992. 2523 12993. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 12994. 2525 12995. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 12996. 2527 12997. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 12998. 2529 12999. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 13000. 2531 13001. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 13002. 2533 13003. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 13004. 2535 13005. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 13006. 2537 13007. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 13008. 2539 13009. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 13010. 2541 13011. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 13012. 2543 13013. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 13014. 2545 13015. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 13016. 2547 13017. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 13018. 2549 13019. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 13020. 2551 13021. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 13022. 2553 13023. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 13024. 2555 13025. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 13026. 2557 13027. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 13028. 2559 13029. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 13030. 2561 13031. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 13032. 2563 13033. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 13034. 2565 13035. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 13036. 2567 13037. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 13038. 2569 13039. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 13040. 2571 13041. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 13042. 2573 13043. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 13044. 2575 13045. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 13046. 2577 13047. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 13048. 2645 13049. IPSec IKEv2 IPv6 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv6 (Internet Protocol version 6). 13050. 2647 13051. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 13052. 2649 13053. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 13054. 2651 13055. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 13056. 2653 13057. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 13058. 2655 13059. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 13060. 2657 13061. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 13062. 2659 13063. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 13064. 2661 13065. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 13066. 2663 13067. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 13068. 2665 13069. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 13070. 2667 13071. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 13072. 2669 13073. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 13074. 2671 13075. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 13076. 2673 13077. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 13078. 2675 13079. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 13080. 2677 13081. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 13082. 2679 13083. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 13084. 2681 13085. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 13086. 2383 13087. IPSec IKEv4 est l’ensemble de compteurs Internet Key Exchange version 1 (IKEv1) Internet Protocol Security (IPSec) qui s’appliquent au trafic et aux connexions via IPv4. 13088. 2385 13089. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 13090. 2387 13091. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 13092. 2389 13093. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 13094. 2391 13095. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 13096. 2393 13097. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 13098. 2395 13099. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 13100. 2397 13101. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 13102. 2399 13103. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 13104. 2401 13105. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 13106. 2403 13107. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 13108. 2405 13109. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 13110. 2407 13111. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 13112. 2409 13113. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 13114. 2411 13115. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 13116. 2413 13117. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 13118. 2415 13119. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 13120. 2417 13121. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 13122. 2419 13123. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 13124. 2421 13125. IPSec IKEv6 est l’ensemble de compteurs Internet Protocol Security (IPSec) Internet Key Exchange version 1 (IKEv1) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 13126. 2423 13127. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 13128. 2425 13129. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 13130. 2427 13131. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 13132. 2429 13133. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 13134. 2431 13135. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 13136. 2433 13137. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 13138. 2435 13139. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 13140. 2437 13141. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 13142. 2439 13143. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 13144. 2441 13145. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 13146. 2443 13147. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 13148. 2445 13149. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 13150. 2447 13151. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 13152. 2449 13153. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 13154. 2451 13155. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 13156. 2453 13157. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 13158. 2455 13159. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 13160. 2457 13161. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 13162. 4717 13163. Statistiques du relais Teredo hébergé sur cet ordinateur. 13164. 4719 13165. Nombre total de paquets reçus par le relais Teredo. 13166. 4721 13167. Nombre total de paquets valides reçus par le relais Teredo. 13168. 4723 13169. Nombre total de bulles reçues par le relais Teredo. 13170. 4725 13171. Nombre total de paquets de données reçus par le relais Teredo. 13172. 4727 13173. Nombre total de paquets non valides reçus par le relais Teredo. 13174. 4729 13175. Nombre total de paquets non valides (erreur d’en-tête) reçus par le relais Teredo. 13176. 4731 13177. Nombre total de paquets non valides (erreur de source) reçus par le relais Teredo. 13178. 4733 13179. Nombre total de paquets non valides (erreur de destination) reçus par le relais Teredo. 13180. 4735 13181. Nombre total de paquets envoyés par le relais Teredo. 13182. 4737 13183. Nombre total de paquets correctement envoyés par le relais Teredo. 13184. 4739 13185. Nombre total de bulles envoyées par le relais Teredo. 13186. 4741 13187. Nombre total de paquets de données envoyés par le relais Teredo. 13188. 4743 13189. Nombre total de paquets qui n’ont pas pu être envoyés par le relais Teredo. 13190. 4745 13191. Nombre total de paquets qui n’ont pas pu être envoyés (erreur d’en-tête) par le relais Teredo. 13192. 4747 13193. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de source) par le relais Teredo. 13194. 4749 13195. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de destination) par le relais Teredo. 13196. 4751 13197. Taux de paquets reçus par le relais Teredo. 13198. 4753 13199. Taux de paquets envoyés par le relais Teredo. 13200. 4755 13201. Nombre total de paquets de données reçus par le relais Teredo en mode utilisateur. 13202. 4757 13203. Nombre total de paquets de données reçus par le relais Teredo en mode noyau. 13204. 4759 13205. Nombre total de paquets de données envoyés par le relais Teredo en mode utilisateur. 13206. 4761 13207. Nombre total de paquets de données envoyés par le relais Teredo en mode noyau. 13208. 4763 13209. Statistiques par session sur ce serveur IPHTTPS. 13210. 4765 13211. Nombre total de paquets IPv6 reçus dans cette session IPHTTPS. 13212. 4767 13213. Nombre total de paquets IPv6 envoyés dans cette session IPHTTPS. 13214. 4769 13215. Nombre total d’octets reçus dans cette session IPHTTPS. 13216. 4771 13217. Nombre total d’octets envoyés dans cette session IPHTTPS. 13218. 4773 13219. Nombre total d’erreurs de transmission dans cette session. 13220. 4775 13221. Nombre total d’erreurs de réception dans cette session. 13222. 4777 13223. Durée en secondes qui s’est écoulée depuis l’établissement de cette session. 13224. 4779 13225. Statistiques du serveur IPHTTPS sur cet ordinateur. 13226. 4781 13227. Nombre total d’octets reçus sur le serveur IPHTTPS. 13228. 4783 13229. Nombre total d’octets envoyés sur le serveur IPHTTPS. 13230. 4785 13231. Nombre total de paquets abandonnés lors de l’attente de la résolution d’un voisin. 13232. 4787 13233. Nombre total d’erreurs d’authentification. 13234. 4789 13235. Nombre total d’octets transférés au niveau de la couche liaison. 13236. 4791 13237. Nombre total d’erreurs de transmission sur le serveur. 13238. 4793 13239. Nombre total d’erreurs de réception sur le serveur. 13240. 4795 13241. Nombre total de paquets reçus sur le serveur. 13242. 4797 13243. Nombre total de paquets envoyés du serveur. 13244. 4799 13245. Nombre total de sessions sur le serveur. 13246. 4687 13247. Statistiques du serveur Teredo hébergé sur cet ordinateur. 13248. 4689 13249. Nombre total de paquets reçus par le serveur Teredo. 13250. 4691 13251. Nombre total de paquets valides reçus par le serveur Teredo. 13252. 4693 13253. Nombre total de bulles reçues par le serveur Teredo. 13254. 4695 13255. Nombre total de paquets d’écho reçus par le serveur Teredo. 13256. 4697 13257. Nombre total de sollicitations de routeur reçues par le serveur principal. 13258. 4699 13259. Nombre total de sollicitations de routeur reçues par le serveur secondaire 13260. 4701 13261. Nombre total de paquets non valides reçus par le serveur Teredo. 13262. 4703 13263. Nombre total de paquets non valides (erreur d’en-tête) reçus par le serveur Teredo. 13264. 4705 13265. Nombre total de paquets non valides (erreur de source) reçus par le serveur Teredo. 13266. 4707 13267. Nombre total de paquets non valides (erreur de destination) reçus par le serveur Teredo. 13268. 4709 13269. Nombre total de paquets non valides (erreur d’authentification) reçus par le serveur Teredo. 13270. 4711 13271. Nombre total d’annonces de routeur envoyées par le serveur principal. 13272. 4713 13273. Nombre total d’annonces de routeur envoyées par le serveur secondaire. 13274. 4715 13275. Taux de paquets reçus par le serveur Teredo. 13276. 4663 13277. Statistiques du client Teredo. 13278. 4665 13279. Nombre total de paquets de publication de routeur reçus par le client Teredo. 13280. 4667 13281. Nombre total de paquets de bulles reçus par le client Teredo. 13282. 4669 13283. Nombre total de paquets de données reçus par le client Teredo. 13284. 4671 13285. Nombre total de paquets non valides reçus par le client Teredo. 13286. 4673 13287. Nombre total de paquets de sollicitations de routeur envoyés par le client Teredo. 13288. 4675 13289. Nombre total de paquets de bulles envoyés par le client Teredo. 13290. 4677 13291. Nombre total de paquets de données envoyés par le client Teredo. 13292. 4679 13293. Nombre total de paquets de données reçus par le client Teredo en mode utilisateur. 13294. 4681 13295. Nombre total de paquets de données reçus par le client Teredo en mode noyau. 13296. 4683 13297. Nombre total de paquets de données envoyés par le client Teredo en mode utilisateur. 13298. 4685 13299. Nombre total de paquets de données envoyés par le client Teredo en mode noyau. 13300. 10549 13301. Compteurs de performance ServiceModel pour le service 13302. 10551 13303. Nombre d'appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222530 13304. 10553 13305. Nombre d'appels à ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222531 13306. 10555 13307. Nombre d'appels en cours à ce service. http://go.microsoft.com/fwlink/?LinkId=222532 13308. 10557 13309. Nombre d'appels avec des exceptions non prises en charge dans ce service. http://go.microsoft.com/fwlink/?LinkId=222533 13310. 10559 13311. Nombre d'appels avec des exceptions non prises en charge dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222534 13312. 10561 13313. Nombre d'appels à ce service qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222535 13314. 10563 13315. Nombre d'appels à ce service qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222536 13316. 10565 13317. Durée moyenne des appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222537 13318. 10567 13319. Nombre d'appels à ce service dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222558 13320. 10569 13321. Nombre d'appels à ce service dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222559 13322. 10571 13323. Nombre d'appels à ce service avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222555 13324. 10573 13325. Nombre d'appels à ce service avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222556 13326. 10575 13327. Nombre total d'instances du service. http://go.microsoft.com/fwlink/?LinkId=222538 13328. 10577 13329. Vitesse de création des instances de service par seconde. http://go.microsoft.com/fwlink/?LinkId=222539 13330. 10579 13331. Nombre de sessions de messagerie fiables en erreur dans ce service. http://go.microsoft.com/fwlink/?LinkId=222552 13332. 10581 13333. Nombre de sessions de messagerie fiables en erreur dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222553 13334. 10583 13335. Nombre de messages de messagerie fiables déposés dans ce service. http://go.microsoft.com/fwlink/?LinkId=222550 13336. 10585 13337. Nombre de messages de messagerie fiables déposés dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222551 13338. 10587 13339. Nombre de transactions passées à des opérations dans ce service. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222560 13340. 10589 13341. Nombre de transactions passées à des opérations dans ce service par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222561 13342. 10591 13343. Nombre d'opérations traitées avec des résultats validés dans ce service. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222564 13344. 10593 13345. Nombre d'opérations traitées avec des résultats validés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222565 13346. 10595 13347. Nombre d'opérations traitées avec des résultats annulés dans ce service. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222562 13348. 10597 13349. Nombre d'opérations traitées avec des résultats annulés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222563 13350. 10599 13351. Nombre d'opérations traitées avec des résultats incertains dans ce service. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222566 13352. 10601 13353. Nombre d'opérations traitées avec des résultats incertains dans ce service par seconde. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222567 13354. 10603 13355. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222546 13356. 10605 13357. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222547 13358. 10607 13359. Nombre de messages à ce service rejetés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222548 13360. 10609 13361. Nombre de messages à ce service rejetés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222549 13362. 10611 13363. Nombre de messages à ce service déposés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222543 13364. 10613 13365. Nombre de messages à ce service déposés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222544 13366. 10615 13367. Nombre d'appels en attente ou en cours de traitement dans le répartiteur en pourcentage de la limitation d'appels maximale. http://go.microsoft.com/fwlink/?LinkId=222540 13368. 10617 13369. Nombre d'instances actives et de messages en attente d'instances en pourcentage de la limitation d'instances maximale. http://go.microsoft.com/fwlink/?LinkId=222541 13370. 10619 13371. Nombre de sessions actives et de messages en attente de sessions en pourcentage du nombre maximal de sessions. http://go.microsoft.com/fwlink/?LinkId=222542 13372. 10621 13373. 13374. 10623 13375. 13376. 10625 13377. 13378. 10669 13379. Compteurs de performance ServiceModelOperation 4.0.0.0 13380. 10671 13381. Nombre d'appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222615 13382. 10673 13383. Nombre d'appels à cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222616 13384. 10675 13385. Nombre d'appels en cours à cette opération. http://go.microsoft.com/fwlink/?LinkId=222617 13386. 10677 13387. Nombre d'appels avec des exceptions non prises en charge dans cette opération. http://go.microsoft.com/fwlink/?LinkId=222618 13388. 10679 13389. Nombre d'appels avec des exceptions non prises en charge dans cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222619 13390. 10681 13391. Nombre d'appels à cette opération qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222620 13392. 10683 13393. Nombre d'appels à cette opération qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222621 13394. 10685 13395. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 13396. 10687 13397. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222623 13398. 10689 13399. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222624 13400. 10691 13401. Nombre d'appels à cette opération avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222631 13402. 10693 13403. Nombre d'appels à cette opération avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222633 13404. 10695 13405. Nombre de transactions passées à cette opération. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222634 13406. 10697 13407. Nombre de transactions passées à cette opération par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222637 13408. 10699 13409. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 13410. 10629 13411. Compteurs de performance ServiceModel pour le point de terminaison 13412. 10631 13413. Nombre d'appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222641 13414. 10633 13415. Nombre d'appels à ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222642 13416. 10635 13417. Nombre d'appels en cours à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222643 13418. 10637 13419. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge. http://go.microsoft.com/fwlink/?LinkId=222644 13420. 10639 13421. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge par seconde. http://go.microsoft.com/fwlink/?LinkId=222645 13422. 10641 13423. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222646 13424. 10643 13425. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222647 13426. 10645 13427. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 13428. 10647 13429. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222656 13430. 10649 13431. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222657 13432. 10651 13433. Nombre d'appels à ce point de terminaison avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222653 13434. 10653 13435. Nombre d'appels à ce point de terminaison avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222655 13436. 10655 13437. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222651 13438. 10657 13439. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222652 13440. 10659 13441. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222649 13442. 10661 13443. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222650 13444. 10663 13445. Nombre de transactions passées à des opérations au niveau de ce point de terminaison. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222658 13446. 10665 13447. Nombre de transactions passées à des opérations au niveau de ce point de terminaison par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222659 13448. 10667 13449. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 13450. 2247 13451. Cet ensemble de compteurs affiche des informations sur la jauge d’alimentation et l’allocation de réserve d’énergie 13452. 2249 13453. Ce compteur affiche la consommation d’énergie en milliwatts. 13454. 2251 13455. Ce compteur affiche l’allocation de réserve d’énergie pour ce périphérique ou ce sous-composant en milliwatts. 13456. 4645 13457. Ensemble des compteurs de file d’attente des requêtes 13458. 4647 13459. Nombre de requêtes dans la file d’attente 13460. 4649 13461. Antériorité de la requête la plus ancienne de la file d’attente 13462. 4651 13463. Taux auquel les requêtes arrivent dans la file d’attente 13464. 4653 13465. Taux auquel les requêtes sont rejetées de la file d’attente 13466. 4655 13467. Nombre total de requêtes rejetées de la file d’attente 13468. 4657 13469. Taux des accès cache pour la file d’attente 13470. 4625 13471. Ensemble de compteurs d’URL spécifiques au groupe 13472. 4627 13473. Taux de données envoyées par le service HTTP pour ce site 13474. 4629 13475. Taux de données reçues par le service HTTP pour ce site 13476. 4631 13477. Taux d’octets transférés (envoyés et reçus) par le service HTTP pour ce site 13478. 4633 13479. Nombre de connexions actuellement établies pour ce site 13480. 4635 13481. Nombre maximal de connexions simultanées établies pour ce site 13482. 4637 13483. Taux auquel les tentatives de connexion sont effectuées pour ce site 13484. 4639 13485. Taux auquel les demandes de méthode GET sont effectuées pour ce site 13486. 4641 13487. Taux auquel les demandes de méthode HEAD sont effectuées pour ce site 13488. 4643 13489. Nombre total de requêtes HTTP effectuées pour ce site 13490. 4611 13491. Ensemble de compteurs de service HTTP 13492. 4613 13493. Nombre total d’URI actuellement mis en cache par le noyau 13494. 4615 13495. Nombre total d’URI ajoutés au noyau depuis le démarrage du service 13496. 4617 13497. Nombre total de recherches abouties dans la mémoire cache URI du noyau 13498. 4619 13499. Nombre total de recherches infructueuses dans la mémoire cache URI du noyau 13500. 4621 13501. Nombre total de vidages du cache URI (complets ou partiels) depuis le démarrage du service 13502. 4623 13503. Nombre total d’URI supprimés du cache URI du noyau depuis le démarrage du service 13504. 7127 13505. L’objet de performance de codage RemoteFX est composé de compteurs qui mesurent la performance du codage vidéo RemoteFX 13506. 7129 13507. Nombre d’images sources fournies comme entrée au module vidéo RemoteFX par seconde 13508. 7131 13509. Rapport du nombre d’octets codés sur le nombre d’octets entrés 13510. 7133 13511. Nombre d’images envoyées au client par seconde 13512. 7135 13513. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du client 13514. 7137 13515. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du réseau 13516. 7139 13517. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du serveur 13518. 7141 13519. Qualité de l’image de sortie, exprimée sous forme de pourcentage par rapport à la qualité de l’image source 13520. 7143 13521. Durée moyenne de codage d’une image 13522. 7145 13523. Nombre d’images composées par la source (DWM) par seconde 13524. 7147 13525. Compteur défini pour les compteurs réseau RemoteFX par session 13526. 7149 13527. Durée du parcours circulaire (RTT) TCP de base détectée en millisecondes 13528. 7151 13529. Durée moyenne du parcours circulaire TCP détectée en millisecondes 13530. 7153 13531. Bande passante TCP détectée en bits par seconde (bits/s) 13532. 7155 13533. Débit en bits par seconde (bits/s) de réception des données 13534. 7157 13535. Débit en bits par seconde (bits/s) de réception des données par TCP 13536. 7159 13537. Débit en bits par seconde (bits/s) de réception des données par UDP 13538. 7161 13539. Débit en paquets par seconde de réception de paquets par UDP 13540. 7163 13541. Débit en bits par seconde (bits/s) d’envoi des données 13542. 7165 13543. Débit en bits par seconde (bits/s) d’envoi des données par TCP 13544. 7167 13545. Débit en bits par seconde (bits/s) d’envoi des données par UDP 13546. 7169 13547. Débit en paquets par seconde d’envoi de paquets par UDP 13548. 7171 13549. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 0 13550. 7173 13551. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 1 13552. 7175 13553. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 2 13554. 7177 13555. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 3 13556. 7179 13557. Pourcentage de perte 13558. 7181 13559. Pourcentage de paquets retransmis 13560. 7183 13561. Pourcentage de correction des erreurs de transfert (FEC, Forward Error Correction) 13562. 7187 13563. Durée du parcours circulaire (RTT) UDP de base détectée en millisecondes 13564. 7189 13565. Durée moyenne du parcours circulaire (RTT) UDP de base détectée en millisecondes 13566. 7191 13567. Bande passante UDP détectée en bits par seconde (bits/s) 13568. 3171 13569. Compteurs de mesure des performances de Netlogon. 13570. 3173 13571. Nombre de threads attendant l’acquisition du sémaphore. 13572. 3175 13573. Nombre de threads actuellement détenteurs du sémaphore. 13574. 3177 13575. Nombre total de fois où le sémaphore a été acquis pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 13576. 3179 13577. Nombre total de fois où un thread a dépassé le délai maximal en attendant le sémaphore pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 13578. 3181 13579. Durée moyenne de retenue du sémaphore lors du dernier échantillonnage. 13580. 3183 13581. La valeur de base utilisée pour calculer le temps moyen de retenue du sémaphore. 13582. 5855 13583. L’objet de performance Table de routage distribué (DRT, Distributed Routing Table) est composé de compteurs qui analysent le cache DRT local ainsi que de compteurs qui mesurent le rythme auquel les messages de protocole DRT sont envoyés et reçus. 13584. 5857 13585. Le nombre de clés qui sont actuellement inscrites dans cette instance DRT. 13586. 5859 13587. Le nombre total de recherches qui ont été effectuées à l’aide de cette instance DRT. 13588. 5861 13589. Le nombre de nœuds homologues référencés dans le cache associé à cette instance DRT. 13590. 5863 13591. La mesure de la bande passante utilisée pour transmettre les messages de protocole DRT pendant l’intervalle d’échantillonnage. 13592. 5865 13593. La mesure de la bande passante utilisée pour recevoir les messages de protocole DRT pendant l’intervalle d’échantillonnage. 13594. 5867 13595. Estimation du nombre total de nœuds participant au système DRT auquel participe cette instance DRT. 13596. 5869 13597. Le nombre total de nœuds homologues ne répondant pas qui ont été supprimés du cache associé à cette instance DRT. 13598. 5871 13599. Le nombre de messages que l’instance DRT locale n’a pas réussi à envoyer en raison d’erreurs de transport DRT. 13600. 5873 13601. Le nombre de messages que l’instance DRT locale n’a pas réussi à recevoir en raison de la fragmentation des messages et du réassemblage qui a suivi, ou d’autres erreurs de transport DRT. 13602. 5875 13603. Le nombre de messages de sollicitation DRT envoyés par seconde par l’instance DRT. 13604. 5877 13605. Le nombre de messages de sollicitation DRT reçus par seconde par l’instance DRT. 13606. 5879 13607. Le nombre de messages d’annonce DRT envoyés par seconde par l’instance DRT. 13608. 5881 13609. Le nombre de messages d’annonce DRT reçus par seconde par l’instance DRT. 13610. 5883 13611. Le nombre de messages de demande DRT envoyés par seconde par l’instance DRT. 13612. 5885 13613. Le nombre de messages de demande DRT reçus par seconde par l’instance DRT. 13614. 5887 13615. Le nombre de messages de saturation DRT envoyés par seconde par l’instance DRT. 13616. 5889 13617. Le nombre de messages de saturation DRT reçus par seconde par l’instance DRT. 13618. 5891 13619. Le nombre de messages de renseignement DRT envoyés par seconde par l’instance DRT. 13620. 5893 13621. Le nombre de messages de renseignement DRT reçus par seconde par l’instance DRT. 13622. 5895 13623. Le nombre de messages d’autorité DRT envoyés par seconde par l’instance DRT. 13624. 5897 13625. Le nombre de messages d’autorité DRT reçus par seconde par l’instance DRT. 13626. 5899 13627. Le nombre de messages d’accusé de réception DRT envoyés par seconde par l’instance DRT. 13628. 5901 13629. Le nombre de messages d’accusé de réception DRT reçus par seconde par l’instance DRT. 13630. 5903 13631. Le nombre de messages de recherche DRT envoyés par seconde par l’instance DRT. 13632. 5905 13633. Le nombre de messages de recherche DRT reçus par seconde par l’instance DRT. 13634. 5907 13635. Le nombre total de messages de type non reconnu qui ont été reçus par l’instance DRT. 13636. 3107 13637. L’ensemble de compteurs Activité d’une carte d’interface réseau par processeur mesure l’activité réseau d’une carte d’interface réseau par processeur. 13638. 3109 13639. Le nombre de DPC mis en file d’attente/s est le taux moyen, en incidents par seconde, auquel NDIS a placé en file d’attente un appel de procédure différé (DPC) pour une interface. 13640. 3111 13641. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu et traité des interruptions matérielles pour une interface. 13642. 3113 13643. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception d’une interface. 13644. 3115 13645. Appels de paquets renvoyés/s est le taux moyen, en incidents par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 13646. 3117 13647. Paquets reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu les paquets d’une interface. 13648. 3119 13649. Paquets renvoyés/s est le taux moyen, en paquets par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 13650. 3121 13651. Appels de demande d’envoi/s est le taux moyen, en incidents par seconde, auquel la pile a demandé une transmission sur une interface. 13652. 3123 13653. Appels d’envoi terminés/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 13654. 3125 13655. Paquets envoyés/s est le taux moyen, en paquets par seconde, auquel la pile a demandé une transmission sur une interface. 13656. 3127 13657. Paquets terminés envoyés/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 13658. 3129 13659. Appels de création de liste Scatter Gather/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une demande de la part d’une interface en vue de créer une liste DMA Scatter Gather. 13660. 3131 13661. Appels de modification de table d’indirection RSS/s est le taux moyen, en incidents par seconde, auquel la pile a soumis une demande de modification de la table d’indirection d’une interface. 13662. 3133 13663. Indications de réception de ressources faibles/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception en provenance d’une interface avec des ressources de réception faibles. 13664. 3135 13665. Paquets de faibles ressources reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu des paquets en provenance d’une interface avec des ressources de réception faibles. 13666. 3137 13667. Appels d’indication de réception de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception de déchargement TCP provenant d’une interface réseau. 13668. 3139 13669. Appels de demande d’envoi de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel le protocole TCP/IP a demandé une transmission de déchargement TCP sur une interface réseau. 13670. 3141 13671. Octets de réception de déchargement TCP/s est le taux moyen, en octets par seconde, auquel les données ont été remises par une interface réseau à l’aide de l’appel d’indication de réception de déchargement TCP. 13672. 3143 13673. Octets de déchargement TCP envoyés/s est le taux moyen, exprimé en octets par seconde, auquel les données ont été remises à une interface réseau à l’aide de l’appel de demande d’envoi de déchargement TCP. 13674. 3145 13675. L’ensemble de compteurs Cycles d’activité réseau par processeur mesure les cycles processeur liés à l’activité réseau d’une interface sur chaque processeur. 13676. 3147 13677. Cycles d’interruptions DPC/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel de procédure différé (DPC) pour une interface. 13678. 3149 13679. Cycles d’interruptions/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les interruptions matérielles pour une interface. 13680. 3151 13681. Cycles d’indications de réception NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel d’indication de réception provenant d’une interface. 13682. 3153 13683. Cycles d’indications de réception de pile/s est le taux moyen, en cycles par seconde, auquel la pile a traité un appel d’indication de réception provenant d’une interface. 13684. 3155 13685. Cycles de paquets renvoyés NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité le renvoi de paquets reçus à une interface. 13686. 3157 13687. Cycles de paquets renvoyés Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité le renvoi de paquets reçus. 13688. 3159 13689. Cycles d’envoi NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les demandes de transmission provenant de la pile pour une interface. 13690. 3161 13691. Cycles d’envoi Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité la transmission des paquets. 13692. 3163 13693. Cycles d’envois NDIS terminés/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les notifications de fin de transmission provenant d’une interface. 13694. 3165 13695. Cycles de création de ventilation-regroupement/s est le taux moyen, en cycles par seconde, auquel NDIS a traité la création de listes DMA de ventilation-regroupement pour une interface. 13696. 3167 13697. Cycles de modification de table d’indirection RSS Miniport est le taux moyen, en cycles par seconde, auquel une interface a traité la modification de la table d’indirection RSS. 13698. 3169 13699. Cycles d’envois de pile terminés/s est le taux moyen, en cycles par seconde, auquel la pile a traité les notifications de fin de transmission provenant d’une interface. 13700. 1991 13701. Les compteurs de cette collection concernent le suivi des événements individuel pour les sessions Windows. 13702. 1993 13703. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à cette session (en octets). 13704. 1995 13705. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à cette session (en octets). 13706. 1997 13707. Vitesse à laquelle les événements sont consignés pour cette session par les fournisseurs activés pour cette session (événements/seconde). 13708. 1999 13709. Nombre total d’événements qui n’ont pas été correctement enregistrés dans le journal depuis le début de la session de suivi. Les événements sont perdus en raison d’un espace limité dans les tampons de la session. Pour éviter de perdre des événements, envisagez d’augmenter la taille ou le nombre des tampons. 13710. 2001 13711. Nombre de consommateurs qui lisent actuellement des événements provenant de cette session, en mode temps réel. 13712. 1849 13713. L’ensemble de compteurs de performance Informations sur le processeur est constitué de compteurs qui mesurent différents aspects de l’activité du processeur. Le processeur est le composant de l’ordinateur qui effectue des calculs arithmétiques et logiques, initie des opérations sur des périphériques et exécute les threads des processus. Un ordinateur peut avoir plusieurs processeurs. L’ensemble de compteurs Informations concernant le processeur représente chaque processeur sous la forme d’une instance de l’ensemble de compteurs. 13714. 1851 13715. % temps processeur est le pourcentage de temps passé par le processeur à exécuter un thread non inactif. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur est le principal indicateur de l’activité d’un processeur et il affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. Sur les processeurs rapides actuels, « Pourcentage de temps processeur » peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 13716. 1853 13717. % temps utilisateur est le pourcentage du temps passé par le processeur en mode Utilisateur. (Le mode Utilisateur est un mode de traitement restreint conçu pour les applications, les sous-systèmes d’environnement et les sous-systèmes intégraux. Le mode Privilégié, alternatif, est prévu pour les composants du système d’exploitation et permet l’accès direct au matériel et à toute la mémoire. Le système d’exploitation exécute les threads d’application en mode Privilégié pour accéder aux services du système d’exploitation). Ce compteur affiche le temps moyen d’occupation en tant que pourcentage de l’intervalle échantillonné. 13718. 1855 13719. % temps privilégié est le pourcentage du temps écoulé passé par les threads de processus à exécuter du code en mode Privilégié. Lorsqu’un service système Windows est appelé, le service s’exécute souvent en mode privilégié afin d’obtenir l’accès aux données privées du système. Les threads s’exécutant en mode Utilisateur n’ont pas accès à de telles données. Les appels système peuvent être explicites ou implicites tels que les défauts de page et les interruptions. À l’inverse de certains anciens systèmes d’exploitation, Windows utilise les frontières de processus pour la protection des sous-systèmes en plus de la protection traditionnelle apportée par l’utilisation des modes Utilisateur et Privilégié. Ces processus de sous-système apportent une protection supplémentaire. Ainsi, certains travaux effectués par Windows NT pour le compte de votre application peuvent apparaître dans d’autres processus de sous-système en plus du temps privilégié pour votre processus. 13720. 1857 13721. Interruptions/s est le taux moyen, en incidents par seconde auquel le processeur a reçu et corrigé des interruptions matérielles. Cela n’inclut pas les appels de procédure différés (DPC), qui sont comptés séparément. Cette valeur est un indicateur indirect de l’activité des périphériques tels que l’horloge système, la souris, les pilotes de disque, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent normalement le processeur quand ils ont fini une tâche ou qu’ils ont besoin d’assistance. L’exécution d’un thread normale est interrompue. L’horloge système interrompt le processeur toutes les 10 millisecondes, créant un arrière-plan à l’activité de l’interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers échantillons, divisée par la durée de l’intervalle d’échantillon. 13722. 1859 13723. % Temps DPC est le pourcentage de temps que le processeur passe à recevoir et à traiter des appels de procédures différés (DPC). Les DPC sont des interruptions qui s’exécutent à un niveau de priorité plus bas que les interruptions standard. Le % Temps DPC est un composant du % Temps privilégié puisque les DPC sont exécutés en mode Privilégié. Ils sont comptés séparément et ne font pas partie des compteurs d’interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 13724. 1861 13725. % temps d’interruption est le temps que le processeur passe à recevoir et traiter des interruptions matérielles pendant l’intervalle échantillon. Cette valeur est un indicateur indirect de l’activité des périphériques qui génèrent des interruptions tels que les horloges système, la souris, les pilotes de disques, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent généralement le processeur quand une tâche est finie ou nécessite de l’attention. L’exécution d’un thread normale est interrompue pendant les interruptions. L’horloge système interrompt de manière typique le processeur toutes les 10 millisecondes, créant un arrière-plan d’activité d’interruption. Le système d’exploitation suspend l’exécution normale de thread pendant les interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 13726. 1863 13727. DPC mis en file d’attente/s est le taux moyen, en incidents par secondes, auquel les appels de procédures différés (DPC) sont placés en file d’attente sur la file DPC de ce processeur. Les DPC sont des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC. Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file. Il affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 13728. 1865 13729. Le Taux DPC est le taux moyen auquel les appels de procédures différés (DPC) sont placés dans les files d’attente sur la file DPC de processeurs entre chaque top d’horloge du processeur. (Les DPC équivalent à des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC). Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file et correspond à la dernière valeur observée seulement et non à une moyenne. 13730. 1867 13731. % d’inactivité est le pourcentage de temps pendant lequel le processeur est inactif lors de l’intervalle d’échantillonnage 13732. 1869 13733. % durée C1 est le pourcentage de temps utilisé par le processeur pour l’état d’inactivité en basse puissance C1. % durée C1 est un sous-ensemble du temps total d’inactivité du processeur. L’état d’inactivité en basse puissance C1 active le processeur pour maintenir son contexte entier et le remettre rapidement en état d’exécution. L’état % C1 n’est pas pris en charge par tous les systèmes. 13734. 1871 13735. % durée C2 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C2. % durée C2 est un sous-ensemble de la durée totale d’inactivité du processeur. L’état d’inactivité en basse puissance C2 permet au processeur de maintenir le contexte des mémoires cache système. L’état de puissance C2 est moins performant que C1 et possède un état de latence de sortie supérieur. L’état C2 n’est pas pris en charge par tous les systèmes. 13736. 1873 13737. % durée C3 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C3. % durée C3 est un sous-ensemble de la durée totale d’inactivité du processeur. Lorsque le processeur est en état d’inactivité en basse puissance, il n’est pas en mesure de maintenir la cohérence de ses caches. L’état de puissance C3 est moins performant que C2 et possède un état de latence de sortie supérieur. L’état C3 n’est pas pris en charge par tous les systèmes. 13738. 1875 13739. C1 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C1. Le processeur passe en état C1 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 13740. 1877 13741. C2 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C2. Le processeur passe en état C2 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 13742. 1879 13743. C3 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C3. Le processeur passe en état C3 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 13744. 1881 13745. % Temps de priorité est le pourcentage de temps passé par le processeur à exécuter des threads qui n’ont pas une priorité basse. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter des threads de priorité basse ou le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage en excluant le travail de basse priorité effectué en arrière-plan. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. % Temps de priorité peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 13746. 1883 13747. L’état de parcage indique si un processeur est parqué ou non. 13748. 1885 13749. La fréquence du processeur correspond à la fréquence du processeur actuel en mégahertz. 13750. 1887 13751. « % de fréquence maximale » correspond au pourcentage de fréquence maximale du processeur actuel. 13752. 1889 13753. Indicateurs de l’état du processeur 13754. 1977 13755. Les compteurs de cette collection se réfèrent à des mesures à l’échelle du système quant aux performances du suivi des événements du sous-système Windows. 13756. 1979 13757. Nombre de fournisseurs d’événements distincts qui sont activés pour les sessions ETW ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 13758. 1981 13759. Nombres de fournisseurs de suivi distincts qui ont été activés pour une session de suivi, mais qui ne se sont pas encore inscrits auprès d’ETW. 13760. 1983 13761. Nombre de fournisseurs de suivi distincts qui sont inscrits auprès du sous-système de suivi, mais qui ne sont effectivement activés sur aucune session de suivi ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 13762. 1985 13763. Nombre de sessions de suivi ETW actuellement actives. 13764. 1987 13765. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 13766. 1989 13767. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 13768. 1891 13769. L’objet de performance Synchronisation est constitué de compteurs pour la synchronisation du noyau. L’objet de synchronisation représente chaque processeur sous la forme d’une instance de l’objet. 13770. 1893 13771. « Acquisitions de verrouillages spinlock » correspond au taux d’acquisition des verrouillages spinlock. Il inclut les acquisitions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 13772. 1895 13773. « Contentions de verrouillages spinlock/seconde » correspond au taux de contention des verrouillages spinlock. Il inclut les contentions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 13774. 1897 13775. « Spins de verrouillages spinlock/seconde » correspond au taux de spin des verrouillages spinlock. Il inclut les spins permettant d’acquérir des verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 13776. 1899 13777. « Demandes de diffusion d’envoi IPI/seconde » correspond au taux des demandes de diffusion IPI. 13778. 1901 13779. « Demandes de routine d’envoi IPI/seconde » correspond au taux des demandes de routine IPI. 13780. 1903 13781. « Interruptions logicielles d’envoi IPI/seconde » correspond au taux des interruptions logicielles. 13782. 1905 13783. Fréquence des opérations d’initialisation sur des ressources d’exécution. 13784. 1907 13785. Fréquence des opérations de réinitialisation sur des ressources d’exécution. 13786. 1909 13787. Fréquence des opérations de suppression sur des ressources d’exécution. 13788. 1911 13789. Fréquence des opérations d’acquisition sur des ressources d’exécution. 13790. 1913 13791. Taux de contention sur des ressources d’exécution. 13792. 1915 13793. Fréquence des libérations exclusives sur des ressources d’exécution. 13794. 1917 13795. Fréquence des libérations partagées sur des ressources d’exécution. 13796. 1919 13797. Fréquence des libérations partagées sur des ressources d’exécution. 13798. 1921 13799. Fréquence des tentatives d’acquisitions exclusives sur des ressources d’exécution à partir de ExAcquireResourceExclusiveLite. 13800. 1923 13801. Fréquence des premières acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 13802. 1925 13803. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceExclusiveLite. 13804. 1927 13805. Fréquence des attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 13806. 1929 13807. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 13808. 1931 13809. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireResourceSharedLite. 13810. 1933 13811. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceSharedLite. 13812. 1935 13813. Fréquence des premières acquisitions partagées à partir de ExAcquireResourceSharedLite. 13814. 1937 13815. Fréquence des acquisitions partagées récursives à partir de ExAcquireResourceSharedLite. 13816. 1939 13817. Fréquence des attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 13818. 1941 13819. Fréquence des non-attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 13820. 1943 13821. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedStarveExclusive. 13822. 1945 13823. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedStarveExclusive. 13824. 1947 13825. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 13826. 1949 13827. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedStarveExclusive. 13828. 1951 13829. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 13830. 1953 13831. Fréquence des non-attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 13832. 1955 13833. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedWaitForExclusive. 13834. 1957 13835. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedWaitForExclusive. 13836. 1959 13837. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 13838. 1961 13839. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedWaitForExclusive. 13840. 1963 13841. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 13842. 1965 13843. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireSharedWaitForExclusive. 13844. 1967 13845. Fréquence de ExSetResourceOwnerPointer pour un propriétaire exclusif. 13846. 1969 13847. Fréquence de ExSetResourceOwnerPointer pour un nouveau propriétaire partagé. 13848. 1971 13849. Fréquence de ExSetResourceOwnerPointer pour un propriétaire partagé existant. 13850. 1973 13851. Fréquence de boosting du propriétaire exclusif lors de l’attente de cette ressource d’exécution. 13852. 1975 13853. Fréquence de boosting des propriétaires partagés lors de l’attente de cette ressource d’exécution. 13854. 5249 13855. Affiche des informations sur l’utilisation et la violation des quotas pour les processus de la Gestion des services Web. 13856. 5251 13857. Affiche le nombre de demandes approuvées et rejetées par seconde provenant d’utilisateurs autorisés. 13858. 5253 13859. Affiche le nombre de violations de quota d’utilisateur. 13860. 5255 13861. Affiche le nombre de demandes ayant fait l’objet d’une limitation du système. 13862. 5257 13863. Affiche le nombre actuel de shells actifs pour tous les utilisateurs. 13864. 5259 13865. Affiche le nombre actuel d’opérations actives pour tous les utilisateurs. 13866. 5261 13867. Affiche le nombre actuel d’utilisateurs actifs autorisés. 13868. " (REG_MULTI_SZ) 13869. 13870. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP Photosmart 8100 Series\HPPresetRoot] 13871. DA: 30/10/2015 14:41:12 13872. 13873. [HKLM\Software\Classes\CLSID\{374CEDE0-873A-4C4F-BC86-BCC8CF5116A3}] 13874. ""="IE HomePageSetting" (REG_SZ) 13875. 13876. [HKLM\Software\Classes\CLSID\{8841d728-1a76-4682-bb6f-a9ea53b4b3ba}] 13877. ""="LogonPasswordReset" (REG_SZ) 13878. 13879. [HKLM\Software\Classes\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\ProgID] 13880. ""="WbemScripting.SWbemNamedValueSet.1" (REG_SZ) 13881. 13882. [HKLM\Software\Classes\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\VersionIndependentProgID] 13883. ""="WbemScripting.SWbemNamedValueSet" (REG_SZ) 13884. 13885. [HKLM\Software\Classes\CLSID\{BF981FDD-B743-11D1-A69A-00C04FB9988E}] 13886. ""="MachineSettings Class" (REG_SZ) 13887. 13888. [HKLM\Software\Classes\eHomeSchedulerService.MCESetTopBox] 13889. DA: 30/06/2016 14:37:09 13890. 13891. [HKLM\Software\Classes\eHomeSchedulerService.MCESetTopBox.1] 13892. DA: 30/06/2016 14:37:09 13893. 13894. [HKLM\Software\Classes\Interface\{00f2b868-dd67-487c-9553-049240767e91}] 13895. ""="IPhotoAcquireSettings" (REG_SZ) 13896. 13897. [HKLM\Software\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}] 13898. ""="IWMEncFileSet" (REG_SZ) 13899. 13900. [HKLM\Software\Classes\Interface\{2080FF4F-297F-4F66-AA83-CACA65F67216}] 13901. ""="IStrokeSet" (REG_SZ) 13902. 13903. [HKLM\Software\Classes\Interface\{26EE67BF-5804-11D2-8B4A-00600806D9B6}] 13904. ""="ISWbemPrivilegeSet" (REG_SZ) 13905. 13906. [HKLM\Software\Classes\Interface\{3050F319-98B5-11CF-BB82-00AA00BDCE0B}] 13907. ""="IHTMLFrameSetElement" (REG_SZ) 13908. 13909. [HKLM\Software\Classes\Interface\{3050F514-98B5-11CF-BB82-00AA00BDCE0B}] 13910. ""="DispHTMLFrameSetSite" (REG_SZ) 13911. 13912. [HKLM\Software\Classes\Interface\{3050F5C6-98B5-11CF-BB82-00AA00BDCE0B}] 13913. ""="IHTMLFrameSetElement2" (REG_SZ) 13914. 13915. [HKLM\Software\Classes\Interface\{30510796-98B5-11CF-BB82-00AA00BDCE0B}] 13916. ""="IHTMLFrameSetElement3" (REG_SZ) 13917. 13918. [HKLM\Software\Classes\Interface\{3F243EBD-612F-3DB8-9E03-BD92343A8371}] 13919. ""="_AutoResetEvent" (REG_SZ) 13920. 13921. [HKLM\Software\Classes\Interface\{40C6BDE7-9C90-49D4-AD20-BEF81A6C5F22}] 13922. ""="IBatteryPreset" (REG_SZ) 13923. 13924. [HKLM\Software\Classes\Interface\{44D5F81A-727C-35AE-8DF8-9FF6722F1C6C}] 13925. ""="_ResourceSet" (REG_SZ) 13926. 13927. [HKLM\Software\Classes\Interface\{4D725739-9AA4-4006-BBBE-109CC5A9A68A}] 13928. ""="IResetUserProfileCallback" (REG_SZ) 13929. 13930. [HKLM\Software\Classes\Interface\{5925316D-20B6-4FF9-A980-96482AA885DE}] 13931. ""="IUpdateNavPaneSettings" (REG_SZ) 13932. 13933. [HKLM\Software\Classes\Interface\{84594461-0053-4342-A8FD-088FABF11F32}] 13934. ""="IIdleSettings" (REG_SZ) 13935. 13936. [HKLM\Software\Classes\Interface\{85D18B6D-3032-11D4-9348-00C04F8EEB71}] 13937. ""="IHNetBridgeSettings" (REG_SZ) 13938. 13939. [HKLM\Software\Classes\Interface\{876E7208-0172-4EBB-B08B-2E1D30DFE44C}] 13940. ""="IBatterySavedPreset" (REG_SZ) 13941. 13942. [HKLM\Software\Classes\Interface\{C0BB9361-268F-3E72-BF6F-4120175A1500}] 13943. ""="_ManualResetEvent" (REG_SZ) 13944. 13945. [HKLM\Software\Classes\Interface\{CF2376EA-CE8C-11D1-8B05-00600806D9B6}] 13946. ""="ISWbemNamedValueSet" (REG_SZ) 13947. 13948. [HKLM\Software\Classes\Interface\{F85E2D65-207D-48DB-84B1-915E1735DB17}] 13949. ""="IBatteryRandomPreset" (REG_SZ) 13950. 13951. [HKLM\Software\Classes\TypeLib\{C9E0F815-DD95-11DD-A6A2-000FFE7FA963}\1.0\0\win32] 13952. ""="C:\Users\User\Downloads\ESETUninstaller (1).exe" (REG_SZ) 13953. 13954. [HKLM\Software\Classes\WbemScripting.SWbemNamedValueSet] 13955. DA: 30/06/2016 14:37:09 13956. 13957. [HKLM\Software\Classes\WbemScripting.SWbemNamedValueSet.1] 13958. DA: 30/06/2016 14:37:09 13959. 13960. [HKLM\Software\Classes\Wow6432Node\CLSID\{374CEDE0-873A-4C4F-BC86-BCC8CF5116A3}] 13961. ""="IE HomePageSetting" (REG_SZ) 13962. 13963. [HKLM\Software\Classes\Wow6432Node\CLSID\{8841d728-1a76-4682-bb6f-a9ea53b4b3ba}] 13964. ""="LogonPasswordReset" (REG_SZ) 13965. 13966. [HKLM\Software\Classes\Wow6432Node\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\ProgID] 13967. ""="WbemScripting.SWbemNamedValueSet.1" (REG_SZ) 13968. 13969. [HKLM\Software\Classes\Wow6432Node\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\VersionIndependentProgID] 13970. ""="WbemScripting.SWbemNamedValueSet" (REG_SZ) 13971. 13972. [HKLM\Software\Classes\Wow6432Node\CLSID\{BF981FDD-B743-11D1-A69A-00C04FB9988E}] 13973. ""="MachineSettings Class" (REG_SZ) 13974. 13975. [HKLM\Software\Classes\Wow6432Node\Interface\{00f2b868-dd67-487c-9553-049240767e91}] 13976. ""="IPhotoAcquireSettings" (REG_SZ) 13977. 13978. [HKLM\Software\Classes\Wow6432Node\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}] 13979. ""="IWMEncFileSet" (REG_SZ) 13980. 13981. [HKLM\Software\Classes\Wow6432Node\Interface\{2080FF4F-297F-4F66-AA83-CACA65F67216}] 13982. ""="IStrokeSet" (REG_SZ) 13983. 13984. [HKLM\Software\Classes\Wow6432Node\Interface\{26EE67BF-5804-11D2-8B4A-00600806D9B6}] 13985. ""="ISWbemPrivilegeSet" (REG_SZ) 13986. 13987. [HKLM\Software\Classes\Wow6432Node\Interface\{3050F319-98B5-11CF-BB82-00AA00BDCE0B}] 13988. ""="IHTMLFrameSetElement" (REG_SZ) 13989. 13990. [HKLM\Software\Classes\Wow6432Node\Interface\{3050F514-98B5-11CF-BB82-00AA00BDCE0B}] 13991. ""="DispHTMLFrameSetSite" (REG_SZ) 13992. 13993. [HKLM\Software\Classes\Wow6432Node\Interface\{3050F5C6-98B5-11CF-BB82-00AA00BDCE0B}] 13994. ""="IHTMLFrameSetElement2" (REG_SZ) 13995. 13996. [HKLM\Software\Classes\Wow6432Node\Interface\{30510796-98B5-11CF-BB82-00AA00BDCE0B}] 13997. ""="IHTMLFrameSetElement3" (REG_SZ) 13998. 13999. [HKLM\Software\Classes\Wow6432Node\Interface\{3F243EBD-612F-3DB8-9E03-BD92343A8371}] 14000. ""="_AutoResetEvent" (REG_SZ) 14001. 14002. [HKLM\Software\Classes\Wow6432Node\Interface\{40C6BDE7-9C90-49D4-AD20-BEF81A6C5F22}] 14003. ""="IBatteryPreset" (REG_SZ) 14004. 14005. [HKLM\Software\Classes\Wow6432Node\Interface\{44D5F81A-727C-35AE-8DF8-9FF6722F1C6C}] 14006. ""="_ResourceSet" (REG_SZ) 14007. 14008. [HKLM\Software\Classes\Wow6432Node\Interface\{4D725739-9AA4-4006-BBBE-109CC5A9A68A}] 14009. ""="IResetUserProfileCallback" (REG_SZ) 14010. 14011. [HKLM\Software\Classes\Wow6432Node\Interface\{5925316D-20B6-4FF9-A980-96482AA885DE}] 14012. ""="IUpdateNavPaneSettings" (REG_SZ) 14013. 14014. [HKLM\Software\Classes\Wow6432Node\Interface\{84594461-0053-4342-A8FD-088FABF11F32}] 14015. ""="IIdleSettings" (REG_SZ) 14016. 14017. [HKLM\Software\Classes\Wow6432Node\Interface\{85D18B6D-3032-11D4-9348-00C04F8EEB71}] 14018. ""="IHNetBridgeSettings" (REG_SZ) 14019. 14020. [HKLM\Software\Classes\Wow6432Node\Interface\{876E7208-0172-4EBB-B08B-2E1D30DFE44C}] 14021. ""="IBatterySavedPreset" (REG_SZ) 14022. 14023. [HKLM\Software\Classes\Wow6432Node\Interface\{C0BB9361-268F-3E72-BF6F-4120175A1500}] 14024. ""="_ManualResetEvent" (REG_SZ) 14025. 14026. [HKLM\Software\Classes\Wow6432Node\Interface\{CF2376EA-CE8C-11D1-8B05-00600806D9B6}] 14027. ""="ISWbemNamedValueSet" (REG_SZ) 14028. 14029. [HKLM\Software\Classes\Wow6432Node\Interface\{F85E2D65-207D-48DB-84B1-915E1735DB17}] 14030. ""="IBatteryRandomPreset" (REG_SZ) 14031. 14032. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C9E0F815-DD95-11DD-A6A2-000FFE7FA963}\1.0\0\win32] 14033. ""="C:\Users\User\Downloads\ESETUninstaller (1).exe" (REG_SZ) 14034. 14035. [HKLM\Software\Policies\ESET] 14036. DA: 28/06/2016 20:43:30 14037. 14038. [HKLM\System\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002\VolatileSettings] 14039. DA: 01/07/2016 21:16:06 14040. 14041. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 14042. "DisableSetupDiChangeState"="" (REG_BINARY) 14043. 14044. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 14045. "ResetAudioFgOnStart"="" (REG_BINARY) 14046. 14047. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007] 14048. "DisableSetupDiChangeState"="" (REG_BINARY) 14049. 14050. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007\GlobalSettings] 14051. "ResetAudioFgOnStart"="" (REG_BINARY) 14052. 14053. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008] 14054. "DisableSetupDiChangeState"="" (REG_BINARY) 14055. 14056. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008\GlobalSettings] 14057. "ResetAudioFgOnStart"="" (REG_BINARY) 14058. 14059. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009] 14060. "DisableSetupDiChangeState"="" (REG_BINARY) 14061. 14062. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009\GlobalSettings] 14063. "ResetAudioFgOnStart"="" (REG_BINARY) 14064. 14065. [HKLM\System\ControlSet001\Control\MUI\StringCacheSettings] 14066. DA: 12/04/2011 11:16:40 14067. 14068. [HKLM\System\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 14069. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 14070. 14071. [HKLM\System\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 14072. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 14073. 14074. [HKLM\System\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{821D3398-F04E-471E-8D8C-27EE3F5EB428}\Ndi] 14075. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 14076. 14077. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{0EFE03B2-EA87-44C1-B825-9BBEA54F37B4}\Ndi] 14078. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 14079. 14080. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{6B7E8FF8-E9A2-46EB-A4EA-42CCA2D43C96}\Ndi] 14081. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 14082. 14083. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{F5658C39-CD0D-45B5-A342-E2C037714CE4}\Ndi] 14084. "ExcludeSetupStartServices"="RasAcd 14085. RasAuto" (REG_MULTI_SZ) 14086. 14087. [HKLM\System\ControlSet001\Control\Print\Printers\HP Photosmart 8100 Series\HPPresetRoot] 14088. DA: 30/10/2015 14:41:12 14089. 14090. [HKLM\System\ControlSet001\Control\Session Manager\Environment] 14091. "ESET_OPTIONS"=" " (REG_SZ) 14092. 14093. [HKLM\System\ControlSet001\Control\Terminal Server\DefaultUserConfiguration] 14094. "fInheritResetBroken"="0" (REG_DWORD) 14095. 14096. [HKLM\System\ControlSet001\Control\Terminal Server\DefaultUserConfiguration] 14097. "fResetBroken"="0" (REG_DWORD) 14098. 14099. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp] 14100. "fResetBroken"="0" (REG_DWORD) 14101. 14102. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp] 14103. "fInheritResetBroken"="1" (REG_DWORD) 14104. 14105. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp] 14106. "fInheritResetBroken"="1" (REG_DWORD) 14107. 14108. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp] 14109. "fResetBroken"="0" (REG_DWORD) 14110. 14111. [HKLM\System\ControlSet001\Control\Video\{BFC8BD46-5ACB-4E5A-A583-96FCC3B55A88}\0000\VolatileSettings] 14112. DA: 01/07/2016 21:16:06 14113. 14114. [HKLM\System\ControlSet001\Control\Video\{BFC8BD46-5ACB-4E5A-A583-96FCC3B55A88}\0001\VolatileSettings] 14115. DA: 01/07/2016 21:16:06 14116. 14117. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14118. "CodeSetID"="0" (REG_DWORD) 14119. 14120. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14121. "CodeSetNum0"="1" (REG_DWORD) 14122. 14123. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14124. "CodeSetNum1"="2" (REG_DWORD) 14125. 14126. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14127. "CodeSetNum2"="3" (REG_DWORD) 14128. 14129. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14130. "CodeSetNum3"="4" (REG_DWORD) 14131. 14132. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14133. "CodeSetNumMask"="28672" (REG_DWORD) 14134. 14135. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14136. "CodeSetNumShiftBits"="12" (REG_DWORD) 14137. 14138. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14139. "CodeSetID"="0" (REG_DWORD) 14140. 14141. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14142. "CodeSetNum0"="0" (REG_DWORD) 14143. 14144. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14145. "CodeSetNum1"="0" (REG_DWORD) 14146. 14147. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14148. "CodeSetNum2"="0" (REG_DWORD) 14149. 14150. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14151. "CodeSetNum3"="0" (REG_DWORD) 14152. 14153. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14154. "CodeSetNumMask"="0" (REG_DWORD) 14155. 14156. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14157. "CodeSetNumShiftBits"="0" (REG_DWORD) 14158. 14159. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14160. "CodeSetID"="0" (REG_DWORD) 14161. 14162. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14163. "CodeSetNum0"="0" (REG_DWORD) 14164. 14165. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14166. "CodeSetNum1"="0" (REG_DWORD) 14167. 14168. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14169. "CodeSetNum2"="0" (REG_DWORD) 14170. 14171. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14172. "CodeSetNum3"="0" (REG_DWORD) 14173. 14174. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14175. "CodeSetNumMask"="3758096384" (REG_DWORD) 14176. 14177. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14178. "CodeSetNumShiftBits"="29" (REG_DWORD) 14179. 14180. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14181. "CodeSetID"="0" (REG_DWORD) 14182. 14183. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14184. "CodeSetNum0"="0" (REG_DWORD) 14185. 14186. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14187. "CodeSetNum1"="0" (REG_DWORD) 14188. 14189. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14190. "CodeSetNum2"="0" (REG_DWORD) 14191. 14192. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14193. "CodeSetNum3"="0" (REG_DWORD) 14194. 14195. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14196. "CodeSetNumMask"="3758096384" (REG_DWORD) 14197. 14198. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14199. "CodeSetNumShiftBits"="29" (REG_DWORD) 14200. 14201. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14202. "CodeSetID"="0" (REG_DWORD) 14203. 14204. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14205. "CodeSetNum0"="0" (REG_DWORD) 14206. 14207. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14208. "CodeSetNum1"="0" (REG_DWORD) 14209. 14210. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14211. "CodeSetNum2"="0" (REG_DWORD) 14212. 14213. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14214. "CodeSetNum3"="0" (REG_DWORD) 14215. 14216. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14217. "CodeSetNumMask"="469762048" (REG_DWORD) 14218. 14219. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14220. "CodeSetNumShiftBits"="26" (REG_DWORD) 14221. 14222. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14223. "CodeSetID"="0" (REG_DWORD) 14224. 14225. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14226. "CodeSetNum0"="1" (REG_DWORD) 14227. 14228. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14229. "CodeSetNum1"="2" (REG_DWORD) 14230. 14231. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14232. "CodeSetNum2"="3" (REG_DWORD) 14233. 14234. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14235. "CodeSetNum3"="4" (REG_DWORD) 14236. 14237. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14238. "CodeSetNumMask"="<" (REG_BINARY) 14239. 14240. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14241. "CodeSetNumShiftBits"="2" (REG_DWORD) 14242. 14243. [HKLM\System\ControlSet001\services\HomeGroupProvider\ServiceData] 14244. "PasskeyReset"="0" (REG_DWORD) 14245. 14246. [HKLM\System\ControlSet001\services\RemoteAccess\Parameters\AccountLockout] 14247. "ResetTime (mins)"="2880" (REG_DWORD) 14248. 14249. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 14250. "DisableSetupDiChangeState"="" (REG_BINARY) 14251. 14252. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 14253. "ResetAudioFgOnStart"="" (REG_BINARY) 14254. 14255. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007] 14256. "DisableSetupDiChangeState"="" (REG_BINARY) 14257. 14258. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007\GlobalSettings] 14259. "ResetAudioFgOnStart"="" (REG_BINARY) 14260. 14261. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008] 14262. "DisableSetupDiChangeState"="" (REG_BINARY) 14263. 14264. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008\GlobalSettings] 14265. "ResetAudioFgOnStart"="" (REG_BINARY) 14266. 14267. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009] 14268. "DisableSetupDiChangeState"="" (REG_BINARY) 14269. 14270. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009\GlobalSettings] 14271. "ResetAudioFgOnStart"="" (REG_BINARY) 14272. 14273. [HKLM\System\ControlSet002\Control\MUI\StringCacheSettings] 14274. DA: 12/04/2011 11:16:40 14275. 14276. [HKLM\System\ControlSet002\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 14277. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 14278. 14279. [HKLM\System\ControlSet002\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 14280. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 14281. 14282. [HKLM\System\ControlSet002\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{821D3398-F04E-471E-8D8C-27EE3F5EB428}\Ndi] 14283. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 14284. 14285. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{0EFE03B2-EA87-44C1-B825-9BBEA54F37B4}\Ndi] 14286. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 14287. 14288. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{6B7E8FF8-E9A2-46EB-A4EA-42CCA2D43C96}\Ndi] 14289. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 14290. 14291. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{F5658C39-CD0D-45B5-A342-E2C037714CE4}\Ndi] 14292. "ExcludeSetupStartServices"="RasAcd 14293. RasAuto" (REG_MULTI_SZ) 14294. 14295. [HKLM\System\ControlSet002\Control\Session Manager\Environment] 14296. "ESET_OPTIONS"=" " (REG_SZ) 14297. 14298. [HKLM\System\ControlSet002\Control\Terminal Server\DefaultUserConfiguration] 14299. "fInheritResetBroken"="0" (REG_DWORD) 14300. 14301. [HKLM\System\ControlSet002\Control\Terminal Server\DefaultUserConfiguration] 14302. "fResetBroken"="0" (REG_DWORD) 14303. 14304. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\EH-Tcp] 14305. "fResetBroken"="0" (REG_DWORD) 14306. 14307. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\EH-Tcp] 14308. "fInheritResetBroken"="1" (REG_DWORD) 14309. 14310. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\RDP-Tcp] 14311. "fInheritResetBroken"="1" (REG_DWORD) 14312. 14313. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\RDP-Tcp] 14314. "fResetBroken"="0" (REG_DWORD) 14315. 14316. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14317. "CodeSetID"="0" (REG_DWORD) 14318. 14319. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14320. "CodeSetNum0"="1" (REG_DWORD) 14321. 14322. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14323. "CodeSetNum1"="2" (REG_DWORD) 14324. 14325. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14326. "CodeSetNum2"="3" (REG_DWORD) 14327. 14328. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14329. "CodeSetNum3"="4" (REG_DWORD) 14330. 14331. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14332. "CodeSetNumMask"="28672" (REG_DWORD) 14333. 14334. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14335. "CodeSetNumShiftBits"="12" (REG_DWORD) 14336. 14337. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14338. "CodeSetID"="0" (REG_DWORD) 14339. 14340. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14341. "CodeSetNum0"="0" (REG_DWORD) 14342. 14343. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14344. "CodeSetNum1"="0" (REG_DWORD) 14345. 14346. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14347. "CodeSetNum2"="0" (REG_DWORD) 14348. 14349. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14350. "CodeSetNum3"="0" (REG_DWORD) 14351. 14352. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14353. "CodeSetNumMask"="0" (REG_DWORD) 14354. 14355. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14356. "CodeSetNumShiftBits"="0" (REG_DWORD) 14357. 14358. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14359. "CodeSetID"="0" (REG_DWORD) 14360. 14361. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14362. "CodeSetNum0"="0" (REG_DWORD) 14363. 14364. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14365. "CodeSetNum1"="0" (REG_DWORD) 14366. 14367. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14368. "CodeSetNum2"="0" (REG_DWORD) 14369. 14370. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14371. "CodeSetNum3"="0" (REG_DWORD) 14372. 14373. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14374. "CodeSetNumMask"="3758096384" (REG_DWORD) 14375. 14376. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14377. "CodeSetNumShiftBits"="29" (REG_DWORD) 14378. 14379. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14380. "CodeSetID"="0" (REG_DWORD) 14381. 14382. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14383. "CodeSetNum0"="0" (REG_DWORD) 14384. 14385. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14386. "CodeSetNum1"="0" (REG_DWORD) 14387. 14388. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14389. "CodeSetNum2"="0" (REG_DWORD) 14390. 14391. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14392. "CodeSetNum3"="0" (REG_DWORD) 14393. 14394. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14395. "CodeSetNumMask"="3758096384" (REG_DWORD) 14396. 14397. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14398. "CodeSetNumShiftBits"="29" (REG_DWORD) 14399. 14400. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14401. "CodeSetID"="0" (REG_DWORD) 14402. 14403. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14404. "CodeSetNum0"="0" (REG_DWORD) 14405. 14406. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14407. "CodeSetNum1"="0" (REG_DWORD) 14408. 14409. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14410. "CodeSetNum2"="0" (REG_DWORD) 14411. 14412. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14413. "CodeSetNum3"="0" (REG_DWORD) 14414. 14415. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14416. "CodeSetNumMask"="469762048" (REG_DWORD) 14417. 14418. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14419. "CodeSetNumShiftBits"="26" (REG_DWORD) 14420. 14421. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14422. "CodeSetID"="0" (REG_DWORD) 14423. 14424. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14425. "CodeSetNum0"="1" (REG_DWORD) 14426. 14427. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14428. "CodeSetNum1"="2" (REG_DWORD) 14429. 14430. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14431. "CodeSetNum2"="3" (REG_DWORD) 14432. 14433. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14434. "CodeSetNum3"="4" (REG_DWORD) 14435. 14436. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14437. "CodeSetNumMask"="<" (REG_BINARY) 14438. 14439. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14440. "CodeSetNumShiftBits"="2" (REG_DWORD) 14441. 14442. [HKLM\System\ControlSet002\services\HomeGroupProvider\ServiceData] 14443. "PasskeyReset"="0" (REG_DWORD) 14444. 14445. [HKLM\System\ControlSet002\services\RemoteAccess\Parameters\AccountLockout] 14446. "ResetTime (mins)"="2880" (REG_DWORD) 14447. 14448. [HKLM\System\CurrentControlSet\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002\VolatileSettings] 14449. DA: 01/07/2016 21:16:06 14450. 14451. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 14452. "DisableSetupDiChangeState"="" (REG_BINARY) 14453. 14454. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 14455. "ResetAudioFgOnStart"="" (REG_BINARY) 14456. 14457. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007] 14458. "DisableSetupDiChangeState"="" (REG_BINARY) 14459. 14460. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0007\GlobalSettings] 14461. "ResetAudioFgOnStart"="" (REG_BINARY) 14462. 14463. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008] 14464. "DisableSetupDiChangeState"="" (REG_BINARY) 14465. 14466. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0008\GlobalSettings] 14467. "ResetAudioFgOnStart"="" (REG_BINARY) 14468. 14469. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009] 14470. "DisableSetupDiChangeState"="" (REG_BINARY) 14471. 14472. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0009\GlobalSettings] 14473. "ResetAudioFgOnStart"="" (REG_BINARY) 14474. 14475. [HKLM\System\CurrentControlSet\Control\MUI\StringCacheSettings] 14476. DA: 12/04/2011 11:16:40 14477. 14478. [HKLM\System\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 14479. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 14480. 14481. [HKLM\System\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 14482. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 14483. 14484. [HKLM\System\CurrentControlSet\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{821D3398-F04E-471E-8D8C-27EE3F5EB428}\Ndi] 14485. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 14486. 14487. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{0EFE03B2-EA87-44C1-B825-9BBEA54F37B4}\Ndi] 14488. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 14489. 14490. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{6B7E8FF8-E9A2-46EB-A4EA-42CCA2D43C96}\Ndi] 14491. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 14492. 14493. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{F5658C39-CD0D-45B5-A342-E2C037714CE4}\Ndi] 14494. "ExcludeSetupStartServices"="RasAcd 14495. RasAuto" (REG_MULTI_SZ) 14496. 14497. [HKLM\System\CurrentControlSet\Control\Print\Printers\HP Photosmart 8100 Series\HPPresetRoot] 14498. DA: 30/10/2015 14:41:12 14499. 14500. [HKLM\System\CurrentControlSet\Control\Session Manager\Environment] 14501. "ESET_OPTIONS"=" " (REG_SZ) 14502. 14503. [HKLM\System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] 14504. "fInheritResetBroken"="0" (REG_DWORD) 14505. 14506. [HKLM\System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] 14507. "fResetBroken"="0" (REG_DWORD) 14508. 14509. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\EH-Tcp] 14510. "fResetBroken"="0" (REG_DWORD) 14511. 14512. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\EH-Tcp] 14513. "fInheritResetBroken"="1" (REG_DWORD) 14514. 14515. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp] 14516. "fInheritResetBroken"="1" (REG_DWORD) 14517. 14518. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp] 14519. "fResetBroken"="0" (REG_DWORD) 14520. 14521. [HKLM\System\CurrentControlSet\Control\Video\{BFC8BD46-5ACB-4E5A-A583-96FCC3B55A88}\0000\VolatileSettings] 14522. DA: 01/07/2016 21:16:06 14523. 14524. [HKLM\System\CurrentControlSet\Control\Video\{BFC8BD46-5ACB-4E5A-A583-96FCC3B55A88}\0001\VolatileSettings] 14525. DA: 01/07/2016 21:16:06 14526. 14527. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14528. "CodeSetID"="0" (REG_DWORD) 14529. 14530. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14531. "CodeSetNum0"="1" (REG_DWORD) 14532. 14533. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14534. "CodeSetNum1"="2" (REG_DWORD) 14535. 14536. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14537. "CodeSetNum2"="3" (REG_DWORD) 14538. 14539. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14540. "CodeSetNum3"="4" (REG_DWORD) 14541. 14542. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14543. "CodeSetNumMask"="28672" (REG_DWORD) 14544. 14545. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 14546. "CodeSetNumShiftBits"="12" (REG_DWORD) 14547. 14548. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14549. "CodeSetID"="0" (REG_DWORD) 14550. 14551. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14552. "CodeSetNum0"="0" (REG_DWORD) 14553. 14554. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14555. "CodeSetNum1"="0" (REG_DWORD) 14556. 14557. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14558. "CodeSetNum2"="0" (REG_DWORD) 14559. 14560. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14561. "CodeSetNum3"="0" (REG_DWORD) 14562. 14563. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14564. "CodeSetNumMask"="0" (REG_DWORD) 14565. 14566. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 14567. "CodeSetNumShiftBits"="0" (REG_DWORD) 14568. 14569. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14570. "CodeSetID"="0" (REG_DWORD) 14571. 14572. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14573. "CodeSetNum0"="0" (REG_DWORD) 14574. 14575. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14576. "CodeSetNum1"="0" (REG_DWORD) 14577. 14578. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14579. "CodeSetNum2"="0" (REG_DWORD) 14580. 14581. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14582. "CodeSetNum3"="0" (REG_DWORD) 14583. 14584. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14585. "CodeSetNumMask"="3758096384" (REG_DWORD) 14586. 14587. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 14588. "CodeSetNumShiftBits"="29" (REG_DWORD) 14589. 14590. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14591. "CodeSetID"="0" (REG_DWORD) 14592. 14593. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14594. "CodeSetNum0"="0" (REG_DWORD) 14595. 14596. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14597. "CodeSetNum1"="0" (REG_DWORD) 14598. 14599. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14600. "CodeSetNum2"="0" (REG_DWORD) 14601. 14602. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14603. "CodeSetNum3"="0" (REG_DWORD) 14604. 14605. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14606. "CodeSetNumMask"="3758096384" (REG_DWORD) 14607. 14608. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 14609. "CodeSetNumShiftBits"="29" (REG_DWORD) 14610. 14611. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14612. "CodeSetID"="0" (REG_DWORD) 14613. 14614. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14615. "CodeSetNum0"="0" (REG_DWORD) 14616. 14617. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14618. "CodeSetNum1"="0" (REG_DWORD) 14619. 14620. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14621. "CodeSetNum2"="0" (REG_DWORD) 14622. 14623. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14624. "CodeSetNum3"="0" (REG_DWORD) 14625. 14626. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14627. "CodeSetNumMask"="469762048" (REG_DWORD) 14628. 14629. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 14630. "CodeSetNumShiftBits"="26" (REG_DWORD) 14631. 14632. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14633. "CodeSetID"="0" (REG_DWORD) 14634. 14635. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14636. "CodeSetNum0"="1" (REG_DWORD) 14637. 14638. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14639. "CodeSetNum1"="2" (REG_DWORD) 14640. 14641. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14642. "CodeSetNum2"="3" (REG_DWORD) 14643. 14644. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14645. "CodeSetNum3"="4" (REG_DWORD) 14646. 14647. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14648. "CodeSetNumMask"="<" (REG_BINARY) 14649. 14650. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 14651. "CodeSetNumShiftBits"="2" (REG_DWORD) 14652. 14653. [HKLM\System\CurrentControlSet\services\HomeGroupProvider\ServiceData] 14654. "PasskeyReset"="0" (REG_DWORD) 14655. 14656. [HKLM\System\CurrentControlSet\services\RemoteAccess\Parameters\AccountLockout] 14657. "ResetTime (mins)"="2880" (REG_DWORD) 14658. 14659. [HKU\.DEFAULT\Software\ESET] 14660. DA: 01/07/2016 15:14:23 14661. 14662. [HKU\S-1-5-19\Control Panel\Desktop] 14663. "BlockSendInputResets"="0" (REG_SZ) 14664. 14665. [HKU\S-1-5-19\Software\ESET] 14666. DA: 01/07/2016 15:14:33 14667. 14668. [HKU\S-1-5-20\Control Panel\Desktop] 14669. "BlockSendInputResets"="0" (REG_SZ) 14670. 14671. [HKU\S-1-5-20\Software\ESET] 14672. DA: 01/07/2016 15:14:33 14673. 14674. [HKU\S-1-5-20\Software\Microsoft\MediaPlayer\Preferences] 14675. "AutoMetadataLastResetTime"="511530941" (REG_DWORD) 14676. 14677. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Control Panel\Desktop] 14678. "BlockSendInputResets"="0" (REG_SZ) 14679. 14680. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\ESET] 14681. DA: 01/07/2016 21:16:14 14682. 14683. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Intel\Display\igfxcui\profiles\Current] 14684. "CurrentPresetProfileType"="3" (REG_DWORD) 14685. 14686. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Intel\Display\igfxcui\profiles\Current] 14687. "CurrentPresetProfileName"="Select Profile" (REG_SZ) 14688. 14689. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Internet Explorer\PageSetup] 14690. DA: 30/06/2016 19:04:47 14691. 14692. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14693. "AutoMetadataLastResetTime"="511528468" (REG_DWORD) 14694. 14695. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14696. "TranscodedFilesCacheDefaultSizeSet"="1" (REG_DWORD) 14697. 14698. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14699. "CurrentEffectPreset"="3" (REG_DWORD) 14700. 14701. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14702. "CurrentDisplayPreset"="0" (REG_DWORD) 14703. 14704. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14705. "CurrentSettingsPreset"="0" (REG_DWORD) 14706. 14707. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14708. "CurrentMetadataPreset"="0" (REG_DWORD) 14709. 14710. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14711. "UserDisplayPreset"="0" (REG_DWORD) 14712. 14713. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14714. "UserWMPDisplayPreset"="0" (REG_DWORD) 14715. 14716. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14717. "UserWMPSettingsPreset"="0" (REG_DWORD) 14718. 14719. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\MediaPlayer\Preferences] 14720. "UserWMPMetadataPreset"="0" (REG_DWORD) 14721. 14722. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Multimedia\msacm.imaadpcm] 14723. "MaxRTEncodeSetting"="6" (REG_DWORD) 14724. 14725. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Multimedia\msacm.imaadpcm] 14726. "MaxRTDecodeSetting"="6" (REG_DWORD) 14727. 14728. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Multimedia\msacm.msgsm610] 14729. "MaxRTEncodeSetting"="4" (REG_DWORD) 14730. 14731. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Multimedia\msacm.msgsm610] 14732. "MaxRTDecodeSetting"="4" (REG_DWORD) 14733. 14734. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Canon MG5100 series Printer] 14735. "PrintTicket"=" 14736. 50Cassette03psk:Normal600600NormalCustom_MQAutomatic2Auto00000undefined0DriverPhotoStandard00000DarkStandardOFFOFF8182000257000210000297000Millimeter8182000257000210000297000MillimeterOFFOFF00001001PagesPerSheet_21Division_265535Left_or_Top10000OFFONLongside_Left_or_Top00OFFOFFBROUILLON0OFFFrontAllPagesEchantillon nº 10OFFAllPagesNormal1SepiaNormalOFFfalse10004Colorfalse1 14737. " (REG_SZ) 14738. 14739. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Canon MG5100 series Printer] 14740. "PrintCapabilites"=" 14741. psk:PickOneCartouche BJCouleurpsk:PickOneType de supportPapier ordinaireSupportedNone0Papier Photo Glacé Extra IISupportedNone50Photo Professionnel PlatineSupportedNone51Papier Photo SatinéSupportedNone42Papier Photo BrillantSupportedNone22Papier Photo MatSupportedNone28EnveloppeNoneNone8Hagaki ASupportedNone56Ink Jet HagakiSupportedNone27Hagaki KSupportedNone54HagakiSupportedNone7Papier haute résolutionNoneNone16Transferts Tee-shirtNoneNone18Autre papier photoSupportedNone36psk:PickOneAlimentation papierSélection automatiqueRéceptacle arrièreCassetteAlimentation en continuAllocation de papierpsk:PickOneAllocation de papierCassettepsk:PickOneType de supportPapier ordinaire0psk:PickOneFormat papierLettre 22x28cm 8.5"x11"13A51A43B58psk:PickOneRésolution600x600600600300x300300300psk:PickOneQualité d'impressionAutoHauteStandardRapidePersonnalisé (1)Personnalisé (2)Personnalisé (3)Personnalisé (4)Personnalisé (5)psk:PickOneDemi-teintesDiffusionTraméAutopsk:PickOneCouleurCouleurNiveaux de grispsk:PickOneCorrection des couleursCorrespondance piloteICMAucunepsk:PickOneProfil d'entréeStandardAdobe RGB (1998)psk:PickOneMode couleurStandardpsk:PickOneLuminositéClairNormalFoncépsk:PickOneType d'échantillonStandardPortraitPaysageGraphiquespsk:PickOneAfficher le motif de couleurARRETMARCHEpsk:PickOneICMAucuneSystèmePilotepsk:PickOneMode de renduPerceptionSaturationColorimétrie relativeColorimétrie absoluepsk:PickOneDestinationColorProfileApplicationDriverConfigurationpsk:PickOneDestinationColorProfileURITypeUnknownDriverAdobe RGB (1998)sRGBApple RGBColorMatch RGBWide Gamut RGBProPhoto RGBpsk:PickOneAperçu avant impressionArrêtMarchepsk:PickOneFormat pageLettre 22x28cm 8.5"x11"21590027940013Légal 22x36cm 8.5"x14"21590035560015A51480002100001A42100002970003B5182000257000810x15cm 4"x6"10160015240052101.6x203.2mm 4"x8"1016002032007013x18cm 5"x7"1270001778005520x25cm 8"x10"20320025400073L 89x127mm89000127000502L 127x178mm12700017800051Hagaki 100x148mm10000014800020Hagaki 2 200x148mm20000014800057Env. comm. nº 1010477024130046DL Env.11000022000047Choukei 3 120x235mm12000023500058Choukei 4 90x205mm9000020500059Youkei 4 105x235mm10500023500048Youkei 6 98x190mm9800019000049Carte 55x91mm 2.17"x3.58"550009100054Wide 101.6x180.6mm 4"x7.1"10160018062082Lettre+ (Échelle)22860033782042279.4x431.8mm 11"x17" (Échelle)27940043180017342.9x431.8mm 13.5"x17" (Échelle)34290043180024431.8x558.8mm 17"x22" (Échelle)43180055880019A4+ (Échelle)22270035560043A3 (Échelle)2970004200005A3+ 33x48cm 13"x19" (Échelle)32900048300044A2 (Échelle)4200005940007B4 (Échelle)25700036400010B3 (Échelle)3640005150001225x30cm 10"x12" (Échelle)2540003048007236x43cm 14"x17" (Échelle)35560043180071Personnalisé...256psk:PickOneFormat papier imprimanteLettre 22x28cm 8.5"x11"21590027940013Légal 22x36cm 8.5"x14"21590035560015A51480002100001A42100002970003B5182000257000810x15cm 4"x6"10160015240052101.6x203.2mm 4"x8"1016002032007013x18cm 5"x7"1270001778005520x25cm 8"x10"20320025400073L 89x127mm89000127000502L 127x178mm12700017800051Hagaki 100x148mm10000014800020Hagaki 2 200x148mm20000014800057Env. comm. nº 1010477024130046DL Env.11000022000047Choukei 3 120x235mm12000023500058Choukei 4 90x205mm9000020500059Youkei 4 105x235mm10500023500048Youkei 6 98x190mm9800019000049Carte 55x91mm 2.17"x3.58"550009100054Wide 101.6x180.6mm 4"x7.1"10160018062082Personnalisé...256psk:PickOneOrientationPortraitPaysagepsk:PickOneRotation 90 degrés vers la gauche lorsque l'orientation est [Paysage]ArrêtMarchepsk:PickOneRotation 180 degrésArrêtMarchepsk:PickOneSans bordureArrêtMarchepsk:PickOneGrandeur de dépassementAucunMinimumMilieuMaximumpsk:PickOneProportionnéeArrêtÀ l'échelle du papierProportionnéepsk:PickOneMise en pageArrêt1Impr. 2/page2Impr. 4/page4Impr. 6/page6Impr. 9/page9Impr. 16/page16psk:PickOneOrdre des pagesDe gauche à droite ou de haut en basDe droite à gauche ou de bas en hautHorizontalement depuis le côté supérieur gaucheVerticalement depuis le côté supérieur gaucheHorizontalement depuis le côté supérieur droitVerticalement depuis le côté supérieur droitHorizontalement depuis le côté inférieur gaucheVerticalement depuis le côté inférieur gaucheHorizontalement depuis le côté inférieur droitVerticalement depuis le côté inférieur droitpsk:PickOneBordures de pageArrêtMarchepsk:PickOneRéduction auto. des grands documents que l'imprimante ne peut pas traiterArrêtMarchepsk:PickOneLCPrintModeArrêtMarchepsk:PickOneLCPMT01psk:PickOneMosaïque / PosterArrêt1Divisée en 22Divisée en 4 (2 x 2)4Divisée en 9 (3 x 3)9Divisée en 16 (4 x 4)16psk:PickOneImprimer "Couper/Coller" dans les margesArrêtMarchepsk:PickOneImprimer les lignes "Couper/Coller" dans les margesArrêtMarchepsk:PickOneBrochureArrêtMarchepsk:PickOneMarge d'agrafageGauche ou hautÀ droite ou en baspsk:PickOneInsérer page blancheArrêtPage de gauche ou page du hautPage de droite ou page du baspsk:PickOneBordures de pageArrêtMarchepsk:PickOneImpression recto/versoAucunDuplex Printing (Long-side stapling)Duplex Printing (Short-side stapling)psk:PickOneAutomatiqueArrêtMarchepsk:PickOneConfiguration de la zone imprimableUtiliser l'impression normaleUtiliser l'impression réduitepsk:PickOneCôté d'agrafageAgrafage côté long (gauche ou haut)Agrafage côté long (droite ou bas)Agrafage côté court (gauche ou haut)Agrafage côté court (droite ou bas)psk:PickOneImprimer à partir de la dernière pageArrêtMarchepsk:PickOneAssemblerArrêtMarchepsk:PickOnePrévention de la perte de données d'impression/Empêcher la perte des données à imprimerArrêtMarchepsk:PickOneModifier la taille des données pour correspondre au portArrêtpsk:PickOneUnité de traitement de données à imprimerRecommandéMilieuMaximumpsk:PickOneDésactiver ICM requis par l'applicationArrêtMarchepsk:PickOneDésactiver le paramètre d'alimentation papier du logicielArrêtMarchepsk:PickOneDissocier les papiersMarchepsk:PickOneDésactiver le basculement de méthode de demi-teintesArrêtpsk:PickOneNe pas autoriser l'application à compresser les données d'impressionArrêtMarchepsk:PickOneDésactiver le paramètre de profil de couleurs du logicielArrêtMarchepsk:PickOneCachetArrêtMarchepsk:PickOnePlacer cachet au-dessus du texteArrêtMarchepsk:PickOneCachet sur première page seulementArrêtMarchepsk:PickOneArrière-planArrêtMarchepsk:PickOneArrière-plan sur 1e page seulementArrêtMarchepsk:PickOneSimuler illustrationArrêtFoncéNormalMoyen clairClairpsk:PickOneEffets monochromesArrêtSépiaBleuRoseVertSélectionner la couleurpsk:PickOneVivid PhotoArrêtMarchepsk:PickOneImage OptimizerArrêtMarchepsk:PickOnePhoto OptimizerArrêtMarchepsk:PickOneAppliquer à toute la pageArrêtMarchepsk:PickOneRéduction du bruit dans l'imageArrêtNormalFortpsk:PickOneIdentifier le type de papierArrêtpsk:PickOneProfil d'imprimante pour la Correspondance des couleurs simpleAucunStandardProfil spécifique à un supportpsk:PickOneImpression niveau de gris (via l'application)Arrêtpsk:PickOneImpression 3DAucunpsk:PickOneCopie en parallèleArrêtpsk:PickOneImpression recto/verso auto. (Hagaki)AucunImprimer côté adresseImprimer côté rectopsk:PickOneCalibrationDuepsk:PickOneDigitalSignatureProcessingPrintInvalidSignaturespsk:PickOnePhotoPrintingIntentNonepsk:PickOneBitPerColor8BitPerColorpsk:PickOneCalibrationPatternPrintArrêtpsk:PickOneCouchage transparentAutopsk:PickOneImpression du motifArrêtMarchepsk:PickOneParamètres d'ajustementCyan/Magenta/JauneIntensité/Contrastepsk:PickOneNombre de motifsLa plus grandeGrandPetitpsk:PickOneVariation de couleurs entre les instancesGrandMoyenPetitDestinationColorProfileURIxsd:string2611undefinedpsk:ConditionalcharactersEnableCyanxsd:integer150-500psk:UnconditionallevelEnableMagentaxsd:integer150-500psk:UnconditionallevelEnableJaunexsd:integer150-500psk:UnconditionallevelEnableIntensitéxsd:integer150-500psk:UnconditionallevelEnableContrastexsd:integer150-500psk:UnconditionallevelEnableLargeurxsd:integer142000055000210000psk:ConditionalmicronsEnableHauteurxsd:integer167600091000297000psk:ConditionalmicronsEnableLargeurxsd:integer121590055000210000psk:ConditionalmicronsEnableHauteurxsd:integer167600091000297000psk:ConditionalmicronsEnableMise à l'échellexsd:integer140020100psk:ConditionalpercentEnablePlusieurs pagesxsd:integer165535065535psk:UnconditionalflagEnableMargexsd:integer100030000010000psk:ConditionalmicronsEnableSpécifier la margexsd:integer10003000000psk:ConditionalmicronsEnableCopiesxsd:integer199911psk:UnconditionalcopiesEnableCouleurxsd:integer112011psk:UnconditionalcolorEnableCommonlyUsedSettingsxsd:integer1214748364701000psk:UnconditionalflagEnableDestinationColorProfileURITypeHashxsd:integer1214748364700psk:UnconditionalhashEnableLCPMI1xsd:integer1214748364700psk:UnconditionallevelEnableLCPMI2xsd:integer1214748364700psk:UnconditionallevelEnableLCPMI3xsd:integer1214748364700psk:UnconditionallevelEnableLCPMI4xsd:integer1214748364700psk:UnconditionallevelEnablecnbadmc0.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:\Windows\system32\spool\drivers\color\cnbadmc0.icm 14742. " (REG_SZ) 14743. 14744. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs] 14745. "6"="~ESETUninstaller.log" (REG_BINARY) 14746. 14747. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log] 14748. "0"="~ESETUninstaller.log" (REG_BINARY) 14749. 14750. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 14751. "C:\Users\User\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SV8LGTXN\eset_nod32_antivirus_live_installer_.exe"="1" (REG_DWORD) 14752. 14753. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 14754. "C:\Users\User\Downloads\SkypeSetup (1).exe"="1" (REG_DWORD) 14755. 14756. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache] 14757. "C:\Users\User\Downloads\ESETUninstaller (2).exe"="ESET Uninstaller" (REG_SZ) 14758. 14759. [HKU\S-1-5-21-2997512247-3148689496-2234284288-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache] 14760. "C:\Users\User\Downloads\ESETUninstaller (2).exe"="ESET Uninstaller" (REG_SZ) 14761. 14762. [HKU\S-1-5-18\Software\ESET] 14763. DA: 01/07/2016 15:14:23 14764. 14765. ========================= 14766. 14767. Fin à: 10:17:48 le 02/07/2016 14768. 434004 Éléments analysés 14769. 14770. ========================= 14771. E.O.F