1. ========================= SEAF 1.0.1.0 - C_XX 2. 3. Commencé à: 08:07:53 le 08/05/2017 4. 5. Valeur(s) recherchée(s): 6. companion 7. eset 8. drivesecurity 9. clevx 10. portableapps 11. 12. Légende: TC => Date de création, TM => Date de modification, DA => Dernier accès 13. 14. (!) --- Calcul du Hash "MD5" 15. (!) --- Informations supplémentaires 16. (!) --- Affichage des ADS 17. (!) --- Affichage des dossiers 18. (!) --- Recherche registre 19. 20. ====== Fichier(s) ====== 21. 22. 23. "C:\Backup\datwin-bordo\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EMNGBF8H\reset[1].css" [ NOT_CONTENT_INDEXED|ARCHIVE | 1 Ko ] 24. TC: 12/12/2016,23:01:05 | TM: 11/12/2016,17:50:07 | DA: 12/12/2016,23:01:05 25. 26. Hash MD5: 6A72B1316941FC2FBCFEDCFA3F9F068A 27. 28. 29. ========================= 30. 31. 32. "C:\Backup\datwin-bordo\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L50E6QS3\reset[1].css" [ NOT_CONTENT_INDEXED|ARCHIVE | 786 o ] 33. TC: 12/12/2016,23:01:08 | TM: 10/12/2016,18:39:30 | DA: 12/12/2016,23:01:08 34. 35. Hash MD5: 8DFE0CC33C5FB37284CCA018D18CB636 36. 37. 38. ========================= 39. 40. 41. "C:\Backup\datwin-bordo\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TFI00KMR\reset[1].css" [ NOT_CONTENT_INDEXED|ARCHIVE | 1 Ko ] 42. TC: 12/12/2016,23:01:11 | TM: 12/12/2016,13:32:39 | DA: 12/12/2016,23:01:11 43. 44. Hash MD5: 6A72B1316941FC2FBCFEDCFA3F9F068A 45. 46. 47. ========================= 48. 49. 50. "C:\OEM\Preload\Autorun\APP\eSobi\eSobiLiteSetup-SAB-204.exe" [ ARCHIVE | 19263 Ko ] 51. TC: 17/09/2010,09:18:15 | TM: 10/07/2009,09:25:00 | DA: 17/09/2010,09:18:15 52. 53. Hash MD5: BF1B7194E8A4C6B1B018B7B5B3DF4CBD 54. 55. CompanyName: esobi Inc. 56. ProductName: eSobi v2 57. InternalName: Setup 58. OriginalFileName: Setup.exe 59. LegalCopyright: esobi Inc. 60. ProductVersion: 2.0.4.000274 61. FileVersion: 2.0.4.000274 62. 63. ========================= 64. 65. 66. "C:\OEM\Preload\Autorun\APP\eSobi\Silent_eSobiLiteSetup-SAB-204-DDS.bat" [ ARCHIVE | 37 o ] 67. TC: 17/09/2010,09:18:15 | TM: 10/07/2009,09:25:00 | DA: 17/09/2010,09:18:15 68. 69. Hash MD5: E27EEC89C26E2F939E46D2AB11A60E4C 70. 71. 72. ========================= 73. 74. 75. "C:\OEM\Preload\Autorun\APP\eSobi\Silent_eSobiLiteSetup-SAB-204.bat" [ ARCHIVE | 29 o ] 76. TC: 17/09/2010,09:18:15 | TM: 10/07/2009,09:25:00 | DA: 17/09/2010,09:18:15 77. 78. Hash MD5: 0519880A29FC54F0A319A82749E481CE 79. 80. 81. ========================= 82. 83. 84. "C:\OEM\Preload\Autorun\APP\Skype\SkypeSetup" [ DIRECTORY ] 85. TC: 17/09/2010,09:18:21 | TM: 17/09/2010,09:18:21 | DA: 17/09/2010,09:18:21 86. 87. ========================= 88. 89. 90. "C:\OEM\Preload\Autorun\APP\Skype\SkypeSetup\SkypeSetup_367.exe" [ ARCHIVE | 1825 Ko ] 91. TC: 17/09/2010,09:18:21 | TM: 18/01/2010,04:59:00 | DA: 17/09/2010,09:18:21 92. 93. Hash MD5: 313D301A672AC1E385BAC7AD2601EDEB 94. 95. CompanyName: Skype Technologies S.A. 96. ProductName: Skype 97. InternalName: SkypeSetup.exe 98. OriginalFileName: SkypeSetup.exe 99. LegalCopyright: (c) Skype Technologies S.A. 100. ProductVersion: 4.1 101. FileVersion: 4.1.0.179 102. 103. ========================= 104. 105. 106. "C:\OEM\Preload\Autorun\APP\Skype\SkypeSetup\SkypeSetup_368.exe" [ ARCHIVE | 1825 Ko ] 107. TC: 17/09/2010,09:18:21 | TM: 18/01/2010,04:59:00 | DA: 17/09/2010,09:18:21 108. 109. Hash MD5: 1F2DDEADF94AE04F29F6B2A65E68CA11 110. 111. CompanyName: Skype Technologies S.A. 112. ProductName: Skype 113. InternalName: SkypeSetup.exe 114. OriginalFileName: SkypeSetup.exe 115. LegalCopyright: (c) Skype Technologies S.A. 116. ProductVersion: 4.1 117. FileVersion: 4.1.0.179 118. 119. ========================= 120. 121. 122. "C:\OEM\Preload\Autorun\APP\Skype\SkypeSetup\SkypeSetup_369.exe" [ ARCHIVE | 1825 Ko ] 123. TC: 17/09/2010,09:18:21 | TM: 18/01/2010,04:59:00 | DA: 17/09/2010,09:18:21 124. 125. Hash MD5: F85801C25A13206CE5D66C2CE7D92911 126. 127. CompanyName: Skype Technologies S.A. 128. ProductName: Skype 129. InternalName: SkypeSetup.exe 130. OriginalFileName: SkypeSetup.exe 131. LegalCopyright: (c) Skype Technologies S.A. 132. ProductVersion: 4.1 133. FileVersion: 4.1.0.179 134. 135. ========================= 136. 137. 138. "C:\OEM\Preload\Autorun\APP\Skype\SkypeSetup\SkypeSetup_370.exe" [ ARCHIVE | 1825 Ko ] 139. TC: 17/09/2010,09:18:21 | TM: 18/01/2010,04:59:00 | DA: 17/09/2010,09:18:21 140. 141. Hash MD5: 2ADE12AC2101940FB4658DD085121F8D 142. 143. CompanyName: Skype Technologies S.A. 144. ProductName: Skype 145. InternalName: SkypeSetup.exe 146. OriginalFileName: SkypeSetup.exe 147. LegalCopyright: (c) Skype Technologies S.A. 148. ProductVersion: 4.1 149. FileVersion: 4.1.0.179 150. 151. ========================= 152. 153. 154. "C:\Program Files\2BrightSparks\SyncBackPro\vssreset.bat" [ ARCHIVE | 1 Ko ] 155. TC: 04/05/2017,14:30:16 | TM: 11/12/2009,09:42:36 | DA: 04/05/2017,14:30:16 156. 157. Hash MD5: 058D9035AD879AF0790107E7E22409A8 158. 159. 160. ========================= 161. 162. 163. "C:\Program Files\Acer\Welcome Center\iGoogle\ResetIG.exe" [ ARCHIVE | 12 Ko ] 164. TC: 29/10/2009,04:11:22 | TM: 29/10/2009,04:11:22 | DA: 17/09/2010,09:33:26 165. 166. Hash MD5: B3DC93BD403B72717575DBAA609A9633 167. 168. CompanyName: Acer 169. ProductName: ResetIG 170. InternalName: ResetIG.exe 171. OriginalFileName: ResetIG.exe 172. LegalCopyright: Copyright © Acer 2009 173. ProductVersion: 1.0.0908.2017 174. FileVersion: 1.0.0908.2017 175. 176. ========================= 177. 178. 179. "C:\Program Files\Acer\Welcome Center\iGoogle\ResetURL.cmd" [ ARCHIVE | 635 o ] 180. TC: 11/08/2009,09:04:38 | TM: 11/08/2009,09:04:38 | DA: 17/09/2010,09:33:26 181. 182. Hash MD5: CCF68F4DEB34A701C230B81826954997 183. 184. 185. ========================= 186. 187. 188. "C:\Program Files\Aiseesoft Studio\Aiseesoft Video Enhancer\ffpresets" [ DIRECTORY ] 189. TC: 04/05/2017,13:59:12 | TM: 04/05/2017,13:59:13 | DA: 04/05/2017,13:59:13 190. 191. ========================= 192. 193. 194. "C:\Program Files\Aiseesoft Studio\Aiseesoft Video Enhancer\ffpresets\libx264-ipod640.ffpreset" [ ARCHIVE | 80 o ] 195. TC: 04/05/2017,13:59:12 | TM: 09/11/2016,05:35:12 | DA: 04/05/2017,13:59:12 196. 197. Hash MD5: 3C46F0020D4DE56E1F5E79983E375295 198. 199. 200. ========================= 201. 202. 203. "C:\Program Files\Aiseesoft Studio\Aiseesoft Video Enhancer\ffpresets\libx264.ffpreset" [ ARCHIVE | 34 o ] 204. TC: 04/05/2017,13:59:12 | TM: 09/11/2016,05:35:12 | DA: 04/05/2017,13:59:12 205. 206. Hash MD5: 11252C22685CE9F80DF009191B9054CD 207. 208. 209. ========================= 210. 211. 212. "C:\Program Files\Aiseesoft Studio\Aiseesoft Video Enhancer\ffpresets\nvenc_h264-ipod640.ffpreset" [ ARCHIVE | 62 o ] 213. TC: 04/05/2017,13:59:12 | TM: 09/11/2016,05:35:12 | DA: 04/05/2017,13:59:12 214. 215. Hash MD5: 834E8FEBCC797C7468FD22AD5C6F4FC1 216. 217. 218. ========================= 219. 220. 221. "C:\Program Files\Aiseesoft Studio\Aiseesoft Video Enhancer\ffpresets\nvenc_h264.ffpreset" [ ARCHIVE | 19 o ] 222. TC: 04/05/2017,13:59:12 | TM: 09/11/2016,05:35:12 | DA: 04/05/2017,13:59:12 223. 224. Hash MD5: C5D84E36D3A03692390A9A8144BEA85C 225. 226. 227. ========================= 228. 229. 230. "C:\Program Files\Comodo\COMODO Internet Security\translations\cmdres.chinesetraditional.lang" [ ARCHIVE | 207 Ko ] 231. TC: 26/12/2016,11:34:08 | TM: 21/04/2017,13:57:25 | DA: 04/02/2017,18:45:50 232. 233. Hash MD5: C97FFD05506782CE94A05D280C7D5636 234. 235. 236. ========================= 237. 238. 239. "C:\Program Files\Comodo\COMODO Internet Security\translations\virtkiosk.chinesetraditional.lang" [ ARCHIVE | 12 Ko ] 240. TC: 12/12/2016,01:18:18 | TM: 12/12/2016,01:18:18 | DA: 04/02/2017,18:45:53 241. 242. Hash MD5: 279B076E38EC9F7D4589CA01E9C391EC 243. 244. 245. ========================= 246. 247. 248. "C:\Program Files\Comodo\COMODO Secure Shopping\Translations\vdcss.chinesetraditional.lang" [ ARCHIVE | 37 Ko ] 249. TC: 19/12/2016,11:19:10 | TM: 19/12/2016,11:19:10 | DA: 04/02/2017,18:35:52 250. 251. Hash MD5: 19BDB3CE715FF14A60E0B2807E0D19AD 252. 253. 254. ========================= 255. 256. 257. "C:\Program Files\DVDVideoSoft\SoundCloud Download\mmpreset.dll" [ ARCHIVE | 104 Ko ] 258. TC: 04/05/2017,15:47:34 | TM: 22/03/2017,10:41:36 | DA: 04/05/2017,15:47:34 259. 260. Hash MD5: B63958A4D3809E2F435C7286A9F7624A 261. 262. CompanyName: Digital Wave LTD 263. ProductName: Free Studio 264. InternalName: mmpreset.dll 265. OriginalFileName: mmpreset.dll 266. LegalCopyright: (c) Digital Wave LTD 2006-2017 267. ProductVersion: 1,0,52,315 268. FileVersion: 1,0,52,315 269. 270. ========================= 271. 272. 273. "C:\Program Files\DVDVideoSoft\SoundCloud Download\SoundCloudDownload_preset.xml" [ ARCHIVE | 5 Ko ] 274. TC: 04/05/2017,15:37:12 | TM: 22/03/2017,10:41:22 | DA: 04/05/2017,15:37:12 275. 276. Hash MD5: 9B041933BC9B1F56E21ED0954953F865 277. 278. 279. ========================= 280. 281. 282. "C:\Program Files\FreeDownloadManager.ORG\Free Download Manager\webui\sass\_resets.scss" [ ARCHIVE | 794 o ] 283. TC: 05/02/2017,16:28:42 | TM: 13/10/2016,17:00:24 | DA: 05/02/2017,18:31:12 284. 285. Hash MD5: 494B5E43627EF8E17189E10A8BBA46A1 286. 287. 288. ========================= 289. 290. 291. "C:\Program Files\FreeDownloadManager.ORG\Free Download Manager\webui\v2\_resets.scss" [ ARCHIVE | 944 o ] 292. TC: 05/02/2017,16:28:43 | TM: 13/10/2016,17:00:24 | DA: 05/02/2017,18:31:13 293. 294. Hash MD5: 67CC99C03DD8255747728C1B0A3CB05B 295. 296. 297. ========================= 298. 299. 300. "C:\Program Files\Glary Utilities 5\languages\chineseT.lng" [ ARCHIVE | 81 Ko ] 301. TC: 23/06/2016,03:46:40 | TM: 23/06/2016,03:46:40 | DA: 04/05/2017,19:39:21 302. 303. Hash MD5: F5AA83B739AD230BC5A63F970581FE25 304. 305. 306. ========================= 307. 308. 309. "C:\Program Files\GUM66A5.tmp\GoogleUpdateSetup.exe" [ ARCHIVE | 46472 Ko ] 310. TC: 04/05/2017,14:21:45 | TM: 04/05/2017,14:19:29 | DA: 04/05/2017,14:21:45 311. 312. Hash MD5: CF5D156F6A9B3454A3D58424870E8F01 313. 314. CompanyName: Google Inc. 315. ProductName: Google Update 316. InternalName: Google Update Setup 317. OriginalFileName: GoogleUpdateSetup.exe 318. LegalCopyright: Copyright 2007-2010 Google Inc. 319. ProductVersion: 1.3.31.5 320. FileVersion: 1.3.31.5 321. 322. ========================= 323. 324. 325. "C:\Program Files\iGetting Audio\image\RecordImg\Reset_btn.png" [ ARCHIVE | 7 Ko ] 326. TC: 12/09/2013,05:23:42 | TM: 12/09/2013,05:23:42 | DA: 05/05/2017,10:43:06 327. 328. Hash MD5: 73D7F834AE231258756FD109E627EA0A 329. 330. 331. ========================= 332. 333. 334. "C:\Program Files\iGetting Audio\image\RecordImg\Reset_warnings_btn.png" [ ARCHIVE | 10 Ko ] 335. TC: 12/09/2013,05:42:42 | TM: 12/09/2013,05:42:42 | DA: 05/05/2017,10:43:06 336. 337. Hash MD5: E32A8647A6E673DA2BC2F21FAE18A54C 338. 339. 340. ========================= 341. 342. 343. "C:\Program Files\IObit\Advanced SystemCare\Language\ChineseTrad.lng" [ NORMAL | 165 Ko ] 344. TC: 04/05/2017,10:24:02 | TM: 13/02/2017,10:29:34 | DA: 04/05/2017,10:24:02 345. 346. Hash MD5: 0B28CB7F259743422DFA821FA8C69E8C 347. 348. 349. ========================= 350. 351. 352. "C:\Program Files\IObit\Advanced SystemCare\LiveupdateLanguage\ChineseTrad.lng" [ NORMAL | 1 Ko ] 353. TC: 04/05/2017,10:23:58 | TM: 16/01/2015,13:53:18 | DA: 04/05/2017,10:23:58 354. 355. Hash MD5: D76A548B4F343EDD503B1D5217B1F7CA 356. 357. 358. ========================= 359. 360. 361. "C:\Program Files\IObit\Advanced SystemCare\Surfing Protection\Language\ChineseTrad.lng" [ NORMAL | 856 o ] 362. TC: 04/05/2017,10:25:42 | TM: 16/10/2016,12:42:32 | DA: 04/05/2017,10:25:42 363. 364. Hash MD5: 1EEE714D2D9474B455DB20D2BC0E28B6 365. 366. 367. ========================= 368. 369. 370. "C:\Program Files\IObit\Advanced SystemCare\Toolbox_Language\ChineseTrad.lng" [ NORMAL | 243 Ko ] 371. TC: 04/05/2017,10:24:07 | TM: 10/02/2017,16:18:28 | DA: 04/05/2017,10:24:07 372. 373. Hash MD5: 6B91E31E2ED3759C5523AF2310480684 374. 375. 376. ========================= 377. 378. 379. "C:\Program Files\IObit\IObit Unlocker\Language\ChineseTrad.lng" [ ARCHIVE | 5 Ko ] 380. TC: 04/05/2017,15:45:20 | TM: 29/09/2013,17:05:04 | DA: 04/05/2017,15:45:20 381. 382. Hash MD5: DED65624AE87DC84494F625596E58C2D 383. 384. 385. ========================= 386. 387. 388. "C:\Program Files\IObit\Protected Folder\Language\ChineseTrad.lng" [ ARCHIVE | 13 Ko ] 389. TC: 04/05/2017,13:22:19 | TM: 29/03/2017,13:51:34 | DA: 04/05/2017,13:22:19 390. 391. Hash MD5: 07ECD26BD9396C45B1917F7CE91687F2 392. 393. 394. ========================= 395. 396. 397. "C:\Program Files\Laplink\PCmover\AppProfiles\DB\OneDriveSetup.exe.txt" [ ARCHIVE | 1 Ko ] 398. TC: 20/10/2016,13:17:32 | TM: 20/10/2016,13:17:32 | DA: 14/12/2016,20:43:57 399. 400. Hash MD5: 74DA9A0A8BFB64B027D9D6B2CB3FEF9D 401. 402. 403. ========================= 404. 405. 406. "C:\Program Files\Laplink\PCmover\AppProfiles\DB\SkyDriveSetup.exe.txt" [ ARCHIVE | 1 Ko ] 407. TC: 20/10/2016,13:17:32 | TM: 20/10/2016,13:17:32 | DA: 14/12/2016,20:43:57 408. 409. Hash MD5: FF900A181AE383D1D69251A6320E97BB 410. 411. 412. ========================= 413. 414. 415. "C:\Program Files\Laplink\PCmover\AppProfiles\DB\Yahoo! Companion.txt" [ ARCHIVE | 1 Ko ] 416. TC: 20/10/2016,13:17:32 | TM: 20/10/2016,13:17:32 | DA: 14/12/2016,20:43:58 417. 418. Hash MD5: 50D2DA40C1378FE5A59DE9BF9CE34171 419. 420. 421. ========================= 422. 423. 424. "C:\Program Files\Laplink\PCmover\Rules\IeSet-AddOn.pcr" [ ARCHIVE | 133 o ] 425. TC: 14/12/2016,20:44:52 | TM: 14/12/2016,20:44:52 | DA: 14/12/2016,20:44:52 426. 427. Hash MD5: 066FEA5E8ED51330878E65798AC4A0B9 428. 429. 430. ========================= 431. 432. 433. "C:\Program Files\Laplink\PCmover\Rules\NoIeSet-AddOn.pcr" [ ARCHIVE | 197 o ] 434. TC: 14/12/2016,20:44:52 | TM: 14/12/2016,20:44:52 | DA: 14/12/2016,20:44:52 435. 436. Hash MD5: 7CF96D254371517963E20711118264C8 437. 438. 439. ========================= 440. 441. 442. "C:\Program Files\Lavasoft\Ad-Aware Antivirus\Ad-Aware Antivirus\11.15.1046.10613\AdAwareReset.dll" [ ARCHIVE | 100 Ko ] 443. TC: 15/12/2016,14:04:50 | TM: 15/12/2016,14:04:50 | DA: 15/12/2016,19:50:49 444. 445. Hash MD5: 009D08A52D1099C46E0E378AF8529A7C 446. 447. 448. ========================= 449. 450. 451. "C:\Program Files\Lavasoft\Ad-Aware Antivirus\Antimalware Engine\3.0.129.0\extern\ESET.xml" [ ARCHIVE | 12 Ko ] 452. TC: 28/04/2016,17:20:36 | TM: 28/04/2016,17:20:36 | DA: 15/12/2016,07:03:44 453. 454. Hash MD5: FE430DD0B43EA3E753694B2DB6AB45B2 455. 456. 457. ========================= 458. 459. 460. "C:\Program Files\MultiCommander\Config\Presets" [ DIRECTORY ] 461. TC: 04/05/2017,14:18:09 | TM: 04/05/2017,14:18:09 | DA: 04/05/2017,14:18:09 462. 463. ========================= 464. 465. 466. "C:\Program Files\PeaZip\res\peazip-reset.bat" [ ARCHIVE | 26 o ] 467. TC: 04/05/2017,17:34:32 | TM: 24/11/2015,13:51:48 | DA: 04/05/2017,17:34:32 468. 469. Hash MD5: D6A2FEEAE052FB876C7C00293F4CA5AA 470. 471. 472. ========================= 473. 474. 475. "C:\Program Files\Preload\Skype\SkypeSetup.exe" [ ARCHIVE | 1825 Ko ] 476. TC: 17/09/2010,09:27:02 | TM: 18/01/2010,04:59:00 | DA: 17/09/2010,09:27:02 477. 478. Hash MD5: 313D301A672AC1E385BAC7AD2601EDEB 479. 480. CompanyName: Skype Technologies S.A. 481. ProductName: Skype 482. InternalName: SkypeSetup.exe 483. OriginalFileName: SkypeSetup.exe 484. LegalCopyright: (c) Skype Technologies S.A. 485. ProductVersion: 4.1 486. FileVersion: 4.1.0.179 487. 488. ========================= 489. 490. 491. "C:\Program Files\UX Pack\Newgen\Lib\Webkit\WebKit.resources\inspector\Images\paneSettingsButtons.png" [ ARCHIVE | 1 Ko ] 492. TC: 07/05/2017,08:54:36 | TM: 07/03/2013,15:25:46 | DA: 07/05/2017,08:54:36 493. 494. Hash MD5: C4175D202C97BFA0824B618096640036 495. 496. 497. ========================= 498. 499. 500. "C:\Program Files\UX Pack\WinMetro\Language\ChineseTrad.lng" [ ARCHIVE | 12 Ko ] 501. TC: 07/05/2017,08:56:02 | TM: 23/01/2013,19:58:14 | DA: 07/05/2017,08:56:02 502. 503. Hash MD5: 9B4C6FE2182DF2674C2087122DF01B7A 504. 505. 506. ========================= 507. 508. 509. "C:\Program Files\WinMerge\Docs\ReadMe-ChineseTraditional.txt" [ ARCHIVE | 2 Ko ] 510. TC: 04/05/2017,17:28:14 | TM: 29/12/2012,21:27:42 | DA: 04/05/2017,17:28:14 511. 512. Hash MD5: 8950C184D96288511C8AE77D50FB5739 513. 514. 515. ========================= 516. 517. 518. "C:\Program Files\WinMerge\Languages\ChineseTraditional.po" [ ARCHIVE | 108 Ko ] 519. TC: 04/05/2017,17:28:09 | TM: 02/02/2013,15:38:14 | DA: 04/05/2017,17:28:09 520. 521. Hash MD5: DD50B2960EF03FBA4F6C95E57C046199 522. 523. 524. ========================= 525. 526. 527. "C:\ProgramData\Wondershare Video Editor\Resources\LightRoom\AllPreset" [ NOT_CONTENT_INDEXED|DIRECTORY ] 528. TC: 14/12/2016,19:32:53 | TM: 14/12/2016,19:32:55 | DA: 14/12/2016,19:32:55 529. 530. ========================= 531. 532. 533. "C:\ProgramData\Wondershare Video Editor\Resources\LightRoom\Preset.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 2 Ko ] 534. TC: 14/12/2016,19:32:53 | TM: 15/10/2016,18:43:38 | DA: 14/12/2016,19:32:53 535. 536. Hash MD5: D3F4CF3FD163851584EA0F3612CB5BCA 537. 538. 539. ========================= 540. 541. 542. "C:\Users\All Users\Wondershare Video Editor\Resources\LightRoom\AllPreset" [ NOT_CONTENT_INDEXED|DIRECTORY ] 543. TC: 14/12/2016,19:32:53 | TM: 14/12/2016,19:32:55 | DA: 14/12/2016,19:32:55 544. 545. ========================= 546. 547. 548. "C:\Users\All Users\Wondershare Video Editor\Resources\LightRoom\Preset.xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 2 Ko ] 549. TC: 14/12/2016,19:32:53 | TM: 15/10/2016,18:43:38 | DA: 14/12/2016,19:32:53 550. 551. Hash MD5: D3F4CF3FD163851584EA0F3612CB5BCA 552. 553. 554. ========================= 555. 556. 557. "C:\Users\widen-finalis\AppData\Local\Microsoft\Internet Explorer\DOMStore\1531KODC\offers.eset[1].xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 13 o ] 558. TC: 07/05/2017,23:31:51 | TM: 07/05/2017,23:31:55 | DA: 07/05/2017,23:31:51 559. 560. Hash MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5 561. 562. 563. ========================= 564. 565. 566. "C:\Users\widen-finalis\AppData\Local\Microsoft\Internet Explorer\DOMStore\1531KODC\referrals.clevxapps[1].xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 13 o ] 567. TC: 05/05/2017,17:43:44 | TM: 05/05/2017,17:43:44 | DA: 05/05/2017,17:43:44 568. 569. Hash MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5 570. 571. 572. ========================= 573. 574. 575. "C:\Users\widen-finalis\AppData\Local\Microsoft\Internet Explorer\DOMStore\A13UF240\portableapps[1].xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 650 o ] 576. TC: 08/05/2017,07:37:38 | TM: 08/05/2017,07:45:53 | DA: 08/05/2017,07:37:38 577. 578. Hash MD5: 69774C91A359C824B54F9B23EA585B86 579. 580. 581. ========================= 582. 583. 584. "C:\Users\widen-finalis\AppData\Local\Microsoft\Internet Explorer\DOMStore\FXT2XUTZ\www.eset[1].xml" [ NOT_CONTENT_INDEXED|ARCHIVE | 13 o ] 585. TC: 07/05/2017,23:32:13 | TM: 07/05/2017,23:32:13 | DA: 07/05/2017,23:32:13 586. 587. Hash MD5: C1DDEA3EF6BBEF3E7060A1A9AD89E4C5 588. 589. 590. ========================= 591. 592. 593. "C:\Users\widen-finalis\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5ICPWK3E\eset-form[1].htm" [ NOT_CONTENT_INDEXED|ARCHIVE | 183 o ] 594. TC: 07/05/2017,23:31:25 | TM: 07/05/2017,23:31:29 | DA: 07/05/2017,23:31:25 595. 596. Hash MD5: E4E384D6672787C1BB2A9B500114F1F5 597. 598. 599. ========================= 600. 601. 602. "C:\Users\widen-finalis\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5ICPWK3E\_theme_download-portableapps6[1].png" [ NOT_CONTENT_INDEXED|ARCHIVE | 1 Ko ] 603. TC: 08/05/2017,07:37:55 | TM: 08/05/2017,07:37:55 | DA: 08/05/2017,07:37:55 604. 605. Hash MD5: 1D0DF8D6587513F8D3A38B56E0E4CD42 606. 607. 608. ========================= 609. 610. 611. "C:\Users\widen-finalis\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EWBC6LWO\556132a2-eset-logo-light-bg_02u01402u014000000[1].png" [ NOT_CONTENT_INDEXED|ARCHIVE | 5 Ko ] 612. TC: 07/05/2017,23:31:27 | TM: 07/05/2017,23:31:29 | DA: 07/05/2017,23:31:27 613. 614. Hash MD5: 46DB66AE2CB9DA28893E19B6DE4BBB8C 615. 616. 617. ========================= 618. 619. 620. "C:\Users\widen-finalis\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EWBC6LWO\76997811-performance-pc-graph-eset[1].png" [ NOT_CONTENT_INDEXED|ARCHIVE | 510 o ] 621. TC: 07/05/2017,23:31:26 | TM: 07/05/2017,23:31:29 | DA: 07/05/2017,23:31:26 622. 623. Hash MD5: 6983C95764A566073EA706369FD210D3 624. 625. 626. ========================= 627. 628. 629. "C:\Users\widen-finalis\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PMKE5CM8\nod32-antivirus-drivesecurity[1].htm" [ NOT_CONTENT_INDEXED|ARCHIVE | 235 Ko ] 630. TC: 07/05/2017,23:31:16 | TM: 07/05/2017,23:31:19 | DA: 07/05/2017,23:31:16 631. 632. Hash MD5: 4E2D5C3A0542D360598B13F9CB494D54 633. 634. 635. ========================= 636. 637. 638. "C:\Users\widen-finalis\AppData\Roaming\IObit\IObit Uninstaller\Log\ESET Online Scanner v3.history" [ NOT_CONTENT_INDEXED|ARCHIVE | 988 o ] 639. TC: 04/02/2017,19:02:45 | TM: 12/10/2016,12:41:38 | DA: 04/02/2017,19:02:45 640. 641. Hash MD5: 0287BFB2AB26A62ABBD891D819262604 642. 643. 644. ========================= 645. 646. 647. "C:\Users\widen-finalis\AppData\Roaming\Microsoft\Windows\Recent\AmphetamineSetup.lnk" [ ARCHIVE | 360 o ] 648. TC: 05/05/2017,08:02:33 | TM: 05/05/2017,08:02:33 | DA: 05/05/2017,08:02:33 649. 650. Hash MD5: FD68EA6179447BDD91F5744876171506 651. 652. 653. ========================= 654. 655. 656. "C:\Users\widen-finalis\AppData\Roaming\Microsoft\Windows\Recent\demande d'aide forum anglais eset carbide vault mai 2k17.lnk" [ ARCHIVE | 2 Ko ] 657. TC: 05/05/2017,05:08:02 | TM: 05/05/2017,05:08:02 | DA: 05/05/2017,05:08:02 658. 659. Hash MD5: 67D2DA74786BF83FA453B525B3A8D9EB 660. 661. 662. ========================= 663. 664. 665. "C:\Users\widen-finalis\Desktop\cadeaux jes-jes m-moulu st-j conr 17_3 & lfsu100%sf pt F Sigma\AmphetamineSetup.zip" [ ARCHIVE | 521 Ko ] 666. TC: 05/05/2017,07:51:37 | TM: 05/05/2017,07:35:14 | DA: 05/05/2017,07:51:37 667. 668. Hash MD5: 9A78D8AEDFB2C61DFD8B118E43E0C34A 669. 670. 671. ========================= 672. 673. 674. "C:\Users\widen-finalis\Downloads\DriveSecurityPortable_1.0.paf.exe" [ ARCHIVE | 324 Ko ] 675. TC: 05/05/2017,17:40:57 | TM: 05/05/2017,17:41:02 | DA: 05/05/2017,17:40:57 676. 677. Hash MD5: 83978FEDF905E99D795F7F894BB60580 678. 679. CompanyName: PortableApps.com 680. ProductName: DriveSecurity Portable 681. InternalName: DriveSecurity Portable 682. OriginalFileName: DriveSecurityPortable_1.0.paf.exe 683. LegalCopyright: 2007-2014 PortableApps.com, PortableApps.com Installer 3.0.15.0 684. LegalTrademarks: PortableApps.com is a registered trademark of Rare Ideas, LLC. 685. ProductVersion: 1.0.0.0 686. FileVersion: 1.0.0.0 687. 688. /!\ ADS: Zone.Identifier - 26 octets 689. 690. ========================= 691. 692. 693. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetDisplayIdleTimeout.psd1" [ ARCHIVE | 2 Ko ] 694. TC: 14/12/2016,19:41:25 | TM: 20/11/2010,14:06:38 | DA: 14/12/2016,19:41:25 695. 696. Hash MD5: 4B65CE6BAF1BC84509C30DC8EA08DF78 697. 698. 699. ========================= 700. 701. 702. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetIdleDiskTimeout.psd1" [ ARCHIVE | 2 Ko ] 703. TC: 14/12/2016,19:41:25 | TM: 20/11/2010,14:05:44 | DA: 14/12/2016,19:41:25 704. 705. Hash MD5: E8A383CAFA7B2EB1F2C2055E373DE2C7 706. 707. 708. ========================= 709. 710. 711. "C:\Windows\diagnostics\system\Power\fr-FR\RS_ResetIdleSleepsetting.psd1" [ ARCHIVE | 2 Ko ] 712. TC: 14/12/2016,19:41:20 | TM: 20/11/2010,13:58:36 | DA: 14/12/2016,19:41:20 713. 714. Hash MD5: 0359F09D0861AE022669F4E54F8808F5 715. 716. 717. ========================= 718. 719. 720. "C:\Windows\diagnostics\system\Power\RS_ResetDisplayIdleTimeout.ps1" [ ARCHIVE | 3 Ko ] 721. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 722. 723. Hash MD5: 20A870DE4EA7741D48B43B9964459280 724. 725. 726. ========================= 727. 728. 729. "C:\Windows\diagnostics\system\Power\RS_ResetIdleDiskTimeout.ps1" [ ARCHIVE | 3 Ko ] 730. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 731. 732. Hash MD5: 27D28EB487A099B3E015222EC9C56077 733. 734. 735. ========================= 736. 737. 738. "C:\Windows\diagnostics\system\Power\RS_ResetIdleSleepsetting.ps1" [ ARCHIVE | 3 Ko ] 739. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 740. 741. Hash MD5: 099F20AA39FE05F738B0DB9FC6AD470D 742. 743. 744. ========================= 745. 746. 747. "C:\Windows\System32\en-US\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 748. TC: 18/12/2016,04:39:46 | TM: 18/12/2016,04:39:46 | DA: 18/12/2016,04:39:46 749. 750. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 751. 752. CompanyName: Microsoft Corporation 753. ProductName: Internet Explorer 754. InternalName: iesetup.dll 755. OriginalFileName: iesetup.dll.mui 756. LegalCopyright: © Microsoft Corporation. All rights reserved. 757. ProductVersion: 11.00.9600.16428 758. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 759. 760. ========================= 761. 762. 763. "C:\Windows\System32\fr-FR\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 764. TC: 18/12/2016,04:47:54 | TM: 18/12/2016,04:47:54 | DA: 18/12/2016,04:47:54 765. 766. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 767. 768. CompanyName: Microsoft Corporation 769. ProductName: Internet Explorer 770. InternalName: iesetup.dll 771. OriginalFileName: iesetup.dll.mui 772. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 773. ProductVersion: 11.00.9600.16428 774. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 775. 776. ========================= 777. 778. 779. "C:\Windows\System32\iesetup.dll" [ ARCHIVE | 62 Ko ] 780. TC: 18/12/2016,04:39:44 | TM: 18/12/2016,04:39:44 | DA: 18/12/2016,04:39:44 781. 782. Hash MD5: 5C06EE62F06E990E9521EA80B8D4D4B8 783. 784. CompanyName: Microsoft Corporation 785. ProductName: Internet Explorer 786. InternalName: iesetup.dll 787. OriginalFileName: iesetup.dll.mui 788. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 789. ProductVersion: 11.00.9600.16428 790. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 791. 792. ========================= 793. 794. 795. "C:\Windows\System32\onlinesetup.cmd" [ ARCHIVE | 843 o ] 796. TC: 13/07/2009,22:30:24 | TM: 10/06/2009,23:42:08 | DA: 13/07/2009,22:30:24 797. 798. Hash MD5: 2901049544FDF863362FABA2363EB647 799. 800. 801. ========================= 802. 803. 804. "C:\Windows\winsxs\Manifests\x86_microsoft-windows-f..e-arabictypesetting_31bf3856ad364e35_6.1.7600.16385_none_50125dfd297ece76.manifest" [ ARCHIVE | 2 Ko ] 805. TC: 14/07/2009,04:03:15 | TM: 14/07/2009,03:53:04 | DA: 14/07/2009,04:03:15 806. 807. Hash MD5: 35474E608FDC89BE622BD73090A9BD8B 808. 809. 810. ========================= 811. 812. 813. "C:\Windows\winsxs\Manifests\x86_microsoft-windows-w..-chinesetraditional_31bf3856ad364e35_7.0.7600.16385_none_16c451bfa363f1e1.manifest" [ ARCHIVE | 6 Ko ] 814. TC: 14/07/2009,04:03:26 | TM: 14/07/2009,03:58:17 | DA: 14/07/2009,04:03:26 815. 816. Hash MD5: 8FD64035F99F15EE84480B597165AA98 817. 818. 819. ========================= 820. 821. 822. "C:\Windows\winsxs\x86_microsoft-windows-f..e-arabictypesetting_31bf3856ad364e35_6.1.7600.16385_none_50125dfd297ece76" [ DIRECTORY ] 823. TC: 14/07/2009,04:37:22 | TM: 14/07/2009,04:37:25 | DA: 14/07/2009,04:37:25 824. 825. ========================= 826. 827. 828. "C:\Windows\winsxs\x86_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_94d560111bd5e77e\RS_ResetCacheSize.psd1" [ ARCHIVE | 790 o ] 829. TC: 12/12/2016,23:43:01 | TM: 12/12/2016,23:43:01 | DA: 12/12/2016,23:43:01 830. 831. Hash MD5: 6735101E684421AB6EA3DC9691D786FB 832. 833. 834. ========================= 835. 836. 837. "C:\Windows\winsxs\x86_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_94d560111bd5e77e\RS_Resetpagesyncpolicy.psd1" [ ARCHIVE | 806 o ] 838. TC: 12/12/2016,23:43:01 | TM: 12/12/2016,23:43:01 | DA: 12/12/2016,23:43:01 839. 840. Hash MD5: F4034503AF2D652891F0364975CF5171 841. 842. 843. ========================= 844. 845. 846. "C:\Windows\winsxs\x86_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_970673d918c46b18\RS_ResetCacheSize.psd1" [ ARCHIVE | 790 o ] 847. TC: 14/12/2016,19:41:25 | TM: 20/11/2010,14:04:27 | DA: 14/12/2016,19:41:25 848. 849. Hash MD5: 571515C3778DFD08729EAF62AD930778 850. 851. 852. ========================= 853. 854. 855. "C:\Windows\winsxs\x86_microsoft-windows-i..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_970673d918c46b18\RS_Resetpagesyncpolicy.psd1" [ ARCHIVE | 806 o ] 856. TC: 14/12/2016,19:41:22 | TM: 20/11/2010,14:01:46 | DA: 14/12/2016,19:41:22 857. 858. Hash MD5: 0CDBA92808EF2A5F9AEF1126C2197D2A 859. 860. 861. ========================= 862. 863. 864. "C:\Windows\winsxs\x86_microsoft-windows-i..libraries.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_f2935d430f88d9e9\iisreset.exe.mui" [ ARCHIVE | 2 Ko ] 865. TC: 12/12/2016,23:42:39 | TM: 12/12/2016,23:42:39 | DA: 12/12/2016,23:42:39 866. 867. Hash MD5: 3BCC515953ABEF5135390BEF9B60B610 868. 869. CompanyName: Microsoft Corporation 870. ProductName: Internet Information Services 871. InternalName: iisreset.exe 872. OriginalFileName: iisreset.exe.mui 873. LegalCopyright: © Microsoft Corporation. All rights reserved. 874. ProductVersion: 7.5.7600.16385 875. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 876. 877. ========================= 878. 879. 880. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_en-us_2549a2ddae6adce5\iesetup.dll.mui" [ ARCHIVE | 71 Ko ] 881. TC: 18/12/2016,04:39:46 | TM: 18/12/2016,04:39:46 | DA: 18/12/2016,04:39:46 882. 883. Hash MD5: 27BB46EDA11C8BD46700DAFDD1B624DD 884. 885. CompanyName: Microsoft Corporation 886. ProductName: Internet Explorer 887. InternalName: iesetup.dll 888. OriginalFileName: iesetup.dll.mui 889. LegalCopyright: © Microsoft Corporation. All rights reserved. 890. ProductVersion: 11.00.9600.16428 891. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 892. 893. ========================= 894. 895. 896. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_11.2.9600.16428_fr-fr_c7cc75c0a163e4ec\iesetup.dll.mui" [ ARCHIVE | 58 Ko ] 897. TC: 18/12/2016,04:47:54 | TM: 18/12/2016,04:47:54 | DA: 18/12/2016,04:47:54 898. 899. Hash MD5: 94F7D3BB4665B34C7CB333E9C174C334 900. 901. CompanyName: Microsoft Corporation 902. ProductName: Internet Explorer 903. InternalName: iesetup.dll 904. OriginalFileName: iesetup.dll.mui 905. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 906. ProductVersion: 11.00.9600.16428 907. FileVersion: 11.00.9600.16428 (winblue_gdr.131013-1700) 908. 909. ========================= 910. 911. 912. "C:\Windows\winsxs\x86_microsoft-windows-i..p-support.resources_31bf3856ad364e35_8.0.7600.16385_fr-fr_5c249b911d08b26a\iesetup.dll.mui" [ ARCHIVE | 75 Ko ] 913. TC: 12/12/2016,23:43:01 | TM: 12/12/2016,23:43:01 | DA: 12/12/2016,23:43:01 914. 915. Hash MD5: 6F1523A8DCA8A3AA1B0EC2122B938E1C 916. 917. CompanyName: Microsoft Corporation 918. ProductName: Windows® Internet Explorer 919. InternalName: iesetup.dll 920. OriginalFileName: iesetup.dll.mui 921. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 922. ProductVersion: 8.00.7600.16385 923. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 924. 925. ========================= 926. 927. 928. "C:\Windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_11.2.9600.17843_none_4be06160bb482952\iesetup.dll" [ ARCHIVE | 62 Ko ] 929. TC: 18/12/2016,04:39:44 | TM: 18/12/2016,04:39:44 | DA: 18/12/2016,04:39:44 930. 931. Hash MD5: 5C06EE62F06E990E9521EA80B8D4D4B8 932. 933. CompanyName: Microsoft Corporation 934. ProductName: Internet Explorer 935. InternalName: iesetup.dll 936. OriginalFileName: iesetup.dll 937. LegalCopyright: © Microsoft Corporation. All rights reserved. 938. ProductVersion: 11.00.9600.17840 939. FileVersion: 11.00.9600.17840 (winblue_r11.150522-0826) 940. 941. ========================= 942. 943. 944. "C:\Windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.7600.16385_none_e061527f36ced75c\iesetup.dll" [ ARCHIVE | 72 Ko ] 945. TC: 14/07/2009,01:42:52 | TM: 14/07/2009,03:15:28 | DA: 14/07/2009,01:42:52 946. 947. Hash MD5: 30AAEBF099DFB1CFAD22BB664E3F0BC5 948. 949. CompanyName: Microsoft Corporation 950. ProductName: Windows® Internet Explorer 951. InternalName: iesetup.dll 952. OriginalFileName: iesetup.dll 953. LegalCopyright: © Microsoft Corporation. All rights reserved. 954. ProductVersion: 8.00.7600.16385 955. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 956. 957. ========================= 958. 959. 960. "C:\Windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_8.0.7601.17514_none_e292664733bd5af6\iesetup.dll" [ ARCHIVE | 72 Ko ] 961. TC: 14/07/2009,01:42:52 | TM: 14/07/2009,03:15:28 | DA: 14/07/2009,01:42:52 962. 963. Hash MD5: 30AAEBF099DFB1CFAD22BB664E3F0BC5 964. 965. CompanyName: Microsoft Corporation 966. ProductName: Windows® Internet Explorer 967. InternalName: iesetup.dll 968. OriginalFileName: iesetup.dll 969. LegalCopyright: © Microsoft Corporation. All rights reserved. 970. ProductVersion: 8.00.7600.16385 971. FileVersion: 8.00.7600.16385 (win7_rtm.090713-1255) 972. 973. ========================= 974. 975. 976. "C:\Windows\winsxs\x86_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_244f8b5ccebcd9d0\RS_ResetCacheSize.ps1" [ ARCHIVE | 2 Ko ] 977. TC: 14/07/2009,01:19:50 | TM: 10/06/2009,23:30:08 | DA: 14/07/2009,01:19:50 978. 979. Hash MD5: 0B7EC9A9A9316222E6CA18B898E4E3BC 980. 981. 982. ========================= 983. 984. 985. "C:\Windows\winsxs\x86_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_244f8b5ccebcd9d0\RS_Resetpagesyncpolicy.ps1" [ ARCHIVE | 1 Ko ] 986. TC: 14/07/2009,01:19:50 | TM: 10/06/2009,23:30:08 | DA: 14/07/2009,01:19:50 987. 988. Hash MD5: 4FB04DE7F616097680FC777460CC80F9 989. 990. 991. ========================= 992. 993. 994. "C:\Windows\winsxs\x86_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7601.17514_none_26809f24cbab5d6a\RS_ResetCacheSize.ps1" [ ARCHIVE | 2 Ko ] 995. TC: 14/07/2009,01:19:50 | TM: 10/06/2009,23:30:08 | DA: 14/07/2009,01:19:50 996. 997. Hash MD5: 0B7EC9A9A9316222E6CA18B898E4E3BC 998. 999. 1000. ========================= 1001. 1002. 1003. "C:\Windows\winsxs\x86_microsoft-windows-iebrowsewebdiagnostic_31bf3856ad364e35_6.1.7601.17514_none_26809f24cbab5d6a\RS_Resetpagesyncpolicy.ps1" [ ARCHIVE | 1 Ko ] 1004. TC: 14/07/2009,01:19:50 | TM: 10/06/2009,23:30:08 | DA: 14/07/2009,01:19:50 1005. 1006. Hash MD5: 4FB04DE7F616097680FC777460CC80F9 1007. 1008. 1009. ========================= 1010. 1011. 1012. "C:\Windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7600.16385_none_10bfc8e81625ecbd\iisreset.exe" [ ARCHIVE | 15 Ko ] 1013. TC: 14/07/2009,02:11:00 | TM: 14/07/2009,03:14:21 | DA: 14/07/2009,02:11:00 1014. 1015. Hash MD5: C7E73CD6970F9B2FED799A58D6B578D1 1016. 1017. CompanyName: Microsoft Corporation 1018. ProductName: Internet Information Services 1019. InternalName: iisreset.exe 1020. OriginalFileName: iisreset.exe 1021. LegalCopyright: © Microsoft Corporation. All rights reserved. 1022. ProductVersion: 7.5.7600.16385 1023. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 1024. 1025. ========================= 1026. 1027. 1028. "C:\Windows\winsxs\x86_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_12f0dcb013147057\iisreset.exe" [ ARCHIVE | 15 Ko ] 1029. TC: 14/07/2009,02:11:00 | TM: 14/07/2009,03:14:21 | DA: 14/07/2009,02:11:00 1030. 1031. Hash MD5: C7E73CD6970F9B2FED799A58D6B578D1 1032. 1033. CompanyName: Microsoft Corporation 1034. ProductName: Internet Information Services 1035. InternalName: iisreset.exe 1036. OriginalFileName: iisreset.exe 1037. LegalCopyright: © Microsoft Corporation. All rights reserved. 1038. ProductVersion: 7.5.7600.16385 1039. FileVersion: 7.5.7600.16385 (win7_rtm.090713-1255) 1040. 1041. ========================= 1042. 1043. 1044. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ce354b44281b0fd5\RS_ResetDisplayIdleTimeout.psd1" [ ARCHIVE | 2 Ko ] 1045. TC: 12/12/2016,23:42:21 | TM: 12/12/2016,23:42:21 | DA: 12/12/2016,23:42:21 1046. 1047. Hash MD5: 8627379EF0058209726835DC1D742B1A 1048. 1049. 1050. ========================= 1051. 1052. 1053. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ce354b44281b0fd5\RS_ResetIdleDiskTimeout.psd1" [ ARCHIVE | 2 Ko ] 1054. TC: 12/12/2016,23:42:21 | TM: 12/12/2016,23:42:21 | DA: 12/12/2016,23:42:21 1055. 1056. Hash MD5: 7ACC5139461703A26EA1B74BB39F092B 1057. 1058. 1059. ========================= 1060. 1061. 1062. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ce354b44281b0fd5\RS_ResetIdleSleepsetting.psd1" [ ARCHIVE | 2 Ko ] 1063. TC: 12/12/2016,23:42:21 | TM: 12/12/2016,23:42:21 | DA: 12/12/2016,23:42:21 1064. 1065. Hash MD5: 4AAB85A363FC69CA79E49A80FF78E3A2 1066. 1067. 1068. ========================= 1069. 1070. 1071. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_d0665f0c2509936f\RS_ResetDisplayIdleTimeout.psd1" [ ARCHIVE | 2 Ko ] 1072. TC: 14/12/2016,19:41:25 | TM: 20/11/2010,14:06:38 | DA: 14/12/2016,19:41:25 1073. 1074. Hash MD5: 4B65CE6BAF1BC84509C30DC8EA08DF78 1075. 1076. 1077. ========================= 1078. 1079. 1080. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_d0665f0c2509936f\RS_ResetIdleDiskTimeout.psd1" [ ARCHIVE | 2 Ko ] 1081. TC: 14/12/2016,19:41:25 | TM: 20/11/2010,14:05:44 | DA: 14/12/2016,19:41:25 1082. 1083. Hash MD5: E8A383CAFA7B2EB1F2C2055E373DE2C7 1084. 1085. 1086. ========================= 1087. 1088. 1089. "C:\Windows\winsxs\x86_microsoft-windows-p..iagnostic.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_d0665f0c2509936f\RS_ResetIdleSleepsetting.psd1" [ ARCHIVE | 2 Ko ] 1090. TC: 14/12/2016,19:41:20 | TM: 20/11/2010,13:58:36 | DA: 14/12/2016,19:41:20 1091. 1092. Hash MD5: 0359F09D0861AE022669F4E54F8808F5 1093. 1094. 1095. ========================= 1096. 1097. 1098. "C:\Windows\winsxs\x86_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_3a365412aef85f39\RS_ResetDisplayIdleTimeout.ps1" [ ARCHIVE | 3 Ko ] 1099. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 1100. 1101. Hash MD5: 20A870DE4EA7741D48B43B9964459280 1102. 1103. 1104. ========================= 1105. 1106. 1107. "C:\Windows\winsxs\x86_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_3a365412aef85f39\RS_ResetIdleDiskTimeout.ps1" [ ARCHIVE | 3 Ko ] 1108. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 1109. 1110. Hash MD5: 27D28EB487A099B3E015222EC9C56077 1111. 1112. 1113. ========================= 1114. 1115. 1116. "C:\Windows\winsxs\x86_microsoft-windows-powerdiagnostic_31bf3856ad364e35_6.1.7600.16385_none_3a365412aef85f39\RS_ResetIdleSleepsetting.ps1" [ ARCHIVE | 3 Ko ] 1117. TC: 14/07/2009,01:19:52 | TM: 10/06/2009,23:30:20 | DA: 14/07/2009,01:19:52 1118. 1119. Hash MD5: 099F20AA39FE05F738B0DB9FC6AD470D 1120. 1121. 1122. ========================= 1123. 1124. 1125. "C:\Windows\winsxs\x86_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7600.16385_none_e486af895a57d1b2\reset.exe" [ ARCHIVE | 15 Ko ] 1126. TC: 14/07/2009,02:02:11 | TM: 14/07/2009,03:14:30 | DA: 14/07/2009,02:02:11 1127. 1128. Hash MD5: C885379F4EEDC12F774D50D75F747C2C 1129. 1130. CompanyName: Microsoft Corporation 1131. ProductName: Microsoft® Windows® Operating System 1132. InternalName: reset 1133. OriginalFileName: reset.exe 1134. LegalCopyright: © Microsoft Corporation. All rights reserved. 1135. ProductVersion: 6.1.7600.16385 1136. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 1137. 1138. ========================= 1139. 1140. 1141. "C:\Windows\winsxs\x86_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_e6b7c3515746554c\reset.exe" [ ARCHIVE | 15 Ko ] 1142. TC: 14/12/2016,19:43:26 | TM: 20/11/2010,14:17:32 | DA: 14/12/2016,19:43:26 1143. 1144. Hash MD5: 595B73359FD9B724E7981B0989FC274C 1145. 1146. CompanyName: Microsoft Corporation 1147. ProductName: Microsoft® Windows® Operating System 1148. InternalName: reset 1149. OriginalFileName: reset.exe 1150. LegalCopyright: © Microsoft Corporation. All rights reserved. 1151. ProductVersion: 6.1.7601.17514 1152. FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850) 1153. 1154. ========================= 1155. 1156. 1157. "C:\Windows\winsxs\x86_microsoft-windows-t..linetools.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_bba8f561171cda1c\reset.exe.mui" [ ARCHIVE | 3 Ko ] 1158. TC: 12/12/2016,23:42:19 | TM: 12/12/2016,23:42:19 | DA: 12/12/2016,23:42:19 1159. 1160. Hash MD5: 8DE363976D4C54252445FD5FF8016BF9 1161. 1162. CompanyName: Microsoft Corporation 1163. ProductName: Système d’exploitation Microsoft® Windows® 1164. InternalName: reset 1165. OriginalFileName: reset.exe.mui 1166. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 1167. ProductVersion: 6.1.7600.16385 1168. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 1169. 1170. ========================= 1171. 1172. 1173. "C:\Windows\winsxs\x86_microsoft-windows-w..-chinesetraditional_31bf3856ad364e35_7.0.7600.16385_none_16c451bfa363f1e1" [ DIRECTORY ] 1174. TC: 14/07/2009,04:37:30 | TM: 14/07/2009,04:37:30 | DA: 14/07/2009,04:37:30 1175. 1176. ========================= 1177. 1178. 1179. "C:\Windows\winsxs\x86_microsoft.windows.c..ration.online.setup_31bf3856ad364e35_6.1.7600.16385_none_b1a03ff8a262d947\onlinesetup.cmd" [ ARCHIVE | 843 o ] 1180. TC: 13/07/2009,22:30:24 | TM: 10/06/2009,23:42:08 | DA: 13/07/2009,22:30:24 1181. 1182. Hash MD5: 2901049544FDF863362FABA2363EB647 1183. 1184. 1185. ========================= 1186. 1187. 1188. "C:\Windows\winsxs\x86_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7600.16385_none_73beade95143314a\disablesetuid.ini" [ ARCHIVE | 92 o ] 1189. TC: 13/07/2009,22:30:40 | TM: 10/06/2009,23:46:41 | DA: 13/07/2009,22:30:40 1190. 1191. Hash MD5: 47CD7F41137A5CC751633546E16A69DF 1192. 1193. 1194. ========================= 1195. 1196. 1197. "C:\Windows\winsxs\x86_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7600.16385_none_73beade95143314a\enablesetuid.ini" [ ARCHIVE | 92 o ] 1198. TC: 13/07/2009,22:30:40 | TM: 10/06/2009,23:46:41 | DA: 13/07/2009,22:30:40 1199. 1200. Hash MD5: 9E4E286E013E633CB3562C7982B447CD 1201. 1202. 1203. ========================= 1204. 1205. 1206. "C:\Windows\winsxs\x86_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7601.17514_none_75efc1b14e31b4e4\disablesetuid.ini" [ ARCHIVE | 92 o ] 1207. TC: 13/07/2009,22:30:40 | TM: 10/06/2009,23:46:41 | DA: 13/07/2009,22:30:40 1208. 1209. Hash MD5: 47CD7F41137A5CC751633546E16A69DF 1210. 1211. 1212. ========================= 1213. 1214. 1215. "C:\Windows\winsxs\x86_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7601.17514_none_75efc1b14e31b4e4\enablesetuid.ini" [ ARCHIVE | 92 o ] 1216. TC: 13/07/2009,22:30:40 | TM: 10/06/2009,23:46:41 | DA: 13/07/2009,22:30:40 1217. 1218. Hash MD5: 9E4E286E013E633CB3562C7982B447CD 1219. 1220. 1221. ========================= 1222. 1223. 1224. 1225. ====== Entrée(s) du registre ====== 1226. 1227. 1228. [HKLM\Software\Adobe\Shockwave 12\uicontrol\remotesettingsdialogtitle] 1229. DA: 04/05/2017 17:02:25 1230. 1231. [HKLM\Software\Classes\.pcr] 1232. ""="PCmover.RuleSet" (REG_SZ) 1233. 1234. [HKLM\Software\Classes\CLSID\{374CEDE0-873A-4C4F-BC86-BCC8CF5116A3}] 1235. ""="IE HomePageSetting" (REG_SZ) 1236. 1237. [HKLM\Software\Classes\CLSID\{7BB3902B-271B-42DE-86A3-B93C9F81BE3E}] 1238. ""="PhotoAcquireSettings" (REG_SZ) 1239. 1240. [HKLM\Software\Classes\CLSID\{7BB3902B-271B-42DE-86A3-B93C9F81BE3E}\ProgID] 1241. ""="Microsoft.PhotoAcquireSettings.1" (REG_SZ) 1242. 1243. [HKLM\Software\Classes\CLSID\{7BB3902B-271B-42DE-86A3-B93C9F81BE3E}\VersionIndependentProgID] 1244. ""="Microsoft.PhotoAcquireSettings" (REG_SZ) 1245. 1246. [HKLM\Software\Classes\CLSID\{8841d728-1a76-4682-bb6f-a9ea53b4b3ba}] 1247. ""="LogonPasswordReset" (REG_SZ) 1248. 1249. [HKLM\Software\Classes\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\ProgID] 1250. ""="WbemScripting.SWbemNamedValueSet.1" (REG_SZ) 1251. 1252. [HKLM\Software\Classes\CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\VersionIndependentProgID] 1253. ""="WbemScripting.SWbemNamedValueSet" (REG_SZ) 1254. 1255. [HKLM\Software\Classes\CLSID\{BF981FDD-B743-11D1-A69A-00C04FB9988E}] 1256. ""="MachineSettings Class" (REG_SZ) 1257. 1258. [HKLM\Software\Classes\Interface\{00f2b868-dd67-487c-9553-049240767e91}] 1259. ""="IPhotoAcquireSettings" (REG_SZ) 1260. 1261. [HKLM\Software\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}] 1262. ""="IWMEncFileSet" (REG_SZ) 1263. 1264. [HKLM\Software\Classes\Interface\{2080FF4F-297F-4F66-AA83-CACA65F67216}] 1265. ""="IStrokeSet" (REG_SZ) 1266. 1267. [HKLM\Software\Classes\Interface\{26EE67BF-5804-11D2-8B4A-00600806D9B6}] 1268. ""="ISWbemPrivilegeSet" (REG_SZ) 1269. 1270. [HKLM\Software\Classes\Interface\{3050F319-98B5-11CF-BB82-00AA00BDCE0B}] 1271. ""="IHTMLFrameSetElement" (REG_SZ) 1272. 1273. [HKLM\Software\Classes\Interface\{3050F514-98B5-11CF-BB82-00AA00BDCE0B}] 1274. ""="DispHTMLFrameSetSite" (REG_SZ) 1275. 1276. [HKLM\Software\Classes\Interface\{3050F5C6-98B5-11CF-BB82-00AA00BDCE0B}] 1277. ""="IHTMLFrameSetElement2" (REG_SZ) 1278. 1279. [HKLM\Software\Classes\Interface\{30510796-98B5-11CF-BB82-00AA00BDCE0B}] 1280. ""="IHTMLFrameSetElement3" (REG_SZ) 1281. 1282. [HKLM\Software\Classes\Interface\{3F243EBD-612F-3DB8-9E03-BD92343A8371}] 1283. ""="_AutoResetEvent" (REG_SZ) 1284. 1285. [HKLM\Software\Classes\Interface\{40C6BDE7-9C90-49D4-AD20-BEF81A6C5F22}] 1286. ""="IBatteryPreset" (REG_SZ) 1287. 1288. [HKLM\Software\Classes\Interface\{44D5F81A-727C-35AE-8DF8-9FF6722F1C6C}] 1289. ""="_ResourceSet" (REG_SZ) 1290. 1291. [HKLM\Software\Classes\Interface\{4D725739-9AA4-4006-BBBE-109CC5A9A68A}] 1292. ""="IResetUserProfileCallback" (REG_SZ) 1293. 1294. [HKLM\Software\Classes\Interface\{5925316D-20B6-4FF9-A980-96482AA885DE}] 1295. ""="IUpdateNavPaneSettings" (REG_SZ) 1296. 1297. [HKLM\Software\Classes\Interface\{84594461-0053-4342-A8FD-088FABF11F32}] 1298. ""="IIdleSettings" (REG_SZ) 1299. 1300. [HKLM\Software\Classes\Interface\{85D18B6D-3032-11D4-9348-00C04F8EEB71}] 1301. ""="IHNetBridgeSettings" (REG_SZ) 1302. 1303. [HKLM\Software\Classes\Interface\{876E7208-0172-4EBB-B08B-2E1D30DFE44C}] 1304. ""="IBatterySavedPreset" (REG_SZ) 1305. 1306. [HKLM\Software\Classes\Interface\{C0BB9361-268F-3E72-BF6F-4120175A1500}] 1307. ""="_ManualResetEvent" (REG_SZ) 1308. 1309. [HKLM\Software\Classes\Interface\{CF2376EA-CE8C-11D1-8B05-00600806D9B6}] 1310. ""="ISWbemNamedValueSet" (REG_SZ) 1311. 1312. [HKLM\Software\Classes\Interface\{EE60D0A4-6690-4EF2-B811-6E1CC3271D65}] 1313. ""="ICisJobResetSandbox" (REG_SZ) 1314. 1315. [HKLM\Software\Classes\Interface\{F85E2D65-207D-48DB-84B1-915E1735DB17}] 1316. ""="IBatteryRandomPreset" (REG_SZ) 1317. 1318. [HKLM\Software\Classes\Microsoft.PhotoAcquireSettings] 1319. DA: 08/05/2017 00:30:20 1320. 1321. [HKLM\Software\Classes\Microsoft.PhotoAcquireSettings.1] 1322. DA: 08/05/2017 00:30:20 1323. 1324. [HKLM\Software\Classes\PCmover.RuleSet] 1325. DA: 08/05/2017 00:30:20 1326. 1327. [HKLM\Software\Classes\WbemScripting.SWbemNamedValueSet] 1328. DA: 08/05/2017 00:30:20 1329. 1330. [HKLM\Software\Classes\WbemScripting.SWbemNamedValueSet.1] 1331. DA: 08/05/2017 00:30:20 1332. 1333. [HKLM\Software\COMODO\CIS\Options\Langs.cmdres\4] 1334. "Path"="C:\Program Files\COMODO\COMODO Internet Security\\translations\cmdres.chinesetraditional.lang" (REG_SZ) 1335. 1336. [HKLM\Software\ComodoGroup\CSS\Options\Langs.vdcss\4] 1337. "Path"="C:\Program Files\Comodo\COMODO Secure Shopping\translations\vdcss.chinesetraditional.lang" (REG_SZ) 1338. 1339. [HKLM\Software\Dritek\LManager\Settings\Buttons\eSetting] 1340. DA: 12/12/2016 13:59:18 1341. 1342. [HKLM\Software\IObit\Uninstaller] 1343. "UninstallerFreeWeb"="D:\barrow 3, widen 2 & 100% sécurisé finalis\PortableApps\IObitUninstallerPortable\App\uninstaller\" (REG_SZ) 1344. 1345. [HKLM\Software\LAV\Audio] 1346. "ResetSettings"="2800154451" (REG_DWORD) 1347. 1348. [HKLM\Software\LAV\Splitter] 1349. "ResetSettings"="470154451" (REG_DWORD) 1350. 1351. [HKLM\Software\LAV\Video] 1352. "ResetSettings"="935154450" (REG_DWORD) 1353. 1354. [HKLM\Software\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}] 1355. "StubPath"="%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI" (REG_EXPAND_SZ) 1356. 1357. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 1358. "TextHideIE"="Reset text size to medium" (REG_SZ) 1359. 1360. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 1361. "ValueName"="ResetTextSizeOnStartup" (REG_SZ) 1362. 1363. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\TEXTSIZE] 1364. "Text"="Reset text size to medium for new windows and tabs" (REG_SZ) 1365. 1366. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 1367. "TextHideIE"="Reset zoom level" (REG_SZ) 1368. 1369. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 1370. "ValueName"="ResetZoomOnStartup2" (REG_SZ) 1371. 1372. [HKLM\Software\Microsoft\Internet Explorer\AdvancedOptions\ACCESSIBILITY\ZOOMLEVEL] 1373. "Text"="Reset zoom level for new windows and tabs" (REG_SZ) 1374. 1375. [HKLM\Software\Microsoft\Internet Explorer\UnattendBackup\ActiveSetup] 1376. DA: 21/12/2016 16:23:20 1377. 1378. [HKLM\Software\Microsoft\MediaPlayer\Battery\Presets] 1379. DA: 14/07/2009 06:37:08 1380. 1381. [HKLM\Software\Microsoft\MediaPlayer\Objects\WMPEffects] 1382. "currentPreset"="wmpprop:mediacenter.effectPreset" (REG_SZ) 1383. 1384. [HKLM\Software\Microsoft\MediaPlayer\Objects\WMPEffects] 1385. "currentPreset_onchange"="mediacenter.effectPreset = currentPreset;" (REG_SZ) 1386. 1387. [HKLM\Software\Microsoft\MediaPlayer\Setup] 1388. "ResetAutoPlay"="12,0,7600,16385" (REG_SZ) 1389. 1390. [HKLM\Software\Microsoft\Speech\Recognizers\Tokens\MS-1036-80-DESK\Attributes] 1391. "UPSPhoneSet"="" (REG_SZ) 1392. 1393. [HKLM\Software\Microsoft\WBEM\CIMOM\SecuredHostProviders] 1394. "Root\cimv2\TerminalServices:__Win32Provider.Name="Win32_WIN32_TERMINALSERVICESETTING_Prov""="0" (REG_SZ) 1395. 1396. [HKLM\Software\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}\LogonPasswordReset] 1397. DA: 14/07/2009 06:41:12 1398. 1399. [HKLM\Software\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack] 1400. "DiagTrackFeatureSet"="0" (REG_DWORD) 1401. 1402. [HKLM\Software\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack] 1403. "EventSubStoreReset"="0" (REG_DWORD) 1404. 1405. [HKLM\Software\Microsoft\Windows\CurrentVersion\Diagnostics\DiagTrack] 1406. "EventSubStoreResetSizeSum"="" (REG_DWORD) 1407. 1408. [HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ResetUserProfileCallbacks] 1409. DA: 07/05/2017 18:33:29 1410. 1411. [HKLM\Software\Microsoft\Windows\CurrentVersion\GameUX\MachineSettings] 1412. DA: 04/02/2017 17:42:11 1413. 1414. [HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F913846374025B04CA29DDD6948584A1] 1415. "0B9FD51D89A3FEB47B5DCFA3AE047506"="C:\Program Files\COMODO\COMODO Secure Shopping\Translations\vdcss.chinesetraditional.lang" (REG_SZ) 1416. 1417. [HKLM\Software\Microsoft\Windows\CurrentVersion\Setup\Sysprep\Specialize] 1418. "{0e95de08-d472-3202-4561-c2be81045f3e}"="C:\Windows\System32\oobe\winsetup.dll,SpSetupOnlineSettingsSpecialize" (REG_SZ) 1419. 1420. [HKLM\Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\creatr32.exe] 1421. "IGNOREENUMRESET"="" (REG_SZ) 1422. 1423. [HKLM\Software\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_microsoft-windows-f..e-arabictypesetting_31bf3856ad364e35_none_c358bf0a55f1090d] 1424. DA: 04/02/2017 13:34:27 1425. 1426. [HKLM\Software\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_microsoft-windows-w..-chinesetraditional_31bf3856ad364e35_none_396a0dd3b7f70df8] 1427. DA: 04/02/2017 13:34:27 1428. 1429. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\IObitUninstall] 1430. "InstallLocation"="D:\\barrow 3, widen 2 & 100% sécurisé finalis\\PortableApps\\IObitUninstallerPortable\\App\\uninstaller\\" (REG_SZ) 1431. 1432. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\IObitUninstall] 1433. "UninstallString"=""D:\\barrow 3, widen 2 & 100% sécurisé finalis\\PortableApps\\IObitUninstallerPortable\\App\\uninstaller\\unins000.exe"" (REG_SZ) 1434. 1435. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\IObitUninstall] 1436. "DisplayIcon"="D:\\barrow 3, widen 2 & 100% sécurisé finalis\\PortableApps\\IObitUninstallerPortable\\App\\uninstaller\\IObitUninstaler.exe" (REG_SZ) 1437. 1438. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\KLiteCodecPack_is1] 1439. "Inno Setup: Selected Tasks"="reset_settings,mpc_desktop,mpc_quicklaunch,ctt_desktop,config_shortcuts,ffnormalize,ffwhitelist,ff_force_rgb32,systray_lavsplitter,systray_lav,systray_ffdshow,wmp_reg_formats,adjust_preferred_decoders,mediainfo_contextmenu,lav_buffer_increase,use_lav_for_http,use_lav_for_https,no_thumb_overlays,update,update\d7,update\minor,checknews" (REG_SZ) 1440. 1441. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Notepad++] 1442. "MementoSection_chineseTraditional"="0" (REG_DWORD) 1443. 1444. [HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1] 1445. "Inno Setup: Selected Components"="main,lang,lang\arabic,lang\bahasamelayu,lang\bulgarian,lang\czech,lang\croatian,lang\catalan,lang\denmark,lang\netherlands,lang\estonian,lang\finnish,lang\france,lang\galician,lang\georgian,lang\germany,lang\greek,lang\hebrew,lang\hungary,lang\italy,lang\japan,lang\kazakh,lang\korean,lang\latvian,lang\lithuanian,lang\norway,lang\poland,lang\portugal,lang\brazil,lang\romania,lang\russia,lang\chinesesimple,lang\serbian,lang\serbiancr,lang\slovakia,lang\slovenia,lang\mexico,lang\spain,lang\argentina,lang\sweden,lang\chinesetraditional,lang\turkey,lang\ukrainian" (REG_SZ) 1446. 1447. [HKLM\Software\Microsoft\Windows\CurrentVersion\Windows Block Level Backup] 1448. "CustomPerformanceSettings"="" (REG_MULTI_SZ) 1449. 1450. [HKLM\Software\Microsoft\Windows\CurrentVersion\Windows Block Level Backup] 1451. "OverallPerformanceSetting"="1" (REG_DWORD) 1452. 1453. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Fonts] 1454. "Arabic Typesetting (TrueType)"="arabtype.ttf" (REG_SZ) 1455. 1456. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 1457. "Counter"="1 1458. 1847 1459. 2 1460. System 1461. 4 1462. Memory 1463. 6 1464. % Processor Time 1465. 10 1466. File Read Operations/sec 1467. 12 1468. File Write Operations/sec 1469. 14 1470. File Control Operations/sec 1471. 16 1472. File Read Bytes/sec 1473. 18 1474. File Write Bytes/sec 1475. 20 1476. File Control Bytes/sec 1477. 24 1478. Available Bytes 1479. 26 1480. Committed Bytes 1481. 28 1482. Page Faults/sec 1483. 30 1484. Commit Limit 1485. 32 1486. Write Copies/sec 1487. 34 1488. Transition Faults/sec 1489. 36 1490. Cache Faults/sec 1491. 38 1492. Demand Zero Faults/sec 1493. 40 1494. Pages/sec 1495. 42 1496. Page Reads/sec 1497. 44 1498. Processor Queue Length 1499. 46 1500. Thread State 1501. 48 1502. Pages Output/sec 1503. 50 1504. Page Writes/sec 1505. 52 1506. Browser 1507. 54 1508. Announcements Server/sec 1509. 56 1510. Pool Paged Bytes 1511. 58 1512. Pool Nonpaged Bytes 1513. 60 1514. Pool Paged Allocs 1515. 64 1516. Pool Nonpaged Allocs 1517. 66 1518. Pool Paged Resident Bytes 1519. 68 1520. System Code Total Bytes 1521. 70 1522. System Code Resident Bytes 1523. 72 1524. System Driver Total Bytes 1525. 74 1526. System Driver Resident Bytes 1527. 76 1528. System Cache Resident Bytes 1529. 78 1530. Announcements Domain/sec 1531. 80 1532. Election Packets/sec 1533. 82 1534. Mailslot Writes/sec 1535. 84 1536. Server List Requests/sec 1537. 86 1538. Cache 1539. 88 1540. Data Maps/sec 1541. 90 1542. Sync Data Maps/sec 1543. 92 1544. Async Data Maps/sec 1545. 94 1546. Data Map Hits % 1547. 96 1548. Data Map Pins/sec 1549. 98 1550. Pin Reads/sec 1551. 100 1552. Sync Pin Reads/sec 1553. 102 1554. Async Pin Reads/sec 1555. 104 1556. Pin Read Hits % 1557. 106 1558. Copy Reads/sec 1559. 108 1560. Sync Copy Reads/sec 1561. 110 1562. Async Copy Reads/sec 1563. 112 1564. Copy Read Hits % 1565. 114 1566. MDL Reads/sec 1567. 116 1568. Sync MDL Reads/sec 1569. 118 1570. Async MDL Reads/sec 1571. 120 1572. MDL Read Hits % 1573. 122 1574. Read Aheads/sec 1575. 124 1576. Fast Reads/sec 1577. 126 1578. Sync Fast Reads/sec 1579. 128 1580. Async Fast Reads/sec 1581. 130 1582. Fast Read Resource Misses/sec 1583. 132 1584. Fast Read Not Possibles/sec 1585. 134 1586. Lazy Write Flushes/sec 1587. 136 1588. Lazy Write Pages/sec 1589. 138 1590. Data Flushes/sec 1591. 140 1592. Data Flush Pages/sec 1593. 142 1594. % User Time 1595. 144 1596. % Privileged Time 1597. 146 1598. Context Switches/sec 1599. 148 1600. Interrupts/sec 1601. 150 1602. System Calls/sec 1603. 152 1604. Level 1 TLB Fills/sec 1605. 154 1606. Level 2 TLB Fills/sec 1607. 156 1608. Enumerations Server/sec 1609. 158 1610. Enumerations Domain/sec 1611. 160 1612. Enumerations Other/sec 1613. 162 1614. Missed Server Announcements 1615. 164 1616. Missed Mailslot Datagrams 1617. 166 1618. Missed Server List Requests 1619. 168 1620. Server Announce Allocations Failed/sec 1621. 170 1622. Mailslot Allocations Failed 1623. 172 1624. Virtual Bytes Peak 1625. 174 1626. Virtual Bytes 1627. 178 1628. Working Set Peak 1629. 180 1630. Working Set 1631. 182 1632. Page File Bytes Peak 1633. 184 1634. Page File Bytes 1635. 186 1636. Private Bytes 1637. 188 1638. Announcements Total/sec 1639. 190 1640. Enumerations Total/sec 1641. 198 1642. Current Disk Queue Length 1643. 200 1644. % Disk Time 1645. 202 1646. % Disk Read Time 1647. 204 1648. % Disk Write Time 1649. 206 1650. Avg. Disk sec/Transfer 1651. 208 1652. Avg. Disk sec/Read 1653. 210 1654. Avg. Disk sec/Write 1655. 212 1656. Disk Transfers/sec 1657. 214 1658. Disk Reads/sec 1659. 216 1660. Disk Writes/sec 1661. 218 1662. Disk Bytes/sec 1663. 220 1664. Disk Read Bytes/sec 1665. 222 1666. Disk Write Bytes/sec 1667. 224 1668. Avg. Disk Bytes/Transfer 1669. 226 1670. Avg. Disk Bytes/Read 1671. 228 1672. Avg. Disk Bytes/Write 1673. 230 1674. Process 1675. 232 1676. Thread 1677. 234 1678. PhysicalDisk 1679. 236 1680. LogicalDisk 1681. 238 1682. Processor 1683. 240 1684. % Total Processor Time 1685. 242 1686. % Total User Time 1687. 244 1688. % Total Privileged Time 1689. 246 1690. Total Interrupts/sec 1691. 248 1692. Processes 1693. 250 1694. Threads 1695. 252 1696. Events 1697. 254 1698. Semaphores 1699. 256 1700. Mutexes 1701. 258 1702. Sections 1703. 260 1704. Objects 1705. 262 1706. Redirector 1707. 264 1708. Bytes Received/sec 1709. 266 1710. Packets Received/sec 1711. 268 1712. Read Bytes Paging/sec 1713. 270 1714. Read Bytes Non-Paging/sec 1715. 272 1716. Read Bytes Cache/sec 1717. 274 1718. Read Bytes Network/sec 1719. 276 1720. Bytes Transmitted/sec 1721. 278 1722. Packets Transmitted/sec 1723. 280 1724. Write Bytes Paging/sec 1725. 282 1726. Write Bytes Non-Paging/sec 1727. 284 1728. Write Bytes Cache/sec 1729. 286 1730. Write Bytes Network/sec 1731. 288 1732. Read Operations/sec 1733. 290 1734. Read Operations Random/sec 1735. 292 1736. Read Packets/sec 1737. 294 1738. Reads Large/sec 1739. 296 1740. Read Packets Small/sec 1741. 298 1742. Write Operations/sec 1743. 300 1744. Write Operations Random/sec 1745. 302 1746. Write Packets/sec 1747. 304 1748. Writes Large/sec 1749. 306 1750. Write Packets Small/sec 1751. 308 1752. Reads Denied/sec 1753. 310 1754. Writes Denied/sec 1755. 312 1756. Network Errors/sec 1757. 314 1758. Server Sessions 1759. 316 1760. Server Reconnects 1761. 318 1762. Connects Core 1763. 320 1764. Connects Lan Manager 2.0 1765. 322 1766. Connects Lan Manager 2.1 1767. 324 1768. Connects Windows NT 1769. 326 1770. Server Disconnects 1771. 328 1772. Server Sessions Hung 1773. 330 1774. Server 1775. 336 1776. Thread Wait Reason 1777. 340 1778. Sessions Timed Out 1779. 342 1780. Sessions Errored Out 1781. 344 1782. Sessions Logged Off 1783. 346 1784. Sessions Forced Off 1785. 348 1786. Errors Logon 1787. 350 1788. Errors Access Permissions 1789. 352 1790. Errors Granted Access 1791. 354 1792. Errors System 1793. 356 1794. Blocking Requests Rejected 1795. 358 1796. Work Item Shortages 1797. 360 1798. Files Opened Total 1799. 362 1800. Files Open 1801. 366 1802. File Directory Searches 1803. 370 1804. Pool Nonpaged Failures 1805. 372 1806. Pool Nonpaged Peak 1807. 376 1808. Pool Paged Failures 1809. 378 1810. Pool Paged Peak 1811. 388 1812. Bytes Total/sec 1813. 392 1814. Current Commands 1815. 398 1816. NWLink NetBIOS 1817. 400 1818. Packets/sec 1819. 404 1820. Context Blocks Queued/sec 1821. 406 1822. File Data Operations/sec 1823. 408 1824. % Free Space 1825. 410 1826. Free Megabytes 1827. 412 1828. Connections Open 1829. 414 1830. Connections No Retries 1831. 416 1832. Connections With Retries 1833. 418 1834. Disconnects Local 1835. 420 1836. Disconnects Remote 1837. 422 1838. Failures Link 1839. 424 1840. Failures Adapter 1841. 426 1842. Connection Session Timeouts 1843. 428 1844. Connections Canceled 1845. 430 1846. Failures Resource Remote 1847. 432 1848. Failures Resource Local 1849. 434 1850. Failures Not Found 1851. 436 1852. Failures No Listen 1853. 438 1854. Datagrams/sec 1855. 440 1856. Datagram Bytes/sec 1857. 442 1858. Datagrams Sent/sec 1859. 444 1860. Datagram Bytes Sent/sec 1861. 446 1862. Datagrams Received/sec 1863. 448 1864. Datagram Bytes Received/sec 1865. 452 1866. Packets Sent/sec 1867. 456 1868. Frames/sec 1869. 458 1870. Frame Bytes/sec 1871. 460 1872. Frames Sent/sec 1873. 462 1874. Frame Bytes Sent/sec 1875. 464 1876. Frames Received/sec 1877. 466 1878. Frame Bytes Received/sec 1879. 468 1880. Frames Re-Sent/sec 1881. 470 1882. Frame Bytes Re-Sent/sec 1883. 472 1884. Frames Rejected/sec 1885. 474 1886. Frame Bytes Rejected/sec 1887. 476 1888. Expirations Response 1889. 478 1890. Expirations Ack 1891. 480 1892. Window Send Maximum 1893. 482 1894. Window Send Average 1895. 484 1896. Piggyback Ack Queued/sec 1897. 486 1898. Piggyback Ack Timeouts 1899. 488 1900. NWLink IPX 1901. 490 1902. NWLink SPX 1903. 492 1904. NetBEUI 1905. 494 1906. NetBEUI Resource 1907. 496 1908. Used Maximum 1909. 498 1910. Used Average 1911. 500 1912. Times Exhausted 1913. 502 1914. NBT Connection 1915. 506 1916. Bytes Sent/sec 1917. 508 1918. Total Bytes/sec 1919. 510 1920. Network Interface 1921. 512 1922. Bytes/sec 1923. 520 1924. Current Bandwidth 1925. 524 1926. Packets Received Unicast/sec 1927. 526 1928. Packets Received Non-Unicast/sec 1929. 528 1930. Packets Received Discarded 1931. 530 1932. Packets Received Errors 1933. 532 1934. Packets Received Unknown 1935. 536 1936. Packets Sent Unicast/sec 1937. 538 1938. Packets Sent Non-Unicast/sec 1939. 540 1940. Packets Outbound Discarded 1941. 542 1942. Packets Outbound Errors 1943. 544 1944. Output Queue Length 1945. 546 1946. IPv4 1947. 548 1948. IPv6 1949. 552 1950. Datagrams Received Header Errors 1951. 554 1952. Datagrams Received Address Errors 1953. 556 1954. Datagrams Forwarded/sec 1955. 558 1956. Datagrams Received Unknown Protocol 1957. 560 1958. Datagrams Received Discarded 1959. 562 1960. Datagrams Received Delivered/sec 1961. 566 1962. Datagrams Outbound Discarded 1963. 568 1964. Datagrams Outbound No Route 1965. 570 1966. Fragments Received/sec 1967. 572 1968. Fragments Re-assembled/sec 1969. 574 1970. Fragment Re-assembly Failures 1971. 576 1972. Fragmented Datagrams/sec 1973. 578 1974. Fragmentation Failures 1975. 580 1976. Fragments Created/sec 1977. 582 1978. ICMP 1979. 584 1980. Messages/sec 1981. 586 1982. Messages Received/sec 1983. 588 1984. Messages Received Errors 1985. 590 1986. Received Dest. Unreachable 1987. 592 1988. Received Time Exceeded 1989. 594 1990. Received Parameter Problem 1991. 596 1992. Received Source Quench 1993. 598 1994. Received Redirect/sec 1995. 600 1996. Received Echo/sec 1997. 602 1998. Received Echo Reply/sec 1999. 604 2000. Received Timestamp/sec 2001. 606 2002. Received Timestamp Reply/sec 2003. 608 2004. Received Address Mask 2005. 610 2006. Received Address Mask Reply 2007. 612 2008. Messages Sent/sec 2009. 614 2010. Messages Outbound Errors 2011. 616 2012. Sent Destination Unreachable 2013. 618 2014. Sent Time Exceeded 2015. 620 2016. Sent Parameter Problem 2017. 622 2018. Sent Source Quench 2019. 624 2020. Sent Redirect/sec 2021. 626 2022. Sent Echo/sec 2023. 628 2024. Sent Echo Reply/sec 2025. 630 2026. Sent Timestamp/sec 2027. 632 2028. Sent Timestamp Reply/sec 2029. 634 2030. Sent Address Mask 2031. 636 2032. Sent Address Mask Reply 2033. 638 2034. TCPv4 2035. 640 2036. Segments/sec 2037. 642 2038. Connections Established 2039. 644 2040. Connections Active 2041. 646 2042. Connections Passive 2043. 648 2044. Connection Failures 2045. 650 2046. Connections Reset 2047. 652 2048. Segments Received/sec 2049. 654 2050. Segments Sent/sec 2051. 656 2052. Segments Retransmitted/sec 2053. 658 2054. UDPv4 2055. 660 2056. % Total DPC Time 2057. 662 2058. % Total Interrupt Time 2059. 664 2060. Datagrams No Port/sec 2061. 666 2062. Datagrams Received Errors 2063. 670 2064. Disk Storage Unit 2065. 672 2066. Allocation Failures 2067. 674 2068. System Up Time 2069. 676 2070. System Handle Count 2071. 678 2072. Free System Page Table Entries 2073. 680 2074. Thread Count 2075. 682 2076. Priority Base 2077. 684 2078. Elapsed Time 2079. 686 2080. Alignment Fixups/sec 2081. 688 2082. Exception Dispatches/sec 2083. 690 2084. Floating Emulations/sec 2085. 692 2086. Logon/sec 2087. 694 2088. Priority Current 2089. 696 2090. % DPC Time 2091. 698 2092. % Interrupt Time 2093. 700 2094. Paging File 2095. 702 2096. % Usage 2097. 704 2098. % Usage Peak 2099. 706 2100. Start Address 2101. 708 2102. User PC 2103. 710 2104. Mapped Space No Access 2105. 712 2106. Mapped Space Read Only 2107. 714 2108. Mapped Space Read/Write 2109. 716 2110. Mapped Space Write Copy 2111. 718 2112. Mapped Space Executable 2113. 720 2114. Mapped Space Exec Read Only 2115. 722 2116. Mapped Space Exec Read/Write 2117. 724 2118. Mapped Space Exec Write Copy 2119. 726 2120. Reserved Space No Access 2121. 728 2122. Reserved Space Read Only 2123. 730 2124. Reserved Space Read/Write 2125. 732 2126. Reserved Space Write Copy 2127. 734 2128. Reserved Space Executable 2129. 736 2130. Reserved Space Exec Read Only 2131. 738 2132. Reserved Space Exec Read/Write 2133. 740 2134. Image 2135. 742 2136. Reserved Space Exec Write Copy 2137. 744 2138. Unassigned Space No Access 2139. 746 2140. Unassigned Space Read Only 2141. 748 2142. Unassigned Space Read/Write 2143. 750 2144. Unassigned Space Write Copy 2145. 752 2146. Unassigned Space Executable 2147. 754 2148. Unassigned Space Exec Read Only 2149. 756 2150. Unassigned Space Exec Read/Write 2151. 758 2152. Unassigned Space Exec Write Copy 2153. 760 2154. Image Space No Access 2155. 762 2156. Image Space Read Only 2157. 764 2158. Image Space Read/Write 2159. 766 2160. Image Space Write Copy 2161. 768 2162. Image Space Executable 2163. 770 2164. Image Space Exec Read Only 2165. 772 2166. Image Space Exec Read/Write 2167. 774 2168. Image Space Exec Write Copy 2169. 776 2170. Bytes Image Reserved 2171. 778 2172. Bytes Image Free 2173. 780 2174. Bytes Reserved 2175. 782 2176. Bytes Free 2177. 784 2178. ID Process 2179. 786 2180. Process Address Space 2181. 788 2182. No Access 2183. 790 2184. Read Only 2185. 792 2186. Read/Write 2187. 794 2188. Write Copy 2189. 796 2190. Executable 2191. 798 2192. Exec Read Only 2193. 800 2194. Exec Read/Write 2195. 802 2196. Exec Write Copy 2197. 804 2198. ID Thread 2199. 806 2200. Mailslot Receives Failed 2201. 808 2202. Mailslot Writes Failed 2203. 810 2204. Mailslot Opens Failed/sec 2205. 812 2206. Duplicate Master Announcements 2207. 814 2208. Illegal Datagrams/sec 2209. 816 2210. Thread Details 2211. 818 2212. Cache Bytes 2213. 820 2214. Cache Bytes Peak 2215. 822 2216. Pages Input/sec 2217. 824 2218. Transition Pages RePurposed/sec 2219. 872 2220. Bytes Transmitted 2221. 874 2222. Bytes Received 2223. 876 2224. Frames Transmitted 2225. 878 2226. Frames Received. 2227. 880 2228. Percent Compression Out 2229. 882 2230. Percent Compression In 2231. 884 2232. CRC Errors 2233. 886 2234. Timeout Errors 2235. 888 2236. Serial Overrun Errors 2237. 890 2238. Alignment Errors 2239. 892 2240. Buffer Overrun Errors 2241. 894 2242. Total Errors 2243. 896 2244. Bytes Transmitted/Sec 2245. 898 2246. Bytes Received/Sec 2247. 900 2248. Frames Transmitted/Sec 2249. 902 2250. Frames Received/Sec 2251. 904 2252. Total Errors/Sec 2253. 908 2254. Total Connections 2255. 920 2256. WINS Server 2257. 922 2258. Unique Registrations/sec 2259. 924 2260. Group Registrations/sec 2261. 926 2262. Total Number of Registrations/sec 2263. 928 2264. Unique Renewals/sec 2265. 930 2266. Group Renewals/sec 2267. 932 2268. Total Number of Renewals/sec 2269. 934 2270. Releases/sec 2271. 936 2272. Queries/sec 2273. 938 2274. Unique Conflicts/sec 2275. 940 2276. Group Conflicts/sec 2277. 942 2278. Total Number of Conflicts/sec 2279. 944 2280. Successful Releases/sec 2281. 946 2282. Failed Releases/sec 2283. 948 2284. Successful Queries/sec 2285. 950 2286. Failed Queries/sec 2287. 952 2288. Handle Count 2289. 1000 2290. MacFile Server 2291. 1002 2292. Max Paged Memory 2293. 1004 2294. Current Paged Memory 2295. 1006 2296. Max NonPaged Memory 2297. 1008 2298. Current NonPaged memory 2299. 1010 2300. Current Sessions 2301. 1012 2302. Maximum Sessions 2303. 1014 2304. Current Files Open 2305. 1016 2306. Maximum Files Open 2307. 1018 2308. Failed Logons 2309. 1020 2310. Data Read/sec 2311. 1022 2312. Data Written/sec 2313. 1024 2314. Data Received/sec 2315. 1026 2316. Data Transmitted/sec 2317. 1028 2318. Current Queue Length 2319. 1030 2320. Maximum Queue Length 2321. 1032 2322. Current Threads 2323. 1034 2324. Maximum Threads 2325. 1050 2326. AppleTalk 2327. 1052 2328. Packets In/sec 2329. 1054 2330. Packets Out/sec 2331. 1056 2332. Bytes In/sec 2333. 1058 2334. Bytes Out/sec 2335. 1060 2336. Average Time/DDP Packet 2337. 1062 2338. DDP Packets/sec 2339. 1064 2340. Average Time/AARP Packet 2341. 1066 2342. AARP Packets/sec 2343. 1068 2344. Average Time/ATP Packet 2345. 1070 2346. ATP Packets/sec 2347. 1072 2348. Average Time/NBP Packet 2349. 1074 2350. NBP Packets/sec 2351. 1076 2352. Average Time/ZIP Packet 2353. 1078 2354. ZIP Packets/sec 2355. 1080 2356. Average Time/RTMP Packet 2357. 1082 2358. RTMP Packets/sec 2359. 1084 2360. ATP Retries Local 2361. 1086 2362. ATP Response Timouts 2363. 1088 2364. ATP XO Response/Sec 2365. 1090 2366. ATP ALO Response/Sec 2367. 1092 2368. ATP Recvd Release/Sec 2369. 1094 2370. Current NonPaged Pool 2371. 1096 2372. Packets Routed In/Sec 2373. 1098 2374. Packets dropped 2375. 1100 2376. ATP Retries Remote 2377. 1102 2378. Packets Routed Out/Sec 2379. 1110 2380. Network Segment 2381. 1112 2382. Total frames received/second 2383. 1114 2384. Total bytes received/second 2385. 1116 2386. Broadcast frames received/second 2387. 1118 2388. Multicast frames received/second 2389. 1120 2390. % Network utilization 2391. 1124 2392. % Broadcast Frames 2393. 1126 2394. % Multicast Frames 2395. 1150 2396. Telephony 2397. 1152 2398. Lines 2399. 1154 2400. Telephone Devices 2401. 1156 2402. Active Lines 2403. 1158 2404. Active Telephones 2405. 1160 2406. Outgoing Calls/sec 2407. 1162 2408. Incoming Calls/sec 2409. 1164 2410. Client Apps 2411. 1166 2412. Current Outgoing Calls 2413. 1168 2414. Current Incoming Calls 2415. 1232 2416. Packet Burst Read NCP Count/sec 2417. 1234 2418. Packet Burst Read Timeouts/sec 2419. 1236 2420. Packet Burst Write NCP Count/sec 2421. 1238 2422. Packet Burst Write Timeouts/sec 2423. 1240 2424. Packet Burst IO/sec 2425. 1260 2426. Logon Total 2427. 1262 2428. Total Durable Handles 2429. 1264 2430. Reconnected Durable Handles 2431. 1266 2432. SMB BranchCache Hash Header Requests 2433. 1268 2434. SMB BranchCache Hash Generation Requests 2435. 1270 2436. SMB BranchCache Hash Requests Received 2437. 1272 2438. SMB BranchCache Hash Responses Sent 2439. 1274 2440. SMB BranchCache Hash Bytes Sent 2441. 1276 2442. Total Resilient Handles 2443. 1278 2444. Reconnected Resilient Handles 2445. 1300 2446. Server Work Queues 2447. 1302 2448. Queue Length 2449. 1304 2450. Active Threads 2451. 1306 2452. Available Threads 2453. 1308 2454. Available Work Items 2455. 1310 2456. Borrowed Work Items 2457. 1312 2458. Work Item Shortages 2459. 1314 2460. Current Clients 2461. 1320 2462. Bytes Transferred/sec 2463. 1324 2464. Read Bytes/sec 2465. 1328 2466. Write Bytes/sec 2467. 1332 2468. Total Operations/sec 2469. 1334 2470. DPCs Queued/sec 2471. 1336 2472. DPC Rate 2473. 1342 2474. Total DPCs Queued/sec 2475. 1344 2476. Total DPC Rate 2477. 1350 2478. % Registry Quota In Use 2479. 1360 2480. VL Memory 2481. 1362 2482. VLM % Virtual Size In Use 2483. 1364 2484. VLM Virtual Size 2485. 1366 2486. VLM Virtual Size Peak 2487. 1368 2488. VLM Virtual Size Available 2489. 1370 2490. VLM Commit Charge 2491. 1372 2492. VLM Commit Charge Peak 2493. 1374 2494. System VLM Commit Charge 2495. 1376 2496. System VLM Commit Charge Peak 2497. 1378 2498. System VLM Shared Commit Charge 2499. 1380 2500. Available KBytes 2501. 1382 2502. Available MBytes 2503. 1400 2504. Avg. Disk Queue Length 2505. 1402 2506. Avg. Disk Read Queue Length 2507. 1404 2508. Avg. Disk Write Queue Length 2509. 1406 2510. % Committed Bytes In Use 2511. 1408 2512. Full Image 2513. 1410 2514. Creating Process ID 2515. 1412 2516. IO Read Operations/sec 2517. 1414 2518. IO Write Operations/sec 2519. 1416 2520. IO Data Operations/sec 2521. 1418 2522. IO Other Operations/sec 2523. 1420 2524. IO Read Bytes/sec 2525. 1422 2526. IO Write Bytes/sec 2527. 1424 2528. IO Data Bytes/sec 2529. 1426 2530. IO Other Bytes/sec 2531. 1450 2532. Print Queue 2533. 1452 2534. Total Jobs Printed 2535. 1454 2536. Bytes Printed/sec 2537. 1456 2538. Total Pages Printed 2539. 1458 2540. Jobs 2541. 1460 2542. References 2543. 1462 2544. Max References 2545. 1464 2546. Jobs Spooling 2547. 1466 2548. Max Jobs Spooling 2549. 1468 2550. Out of Paper Errors 2551. 1470 2552. Not Ready Errors 2553. 1472 2554. Job Errors 2555. 1474 2556. Enumerate Network Printer Calls 2557. 1476 2558. Add Network Printer Calls 2559. 1478 2560. Working Set - Private 2561. 1480 2562. Working Set - Shared 2563. 1482 2564. % Idle Time 2565. 1484 2566. Split IO/Sec 2567. 1500 2568. Job Object 2569. 1502 2570. Current % Processor Time 2571. 1504 2572. Current % User Mode Time 2573. 1506 2574. Current % Kernel Mode Time 2575. 1508 2576. This Period mSec - Processor 2577. 1510 2578. This Period mSec - User Mode 2579. 1512 2580. This Period mSec - Kernel Mode 2581. 1514 2582. Pages/Sec 2583. 1516 2584. Process Count - Total 2585. 1518 2586. Process Count - Active 2587. 1520 2588. Process Count - Terminated 2589. 1522 2590. Total mSec - Processor 2591. 1524 2592. Total mSec - User Mode 2593. 1526 2594. Total mSec - Kernel Mode 2595. 1530 2596. TCPv6 2597. 1532 2598. UDPv6 2599. 1534 2600. ICMPv6 2601. 1536 2602. Received Packet Too Big 2603. 1538 2604. Received Membership Query 2605. 1540 2606. Received Membership Report 2607. 1542 2608. Received Membership Reduction 2609. 1544 2610. Received Router Solicit 2611. 1546 2612. Received Router Advert 2613. 1548 2614. Job Object Details 2615. 1550 2616. Received Neighbor Solicit 2617. 1552 2618. Received Neighbor Advert 2619. 1554 2620. Sent Packet Too Big 2621. 1556 2622. Sent Membership Query 2623. 1558 2624. Sent Membership Report 2625. 1560 2626. Sent Membership Reduction 2627. 1562 2628. Sent Router Solicit 2629. 1564 2630. Sent Router Advert 2631. 1566 2632. Sent Neighbor Solicit 2633. 1568 2634. Sent Neighbor Advert 2635. 1570 2636. Security System-Wide Statistics 2637. 1572 2638. NTLM Authentications 2639. 1574 2640. Kerberos Authentications 2641. 1576 2642. KDC AS Requests 2643. 1578 2644. KDC TGS Requests 2645. 1580 2646. Schannel Session Cache Entries 2647. 1582 2648. Active Schannel Session Cache Entries 2649. 1584 2650. SSL Client-Side Full Handshakes 2651. 1586 2652. SSL Client-Side Reconnect Handshakes 2653. 1588 2654. SSL Server-Side Full Handshakes 2655. 1590 2656. SSL Server-Side Reconnect Handshakes 2657. 1592 2658. Digest Authentications 2659. 1594 2660. Forwarded Kerberos Requests 2661. 1596 2662. Offloaded Connections 2663. 1670 2664. Security Per-Process Statistics 2665. 1672 2666. Credential Handles 2667. 1674 2668. Context Handles 2669. 1676 2670. Free & Zero Page List Bytes 2671. 1678 2672. Modified Page List Bytes 2673. 1680 2674. Standby Cache Reserve Bytes 2675. 1682 2676. Standby Cache Normal Priority Bytes 2677. 1684 2678. Standby Cache Core Bytes 2679. 1746 2680. % Idle Time 2681. 1748 2682. % C1 Time 2683. 1750 2684. % C2 Time 2685. 1752 2686. % C3 Time 2687. 1754 2688. C1 Transitions/sec 2689. 1756 2690. C2 Transitions/sec 2691. 1758 2692. C3 Transitions/sec 2693. 1760 2694. Heap 2695. 1762 2696. Committed Bytes 2697. 1764 2698. Reserved Bytes 2699. 1766 2700. Virtual Bytes 2701. 1768 2702. Free Bytes 2703. 1770 2704. Free List Length 2705. 1772 2706. Avg. alloc rate 2707. 1774 2708. Avg. free rate 2709. 1776 2710. Uncommitted Ranges Length 2711. 1778 2712. Allocs - Frees 2713. 1780 2714. Cached Allocs/sec 2715. 1782 2716. Cached Frees/sec 2717. 1784 2718. Allocs <1K/sec 2719. 1786 2720. Frees <1K/sec 2721. 1788 2722. Allocs 1-8K/sec 2723. 1790 2724. Frees 1-8K/sec 2725. 1792 2726. Allocs over 8K/sec 2727. 1794 2728. Frees over 8K/sec 2729. 1796 2730. Total Allocs/sec 2731. 1798 2732. Total Frees/sec 2733. 1800 2734. Blocks in Heap Cache 2735. 1802 2736. Largest Cache Depth 2737. 1804 2738. % Fragmentation 2739. 1806 2740. % VAFragmentation 2741. 1808 2742. Heap Lock contention 2743. 1810 2744. Dirty Pages 2745. 1812 2746. Dirty Page Threshold 2747. 1846 2748. End Marker 2749. 1848 2750. Search Indexer 2751. 1850 2752. Master Index Level. 2753. 1852 2754. Master Merges to Date 2755. 1854 2756. Master Merge Progress 2757. 1856 2758. Shadow Merge Levels 2759. 1858 2760. Shadow Merge Levels Threshold 2761. 1860 2762. Persistent Indexes 2763. 1862 2764. Index Size 2765. 1864 2766. Unique Keys 2767. 1866 2768. Documents Filtered 2769. 1868 2770. Work Items Created 2771. 1870 2772. Work Items Deleted 2773. 1872 2774. Clean WidSets 2775. 1874 2776. Dirty WidSets 2777. 1876 2778. Master Merges Now. 2779. 1878 2780. Active Connections 2781. 1880 2782. Queries 2783. 1882 2784. Queries Failed 2785. 1884 2786. Queries Succeeded 2787. 1886 2788. L0 Indexes (Wordlists) 2789. 1888 2790. L0 Merges (flushes) Now. 2791. 1890 2792. L0 Merge (Flush) Speed - Average 2793. 1892 2794. L0 Merge (Flush) - Count 2795. 1894 2796. L0 Merge (Flush) Speed - Last 2797. 1896 2798. Persistent Indexes L1 2799. 1898 2800. L1 Merges Now. 2801. 1900 2802. L1 Merge Speed - average 2803. 1902 2804. L1 Merge - Count 2805. 1904 2806. L1 Merge Speed - last 2807. 1906 2808. Persistent Indexes L2 2809. 1908 2810. L2 Merges Now. 2811. 1910 2812. L2 Merge Speed - average 2813. 1912 2814. L2 Merge - Count 2815. 1914 2816. L2 Merge Speed - last 2817. 1916 2818. Persistent Indexes L3 2819. 1918 2820. L3 Merges Now. 2821. 1920 2822. L3 Merge Speed - average 2823. 1922 2824. L3 Merge - Count 2825. 1924 2826. L3 Merge Speed - last 2827. 1926 2828. Persistent Indexes L4 2829. 1928 2830. L4 Merges Now. 2831. 1930 2832. L4 Merge Speed - average 2833. 1932 2834. L4 Merge - Count 2835. 1934 2836. L4 Merge Speed - last 2837. 1936 2838. Persistent Indexes L5 2839. 1938 2840. L5 Merges Now. 2841. 1940 2842. L5 Merge Speed - average 2843. 1942 2844. L5 Merge - Count 2845. 1944 2846. L5 Merge Speed - last 2847. 1946 2848. Persistent Indexes L6 2849. 1948 2850. L6 Merges Now. 2851. 1950 2852. L6 Merge Speed - average 2853. 1952 2854. L6 Merge - Count 2855. 1954 2856. L6 Merge Speed - last 2857. 1956 2858. Persistent Indexes L7 2859. 1958 2860. L7 Merges Now. 2861. 1960 2862. L7 Merge Speed - average 2863. 1962 2864. L7 Merge - Count 2865. 1964 2866. L7 Merge Speed - last 2867. 1966 2868. Persistent Indexes L8 2869. 1968 2870. L8 Merges Now. 2871. 1970 2872. L8 Merge Speed - average 2873. 1972 2874. L8 Merge - Count 2875. 1974 2876. L8 Merge Speed - last 2877. 2156 2878. WF (System.Workflow) 4.0.0.0 2879. 2158 2880. Workflows Created 2881. 2160 2882. Workflows Created/sec 2883. 2162 2884. Workflows Unloaded 2885. 2164 2886. Workflows Unloaded/sec 2887. 2166 2888. Workflows Loaded 2889. 2168 2890. Workflows Loaded/sec 2891. 2170 2892. Workflows Completed 2893. 2172 2894. Workflows Completed/sec 2895. 2174 2896. Workflows Suspended 2897. 2176 2898. Workflows Suspended/sec 2899. 2178 2900. Workflows Terminated 2901. 2180 2902. Workflows Terminated/sec 2903. 2182 2904. Workflows In Memory 2905. 2184 2906. Workflows Aborted 2907. 2186 2908. Workflows Aborted/sec 2909. 2188 2910. Workflows Persisted 2911. 2190 2912. Workflows Persisted/sec 2913. 2192 2914. Workflows Executing 2915. 2194 2916. Workflows Idle/sec 2917. 2196 2918. Workflows Runnable 2919. 2198 2920. Workflows Pending 2921. 2200 2922. Windows Workflow Foundation 2923. 2202 2924. Workflows Created 2925. 2204 2926. Workflows Created/sec 2927. 2206 2928. Workflows Unloaded 2929. 2208 2930. Workflows Unloaded/sec 2931. 2210 2932. Workflows Loaded 2933. 2212 2934. Workflows Loaded/sec 2935. 2214 2936. Workflows Completed 2937. 2216 2938. Workflows Completed/sec 2939. 2218 2940. Workflows Suspended 2941. 2220 2942. Workflows Suspended/sec 2943. 2222 2944. Workflows Terminated 2945. 2224 2946. Workflows Terminated/sec 2947. 2226 2948. Workflows In Memory 2949. 2228 2950. Workflows Aborted 2951. 2230 2952. Workflows Aborted/sec 2953. 2232 2954. Workflows Persisted 2955. 2234 2956. Workflows Persisted/sec 2957. 2236 2958. Workflows Executing 2959. 2238 2960. Workflows Idle/sec 2961. 2240 2962. Workflows Runnable 2963. 2242 2964. Workflows Pending 2965. 2244 2966. Bulk Bytes/Sec 2967. 2246 2968. Isochronous Bytes/Sec 2969. 2248 2970. Interrupt Bytes/Sec 2971. 2250 2972. Control Data Bytes/Sec 2973. 2252 2974. Controller PCI Interrupts/Sec 2975. 2254 2976. Controller WorkSignals/Sec 2977. 2256 2978. % Total Bandwidth Used for Interrupt 2979. 2258 2980. % Total Bandwidth Used for Iso 2981. 2260 2982. USB 2983. 2262 2984. Avg. Bytes/Transfer 2985. 2264 2986. Iso Packet Errors/Sec 2987. 2266 2988. Avg ms latency for ISO transfers 2989. 2268 2990. Transfer Errors/Sec 2991. 2270 2992. Host Controller Idle 2993. 2272 2994. Host Controller Async Idle 2995. 2274 2996. Host Controller Async Cache Flush Count 2997. 2276 2998. Host Controller Periodic Idle 2999. 2278 3000. Host Controller Periodic Cache Flush Count 3001. 2280 3002. Search Gatherer 3003. 2282 3004. Notification Sources 3005. 2284 3006. Ext. Notifications Received 3007. 2286 3008. Ext. Notifications Rate 3009. 2288 3010. Admin Clients 3011. 2290 3012. Heartbeats 3013. 2292 3014. Heartbeats Rate 3015. 2294 3016. Filtering Threads 3017. 2296 3018. Idle Threads 3019. 2298 3020. Document Entries 3021. 2300 3022. Performance Level 3023. 2302 3024. Active Queue Length 3025. 2304 3026. Filter Processes 3027. 2306 3028. Filter Processes Max 3029. 2308 3030. Filter Process Created 3031. 2310 3032. Delayed Documents 3033. 2312 3034. Server Objects 3035. 2314 3036. Server Objects Created 3037. 2316 3038. Filter Objects 3039. 2318 3040. Documents Filtered 3041. 2320 3042. Documents Filtered Rate 3043. 2322 3044. Time Outs 3045. 2324 3046. Servers Currently Unavailable 3047. 2326 3048. Servers Unavailable 3049. 2328 3050. Threads Accessing Network 3051. 2330 3052. Threads In Plug-ins 3053. 2332 3054. Documents Successfully Filtered 3055. 2334 3056. Documents Successfully Filtered Rate 3057. 2336 3058. Documents Delayed Retry 3059. 2338 3060. Word Breakers Cached 3061. 2340 3062. Stemmers Cached 3063. 2342 3064. All Notifications Received 3065. 2344 3066. Notifications Rate 3067. 2346 3068. System IO traffic rate 3069. 2348 3070. Reason to back off 3071. 2350 3072. Threads blocked due to back off 3073. 2352 3074. Search Gatherer Projects 3075. 2354 3076. Document Additions 3077. 2356 3078. Document Add Rate 3079. 2358 3080. Document Deletes 3081. 2360 3082. Document Delete Rate 3083. 2362 3084. Document Modifies 3085. 2364 3086. Document Modifies Rate 3087. 2366 3088. Waiting Documents 3089. 2368 3090. Documents In Progress 3091. 2370 3092. Documents On Hold 3093. 2372 3094. Delayed Documents 3095. 2374 3096. URLs in History 3097. 2376 3098. Processed Documents 3099. 2378 3100. Processed Documents Rate 3101. 2380 3102. Status Success 3103. 2382 3104. Success Rate 3105. 2384 3106. Status Error 3107. 2386 3108. Error Rate 3109. 2392 3110. File Errors 3111. 2394 3112. File Errors Rate 3113. 2400 3114. Accessed Files 3115. 2402 3116. Accessed File Rate 3117. 2408 3118. Filtered Office 3119. 2410 3120. Filtered Office Rate 3121. 2412 3122. Filtered Text 3123. 2414 3124. Filtered Text Rate 3125. 2416 3126. Crawls in progress 3127. 2418 3128. Gatherer Paused Flag 3129. 2420 3130. Recovery In Progress Flag 3131. 2422 3132. Not Modified 3133. 2424 3134. Iterating History In Progress Flag 3135. 2426 3136. Incremental Crawls 3137. 2428 3138. Filtering Documents 3139. 2430 3140. Started Documents 3141. 2432 3142. Retries 3143. 2434 3144. Retries Rate 3145. 2442 3146. Adaptive Crawl Errors 3147. 2448 3148. Changed Documents 3149. 2450 3150. Document Moves/Renames 3151. 2452 3152. Document Move and Rename Rate 3153. 2454 3154. Unique Documents 3155. 2456 3156. History Recovery Progress 3157. 2458 3158. Terminal Services Session 3159. 2460 3160. Input WdBytes 3161. 2462 3162. Input WdFrames 3163. 2464 3164. Input WaitForOutBuf 3165. 2466 3166. Input Frames 3167. 2468 3168. Input Bytes 3169. 2470 3170. Input Compressed Bytes 3171. 2472 3172. Input Compress Flushes 3173. 2474 3174. Input Errors 3175. 2476 3176. Input Timeouts 3177. 2478 3178. Input Async Frame Error 3179. 2480 3180. Input Async Overrun 3181. 2482 3182. Input Async Overflow 3183. 2484 3184. Input Async Parity Error 3185. 2486 3186. Input Transport Errors 3187. 2488 3188. Output WdBytes 3189. 2490 3190. Output WdFrames 3191. 2492 3192. Output WaitForOutBuf 3193. 2494 3194. Output Frames 3195. 2496 3196. Output Bytes 3197. 2498 3198. Output Compressed Bytes 3199. 2500 3200. Output Compress Flushes 3201. 2502 3202. Output Errors 3203. 2504 3204. Output Timeouts 3205. 2506 3206. Output Async Frame Error 3207. 2508 3208. Output Async Overrun 3209. 2510 3210. Output Async Overflow 3211. 2512 3212. Output Async Parity Error 3213. 2514 3214. Output Transport Errors 3215. 2516 3216. Total WdBytes 3217. 2518 3218. Total WdFrames 3219. 2520 3220. Total WaitForOutBuf 3221. 2522 3222. Total Frames 3223. 2524 3224. Total Bytes 3225. 2526 3226. Total Compressed Bytes 3227. 2528 3228. Total Compress Flushes 3229. 2530 3230. Total Errors 3231. 2532 3232. Total Timeouts 3233. 2534 3234. Total Async Frame Error 3235. 2536 3236. Total Async Overrun 3237. 2538 3238. Total Async Overflow 3239. 2540 3240. Total Async Parity Error 3241. 2542 3242. Total Transport Errors 3243. 2544 3244. Total Protocol Cache Reads 3245. 2546 3246. Total Protocol Cache Hits 3247. 2548 3248. Total Protocol Cache Hit Ratio 3249. 2550 3250. Protocol Bitmap Cache Reads 3251. 2552 3252. Protocol Bitmap Cache Hits 3253. 2554 3254. Protocol Bitmap Cache Hit Ratio 3255. 2556 3256. Protocol Glyph Cache Reads 3257. 2558 3258. Protocol Glyph Cache Hits 3259. 2560 3260. Protocol Glyph Cache Hit Ratio 3261. 2562 3262. Protocol Brush Cache Reads 3263. 2564 3264. Protocol Brush Cache Hits 3265. 2566 3266. Protocol Brush Cache Hit Ratio 3267. 2568 3268. Protocol Save Screen Bitmap Cache Reads 3269. 2570 3270. Protocol Save Screen Bitmap Cache Hits 3271. 2572 3272. Protocol Save Screen Bitmap Cache Hit Ratio 3273. 2574 3274. Input Compression Ratio 3275. 2576 3276. Output Compression Ratio 3277. 2578 3278. Total Compression Ratio 3279. 2580 3280. Telephony 3281. 2582 3282. Number of Lines 3283. 2584 3284. Number of Telephone devices 3285. 2586 3286. Number of Active Lines 3287. 2588 3288. Number of Active Telephones 3289. 2590 3290. Outgoing calls/sec 3291. 2592 3292. Incoming calls/sec 3293. 2594 3294. Number of Client Apps 3295. 2596 3296. Current Outgoing Calls 3297. 2598 3298. Current Incoming Calls 3299. 2600 3300. SMSvcHost 4.0.0.0 3301. 2602 3302. Protocol Failures over net.tcp 3303. 2604 3304. Protocol Failures over net.pipe 3305. 2606 3306. Dispatch Failures over net.tcp 3307. 2608 3308. Dispatch Failures over net.pipe 3309. 2610 3310. Connections Dispatched over net.tcp 3311. 2612 3312. Connections Dispatched over net.pipe 3313. 2614 3314. Connections Accepted over net.tcp 3315. 2616 3316. Connections Accepted over net.pipe 3317. 2618 3318. Registrations Active for net.tcp 3319. 2620 3320. Registrations Active for net.pipe 3321. 2622 3322. Uris Registered for net.tcp 3323. 2624 3324. Uris Registered for net.pipe 3325. 2626 3326. Uris Unregistered for net.tcp 3327. 2628 3328. Uris Unregistered for net.pipe 3329. 2630 3330. SMSvcHost 3.0.0.0 3331. 2632 3332. Protocol Failures over net.tcp 3333. 2634 3334. Protocol Failures over net.pipe 3335. 2636 3336. Dispatch Failures over net.tcp 3337. 2638 3338. Dispatch Failures over net.pipe 3339. 2640 3340. Connections Dispatched over net.tcp 3341. 2642 3342. Connections Dispatched over net.pipe 3343. 2644 3344. Connections Accepted over net.tcp 3345. 2646 3346. Connections Accepted over net.pipe 3347. 2648 3348. Registrations Active for net.tcp 3349. 2650 3350. Registrations Active for net.pipe 3351. 2652 3352. Uris Registered for net.tcp 3353. 2654 3354. Uris Registered for net.pipe 3355. 2656 3356. Uris Unregistered for net.tcp 3357. 2658 3358. Uris Unregistered for net.pipe 3359. 2660 3360. ServiceModelService 3.0.0.0 3361. 2662 3362. Calls 3363. 2664 3364. Calls Per Second 3365. 2666 3366. Calls Outstanding 3367. 2668 3368. Calls Failed 3369. 2670 3370. Calls Failed Per Second 3371. 2672 3372. Calls Faulted 3373. 2674 3374. Calls Faulted Per Second 3375. 2676 3376. Calls Duration 3377. 2678 3378. Calls Duration Base 3379. 2680 3380. Transactions Flowed 3381. 2682 3382. Transactions Flowed Per Second 3383. 2684 3384. Transacted Operations Committed 3385. 2686 3386. Transacted Operations Committed Per Second 3387. 2688 3388. Transacted Operations Aborted 3389. 2690 3390. Transacted Operations Aborted Per Second 3391. 2692 3392. Transacted Operations In Doubt 3393. 2694 3394. Transacted Operations In Doubt Per Second 3395. 2696 3396. Security Validation and Authentication Failures 3397. 2698 3398. Security Validation and Authentication Failures Per Second 3399. 2700 3400. Security Calls Not Authorized 3401. 2702 3402. Security Calls Not Authorized Per Second 3403. 2704 3404. Instances 3405. 2706 3406. Instances Created Per Second 3407. 2708 3408. Reliable Messaging Sessions Faulted 3409. 2710 3410. Reliable Messaging Sessions Faulted Per Second 3411. 2712 3412. Reliable Messaging Messages Dropped 3413. 2714 3414. Reliable Messaging Messages Dropped Per Second 3415. 2716 3416. Queued Poison Messages 3417. 2718 3418. Queued Poison Messages Per Second 3419. 2720 3420. Queued Messages Rejected 3421. 2722 3422. Queued Messages Rejected Per Second 3423. 2724 3424. Queued Messages Dropped 3425. 2726 3426. Queued Messages Dropped Per Second 3427. 2728 3428. ServiceModelOperation 3.0.0.0 3429. 2730 3430. Calls 3431. 2732 3432. Calls Per Second 3433. 2734 3434. Calls Outstanding 3435. 2736 3436. Calls Failed 3437. 2738 3438. Call Failed Per Second 3439. 2740 3440. Calls Faulted 3441. 2742 3442. Calls Faulted Per Second 3443. 2744 3444. Calls Duration 3445. 2746 3446. Calls Duration Base 3447. 2748 3448. Transactions Flowed 3449. 2750 3450. Transactions Flowed Per Second 3451. 2752 3452. Security Validation and Authentication Failures 3453. 2754 3454. Security Validation and Authentication Failures Per Second 3455. 2756 3456. Security Calls Not Authorized 3457. 2758 3458. Security Calls Not Authorized Per Second 3459. 2760 3460. ServiceModelEndpoint 3.0.0.0 3461. 2762 3462. Calls 3463. 2764 3464. Calls Per Second 3465. 2766 3466. Calls Outstanding 3467. 2768 3468. Calls Failed 3469. 2770 3470. Calls Failed Per Second 3471. 2772 3472. Calls Faulted 3473. 2774 3474. Calls Faulted Per Second 3475. 2776 3476. Calls Duration 3477. 2778 3478. Calls Duration Base 3479. 2780 3480. Transactions Flowed 3481. 2782 3482. Transactions Flowed Per Second 3483. 2784 3484. Security Validation and Authentication Failures 3485. 2786 3486. Security Validation and Authentication Failures Per Second 3487. 2788 3488. Security Calls Not Authorized 3489. 2790 3490. Security Calls Not Authorized Per Second 3491. 2792 3492. Reliable Messaging Sessions Faulted 3493. 2794 3494. Reliable Messaging Sessions Faulted Per Second 3495. 2796 3496. Reliable Messaging Messages Dropped 3497. 2798 3498. Reliable Messaging Messages Dropped Per Second 3499. 2800 3500. RAS Port 3501. 2802 3502. Bytes Transmitted 3503. 2804 3504. Bytes Received 3505. 2806 3506. Frames Transmitted 3507. 2808 3508. Frames Received 3509. 2810 3510. Percent Compression Out 3511. 2812 3512. Percent Compression In 3513. 2814 3514. CRC Errors 3515. 2816 3516. Timeout Errors 3517. 2818 3518. Serial Overrun Errors 3519. 2820 3520. Alignment Errors 3521. 2822 3522. Buffer Overrun Errors 3523. 2824 3524. Total Errors 3525. 2826 3526. Bytes Transmitted/Sec 3527. 2828 3528. Bytes Received/Sec 3529. 2830 3530. Frames Transmitted/Sec 3531. 2832 3532. Frames Received/Sec 3533. 2834 3534. Total Errors/Sec 3535. 2836 3536. RAS Total 3537. 2838 3538. Total Connections 3539. 2840 3540. ReadyBoost Cache 3541. 2842 3542. Bytes cached 3543. 2844 3544. Cache space used 3545. 2846 3546. Compression Ratio 3547. 2848 3548. Total cache size bytes 3549. 2850 3550. Cache reads/sec 3551. 2852 3552. Cache read bytes/sec 3553. 2854 3554. Skipped reads/sec 3555. 2856 3556. Skipped read bytes/sec 3557. 2858 3558. Total reads/sec 3559. 2860 3560. Total read bytes/sec 3561. 2862 3562. MSDTC Bridge 4.0.0.0 3563. 2864 3564. Message send failures/sec 3565. 2866 3566. Prepare retry count/sec 3567. 2868 3568. Commit retry count/sec 3569. 2870 3570. Prepared retry count/sec 3571. 2872 3572. Replay retry count/sec 3573. 2874 3574. Faults received count/sec 3575. 2876 3576. Faults sent count/sec 3577. 2878 3578. Average participant prepare response time 3579. 2880 3580. Average participant prepare response time Base 3581. 2882 3582. Average participant commit response time 3583. 2884 3584. Average participant commit response time Base 3585. 2886 3586. MSDTC Bridge 3.0.0.0 3587. 2888 3588. Message send failures/sec 3589. 2890 3590. Prepare retry count/sec 3591. 2892 3592. Commit retry count/sec 3593. 2894 3594. Prepared retry count/sec 3595. 2896 3596. Replay retry count/sec 3597. 2898 3598. Faults received count/sec 3599. 2900 3600. Faults sent count/sec 3601. 2902 3602. Average participant prepare response time 3603. 2904 3604. Average participant prepare response time Base 3605. 2906 3606. Average participant commit response time 3607. 2908 3608. Average participant commit response time Base 3609. 2910 3610. Distributed Transaction Coordinator 3611. 2912 3612. Active Transactions 3613. 2914 3614. Committed Transactions 3615. 2916 3616. Aborted Transactions 3617. 2918 3618. In Doubt Transactions 3619. 2920 3620. Active Transactions Maximum 3621. 2922 3622. Force Committed Transactions 3623. 2924 3624. Force Aborted Transactions 3625. 2926 3626. Response Time -- Minimum 3627. 2928 3628. Response Time -- Average 3629. 2930 3630. Response Time -- Maximum 3631. 2932 3632. Transactions/sec 3633. 2934 3634. Committed Transactions/sec 3635. 2936 3636. Aborted Transactions/sec 3637. 2938 3638. Database 3639. 2940 3640. Pages Converted/sec 3641. 2942 3642. Pages Converted 3643. 2944 3644. Records Converted/sec 3645. 2946 3646. Records Converted 3647. 2948 3648. Defragmentation Tasks 3649. 2950 3650. Defragmentation Tasks Pending 3651. 2952 3652. Defragmentation Tasks Discarded 3653. 2954 3654. Defragmentation Tasks Scheduled/sec 3655. 2956 3656. Defragmentation Tasks Completed/sec 3657. 2958 3658. Heap Allocs/sec 3659. 2960 3660. Heap Frees/sec 3661. 2962 3662. Heap Allocations 3663. 2964 3664. Heap Bytes Allocated 3665. 2966 3666. Page Bytes Reserved 3667. 2968 3668. Page Bytes Committed 3669. 2970 3670. FCB Asynchronous Scan/sec 3671. 2972 3672. FCB Asynchronous Purge/sec 3673. 2974 3674. FCB Asynchronous Threshold-Scan/sec 3675. 2976 3676. FCB Asynchronous Threshold-Purge/sec 3677. 2978 3678. FCB Asynchronous Purge Conflicts/sec 3679. 2980 3680. FCB Synchronous Purge/sec 3681. 2982 3682. FCB Synchronous Purge Stalls/sec 3683. 2984 3684. FCB Allocations Wait For Version Cleanup/sec 3685. 2986 3686. FCB Purge On Cursor Close/sec 3687. 2988 3688. FCB Cache % Hit 3689. 2990 3690. No name 3691. 2992 3692. FCB Cache Stalls/sec 3693. 2994 3694. FCB Cache Maximum 3695. 2996 3696. FCB Cache Preferred 3697. 2998 3698. FCB Cache Allocated 3699. 3000 3700. FCB Cache Available 3701. 3002 3702. Sessions In Use 3703. 3004 3704. Sessions % Used 3705. 3006 3706. No name 3707. 3008 3708. Table Open Cache % Hit 3709. 3010 3710. No name 3711. 3012 3712. Table Open Cache Hits/sec 3713. 3014 3714. Table Open Cache Misses/sec 3715. 3016 3716. Table Opens/sec 3717. 3018 3718. Log Bytes Write/sec 3719. 3020 3720. Log Bytes Generated/sec 3721. 3022 3722. Log Buffer Bytes Used 3723. 3024 3724. Log Buffer Bytes Free 3725. 3026 3726. Log Threads Waiting 3727. 3028 3728. Log Checkpoint Depth 3729. 3030 3730. Log Generation Checkpoint Depth 3731. 3032 3732. User Read Only Transaction Commits to Level 0/sec 3733. 3034 3734. User Read/Write Transaction Commits to Level 0/sec 3735. 3036 3736. User Transaction Commits to Level 0/sec 3737. 3038 3738. User Read Only Transaction Rollbacks to Level 0/sec 3739. 3040 3740. User Read/Write Transaction Rollbacks to Level 0/sec 3741. 3042 3742. User Transaction Rollbacks to Level 0/sec 3743. 3044 3744. System Read Only Transaction Commits to Level 0/sec 3745. 3046 3746. System Read/Write Transaction Commits to Level 0/sec 3747. 3048 3748. System Transaction Commits to Level 0/sec 3749. 3050 3750. System Read Only Transaction Rollbacks to Level 0/sec 3751. 3052 3752. System Read/Write Transaction Rollbacks to Level 0/sec 3753. 3054 3754. System Transaction Rollbacks to Level 0/sec 3755. 3056 3756. Database Page Allocation File Extension Async Consumed/sec 3757. 3058 3758. Database Page Allocation File Extension Stalls/sec 3759. 3060 3760. Log Records/sec 3761. 3062 3762. Log Buffer Capacity Flushes/sec 3763. 3064 3764. Log Buffer Commit Flushes/sec 3765. 3066 3766. Log Buffer Flushes/sec 3767. 3068 3768. Log Writes/sec 3769. 3070 3770. Log Record Stalls/sec 3771. 3072 3772. Version buckets allocated 3773. 3074 3774. Version buckets allocated for deletes 3775. 3076 3776. VER Bucket Allocations Wait For Version Cleanup/sec 3777. 3078 3778. Version store average RCE bookmark length 3779. 3080 3780. Version store unnecessary calls/sec 3781. 3082 3782. Version store cleanup tasks asynchronously dispatched/sec 3783. 3084 3784. Version store cleanup tasks synchronously dispatched/sec 3785. 3086 3786. Version store cleanup tasks discarded/sec 3787. 3088 3788. Version store cleanup tasks failures/sec 3789. 3090 3790. Record Inserts/sec 3791. 3092 3792. Record Deletes/sec 3793. 3094 3794. Record Replaces/sec 3795. 3096 3796. Record Unnecessary Replaces/sec 3797. 3098 3798. Record Redundant Replaces/sec 3799. 3100 3800. Record Escrow-Updates/sec 3801. 3102 3802. Secondary Index Inserts/sec 3803. 3104 3804. Secondary Index Deletes/sec 3805. 3106 3806. False Index Column Updates/sec 3807. 3108 3808. False Tuple Index Column Updates/sec 3809. 3110 3810. Record Intrinsic Long-Values Updated/sec 3811. 3112 3812. Record Separated Long-Values Added/sec 3813. 3114 3814. Record Separated Long-Values Forced/sec 3815. 3116 3816. Record Separated Long-Values All Forced/sec 3817. 3118 3818. Record Separated Long-Values Reference All/sec 3819. 3120 3820. Record Separated Long-Values Dereference All/sec 3821. 3122 3822. Separated Long-Value Seeks/sec 3823. 3124 3824. Separated Long-Value Retrieves/sec 3825. 3126 3826. Separated Long-Value Creates/sec 3827. 3128 3828. Separated Long-Value Updates/sec 3829. 3130 3830. Separated Long-Value Deletes/sec 3831. 3132 3832. Separated Long-Value Copies/sec 3833. 3134 3834. Separated Long-Value Chunk Seeks/sec 3835. 3136 3836. Separated Long-Value Chunk Retrieves/sec 3837. 3138 3838. Separated Long-Value Chunk Appends/sec 3839. 3140 3840. Separated Long-Value Chunk Replaces/sec 3841. 3142 3842. Separated Long-Value Chunk Deletes/sec 3843. 3144 3844. Separated Long-Value Chunk Copies/sec 3845. 3146 3846. B+ Tree Append Splits/sec 3847. 3148 3848. B+ Tree Right Splits/sec 3849. 3150 3850. B+ Tree Right Hotpoint Splits/sec 3851. 3152 3852. B+ Tree Vertical Splits/sec 3853. 3154 3854. B+ Tree Splits/sec 3855. 3156 3856. B+ Tree Empty Page Merges/sec 3857. 3158 3858. B+ Tree Right Merges/sec 3859. 3160 3860. B+ Tree Partial Merges/sec 3861. 3162 3862. B+ Tree Left Merges/sec 3863. 3164 3864. B+ Tree Partial Left Merges/sec 3865. 3166 3866. B+ Tree Page Moves/sec 3867. 3168 3868. B+ Tree Merges/sec 3869. 3170 3870. B+ Tree Failed Simple Page Cleanup Attempts/sec 3871. 3172 3872. B+ Tree Seek Short Circuits/sec 3873. 3174 3874. B+ Tree Opportune Prereads/sec 3875. 3176 3876. B+ Tree Unnecessary Sibling Latches/sec 3877. 3178 3878. B+ Tree Move Nexts/sec 3879. 3180 3880. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 3881. 3182 3882. B+ Tree Move Prevs/sec 3883. 3184 3884. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 3885. 3186 3886. B+ Tree Seeks/sec 3887. 3188 3888. B+ Tree Inserts/sec 3889. 3190 3890. B+ Tree Replaces/sec 3891. 3192 3892. B+ Tree Flag Deletes/sec 3893. 3194 3894. B+ Tree Deletes/sec 3895. 3196 3896. B+ Tree Appends/sec 3897. 3198 3898. B+ Tree Creates/sec 3899. 3200 3900. B+ Tree Creates (Total) 3901. 3202 3902. B+ Tree Destroys/sec 3903. 3204 3904. B+ Tree Destroys (Total) 3905. 3206 3906. Database Cache Misses/sec 3907. 3208 3908. Database Cache % Hit 3909. 3210 3910. No name 3911. 3212 3912. Database Cache Requests/sec 3913. 3214 3914. Database Cache % Pinned 3915. 3216 3916. No name 3917. 3218 3918. Database Cache % Clean 3919. 3220 3920. No name 3921. 3222 3922. Database Pages Read Async/sec 3923. 3224 3924. Database Pages Read Sync/sec 3925. 3226 3926. Database Pages Written/sec 3927. 3228 3928. Database Clean Pages Written/sec 3929. 3230 3930. Database Opportune Write Issued (Total) 3931. 3232 3932. Database Pages Transferred/sec 3933. 3234 3934. Database Page Latches/sec 3935. 3236 3936. Database Page Fast Latches/sec 3937. 3238 3938. Database Page Bad Latch Hints/sec 3939. 3240 3940. Database Cache % Fast Latch 3941. 3242 3942. No name 3943. 3244 3944. Database Page Latch Conflicts/sec 3945. 3246 3946. Database Page Latch Stalls/sec 3947. 3248 3948. Database Cache % Available 3949. 3250 3950. No name 3951. 3252 3952. Database Page Faults/sec 3953. 3254 3954. Database Page Evictions/sec 3955. 3256 3956. Database Page Fault Stalls/sec 3957. 3258 3958. Database Cache Size (MB) 3959. 3260 3960. Database Cache Size 3961. 3262 3962. Database Cache Size Min 3963. 3264 3964. Database Cache Size Max 3965. 3266 3966. Database Cache Size Resident 3967. 3268 3968. Database Cache Size Resident (MB) 3969. 3270 3970. Database Cache % Available Min 3971. 3272 3972. No name 3973. 3274 3974. Database Cache % Available Max 3975. 3276 3976. No name 3977. 3278 3978. Database Pages Preread/sec 3979. 3280 3980. Database Cached Pages Preread/sec 3981. 3282 3982. Database Pages Preread Untouched/sec 3983. 3284 3984. Database Pages Versioned/sec 3985. 3286 3986. Database Pages Version Copied/sec 3987. 3288 3988. Database Cache % Versioned 3989. 3290 3990. No name 3991. 3292 3992. Database Pages Ordinarily Written/sec 3993. 3294 3994. Database Pages Anomalously Written/sec 3995. 3296 3996. Database Pages Opportunely Written/sec 3997. 3298 3998. Database Pages Repeatedly Written/sec 3999. 3300 4000. Database Pages Idly Written/sec 4001. 3302 4002. Database Pages Coalesced Written/sec 4003. 3304 4004. Database Pages Coalesced Read/sec 4005. 3306 4006. Database Page History Records 4007. 3308 4008. Database Page History % Hit 4009. 3310 4010. No name 4011. 3312 4012. Database Page Scans/sec 4013. 3314 4014. Database Page Scans Out-of-order/sec 4015. 3316 4016. No name 4017. 3318 4018. Database Cache % Resident 4019. 3320 4020. No name 4021. 3322 4022. Streaming Backup Pages Read/sec 4023. 3324 4024. Online Defrag Pages Referenced/sec 4025. 3326 4026. Online Defrag Pages Read/sec 4027. 3328 4028. Online Defrag Pages Preread/sec 4029. 3330 4030. Online Defrag Pages Dirtied/sec 4031. 3332 4032. Online Defrag Pages Re-Dirtied/sec 4033. 3334 4034. Online Defrag Pages Freed/sec 4035. 3336 4036. Online Defrag Data Moves/sec 4037. 3338 4038. Online Defrag Page Moves/sec 4039. 3340 4040. Online Defrag Log Records/sec 4041. 3342 4042. Online Defrag Average Log Bytes 4043. 3344 4044. No name 4045. 3346 4046. Online Maintenance (DB Scan) Pages Read/sec 4047. 3348 4048. Online Maintenance (DB Scan) Pages Read 4049. 3350 4050. Online Maintenance (DB Scan) Pages Zeroed/sec 4051. 3352 4052. Online Maintenance (DB Scan) Pages Zeroed 4053. 3354 4054. Database Tasks Pages Referenced/sec 4055. 3356 4056. Database Tasks Pages Read/sec 4057. 3358 4058. Database Tasks Pages Preread/sec 4059. 3360 4060. Database Tasks Pages Dirtied/sec 4061. 3362 4062. Database Tasks Pages Re-Dirtied/sec 4063. 3364 4064. Database Tasks Log Records/sec 4065. 3366 4066. Database Tasks Average Log Bytes 4067. 3368 4068. No name 4069. 3370 4070. I/O Database Reads/sec 4071. 3372 4072. I/O Database Reads Average Latency 4073. 3374 4074. No name 4075. 3376 4076. I/O Database Reads Average Bytes 4077. 3378 4078. No name 4079. 3380 4080. I/O Database Reads In Heap 4081. 3382 4082. I/O Database Reads Async Pending 4083. 3384 4084. I/O Database Reads Abnormal Latency/sec 4085. 3386 4086. I/O Log Reads/sec 4087. 3388 4088. I/O Log Reads Average Latency 4089. 3390 4090. No name 4091. 3392 4092. I/O Log Reads Average Bytes 4093. 3394 4094. No name 4095. 3396 4096. I/O Log Reads In Heap 4097. 3398 4098. I/O Log Reads Async Pending 4099. 3400 4100. I/O Log Reads Abnormal Latency/sec 4101. 3402 4102. I/O Database Writes/sec 4103. 3404 4104. I/O Database Writes Average Latency 4105. 3406 4106. No name 4107. 3408 4108. I/O Database Writes Average Bytes 4109. 3410 4110. No name 4111. 3412 4112. I/O Database Writes In Heap 4113. 3414 4114. I/O Database Writes Async Pending 4115. 3416 4116. I/O Database Writes Abnormal Latency/sec 4117. 3418 4118. I/O Log Writes/sec 4119. 3420 4120. I/O Log Writes Average Latency 4121. 3422 4122. No name 4123. 3424 4124. I/O Log Writes Average Bytes 4125. 3426 4126. No name 4127. 3428 4128. I/O Log Writes In Heap 4129. 3430 4130. I/O Log Writes Async Pending 4131. 3432 4132. I/O Log Writes Abnormal Latency/sec 4133. 3434 4134. Threads Blocked/sec 4135. 3436 4136. Threads Blocked 4137. 3438 4138. Record Failed Compression Bytes/sec 4139. 3440 4140. Database ==> TableClasses 4141. 3442 4142. Record Inserts/sec 4143. 3444 4144. Record Deletes/sec 4145. 3446 4146. Record Replaces/sec 4147. 3448 4148. Record Unnecessary Replaces/sec 4149. 3450 4150. Record Redundant Replaces/sec 4151. 3452 4152. Record Escrow-Updates/sec 4153. 3454 4154. Secondary Index Inserts/sec 4155. 3456 4156. Secondary Index Deletes/sec 4157. 3458 4158. False Index Column Updates/sec 4159. 3460 4160. False Tuple Index Column Updates/sec 4161. 3462 4162. Record Intrinsic Long-Values Updated/sec 4163. 3464 4164. Record Separated Long-Values Added/sec 4165. 3466 4166. Record Separated Long-Values Forced/sec 4167. 3468 4168. Record Separated Long-Values All Forced/sec 4169. 3470 4170. Record Separated Long-Values Reference All/sec 4171. 3472 4172. Record Separated Long-Values Dereference All/sec 4173. 3474 4174. Separated Long-Value Seeks/sec 4175. 3476 4176. Separated Long-Value Retrieves/sec 4177. 3478 4178. Separated Long-Value Creates/sec 4179. 3480 4180. Separated Long-Value Updates/sec 4181. 3482 4182. Separated Long-Value Deletes/sec 4183. 3484 4184. Separated Long-Value Copies/sec 4185. 3486 4186. Separated Long-Value Chunk Seeks/sec 4187. 3488 4188. Separated Long-Value Chunk Retrieves/sec 4189. 3490 4190. Separated Long-Value Chunk Appends/sec 4191. 3492 4192. Separated Long-Value Chunk Replaces/sec 4193. 3494 4194. Separated Long-Value Chunk Deletes/sec 4195. 3496 4196. Separated Long-Value Chunk Copies/sec 4197. 3498 4198. B+ Tree Append Splits/sec 4199. 3500 4200. B+ Tree Right Splits/sec 4201. 3502 4202. B+ Tree Right Hotpoint Splits/sec 4203. 3504 4204. B+ Tree Vertical Splits/sec 4205. 3506 4206. B+ Tree Splits/sec 4207. 3508 4208. B+ Tree Empty Page Merges/sec 4209. 3510 4210. B+ Tree Right Merges/sec 4211. 3512 4212. B+ Tree Partial Merges/sec 4213. 3514 4214. B+ Tree Left Merges/sec 4215. 3516 4216. B+ Tree Partial Left Merges/sec 4217. 3518 4218. B+ Tree Page Moves/sec 4219. 3520 4220. B+ Tree Merges/sec 4221. 3522 4222. B+ Tree Failed Simple Page Cleanup Attempts/sec 4223. 3524 4224. B+ Tree Seek Short Circuits/sec 4225. 3526 4226. B+ Tree Opportune Prereads/sec 4227. 3528 4228. B+ Tree Unnecessary Sibling Latches/sec 4229. 3530 4230. B+ Tree Move Nexts/sec 4231. 3532 4232. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 4233. 3534 4234. B+ Tree Move Prevs/sec 4235. 3536 4236. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 4237. 3538 4238. B+ Tree Seeks/sec 4239. 3540 4240. B+ Tree Inserts/sec 4241. 3542 4242. B+ Tree Replaces/sec 4243. 3544 4244. B+ Tree Flag Deletes/sec 4245. 3546 4246. B+ Tree Deletes/sec 4247. 3548 4248. B+ Tree Appends/sec 4249. 3550 4250. B+ Tree Creates/sec 4251. 3552 4252. B+ Tree Creates (Total) 4253. 3554 4254. B+ Tree Destroys/sec 4255. 3556 4256. B+ Tree Destroys (Total) 4257. 3558 4258. Database Cache Size (MB) 4259. 3560 4260. Database Cache Misses/sec 4261. 3562 4262. Database Cache % Hit 4263. 3564 4264. No name 4265. 3566 4266. Database Cache Requests/sec 4267. 3568 4268. Database Pages Read Async/sec 4269. 3570 4270. Database Pages Read Sync/sec 4271. 3572 4272. Database Pages Written/sec 4273. 3574 4274. Database Clean Pages Written/sec 4275. 3576 4276. Database Pages Transferred/sec 4277. 3578 4278. Database Pages Preread/sec 4279. 3580 4280. Database Cached Pages Preread/sec 4281. 3582 4282. Database Pages Preread Untouched/sec 4283. 3584 4284. Database Pages Versioned/sec 4285. 3586 4286. Database Pages Version Copied/sec 4287. 3588 4288. Database Pages Ordinarily Written/sec 4289. 3590 4290. Database Pages Anomalously Written/sec 4291. 3592 4292. Database Pages Opportunely Written/sec 4293. 3594 4294. Database Pages Repeatedly Written/sec 4295. 3596 4296. Database Pages Idly Written/sec 4297. 3598 4298. Database Pages Coalesced Written/sec 4299. 3600 4300. Database Pages Coalesced Read/sec 4301. 3602 4302. Database ==> Instances 4303. 3604 4304. Pages Converted/sec 4305. 3606 4306. Pages Converted 4307. 3608 4308. Records Converted/sec 4309. 3610 4310. Records Converted 4311. 3612 4312. Defragmentation Tasks 4313. 3614 4314. Defragmentation Tasks Pending 4315. 3616 4316. Defragmentation Tasks Discarded 4317. 3618 4318. Defragmentation Tasks Scheduled/sec 4319. 3620 4320. Defragmentation Tasks Completed/sec 4321. 3622 4322. FCB Asynchronous Scan/sec 4323. 3624 4324. FCB Asynchronous Purge/sec 4325. 3626 4326. FCB Asynchronous Threshold-Scan/sec 4327. 3628 4328. FCB Asynchronous Threshold-Purge/sec 4329. 3630 4330. FCB Asynchronous Purge Conflicts/sec 4331. 3632 4332. FCB Synchronous Purge/sec 4333. 3634 4334. FCB Synchronous Purge Stalls/sec 4335. 3636 4336. FCB Allocations Wait For Version Cleanup/sec 4337. 3638 4338. FCB Purge On Cursor Close/sec 4339. 3640 4340. FCB Cache % Hit 4341. 3642 4342. No name 4343. 3644 4344. FCB Cache Stalls/sec 4345. 3646 4346. FCB Cache Maximum 4347. 3648 4348. FCB Cache Preferred 4349. 3650 4350. FCB Cache Allocated 4351. 3652 4352. FCB Cache Available 4353. 3654 4354. Sessions In Use 4355. 3656 4356. Sessions % Used 4357. 3658 4358. No name 4359. 3660 4360. Table Open Cache % Hit 4361. 3662 4362. No name 4363. 3664 4364. Table Open Cache Hits/sec 4365. 3666 4366. Table Open Cache Misses/sec 4367. 3668 4368. Table Opens/sec 4369. 3670 4370. Log Bytes Write/sec 4371. 3672 4372. Log Bytes Generated/sec 4373. 3674 4374. Log Buffer Size 4375. 3676 4376. Log Buffer Bytes Used 4377. 3678 4378. Log Buffer Bytes Free 4379. 3680 4380. Log Threads Waiting 4381. 3682 4382. Log File Size 4383. 3684 4384. Log Checkpoint Depth 4385. 3686 4386. Log Generation Checkpoint Depth 4387. 3688 4388. Log Generation Checkpoint Depth Target 4389. 3690 4390. Log Checkpoint Depth as a % of Target 4391. 3692 4392. No name 4393. 3694 4394. Log Generation Checkpoint Depth Max 4395. 3696 4396. Log Generation Loss Resiliency Depth 4397. 3698 4398. Log Files Generated 4399. 3700 4400. Log Files Generated Prematurely 4401. 3702 4402. Log File Current Generation 4403. 3704 4404. User Read Only Transaction Commits to Level 0/sec 4405. 3706 4406. User Read/Write Transaction Commits to Level 0/sec 4407. 3708 4408. User Transaction Commits to Level 0/sec 4409. 3710 4410. User Read Only Transaction Rollbacks to Level 0/sec 4411. 3712 4412. User Read/Write Transaction Rollbacks to Level 0/sec 4413. 3714 4414. User Transaction Rollbacks to Level 0/sec 4415. 3716 4416. System Read Only Transaction Commits to Level 0/sec 4417. 3718 4418. System Read/Write Transaction Commits to Level 0/sec 4419. 3720 4420. System Transaction Commits to Level 0/sec 4421. 3722 4422. System Read Only Transaction Rollbacks to Level 0/sec 4423. 3724 4424. System Read/Write Transaction Rollbacks to Level 0/sec 4425. 3726 4426. System Transaction Rollbacks to Level 0/sec 4427. 3728 4428. Database Page Allocation File Extension Async Consumed/sec 4429. 3730 4430. Database Page Allocation File Extension Stalls/sec 4431. 3732 4432. Log Records/sec 4433. 3734 4434. Log Buffer Capacity Flushes/sec 4435. 3736 4436. Log Buffer Commit Flushes/sec 4437. 3738 4438. Log Buffer Flushes/sec 4439. 3740 4440. Log Writes/sec 4441. 3742 4442. Log Record Stalls/sec 4443. 3744 4444. Version buckets allocated 4445. 3746 4446. Version buckets allocated for deletes 4447. 3748 4448. VER Bucket Allocations Wait For Version Cleanup/sec 4449. 3750 4450. Version store average RCE bookmark length 4451. 3752 4452. Version store unnecessary calls/sec 4453. 3754 4454. Version store cleanup tasks asynchronously dispatched/sec 4455. 3756 4456. Version store cleanup tasks synchronously dispatched/sec 4457. 3758 4458. Version store cleanup tasks discarded/sec 4459. 3760 4460. Version store cleanup tasks failures/sec 4461. 3762 4462. Record Inserts/sec 4463. 3764 4464. Record Deletes/sec 4465. 3766 4466. Record Replaces/sec 4467. 3768 4468. Record Unnecessary Replaces/sec 4469. 3770 4470. Record Redundant Replaces/sec 4471. 3772 4472. Record Escrow-Updates/sec 4473. 3774 4474. Secondary Index Inserts/sec 4475. 3776 4476. Secondary Index Deletes/sec 4477. 3778 4478. False Index Column Updates/sec 4479. 3780 4480. False Tuple Index Column Updates/sec 4481. 3782 4482. Record Intrinsic Long-Values Updated/sec 4483. 3784 4484. Record Separated Long-Values Added/sec 4485. 3786 4486. Record Separated Long-Values Forced/sec 4487. 3788 4488. Record Separated Long-Values All Forced/sec 4489. 3790 4490. Record Separated Long-Values Reference All/sec 4491. 3792 4492. Record Separated Long-Values Dereference All/sec 4493. 3794 4494. Separated Long-Value Seeks/sec 4495. 3796 4496. Separated Long-Value Retrieves/sec 4497. 3798 4498. Separated Long-Value Creates/sec 4499. 3800 4500. Separated Long-Value Updates/sec 4501. 3802 4502. Separated Long-Value Deletes/sec 4503. 3804 4504. Separated Long-Value Copies/sec 4505. 3806 4506. Separated Long-Value Chunk Seeks/sec 4507. 3808 4508. Separated Long-Value Chunk Retrieves/sec 4509. 3810 4510. Separated Long-Value Chunk Appends/sec 4511. 3812 4512. Separated Long-Value Chunk Replaces/sec 4513. 3814 4514. Separated Long-Value Chunk Deletes/sec 4515. 3816 4516. Separated Long-Value Chunk Copies/sec 4517. 3818 4518. B+ Tree Append Splits/sec 4519. 3820 4520. B+ Tree Right Splits/sec 4521. 3822 4522. B+ Tree Right Hotpoint Splits/sec 4523. 3824 4524. B+ Tree Vertical Splits/sec 4525. 3826 4526. B+ Tree Splits/sec 4527. 3828 4528. B+ Tree Empty Page Merges/sec 4529. 3830 4530. B+ Tree Right Merges/sec 4531. 3832 4532. B+ Tree Partial Merges/sec 4533. 3834 4534. B+ Tree Left Merges/sec 4535. 3836 4536. B+ Tree Partial Left Merges/sec 4537. 3838 4538. B+ Tree Page Moves/sec 4539. 3840 4540. B+ Tree Merges/sec 4541. 3842 4542. B+ Tree Failed Simple Page Cleanup Attempts/sec 4543. 3844 4544. B+ Tree Seek Short Circuits/sec 4545. 3846 4546. B+ Tree Opportune Prereads/sec 4547. 3848 4548. B+ Tree Unnecessary Sibling Latches/sec 4549. 3850 4550. B+ Tree Move Nexts/sec 4551. 3852 4552. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 4553. 3854 4554. B+ Tree Move Prevs/sec 4555. 3856 4556. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 4557. 3858 4558. B+ Tree Seeks/sec 4559. 3860 4560. B+ Tree Inserts/sec 4561. 3862 4562. B+ Tree Replaces/sec 4563. 3864 4564. B+ Tree Flag Deletes/sec 4565. 3866 4566. B+ Tree Deletes/sec 4567. 3868 4568. B+ Tree Appends/sec 4569. 3870 4570. B+ Tree Creates/sec 4571. 3872 4572. B+ Tree Creates (Total) 4573. 3874 4574. B+ Tree Destroys/sec 4575. 3876 4576. B+ Tree Destroys (Total) 4577. 3878 4578. Database Cache Size (MB) 4579. 3880 4580. Database Cache Misses/sec 4581. 3882 4582. Database Cache % Hit 4583. 3884 4584. No name 4585. 3886 4586. Database Cache Requests/sec 4587. 3888 4588. Database Pages Read Async/sec 4589. 3890 4590. Database Pages Read Sync/sec 4591. 3892 4592. Database Pages Written/sec 4593. 3894 4594. Database Clean Pages Written/sec 4595. 3896 4596. Database Pages Transferred/sec 4597. 3898 4598. Database Pages Preread/sec 4599. 3900 4600. Database Cached Pages Preread/sec 4601. 3902 4602. Database Pages Preread Untouched/sec 4603. 3904 4604. Database Pages Versioned/sec 4605. 3906 4606. Database Pages Version Copied/sec 4607. 3908 4608. Database Pages Ordinarily Written/sec 4609. 3910 4610. Database Pages Anomalously Written/sec 4611. 3912 4612. Database Pages Opportunely Written/sec 4613. 3914 4614. Database Pages Repeatedly Written/sec 4615. 3916 4616. Database Pages Idly Written/sec 4617. 3918 4618. Database Pages Coalesced Written/sec 4619. 3920 4620. Database Pages Coalesced Read/sec 4621. 3922 4622. Streaming Backup Pages Read/sec 4623. 3924 4624. Online Defrag Pages Referenced/sec 4625. 3926 4626. Online Defrag Pages Read/sec 4627. 3928 4628. Online Defrag Pages Preread/sec 4629. 3930 4630. Online Defrag Pages Dirtied/sec 4631. 3932 4632. Online Defrag Pages Re-Dirtied/sec 4633. 3934 4634. Online Defrag Pages Freed/sec 4635. 3936 4636. Online Defrag Data Moves/sec 4637. 3938 4638. Online Defrag Page Moves/sec 4639. 3940 4640. Online Defrag Log Records/sec 4641. 3942 4642. Online Defrag Average Log Bytes 4643. 3944 4644. No name 4645. 3946 4646. Online Maintenance (DB Scan) Pages Read/sec 4647. 3948 4648. Online Maintenance (DB Scan) Pages Read 4649. 3950 4650. Online Maintenance (DB Scan) Pages Zeroed/sec 4651. 3952 4652. Online Maintenance (DB Scan) Pages Zeroed 4653. 3954 4654. Database Tasks Pages Referenced/sec 4655. 3956 4656. Database Tasks Pages Read/sec 4657. 3958 4658. Database Tasks Pages Preread/sec 4659. 3960 4660. Database Tasks Pages Dirtied/sec 4661. 3962 4662. Database Tasks Pages Re-Dirtied/sec 4663. 3964 4664. Database Tasks Log Records/sec 4665. 3966 4666. Database Tasks Average Log Bytes 4667. 3968 4668. No name 4669. 3970 4670. I/O Database Reads/sec 4671. 3972 4672. I/O Database Reads Average Latency 4673. 3974 4674. No name 4675. 3976 4676. I/O Database Reads Average Bytes 4677. 3978 4678. No name 4679. 3980 4680. I/O Database Reads In Heap 4681. 3982 4682. I/O Database Reads Async Pending 4683. 3984 4684. I/O Database Reads Abnormal Latency/sec 4685. 3986 4686. I/O Log Reads/sec 4687. 3988 4688. I/O Log Reads Average Latency 4689. 3990 4690. No name 4691. 3992 4692. I/O Log Reads Average Bytes 4693. 3994 4694. No name 4695. 3996 4696. I/O Log Reads In Heap 4697. 3998 4698. I/O Log Reads Async Pending 4699. 4000 4700. I/O Log Reads Abnormal Latency/sec 4701. 4002 4702. I/O Database Writes/sec 4703. 4004 4704. I/O Database Writes Average Latency 4705. 4006 4706. No name 4707. 4008 4708. I/O Database Writes Average Bytes 4709. 4010 4710. No name 4711. 4012 4712. I/O Database Writes In Heap 4713. 4014 4714. I/O Database Writes Async Pending 4715. 4016 4716. I/O Database Writes Abnormal Latency/sec 4717. 4018 4718. I/O Log Writes/sec 4719. 4020 4720. I/O Log Writes Average Latency 4721. 4022 4722. No name 4723. 4024 4724. I/O Log Writes Average Bytes 4725. 4026 4726. No name 4727. 4028 4728. I/O Log Writes In Heap 4729. 4030 4730. I/O Log Writes Async Pending 4731. 4032 4732. I/O Log Writes Abnormal Latency/sec 4733. 4034 4734. Record Failed Compression Bytes/sec 4735. 4036 4736. BITS Net Utilization 4737. 4038 4738. Remote Server Speed (Bits/Sec) 4739. 4040 4740. Netcard Speed (Bits/Sec) 4741. 4042 4742. Percent Netcard Free 4743. 4044 4744. IGD Speed (Bits/Sec) 4745. 4046 4746. Percent IGD Free 4747. 4048 4748. BITS Download BlockSize (Bytes) 4749. 4050 4750. BITS Download Response Interval (msec) 4751. 4052 4752. Estimated bandwidth available to the remote system (Bits/sec) 4753. 4054 4754. ASP.NET State Service 4755. 4280 4756. State Server Sessions Active 4757. 4282 4758. State Server Sessions Abandoned 4759. 4284 4760. State Server Sessions Timed Out 4761. 4286 4762. State Server Sessions Total 4763. 4288 4764. ASP.NET v4.0.30319 4765. 4290 4766. ASP.NET Apps v4.0.30319 4767. 4292 4768. Application Restarts 4769. 4294 4770. Applications Running 4771. 4296 4772. Requests Disconnected 4773. 4298 4774. Request Execution Time 4775. 4300 4776. Requests Rejected 4777. 4302 4778. Requests Queued 4779. 4304 4780. Worker Processes Running 4781. 4306 4782. Worker Process Restarts 4783. 4308 4784. Request Wait Time 4785. 4310 4786. State Server Sessions Active 4787. 4312 4788. State Server Sessions Abandoned 4789. 4314 4790. State Server Sessions Timed Out 4791. 4316 4792. State Server Sessions Total 4793. 4318 4794. Requests Current 4795. 4320 4796. Audit Success Events Raised 4797. 4322 4798. Audit Failure Events Raised 4799. 4324 4800. Error Events Raised 4801. 4326 4802. Request Error Events Raised 4803. 4328 4804. Infrastructure Error Events Raised 4805. 4330 4806. Requests In Native Queue 4807. 4332 4808. Anonymous Requests 4809. 4334 4810. Anonymous Requests/Sec 4811. 4336 4812. Cache Total Entries 4813. 4338 4814. Cache Total Turnover Rate 4815. 4340 4816. Cache Total Hits 4817. 4342 4818. Cache Total Misses 4819. 4344 4820. Cache Total Hit Ratio 4821. 4346 4822. Cache Total Hit Ratio Base 4823. 4348 4824. Cache API Entries 4825. 4350 4826. Cache API Turnover Rate 4827. 4352 4828. Cache API Hits 4829. 4354 4830. Cache API Misses 4831. 4356 4832. Cache API Hit Ratio 4833. 4358 4834. Cache API Hit Ratio Base 4835. 4360 4836. Output Cache Entries 4837. 4362 4838. Output Cache Turnover Rate 4839. 4364 4840. Output Cache Hits 4841. 4366 4842. Output Cache Misses 4843. 4368 4844. Output Cache Hit Ratio 4845. 4370 4846. Output Cache Hit Ratio Base 4847. 4372 4848. Compilations Total 4849. 4374 4850. Debugging Requests 4851. 4376 4852. Errors During Preprocessing 4853. 4378 4854. Errors During Compilation 4855. 4380 4856. Errors During Execution 4857. 4382 4858. Errors Unhandled During Execution 4859. 4384 4860. Errors Unhandled During Execution/Sec 4861. 4386 4862. Errors Total 4863. 4388 4864. Errors Total/Sec 4865. 4390 4866. Pipeline Instance Count 4867. 4392 4868. Request Bytes In Total 4869. 4394 4870. Request Bytes Out Total 4871. 4396 4872. Requests Executing 4873. 4398 4874. Requests Failed 4875. 4400 4876. Requests Not Found 4877. 4402 4878. Requests Not Authorized 4879. 4404 4880. Requests In Application Queue 4881. 4406 4882. Requests Timed Out 4883. 4408 4884. Requests Succeeded 4885. 4410 4886. Requests Total 4887. 4412 4888. Requests/Sec 4889. 4414 4890. Sessions Active 4891. 4416 4892. Sessions Abandoned 4893. 4418 4894. Sessions Timed Out 4895. 4420 4896. Sessions Total 4897. 4422 4898. Transactions Aborted 4899. 4424 4900. Transactions Committed 4901. 4426 4902. Transactions Pending 4903. 4428 4904. Transactions Total 4905. 4430 4906. Transactions/Sec 4907. 4432 4908. Session State Server connections total 4909. 4434 4910. Session SQL Server connections total 4911. 4436 4912. Events Raised 4913. 4438 4914. Events Raised/Sec 4915. 4440 4916. Application Lifetime Events 4917. 4442 4918. Application Lifetime Events/Sec 4919. 4444 4920. Error Events Raised 4921. 4446 4922. Error Events Raised/Sec 4923. 4448 4924. Request Error Events Raised 4925. 4450 4926. Request Error Events Raised/Sec 4927. 4452 4928. Infrastructure Error Events Raised 4929. 4454 4930. Infrastructure Error Events Raised/Sec 4931. 4456 4932. Request Events Raised 4933. 4458 4934. Request Events Raised/Sec 4935. 4460 4936. Audit Success Events Raised 4937. 4462 4938. Audit Failure Events Raised 4939. 4464 4940. Membership Authentication Success 4941. 4466 4942. Membership Authentication Failure 4943. 4468 4944. Forms Authentication Success 4945. 4470 4946. Forms Authentication Failure 4947. 4472 4948. Viewstate MAC Validation Failure 4949. 4474 4950. Request Execution Time 4951. 4476 4952. Requests Disconnected 4953. 4478 4954. Requests Rejected 4955. 4480 4956. Request Wait Time 4957. 4482 4958. Cache % Machine Memory Limit Used 4959. 4484 4960. Cache % Machine Memory Limit Used Base 4961. 4486 4962. Cache % Process Memory Limit Used 4963. 4488 4964. Cache % Process Memory Limit Used Base 4965. 4490 4966. Cache Total Trims 4967. 4492 4968. Cache API Trims 4969. 4494 4970. Output Cache Trims 4971. 4496 4972. % Managed Processor Time (estimated) 4973. 4498 4974. % Managed Processor Time Base (estimated) 4975. 4500 4976. Managed Memory Used (estimated) 4977. 4502 4978. Request Bytes In Total (WebSockets) 4979. 4504 4980. Request Bytes Out Total (WebSockets) 4981. 4506 4982. Requests Executing (WebSockets) 4983. 4508 4984. Requests Failed (WebSockets) 4985. 4510 4986. Requests Succeeded (WebSockets) 4987. 4512 4988. Requests Total (WebSockets) 4989. 4514 4990. ASP.NET 4991. 4516 4992. ASP.NET Applications 4993. 4518 4994. Application Restarts 4995. 4520 4996. Applications Running 4997. 4522 4998. Requests Disconnected 4999. 4524 5000. Request Execution Time 5001. 4526 5002. Requests Rejected 5003. 4528 5004. Requests Queued 5005. 4530 5006. Worker Processes Running 5007. 4532 5008. Worker Process Restarts 5009. 4534 5010. Request Wait Time 5011. 4536 5012. State Server Sessions Active 5013. 4538 5014. State Server Sessions Abandoned 5015. 4540 5016. State Server Sessions Timed Out 5017. 4542 5018. State Server Sessions Total 5019. 4544 5020. Requests Current 5021. 4546 5022. Audit Success Events Raised 5023. 4548 5024. Audit Failure Events Raised 5025. 4550 5026. Error Events Raised 5027. 4552 5028. Request Error Events Raised 5029. 4554 5030. Infrastructure Error Events Raised 5031. 4556 5032. Requests In Native Queue 5033. 4558 5034. Anonymous Requests 5035. 4560 5036. Anonymous Requests/Sec 5037. 4562 5038. Cache Total Entries 5039. 4564 5040. Cache Total Turnover Rate 5041. 4566 5042. Cache Total Hits 5043. 4568 5044. Cache Total Misses 5045. 4570 5046. Cache Total Hit Ratio 5047. 4572 5048. Cache Total Hit Ratio Base 5049. 4574 5050. Cache API Entries 5051. 4576 5052. Cache API Turnover Rate 5053. 4578 5054. Cache API Hits 5055. 4580 5056. Cache API Misses 5057. 4582 5058. Cache API Hit Ratio 5059. 4584 5060. Cache API Hit Ratio Base 5061. 4586 5062. Output Cache Entries 5063. 4588 5064. Output Cache Turnover Rate 5065. 4590 5066. Output Cache Hits 5067. 4592 5068. Output Cache Misses 5069. 4594 5070. Output Cache Hit Ratio 5071. 4596 5072. Output Cache Hit Ratio Base 5073. 4598 5074. Compilations Total 5075. 4600 5076. Debugging Requests 5077. 4602 5078. Errors During Preprocessing 5079. 4604 5080. Errors During Compilation 5081. 4606 5082. Errors During Execution 5083. 4608 5084. Errors Unhandled During Execution 5085. 4610 5086. Errors Unhandled During Execution/Sec 5087. 4612 5088. Errors Total 5089. 4614 5090. Errors Total/Sec 5091. 4616 5092. Pipeline Instance Count 5093. 4618 5094. Request Bytes In Total 5095. 4620 5096. Request Bytes Out Total 5097. 4622 5098. Requests Executing 5099. 4624 5100. Requests Failed 5101. 4626 5102. Requests Not Found 5103. 4628 5104. Requests Not Authorized 5105. 4630 5106. Requests In Application Queue 5107. 4632 5108. Requests Timed Out 5109. 4634 5110. Requests Succeeded 5111. 4636 5112. Requests Total 5113. 4638 5114. Requests/Sec 5115. 4640 5116. Sessions Active 5117. 4642 5118. Sessions Abandoned 5119. 4644 5120. Sessions Timed Out 5121. 4646 5122. Sessions Total 5123. 4648 5124. Transactions Aborted 5125. 4650 5126. Transactions Committed 5127. 4652 5128. Transactions Pending 5129. 4654 5130. Transactions Total 5131. 4656 5132. Transactions/Sec 5133. 4658 5134. Session State Server connections total 5135. 4660 5136. Session SQL Server connections total 5137. 4662 5138. Events Raised 5139. 4664 5140. Events Raised/Sec 5141. 4666 5142. Application Lifetime Events 5143. 4668 5144. Application Lifetime Events/Sec 5145. 4670 5146. Error Events Raised 5147. 4672 5148. Error Events Raised/Sec 5149. 4674 5150. Request Error Events Raised 5151. 4676 5152. Request Error Events Raised/Sec 5153. 4678 5154. Infrastructure Error Events Raised 5155. 4680 5156. Infrastructure Error Events Raised/Sec 5157. 4682 5158. Request Events Raised 5159. 4684 5160. Request Events Raised/Sec 5161. 4686 5162. Audit Success Events Raised 5163. 4688 5164. Audit Failure Events Raised 5165. 4690 5166. Membership Authentication Success 5167. 4692 5168. Membership Authentication Failure 5169. 4694 5170. Forms Authentication Success 5171. 4696 5172. Forms Authentication Failure 5173. 4698 5174. Viewstate MAC Validation Failure 5175. 4700 5176. Request Execution Time 5177. 4702 5178. Requests Disconnected 5179. 4704 5180. Requests Rejected 5181. 4706 5182. Request Wait Time 5183. 4708 5184. Cache % Machine Memory Limit Used 5185. 4710 5186. Cache % Machine Memory Limit Used Base 5187. 4712 5188. Cache % Process Memory Limit Used 5189. 4714 5190. Cache % Process Memory Limit Used Base 5191. 4716 5192. Cache Total Trims 5193. 4718 5194. Cache API Trims 5195. 4720 5196. Output Cache Trims 5197. 4722 5198. % Managed Processor Time (estimated) 5199. 4724 5200. % Managed Processor Time Base (estimated) 5201. 4726 5202. Managed Memory Used (estimated) 5203. 4728 5204. Request Bytes In Total (WebSockets) 5205. 4730 5206. Request Bytes Out Total (WebSockets) 5207. 4732 5208. Requests Executing (WebSockets) 5209. 4734 5210. Requests Failed (WebSockets) 5211. 4736 5212. Requests Succeeded (WebSockets) 5213. 4738 5214. Requests Total (WebSockets) 5215. 4740 5216. .NET CLR Memory 5217. 4742 5218. # Gen 0 Collections 5219. 4744 5220. # Gen 1 Collections 5221. 4746 5222. # Gen 2 Collections 5223. 4748 5224. Promoted Memory from Gen 0 5225. 4750 5226. Promoted Memory from Gen 1 5227. 4752 5228. Gen 0 Promoted Bytes/Sec 5229. 4754 5230. Gen 1 Promoted Bytes/Sec 5231. 4756 5232. Promoted Finalization-Memory from Gen 0 5233. 4758 5234. Process ID 5235. 4760 5236. Gen 0 heap size 5237. 4762 5238. Gen 1 heap size 5239. 4764 5240. Gen 2 heap size 5241. 4766 5242. Large Object Heap size 5243. 4768 5244. Finalization Survivors 5245. 4770 5246. # GC Handles 5247. 4772 5248. Allocated Bytes/sec 5249. 4774 5250. # Induced GC 5251. 4776 5252. % Time in GC 5253. 4778 5254. Not Displayed 5255. 4780 5256. # Bytes in all Heaps 5257. 4782 5258. # Total committed Bytes 5259. 4784 5260. # Total reserved Bytes 5261. 4786 5262. # of Pinned Objects 5263. 4788 5264. # of Sink Blocks in use 5265. 4790 5266. .NET CLR Loading 5267. 4792 5268. Total Classes Loaded 5269. 4794 5270. % Time Loading 5271. 4796 5272. Assembly Search Length 5273. 4798 5274. Total # of Load Failures 5275. 4800 5276. Rate of Load Failures 5277. 4802 5278. Bytes in Loader Heap 5279. 4804 5280. Total appdomains unloaded 5281. 4806 5282. Rate of appdomains unloaded 5283. 4808 5284. Current Classes Loaded 5285. 4810 5286. Rate of Classes Loaded 5287. 4812 5288. Current appdomains 5289. 4814 5290. Total Appdomains 5291. 4816 5292. Rate of appdomains 5293. 4818 5294. Current Assemblies 5295. 4820 5296. Total Assemblies 5297. 4822 5298. Rate of Assemblies 5299. 4824 5300. .NET CLR Jit 5301. 4826 5302. # of Methods Jitted 5303. 4828 5304. # of IL Bytes Jitted 5305. 4830 5306. Total # of IL Bytes Jitted 5307. 4832 5308. IL Bytes Jitted / sec 5309. 4834 5310. Standard Jit Failures 5311. 4836 5312. % Time in Jit 5313. 4838 5314. Not Displayed 5315. 4840 5316. .NET CLR Interop 5317. 4842 5318. # of CCWs 5319. 4844 5320. # of Stubs 5321. 4846 5322. # of marshalling 5323. 4848 5324. # of TLB imports / sec 5325. 4850 5326. # of TLB exports / sec 5327. 4852 5328. .NET CLR LocksAndThreads 5329. 4854 5330. Total # of Contentions 5331. 4856 5332. Contention Rate / sec 5333. 4858 5334. Current Queue Length 5335. 4860 5336. Queue Length Peak 5337. 4862 5338. Queue Length / sec 5339. 4864 5340. # of current logical Threads 5341. 4866 5342. # of current physical Threads 5343. 4868 5344. # of current recognized threads 5345. 4870 5346. # of total recognized threads 5347. 4872 5348. rate of recognized threads / sec 5349. 4874 5350. .NET CLR Security 5351. 4876 5352. Total Runtime Checks 5353. 4878 5354. % Time Sig. Authenticating 5355. 4880 5356. # Link Time Checks 5357. 4882 5358. % Time in RT checks 5359. 4884 5360. Not Displayed 5361. 4886 5362. Stack Walk Depth 5363. 4888 5364. .NET CLR Remoting 5365. 4890 5366. Remote Calls/sec 5367. 4892 5368. Channels 5369. 4894 5370. Context Proxies 5371. 4896 5372. Context-Bound Classes Loaded 5373. 4898 5374. Context-Bound Objects Alloc / sec 5375. 4900 5376. Contexts 5377. 4902 5378. Total Remote Calls 5379. 4904 5380. .NET CLR Exceptions 5381. 4906 5382. # of Exceps Thrown 5383. 4908 5384. # of Exceps Thrown / sec 5385. 4910 5386. # of Filters / sec 5387. 4912 5388. # of Finallys / sec 5389. 4914 5390. Throw To Catch Depth / sec 5391. 4916 5392. .NET Memory Cache 4.0 5393. 4918 5394. Cache Hits 5395. 4920 5396. Cache Misses 5397. 4922 5398. Cache Hit Ratio 5399. 4924 5400. Cache Hit Ratio Base 5401. 4926 5402. Cache Trims 5403. 4928 5404. Cache Entries 5405. 4930 5406. Cache Turnover Rate 5407. 4932 5408. .NET Data Provider for SqlServer 5409. 4934 5410. HardConnectsPerSecond 5411. 4936 5412. HardDisconnectsPerSecond 5413. 4938 5414. SoftConnectsPerSecond 5415. 4940 5416. SoftDisconnectsPerSecond 5417. 4942 5418. NumberOfNonPooledConnections 5419. 4944 5420. NumberOfPooledConnections 5421. 4946 5422. NumberOfActiveConnectionPoolGroups 5423. 4948 5424. NumberOfInactiveConnectionPoolGroups 5425. 4950 5426. NumberOfActiveConnectionPools 5427. 4952 5428. NumberOfInactiveConnectionPools 5429. 4954 5430. NumberOfActiveConnections 5431. 4956 5432. NumberOfFreeConnections 5433. 4958 5434. NumberOfStasisConnections 5435. 4960 5436. NumberOfReclaimedConnections 5437. 4962 5438. .NET CLR Networking 4.0.0.0 5439. 4964 5440. Connections Established 5441. 4966 5442. Bytes Received 5443. 4968 5444. Bytes Sent 5445. 4970 5446. Datagrams Received 5447. 4972 5448. Datagrams Sent 5449. 4974 5450. HttpWebRequests Created/Sec 5451. 4976 5452. HttpWebRequests Average Lifetime 5453. 4978 5454. HttpWebRequests Average Lifetime Base 5455. 4980 5456. HttpWebRequests Queued/Sec 5457. 4982 5458. HttpWebRequests Average Queue Time 5459. 4984 5460. HttpWebRequests Average Queue Time Base 5461. 4986 5462. HttpWebRequests Aborted/Sec 5463. 4988 5464. HttpWebRequests Failed/Sec 5465. 4990 5466. .NET CLR Networking 5467. 4992 5468. Connections Established 5469. 4994 5470. Bytes Received 5471. 4996 5472. Bytes Sent 5473. 4998 5474. Datagrams Received 5475. 5000 5476. Datagrams Sent 5477. 5002 5478. .NET CLR Data 5479. 5004 5480. SqlClient: Current # pooled and nonpooled connections 5481. 5006 5482. SqlClient: Current # pooled connections 5483. 5008 5484. SqlClient: Current # connection pools 5485. 5010 5486. SqlClient: Peak # pooled connections 5487. 5012 5488. SqlClient: Total # failed connects 5489. 5014 5490. SqlClient: Total # failed commands 5491. 6360 5492. WMI Objects 5493. 6362 5494. HiPerf Classes 5495. 6364 5496. HiPerf Validity 5497. 6366 5498. BatteryStatus 5499. 6368 5500. ChargeRate 5501. 6370 5502. DischargeRate 5503. 6372 5504. RemainingCapacity 5505. 6374 5506. Tag 5507. 6376 5508. Voltage 5509. 6378 5510. MSiSCSI_ConnectionStatistics 5511. 6380 5512. BytesReceived 5513. 6382 5514. BytesSent 5515. 6384 5516. PDUCommandsSent 5517. 6386 5518. PDUResponsesReceived 5519. 6388 5520. MSiSCSI_InitiatorInstanceStatistics 5521. 6390 5522. SessionConnectionTimeoutErrorCount 5523. 6392 5524. SessionDigestErrorCount 5525. 6394 5526. SessionFailureCount 5527. 6396 5528. SessionFormatErrorCount 5529. 6398 5530. MSiSCSI_InitiatorLoginStatistics 5531. 6400 5532. LoginAcceptRsps 5533. 6402 5534. LoginAuthenticateFails 5535. 6404 5536. LoginAuthFailRsps 5537. 6406 5538. LoginFailures 5539. 6408 5540. LoginNegotiateFails 5541. 6410 5542. LoginOtherFailRsps 5543. 6412 5544. LoginRedirectRsps 5545. 6414 5546. LogoutNormals 5547. 6416 5548. LogoutOtherCodes 5549. 6418 5550. MSiSCSI_MMIPSECStats 5551. 6420 5552. AcquireFailures 5553. 6422 5554. AcquireHeapSize 5555. 6424 5556. ActiveAcquire 5557. 6426 5558. ActiveReceive 5559. 6428 5560. AuthenticationFailures 5561. 6430 5562. ConnectionListSize 5563. 6432 5564. GetSPIFailures 5565. 6434 5566. InvalidCookiesReceived 5567. 6436 5568. InvalidPackets 5569. 6438 5570. KeyAdditionFailures 5571. 6440 5572. KeyAdditions 5573. 6442 5574. KeyUpdateFailures 5575. 6444 5576. KeyUpdates 5577. 6446 5578. NegotiationFailures 5579. 6448 5580. OakleyMainMode 5581. 6450 5582. OakleyQuickMode 5583. 6452 5584. ReceiveFailures 5585. 6454 5586. ReceiveHeapSize 5587. 6456 5588. SendFailures 5589. 6458 5590. SoftAssociations 5591. 6460 5592. TotalGetSPI 5593. 6462 5594. MSiSCSI_NICPerformance 5595. 6464 5596. BytesReceived 5597. 6466 5598. BytesTransmitted 5599. 6468 5600. PDUReceived 5601. 6470 5602. PDUTransmitted 5603. 6472 5604. MSiSCSI_QMIPSECStats 5605. 6474 5606. ActiveSA 5607. 6476 5608. ActiveTunnels 5609. 6478 5610. AuthenticatedBytesReceived 5611. 6480 5612. AuthenticatedBytesSent 5613. 6482 5614. BadSPIPackets 5615. 6484 5616. ConfidentialBytesReceived 5617. 6486 5618. ConfidentialBytesSent 5619. 6488 5620. KeyAdditions 5621. 6490 5622. KeyDeletions 5623. 6492 5624. PacketsNotAuthenticated 5625. 6494 5626. PacketsNotDecrypted 5627. 6496 5628. PacketsWithReplayDetection 5629. 6498 5630. PendingKeyOperations 5631. 6500 5632. ReKeys 5633. 6502 5634. TransportBytesReceived 5635. 6504 5636. TransportBytesSent 5637. 6506 5638. TunnelBytesReceived 5639. 6508 5640. TunnelBytesSent 5641. 6510 5642. MSiSCSI_RequestTimeStatistics 5643. 6512 5644. AverageProcessingTime 5645. 6514 5646. MaximumProcessingTime 5647. 6516 5648. MSiSCSI_SessionStatistics 5649. 6518 5650. BytesReceived 5651. 6520 5652. BytesSent 5653. 6522 5654. ConnectionTimeoutErrors 5655. 6524 5656. DigestErrors 5657. 6526 5658. FormatErrors 5659. 6528 5660. PDUCommandsSent 5661. 6530 5662. PDUResponsesReceived 5663. 6532 5664. ProcessorPerformance 5665. 6534 5666. frequency 5667. 6536 5668. percentage 5669. 6538 5670. power 5671. 6312 5672. WorkflowServiceHost 4.0.0.0 5673. 6314 5674. Workflows Created 5675. 6316 5676. Workflows Created Per Second 5677. 6318 5678. Workflows Executing 5679. 6320 5680. Workflows Completed 5681. 6322 5682. Workflows Completed Per Second 5683. 6324 5684. Workflows Aborted 5685. 6326 5686. Workflows Aborted Per Second 5687. 6328 5688. Workflows In Memory 5689. 6330 5690. Workflows Persisted 5691. 6332 5692. Workflows Persisted Per Second 5693. 6334 5694. Workflows Terminated 5695. 6336 5696. Workflows Terminated Per Second 5697. 6338 5698. Workflows Loaded 5699. 6340 5700. Workflows Loaded Per Second 5701. 6342 5702. Workflows Unloaded 5703. 6344 5704. Workflows Unloaded Per Second 5705. 6346 5706. Workflows Suspended 5707. 6348 5708. Workflows Suspended Per Second 5709. 6350 5710. Workflows Idle Per Second 5711. 6352 5712. Average Workflow Load Time 5713. 6354 5714. Average Workflow Load Time Base 5715. 6356 5716. Average Workflow Persist Time 5717. 6358 5718. Average Workflow Persist Time Base 5719. 6304 5720. Terminal Services 5721. 6306 5722. Active Sessions 5723. 6308 5724. Inactive Sessions 5725. 6310 5726. Total Sessions 5727. 6262 5728. Pacer Flow 5729. 6264 5730. Packets dropped 5731. 6266 5732. Packets scheduled 5733. 6268 5734. Packets transmitted 5735. 6270 5736. Bytes scheduled 5737. 6272 5738. Bytes transmitted 5739. 6274 5740. Bytes transmitted/sec 5741. 6276 5742. Bytes scheduled/sec 5743. 6278 5744. Packets transmitted/sec 5745. 6280 5746. Packets scheduled/sec 5747. 6282 5748. Packets dropped/sec 5749. 6284 5750. Nonconforming packets scheduled 5751. 6286 5752. Nonconforming packets scheduled/sec 5753. 6288 5754. Average packets in shaper 5755. 6290 5756. Max packets in shaper 5757. 6292 5758. Average packets in sequencer 5759. 6294 5760. Max packets in sequencer 5761. 6296 5762. Maximum packets in netcard 5763. 6298 5764. Average packets in netcard 5765. 6300 5766. Nonconforming packets transmitted 5767. 6302 5768. Nonconforming packets transmitted/sec 5769. 6226 5770. Pacer Pipe 5771. 6228 5772. Out of packets 5773. 6230 5774. Flows opened 5775. 6232 5776. Flows closed 5777. 6234 5778. Flows rejected 5779. 6236 5780. Flows modified 5781. 6238 5782. Flow mods rejected 5783. 6240 5784. Max simultaneous flows 5785. 6242 5786. Nonconforming packets scheduled 5787. 6244 5788. Nonconforming packets scheduled/sec 5789. 6246 5790. Average packets in shaper 5791. 6248 5792. Max packets in shaper 5793. 6250 5794. Average packets in sequencer 5795. 6252 5796. Max packets in sequencer 5797. 6254 5798. Max packets in netcard 5799. 6256 5800. Average packets in netcard 5801. 6258 5802. Nonconforming packets transmitted 5803. 6260 5804. Nonconforming packets transmitted/sec 5805. 6198 5806. WFPv4 5807. 6200 5808. Inbound Packets Discarded/sec 5809. 6202 5810. Outbound Packets Discarded/sec 5811. 6204 5812. Packets Discarded/sec 5813. 6206 5814. Blocked Binds 5815. 6208 5816. Inbound Connections Blocked/sec 5817. 6210 5818. Outbound Connections Blocked/sec 5819. 6212 5820. Inbound Connections Allowed/sec 5821. 6214 5822. Outbound Connections Allowed/sec 5823. 6216 5824. Inbound Connections 5825. 6218 5826. Outbound Connections 5827. 6220 5828. Active Inbound Connections 5829. 6222 5830. Active Outbound Connections 5831. 6224 5832. Allowed Classifies/sec 5833. 6134 5834. IPsec Driver 5835. 6136 5836. Active Security Associations 5837. 6138 5838. Pending Security Associations 5839. 6140 5840. Incorrect SPI Packets 5841. 6142 5842. Incorrect SPI Packets/sec 5843. 6144 5844. Bytes Received in Tunnel Mode/sec 5845. 6146 5846. Bytes Sent in Tunnel Mode/sec 5847. 6148 5848. Bytes Received in Transport Mode/sec 5849. 6150 5850. Bytes Sent in Transport Mode/sec 5851. 6152 5852. Offloaded Security Associations 5853. 6154 5854. Offloaded Bytes Received/sec 5855. 6156 5856. Offloaded Bytes Sent/sec 5857. 6158 5858. Packets That Failed Replay Detection 5859. 6160 5860. Packets That Failed Replay Detection/sec 5861. 6162 5862. Packets Not Authenticated 5863. 6164 5864. Packets Not Authenticated/sec 5865. 6166 5866. Packets Not Decrypted 5867. 6168 5868. Packets Not Decrypted/sec 5869. 6170 5870. SA Rekeys 5871. 6172 5872. Security Associations Added 5873. 6174 5874. Packets That Failed ESP Validation 5875. 6176 5876. Packets That Failed ESP Validation/sec 5877. 6178 5878. Packets That Failed UDP-ESP Validation 5879. 6180 5880. Packets That Failed UDP-ESP Validation/sec 5881. 6182 5882. Packets Received Over Wrong SA 5883. 6184 5884. Packets Received Over Wrong SA/sec 5885. 6186 5886. Plaintext Packets Received 5887. 6188 5888. Plaintext Packets Received/sec 5889. 6190 5890. Total Inbound Packets Received 5891. 6192 5892. Inbound Packets Received/sec 5893. 6194 5894. Total Inbound Packets Dropped 5895. 6196 5896. Inbound Packets Dropped/sec 5897. 6130 5898. WFP 5899. 6132 5900. Provider Count 5901. 6102 5902. WFPv6 5903. 6104 5904. Inbound Packets Discarded/sec 5905. 6106 5906. Outbound Packets Discarded/sec 5907. 6108 5908. Packets Discarded/sec 5909. 6110 5910. Blocked Binds 5911. 6112 5912. Inbound Connections Blocked/sec 5913. 6114 5914. Outbound Connections Blocked/sec 5915. 6116 5916. Inbound Connections Allowed/sec 5917. 6118 5918. Outbound Connections Allowed/sec 5919. 6120 5920. Inbound Connections 5921. 6122 5922. Outbound Connections 5923. 6124 5924. Active Inbound Connections 5925. 6126 5926. Active Outbound Connections 5927. 6128 5928. Allowed Classifies/sec 5929. 6048 5930. Peer Name Resolution Protocol 5931. 6050 5932. Registration 5933. 6052 5934. Resolve 5935. 6054 5936. Cache Entry 5937. 6056 5938. Average bytes sent 5939. 6058 5940. Average bytes received 5941. 6060 5942. Estimated cloud size 5943. 6062 5944. Stale cache entry 5945. 6064 5946. Send failures 5947. 6066 5948. Receive failures 5949. 6068 5950. Solicit sent per second 5951. 6070 5952. Solicit received per second 5953. 6072 5954. Advertise sent per second 5955. 6074 5956. Advertise received per second 5957. 6076 5958. Request sent per second 5959. 6078 5960. Request received per second 5961. 6080 5962. Flood sent per second 5963. 6082 5964. Flood received per second 5965. 6084 5966. Inquire sent per second 5967. 6086 5968. Inquire received per second 5969. 6088 5970. Authority sent per second 5971. 6090 5972. Authority received per second 5973. 6092 5974. Ack sent per second 5975. 6094 5976. Ack received per second 5977. 6096 5978. Lookup sent per second 5979. 6098 5980. Lookup received per second 5981. 6100 5982. Unknown message type received 5983. 6042 5984. Authorization Manager Applications 5985. 6044 5986. Total number of scopes 5987. 6046 5988. Number of Scopes loaded in memory 5989. 6010 5990. Fax Service 5991. 6012 5992. Total minutes sending and receiving 5993. 6014 5994. Total pages 5995. 6016 5996. Total faxes sent and received 5997. 6018 5998. Total bytes 5999. 6020 6000. Failed faxes transmissions 6001. 6022 6002. Failed outgoing connections 6003. 6024 6004. Minutes sending 6005. 6026 6006. Pages sent 6007. 6028 6008. Faxes sent 6009. 6030 6010. Bytes sent 6011. 6032 6012. Failed receptions 6013. 6034 6014. Minutes receiving 6015. 6036 6016. Received pages 6017. 6038 6018. Received faxes 6019. 6040 6020. Bytes received 6021. 5982 6022. Generic IKEv1, AuthIP, and IKEv2 6023. 5984 6024. IKEv1 Main Mode Negotiation Time 6025. 5986 6026. AuthIP Main Mode Negotiation Time 6027. 5988 6028. IKEv1 Quick Mode Negotiation Time 6029. 5990 6030. AuthIP Quick Mode Negotiation Time 6031. 5992 6032. Extended Mode Negotiation Time 6033. 5994 6034. Packets Received/sec 6035. 5996 6036. Invalid Packets Received/sec 6037. 5998 6038. Successful Negotiations 6039. 6000 6040. Successful Negotiations/sec 6041. 6002 6042. Failed Negotiations 6043. 6004 6044. Failed Negotiations/sec 6045. 6006 6046. IKEv2 Main Mode Negotiation Time 6047. 6008 6048. IKEv2 Quick Mode Negotiation Time 6049. 5944 6050. IPsec IKEv2 IPv4 6051. 5946 6052. Active Main Mode SAs 6053. 5948 6054. Pending Main Mode Negotiations 6055. 5950 6056. Main Mode Negotiations 6057. 5952 6058. Main Mode Negotiations/sec 6059. 5954 6060. Successful Main Mode Negotiations 6061. 5956 6062. Successful Main Mode Negotiations/sec 6063. 5958 6064. Failed Main Mode Negotiations 6065. 5960 6066. Failed Main Mode Negotiations/sec 6067. 5962 6068. Main Mode Negotiation Requests Received 6069. 5964 6070. Main Mode Negotiation Requests Received/sec 6071. 5966 6072. Active Quick Mode SAs 6073. 5968 6074. Pending Quick Mode Negotiations 6075. 5970 6076. Quick Mode Negotiations 6077. 5972 6078. Quick Mode Negotiations/sec 6079. 5974 6080. Successful Quick Mode Negotiations 6081. 5976 6082. Successful Quick Mode Negotiations/sec 6083. 5978 6084. Failed Quick Mode Negotiations 6085. 5980 6086. Failed Quick Mode Negotiations/sec 6087. 5884 6088. IPsec AuthIP IPv4 6089. 5886 6090. Active Main Mode SAs 6091. 5888 6092. Pending Main Mode Negotiations 6093. 5890 6094. Main Mode Negotiations 6095. 5892 6096. Main Mode Negotiations/sec 6097. 5894 6098. Successful Main Mode Negotiations 6099. 5896 6100. Successful Main Mode Negotiations/sec 6101. 5898 6102. Failed Main Mode Negotiations 6103. 5900 6104. Failed Main Mode Negotiations/sec 6105. 5902 6106. Main Mode Negotiation Requests Received 6107. 5904 6108. Main Mode Negotiation Requests Received/sec 6109. 5906 6110. Main Mode SAs That Used Impersonation 6111. 5908 6112. Main Mode SAs That Used Impersonation/sec 6113. 5910 6114. Active Quick Mode SAs 6115. 5912 6116. Pending Quick Mode Negotiations 6117. 5914 6118. Quick Mode Negotiations 6119. 5916 6120. Quick Mode Negotiations/sec 6121. 5918 6122. Successful Quick Mode Negotiations 6123. 5920 6124. Successful Quick Mode Negotiations/sec 6125. 5922 6126. Failed Quick Mode Negotiations 6127. 5924 6128. Failed Quick Mode Negotiations/sec 6129. 5926 6130. Active Extended Mode SAs 6131. 5928 6132. Pending Extended Mode Negotiations 6133. 5930 6134. Extended Mode Negotiations 6135. 5932 6136. Extended Mode Negotiations/sec 6137. 5934 6138. Successful Extended Mode Negotiations 6139. 5936 6140. Successful Extended Mode Negotiations/sec 6141. 5938 6142. Failed Extended Mode Negotiations 6143. 5940 6144. Failed Extended Mode Negotiations/sec 6145. 5942 6146. Extended Mode SAs That Used Impersonation 6147. 5824 6148. IPsec AuthIP IPv6 6149. 5826 6150. Active Main Mode SAs 6151. 5828 6152. Pending Main Mode Negotiations 6153. 5830 6154. Main Mode Negotiations 6155. 5832 6156. Main Mode Negotiations/sec 6157. 5834 6158. Successful Main Mode Negotiations 6159. 5836 6160. Successful Main Mode Negotiations/sec 6161. 5838 6162. Failed Main Mode Negotiations 6163. 5840 6164. Failed Main Mode Negotiations/sec 6165. 5842 6166. Main Mode Negotiation Requests Received 6167. 5844 6168. Main Mode Negotiation Requests Received/sec 6169. 5846 6170. Main Mode SAs That Used Impersonation 6171. 5848 6172. Main Mode SAs That Used Impersonation/sec 6173. 5850 6174. Active Quick Mode SAs 6175. 5852 6176. Pending Quick Mode Negotiations 6177. 5854 6178. Quick Mode Negotiations 6179. 5856 6180. Quick Mode Negotiations/sec 6181. 5858 6182. Successful Quick Mode Negotiations 6183. 5860 6184. Successful Quick Mode Negotiations/sec 6185. 5862 6186. Failed Quick Mode Negotiations 6187. 5864 6188. Failed Quick Mode Negotiations/sec 6189. 5866 6190. Active Extended Mode SAs 6191. 5868 6192. Pending Extended Mode Negotiations 6193. 5870 6194. Extended Mode Negotiations 6195. 5872 6196. Extended Mode Negotiations/sec 6197. 5874 6198. Successful Extended Mode Negotiations 6199. 5876 6200. Successful Extended Mode Negotiations/sec 6201. 5878 6202. Failed Extended Mode Negotiations 6203. 5880 6204. Failed Extended Mode Negotiations/sec 6205. 5882 6206. Extended Mode SAs That Used Impersonation 6207. 5786 6208. IPsec IKEv2 IPv6 6209. 5788 6210. Active Main Mode SAs 6211. 5790 6212. Pending Main Mode Negotiations 6213. 5792 6214. Main Mode Negotiations 6215. 5794 6216. Main Mode Negotiations/sec 6217. 5796 6218. Successful Main Mode Negotiations 6219. 5798 6220. Successful Main Mode Negotiations/sec 6221. 5800 6222. Failed Main Mode Negotiations 6223. 5802 6224. Failed Main Mode Negotiations/sec 6225. 5804 6226. Main Mode Negotiation Requests Received 6227. 5806 6228. Main Mode Negotiation Requests Received/sec 6229. 5808 6230. Active Quick Mode SAs 6231. 5810 6232. Pending Quick Mode Negotiations 6233. 5812 6234. Quick Mode Negotiations 6235. 5814 6236. Quick Mode Negotiations/sec 6237. 5816 6238. Successful Quick Mode Negotiations 6239. 5818 6240. Successful Quick Mode Negotiations/sec 6241. 5820 6242. Failed Quick Mode Negotiations 6243. 5822 6244. Failed Quick Mode Negotiations/sec 6245. 5748 6246. IPsec IKEv1 IPv4 6247. 5750 6248. Active Main Mode SAs 6249. 5752 6250. Pending Main Mode Negotiations 6251. 5754 6252. Main Mode Negotiations 6253. 5756 6254. Main Mode Negotiations/sec 6255. 5758 6256. Successful Main Mode Negotiations 6257. 5760 6258. Successful Main Mode Negotiations/sec 6259. 5762 6260. Failed Main Mode Negotiations 6261. 5764 6262. Failed Main Mode Negotiations/sec 6263. 5766 6264. Main Mode Negotiation Requests Received 6265. 5768 6266. Main Mode Negotiation Requests Received/sec 6267. 5770 6268. Active Quick Mode SAs 6269. 5772 6270. Pending Quick Mode Negotiations 6271. 5774 6272. Quick Mode Negotiations 6273. 5776 6274. Quick Mode Negotiations/sec 6275. 5778 6276. Successful Quick Mode Negotiations 6277. 5780 6278. Successful Quick Mode Negotiations/sec 6279. 5782 6280. Failed Quick Mode Negotiations 6281. 5784 6282. Failed Quick Mode Negotiations/sec 6283. 5710 6284. IPsec IKEv1 IPv6 6285. 5712 6286. Active Main Mode SAs 6287. 5714 6288. Pending Main Mode Negotiations 6289. 5716 6290. Main Mode Negotiations 6291. 5718 6292. Main Mode Negotiations/sec 6293. 5720 6294. Successful Main Mode Negotiations 6295. 5722 6296. Successful Main Mode Negotiations/sec 6297. 5724 6298. Failed Main Mode Negotiations 6299. 5726 6300. Failed Main Mode Negotiations/sec 6301. 5728 6302. Main Mode Negotiation Requests Received 6303. 5730 6304. Main Mode Negotiation Requests Received/sec 6305. 5732 6306. Active Quick Mode SAs 6307. 5734 6308. Pending Quick Mode Negotiations 6309. 5736 6310. Quick Mode Negotiations 6311. 5738 6312. Quick Mode Negotiations/sec 6313. 5740 6314. Successful Quick Mode Negotiations 6315. 5742 6316. Successful Quick Mode Negotiations/sec 6317. 5744 6318. Failed Quick Mode Negotiations 6319. 5746 6320. Failed Quick Mode Negotiations/sec 6321. 5664 6322. Teredo Relay 6323. 5666 6324. In - Teredo Relay Total Packets: Success + Error 6325. 5668 6326. In - Teredo Relay Success Packets: Total 6327. 5670 6328. In - Teredo Relay Success Packets: Bubbles 6329. 5672 6330. In - Teredo Relay Success Packets: Data Packets 6331. 5674 6332. In - Teredo Relay Error Packets: Total 6333. 5676 6334. In - Teredo Relay Error Packets: Header Error 6335. 5678 6336. In - Teredo Relay Error Packets: Source Error 6337. 5680 6338. In - Teredo Relay Error Packets: Destination Error 6339. 5682 6340. Out - Teredo Relay Total Packets: Success + Error 6341. 5684 6342. Out - Teredo Relay Success Packets 6343. 5686 6344. Out - Teredo Relay Success Packets: Bubbles 6345. 5688 6346. Out - Teredo Relay Success Packets: Data Packets 6347. 5690 6348. Out - Teredo Relay Error Packets 6349. 5692 6350. Out - Teredo Relay Error Packets: Header Error 6351. 5694 6352. Out - Teredo Relay Error Packets: Source Error 6353. 5696 6354. Out - Teredo Relay Error Packets: Destination Error 6355. 5698 6356. In - Teredo Relay Total Packets: Success + Error / sec 6357. 5700 6358. Out - Teredo Relay Total Packets: Success + Error / sec 6359. 5702 6360. In - Teredo Relay Success Packets: Data Packets User Mode 6361. 5704 6362. In - Teredo Relay Success Packets: Data Packets Kernel Mode 6363. 5706 6364. Out - Teredo Relay Success Packets: Data Packets User Mode 6365. 5708 6366. Out - Teredo Relay Success Packets: Data Packets Kernel Mode 6367. 5648 6368. IPHTTPS Session 6369. 5650 6370. Packets received on this session 6371. 5652 6372. Packets sent on this session 6373. 5654 6374. Bytes received on this session 6375. 5656 6376. Bytes sent on this session 6377. 5658 6378. Errors - Transmit errors on this session 6379. 5660 6380. Errors - Receive errors on this session 6381. 5662 6382. Duration - Duration of the session (Seconds) 6383. 5626 6384. IPHTTPS Global 6385. 5628 6386. In - Total bytes received 6387. 5630 6388. Out - Total bytes sent 6389. 5632 6390. Drops - Neighbor resolution timeouts 6391. 5634 6392. Errors - Authentication Errors 6393. 5636 6394. Out - Total bytes forwarded 6395. 5638 6396. Errors - Transmit errors on the server 6397. 5640 6398. Errors - Receive errors on the server 6399. 5642 6400. In - Total packets received 6401. 5644 6402. Out - Total packets sent 6403. 5646 6404. Sessions - Total sessions 6405. 5596 6406. Teredo Server 6407. 5598 6408. In - Teredo Server Total Packets: Success + Error 6409. 5600 6410. In - Teredo Server Success Packets: Total 6411. 5602 6412. In - Teredo Server Success Packets: Bubbles 6413. 5604 6414. In - Teredo Server Success Packets: Echo 6415. 5606 6416. In - Teredo Server Success Packets: RS-Primary 6417. 5608 6418. In - Teredo Server Success Packets: RS-Secondary 6419. 5610 6420. In - Teredo Server Error Packets: Total 6421. 5612 6422. In - Teredo Server Error Packets: Header Error 6423. 5614 6424. In - Teredo Server Error Packets: Source Error 6425. 5616 6426. In - Teredo Server Error Packets: Destination Error 6427. 5618 6428. In - Teredo Server Error Packets: Authentication Error 6429. 5620 6430. Out - Teredo Server: RA-Primary 6431. 5622 6432. Out - Teredo Server: RA-Secondary 6433. 5624 6434. In - Teredo Server Total Packets: Success + Error / sec 6435. 5572 6436. Teredo Client 6437. 5574 6438. In - Teredo Router Advertisement 6439. 5576 6440. In - Teredo Bubble 6441. 5578 6442. In - Teredo Data 6443. 5580 6444. In - Teredo Invalid 6445. 5582 6446. Out - Teredo Router Solicitation 6447. 5584 6448. Out - Teredo Bubble 6449. 5586 6450. Out - Teredo Data 6451. 5588 6452. In - Teredo Data User Mode 6453. 5590 6454. In - Teredo Data Kernel Mode 6455. 5592 6456. Out - Teredo Data User Mode 6457. 5594 6458. Out - Teredo Data Kernel Mode 6459. 5492 6460. ServiceModelService 4.0.0.0 6461. 5494 6462. Calls 6463. 5496 6464. Calls Per Second 6465. 5498 6466. Calls Outstanding 6467. 5500 6468. Calls Failed 6469. 5502 6470. Calls Failed Per Second 6471. 5504 6472. Calls Faulted 6473. 5506 6474. Calls Faulted Per Second 6475. 5508 6476. Calls Duration 6477. 5510 6478. Security Validation and Authentication Failures 6479. 5512 6480. Security Validation and Authentication Failures Per Second 6481. 5514 6482. Security Calls Not Authorized 6483. 5516 6484. Security Calls Not Authorized Per Second 6485. 5518 6486. Instances 6487. 5520 6488. Instances Created Per Second 6489. 5522 6490. Reliable Messaging Sessions Faulted 6491. 5524 6492. Reliable Messaging Sessions Faulted Per Second 6493. 5526 6494. Reliable Messaging Messages Dropped 6495. 5528 6496. Reliable Messaging Messages Dropped Per Second 6497. 5530 6498. Transactions Flowed 6499. 5532 6500. Transactions Flowed Per Second 6501. 5534 6502. Transacted Operations Committed 6503. 5536 6504. Transacted Operations Committed Per Second 6505. 5538 6506. Transacted Operations Aborted 6507. 5540 6508. Transacted Operations Aborted Per Second 6509. 5542 6510. Transacted Operations In Doubt 6511. 5544 6512. Transacted Operations In Doubt Per Second 6513. 5546 6514. Queued Poison Messages 6515. 5548 6516. Queued Poison Messages Per Second 6517. 5550 6518. Queued Messages Rejected 6519. 5552 6520. Queued Messages Rejected Per Second 6521. 5554 6522. Queued Messages Dropped 6523. 5556 6524. Queued Messages Dropped Per Second 6525. 5558 6526. Percent Of Max Concurrent Calls 6527. 5560 6528. Percent Of Max Concurrent Instances 6529. 5562 6530. Percent Of Max Concurrent Sessions 6531. 5564 6532. CallDurationBase 6533. 5566 6534. CallsPercentMaxConcurrentCallsBase 6535. 5568 6536. InstancesPercentMaxConcurrentInstancesBase 6537. 5570 6538. SessionsPercentMaxConcurrentSessionsBase 6539. 5460 6540. ServiceModelOperation 4.0.0.0 6541. 5462 6542. Calls 6543. 5464 6544. Calls Per Second 6545. 5466 6546. Calls Outstanding 6547. 5468 6548. Calls Failed 6549. 5470 6550. Call Failed Per Second 6551. 5472 6552. Calls Faulted 6553. 5474 6554. Calls Faulted Per Second 6555. 5476 6556. Calls Duration 6557. 5478 6558. Security Validation and Authentication Failures 6559. 5480 6560. Security Validation and Authentication Failures Per Second 6561. 5482 6562. Security Calls Not Authorized 6563. 5484 6564. Security Calls Not Authorized Per Second 6565. 5486 6566. Transactions Flowed 6567. 5488 6568. Transactions Flowed Per Second 6569. 5490 6570. CallsDurationBase 6571. 5420 6572. ServiceModelEndpoint 4.0.0.0 6573. 5422 6574. Calls 6575. 5424 6576. Calls Per Second 6577. 5426 6578. Calls Outstanding 6579. 5428 6580. Calls Failed 6581. 5430 6582. Calls Failed Per Second 6583. 5432 6584. Calls Faulted 6585. 5434 6586. Calls Faulted Per Second 6587. 5436 6588. Calls Duration 6589. 5438 6590. Security Validation and Authentication Failures 6591. 5440 6592. Security Validation and Authentication Failures Per Second 6593. 5442 6594. Security Calls Not Authorized 6595. 5444 6596. Security Calls Not Authorized Per Second 6597. 5446 6598. Reliable Messaging Sessions Faulted 6599. 5448 6600. Reliable Messaging Sessions Faulted Per Second 6601. 5450 6602. Reliable Messaging Messages Dropped 6603. 5452 6604. Reliable Messaging Messages Dropped Per Second 6605. 5454 6606. Transactions Flowed 6607. 5456 6608. Transactions Flowed Per Second 6609. 5458 6610. CallDurationBase 6611. 5414 6612. Power Meter 6613. 5416 6614. Power 6615. 5418 6616. Power Budget 6617. 5396 6618. HTTP Service Request Queues 6619. 5398 6620. CurrentQueueSize 6621. 5400 6622. MaxQueueItemAge 6623. 5402 6624. ArrivalRate 6625. 5404 6626. RejectionRate 6627. 5406 6628. RejectedRequests 6629. 5408 6630. CacheHitRate 6631. 5376 6632. HTTP Service Url Groups 6633. 5378 6634. BytesSentRate 6635. 5380 6636. BytesReceivedRate 6637. 5382 6638. BytesTransferredRate 6639. 5384 6640. CurrentConnections 6641. 5386 6642. MaxConnections 6643. 5388 6644. ConnectionAttempts 6645. 5390 6646. GetRequests 6647. 5392 6648. HeadRequests 6649. 5394 6650. AllRequests 6651. 5362 6652. HTTP Service 6653. 5364 6654. CurrentUrisCached 6655. 5366 6656. TotalUrisCached 6657. 5368 6658. UriCacheHits 6659. 5370 6660. UriCacheMisses 6661. 5372 6662. UriCacheFlushes 6663. 5374 6664. TotalFlushedUris 6665. 5316 6666. Windows Media Player Metadata 6667. 5318 6668. Files Scanned/Minute 6669. 5322 6670. Monitored Folder Updates/Second 6671. 5326 6672. Groveler Service Routine Executions/Second 6673. 5330 6674. Library Description Updates/Second 6675. 5334 6676. Library Description Change Notifications/Second 6677. 5338 6678. File Scanning Thread Prioirty 6679. 5340 6680. Directory Change Queue Length 6681. 5342 6682. Scanning State 6683. 5344 6684. Dirty Directory Hit Count 6685. 5346 6686. Timestamp Directory Hit Count 6687. 5348 6688. AFTS Execution Time (ms) 6689. 5350 6690. URL Classification Time (ms) 6691. 5352 6692. Property Extraction Time (ms) 6693. 5354 6694. Art Extraction Time (ms) 6695. 5356 6696. Reorganize Time (ms) 6697. 5358 6698. Commit Time (ms) 6699. 5360 6700. Normalization Time (ms) 6701. 5302 6702. Netlogon 6703. 5304 6704. Semaphore Waiters 6705. 5306 6706. Semaphore Holders 6707. 5308 6708. Semaphore Acquires 6709. 5310 6710. Semaphore Timeouts 6711. 5312 6712. Average Semaphore Hold Time 6713. 5314 6714. Semaphore Hold Time Base 6715. 5248 6716. Distributed Routing Table 6717. 5250 6718. Registrations 6719. 5252 6720. Searches 6721. 5254 6722. Cache Entries 6723. 5256 6724. Average Bytes/second Sent 6725. 5258 6726. Average Bytes/second Received 6727. 5260 6728. Estimated cloud size 6729. 5262 6730. Stale Cache Entries 6731. 5264 6732. Send Failures 6733. 5266 6734. Receive Failures 6735. 5268 6736. Solicit Messages Sent/second 6737. 5270 6738. Solicit Messages Received/second 6739. 5272 6740. Advertise Messages Sent/second 6741. 5274 6742. Advertise Messages Received/second 6743. 5276 6744. Request Messages Sent/second 6745. 5278 6746. Request Messages Received/second 6747. 5280 6748. Flood Messages Sent/second 6749. 5282 6750. Flood Messages Received/second 6751. 5284 6752. Inquire Messages Sent/second 6753. 5286 6754. Inquire Messages Received/second 6755. 5288 6756. Authority Sent/second 6757. 5290 6758. Authority Messages Received/second 6759. 5292 6760. Ack Messages Sent/second 6761. 5294 6762. Ack Messages Received/second 6763. 5296 6764. Lookup Messages Sent/second 6765. 5298 6766. Lookup Messages Received/second 6767. 5300 6768. Unrecognized Messages Received 6769. 5210 6770. Per Processor Network Interface Card Activity 6771. 5212 6772. DPCs Queued/sec 6773. 5214 6774. Interrupts/sec 6775. 5216 6776. Receive Indications/sec 6777. 5218 6778. Return Packet Calls/sec 6779. 5220 6780. Received Packets/sec 6781. 5222 6782. Returned Packets/sec 6783. 5224 6784. Send Request Calls/sec 6785. 5226 6786. Send Complete Calls/sec 6787. 5228 6788. Sent Packets/sec 6789. 5230 6790. Sent Complete Packets/sec 6791. 5232 6792. Build Scatter Gather List Calls/sec 6793. 5234 6794. RSS Indirection Table Change Calls/sec 6795. 5236 6796. Low Resource Receive Indications/sec 6797. 5238 6798. Low Resource Received Packets/sec 6799. 5240 6800. Tcp Offload Receive Indications/sec 6801. 5242 6802. Tcp Offload Send Request Calls/sec 6803. 5244 6804. Tcp Offload Receive bytes/sec 6805. 5246 6806. Tcp Offload Send bytes/sec 6807. 5184 6808. Per Processor Network Activity Cycles 6809. 5186 6810. Interrupt DPC Cycles/sec 6811. 5188 6812. Interrupt Cycles/sec 6813. 5190 6814. NDIS Receive Indication Cycles/sec 6815. 5192 6816. Stack Receive Indication Cycles/sec 6817. 5194 6818. NDIS Return Packet Cycles/sec 6819. 5196 6820. Miniport Return Packet Cycles/sec 6821. 5198 6822. NDIS Send Cycles/sec 6823. 5200 6824. Miniport Send Cycles/sec 6825. 5202 6826. NDIS Send Complete Cycles/sec 6827. 5204 6828. Build Scatter Gather Cycles/sec 6829. 5206 6830. Miniport RSS Indirection Table Change Cycles 6831. 5208 6832. Stack Send Complete Cycles/sec 6833. 5172 6834. Event Tracing for Windows Session 6835. 5174 6836. Buffer Memory Usage -- Paged Pool 6837. 5176 6838. Buffer Memory Usage -- Non-Paged Pool 6839. 5178 6840. Events Logged per sec 6841. 5180 6842. Events Lost 6843. 5182 6844. Number of Real-Time Consumers 6845. 5130 6846. Processor Information 6847. 5132 6848. % Processor Time 6849. 5134 6850. % User Time 6851. 5136 6852. % Privileged Time 6853. 5138 6854. Interrupts/sec 6855. 5140 6856. % DPC Time 6857. 5142 6858. % Interrupt Time 6859. 5144 6860. DPCs Queued/sec 6861. 5146 6862. DPC Rate 6863. 5148 6864. % Idle Time 6865. 5150 6866. % C1 Time 6867. 5152 6868. % C2 Time 6869. 5154 6870. % C3 Time 6871. 5156 6872. C1 Transitions/sec 6873. 5158 6874. C2 Transitions/sec 6875. 5160 6876. C3 Transitions/sec 6877. 5162 6878. % Priority Time 6879. 5164 6880. Parking Status 6881. 5166 6882. Processor Frequency 6883. 5168 6884. % of Maximum Frequency 6885. 5170 6886. Processor State Flags 6887. 5116 6888. Event Tracing for Windows 6889. 5118 6890. Total Number of Distinct Enabled Providers 6891. 5120 6892. Total Number of Distinct Pre-Enabled Providers 6893. 5122 6894. Total Number of Distinct Disabled Providers 6895. 5124 6896. Total Number of Active Sessions 6897. 5126 6898. Total Memory Usage --- Paged Pool 6899. 5128 6900. Total Memory Usage --- Non-Paged Pool 6901. 5030 6902. Synchronization 6903. 5032 6904. Spinlock Acquires/sec 6905. 5034 6906. Spinlock Contentions/sec 6907. 5036 6908. Spinlock Spins/sec 6909. 5038 6910. IPI Send Broadcast Requests/sec 6911. 5040 6912. IPI Send Routine Requests/sec 6913. 5042 6914. IPI Send Software Interrupts/sec 6915. 5044 6916. Exec. Resource Total Initialize/sec 6917. 5046 6918. Exec. Resource Total Re-Initialize/sec 6919. 5048 6920. Exec. Resource Total Delete/sec 6921. 5050 6922. Exec. Resource Total Acquires/sec 6923. 5052 6924. Exec. Resource Total Contentions/sec 6925. 5054 6926. Exec. Resource Total Exclusive Releases/sec 6927. 5056 6928. Exec. Resource Total Shared Releases/sec 6929. 5058 6930. Exec. Resource Total Conv. Exclusive To Shared/sec 6931. 5060 6932. Exec. Resource Attempts AcqExclLite/sec 6933. 5062 6934. Exec. Resource Acquires AcqExclLite/sec 6935. 5064 6936. Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 6937. 5066 6938. Exec. Resource Contention AcqExclLite/sec 6939. 5068 6940. Exec. Resource no-Waits AcqExclLite/sec 6941. 5070 6942. Exec. Resource Attempts AcqShrdLite/sec 6943. 5072 6944. Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 6945. 5074 6946. Exec. Resource Acquires AcqShrdLite/sec 6947. 5076 6948. Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 6949. 5078 6950. Exec. Resource Contention AcqShrdLite/sec 6951. 5080 6952. Exec. Resource no-Waits AcqShrdLite/sec 6953. 5082 6954. Exec. Resource Attempts AcqShrdStarveExcl/sec 6955. 5084 6956. Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 6957. 5086 6958. Exec. Resource Acquires AcqShrdStarveExcl/sec 6959. 5088 6960. Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 6961. 5090 6962. Exec. Resource Contention AcqShrdStarveExcl/sec 6963. 5092 6964. Exec. Resource no-Waits AcqShrdStarveExcl/sec 6965. 5094 6966. Exec. Resource Attempts AcqShrdWaitForExcl/sec 6967. 5096 6968. Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 6969. 5098 6970. Exec. Resource Acquires AcqShrdWaitForExcl/sec 6971. 5100 6972. Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 6973. 5102 6974. Exec. Resource Contention AcqShrdWaitForExcl/sec 6975. 5104 6976. Exec. Resource no-Waits AcqShrdWaitForExcl/sec 6977. 5106 6978. Exec. Resource Set Owner Pointer Exclusive/sec 6979. 5108 6980. Exec. Resource Set Owner Pointer Shared (New Owner)/sec 6981. 5110 6982. Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 6983. 5112 6984. Exec. Resource Boost Excl. Owner/sec 6985. 5114 6986. Exec. Resource Boost Shared Owners/sec 6987. 5016 6988. WSMan Quota Statistics 6989. 5018 6990. Total Requests/Second 6991. 5020 6992. User Quota Violations/Second 6993. 5022 6994. System Quota Violations/Second 6995. 5024 6996. Active Shells 6997. 5026 6998. Active Operations 6999. 5028 7000. Active Users 7001. " (REG_MULTI_SZ) 7002. 7003. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 7004. "Help"="3 7005. The System performance object consists of counters that apply to more than one instance of a component processors on the computer. 7006. 5 7007. The Memory performance object consists of counters that describe the behavior of physical and virtual memory on the computer. Physical memory is the amount of random access memory on the computer. Virtual memory consists of the space in physical memory and on disk. Many of the memory counters monitor paging, which is the movement of pages of code and data between disk and physical memory. Excessive paging, a symptom of a memory shortage, can cause delays which interfere with all system processes. 7008. 7 7009. % Processor Time is the percentage of elapsed time that the processor spends to execute a non-Idle thread. It is calculated by measuring the percentage of time that the processor spends executing the idle thread and then subtracting that value from 100%. (Each processor has an idle thread that consumes cycles when no other threads are ready to run). This counter is the primary indicator of processor activity, and displays the average percentage of busy time observed during the sample interval. It should be noted that the accounting calculation of whether the processor is idle is performed at an internal sampling interval of the system clock (10ms). On todays fast processors, % Processor Time can therefore underestimate the processor utilization as the processor may be spending a lot of time servicing threads between the system clock sampling interval. Workload based timer applications are one example of applications which are more likely to be measured inaccurately as timers are signaled just after the sample is taken. 7010. 9 7011. % Total DPC Time is the average percentage of time that all processors spend receiving and servicing deferred procedure calls (DPCs). (DPCs are interrupts that run at a lower priority than the standard interrupts). It is the sum of Processor: % DPC Time for all processors on the computer, divided by the number of processors. System: % Total DPC Time is a component of System: % Total Privileged Time because DPCs are executed in privileged mode. DPCs are counted separately and are not a component of the interrupt count. This counter displays the average busy time as a percentage of the sample time. 7012. 11 7013. File Read Operations/sec is the combined rate of file system read requests to all devices on the computer, including requests to read from the file system cache. It is measured in numbers of reads. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7014. 13 7015. File Write Operations/sec is the combined rate of the file system write requests to all devices on the computer, including requests to write to data in the file system cache. It is measured in numbers of writes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7016. 15 7017. File Control Operations/sec is the combined rate of file system operations that are neither reads nor writes, such as file system control requests and requests for information about device characteristics or status. This is the inverse of System: File Data Operations/sec and is measured in number of operations perf second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7018. 17 7019. File Read Bytes/sec is the overall rate at which bytes are read to satisfy file system read requests to all devices on the computer, including reads from the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7020. 19 7021. File Write Bytes/sec is the overall rate at which bytes are written to satisfy file system write requests to all devices on the computer, including writes to the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7022. 21 7023. File Control Bytes/sec is the overall rate at which bytes are transferred for all file system operations that are neither reads nor writes, including file system control requests and requests for information about device characteristics or status. It is measured in numbers of bytes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7024. 23 7025. % Total Interrupt Time is the average percentage of time that all processors spend receiving and servicing hardware interrupts during sample intervals, where the value is an indirect indicator of the activity of devices that generate interrupts. It is the sum of Processor: % Interrupt Time for of all processors on the computer, divided by the number of processors. DPCs are counted separately and are not a component of the interrupt count. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. 7026. 25 7027. Available Bytes is the amount of physical memory, in bytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7028. 27 7029. Committed Bytes is the amount of committed virtual memory, in bytes. Committed memory is the physical memory which has space reserved on the disk paging file(s). There can be one or more paging files on each physical drive. This counter displays the last observed value only; it is not an average. 7030. 29 7031. Page Faults/sec is the average number of pages faulted per second. It is measured in number of pages faulted per second because only one page is faulted in each fault operation, hence this is also equal to the number of page fault operations. This counter includes both hard faults (those that require disk access) and soft faults (where the faulted page is found elsewhere in physical memory.) Most processors can handle large numbers of soft faults without significant consequence. However, hard faults, which require disk access, can cause significant delays. 7032. 31 7033. Commit Limit is the amount of virtual memory that can be committed without having to extend the paging file(s). It is measured in bytes. Committed memory is the physical memory which has space reserved on the disk paging files. There can be one paging file on each logical drive). If the paging file(s) are be expanded, this limit increases accordingly. This counter displays the last observed value only; it is not an average. 7034. 33 7035. Write Copies/sec is the rate at which page faults are caused by attempts to write that have been satisfied by coping of the page from elsewhere in physical memory. This is an economical way of sharing data since pages are only copied when they are written to; otherwise, the page is shared. This counter shows the number of copies, without regard for the number of pages copied in each operation. 7036. 35 7037. Transition Faults/sec is the rate at which page faults are resolved by recovering pages that were being used by another process sharing the page, or were on the modified page list or the standby list, or were being written to disk at the time of the page fault. The pages were recovered without additional disk activity. Transition faults are counted in numbers of faults; because only one page is faulted in each operation, it is also equal to the number of pages faulted. 7038. 37 7039. Cache Faults/sec is the rate at which faults occur when a page sought in the file system cache is not found and must be retrieved from elsewhere in memory (a soft fault) or from disk (a hard fault). The file system cache is an area of physical memory that stores recently used pages of data for applications. Cache activity is a reliable indicator of most application I/O operations. This counter shows the number of faults, without regard for the number of pages faulted in each operation. 7040. 39 7041. Demand Zero Faults/sec is the rate at which a zeroed page is required to satisfy the fault. Zeroed pages, pages emptied of previously stored data and filled with zeros, are a security feature of Windows that prevent processes from seeing data stored by earlier processes that used the memory space. Windows maintains a list of zeroed pages to accelerate this process. This counter shows the number of faults, without regard to the number of pages retrieved to satisfy the fault. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7042. 41 7043. Pages/sec is the rate at which pages are read from or written to disk to resolve hard page faults. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It is the sum of Memory\\Pages Input/sec and Memory\\Pages Output/sec. It is counted in numbers of pages, so it can be compared to other counts of pages, such as Memory\\Page Faults/sec, without conversion. It includes pages retrieved to satisfy faults in the file system cache (usually requested by applications) non-cached mapped memory files. 7044. 43 7045. Page Reads/sec is the rate at which the disk was read to resolve hard page faults. It shows the number of reads operations, without regard to the number of pages retrieved in each operation. Hard page faults occur when a process references a page in virtual memory that is not in working set or elsewhere in physical memory, and must be retrieved from disk. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It includes read operations to satisfy faults in the file system cache (usually requested by applications) and in non-cached mapped memory files. Compare the value of Memory\\Pages Reads/sec to the value of Memory\\Pages Input/sec to determine the average number of pages read during each operation. 7046. 45 7047. Processor Queue Length is the number of threads in the processor queue. Unlike the disk counters, this counter counters, this counter shows ready threads only, not threads that are running. There is a single queue for processor time even on computers with multiple processors. Therefore, if a computer has multiple processors, you need to divide this value by the number of processors servicing the workload. A sustained processor queue of less than 10 threads per processor is normally acceptable, dependent of the workload. 7048. 47 7049. Thread State is the current state of the thread. It is 0 for Initialized, 1 for Ready, 2 for Running, 3 for Standby, 4 for Terminated, 5 for Wait, 6 for Transition, 7 for Unknown. A Running thread is using a processor; a Standby thread is about to use one. A Ready thread wants to use a processor, but is waiting for a processor because none are free. A thread in Transition is waiting for a resource in order to execute, such as waiting for its execution stack to be paged in from disk. A Waiting thread has no use for the processor because it is waiting for a peripheral operation to complete or a resource to become free. 7050. 49 7051. Pages Output/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written back to disk only if they are changed in physical memory, so they are likely to hold data, not code. A high rate of pages output might indicate a memory shortage. Windows writes more pages back to disk to free up space when physical memory is in short supply. This counter shows the number of pages, and can be compared to other counts of pages, without conversion. 7052. 51 7053. Page Writes/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written to disk only if they are changed while in physical memory, so they are likely to hold data, not code. This counter shows write operations, without regard to the number of pages written in each operation. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7054. 53 7055. The Browser performance object consists of counters that measure the rates of announcements, enumerations, and other Browser transmissions. 7056. 55 7057. Announcements Server/sec is the rate at which the servers in this domain have announced themselves to this server. 7058. 57 7059. Pool Paged Bytes is the size, in bytes, of the paged pool, an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Memory\\Pool Paged Bytes is calculated differently than Process\\Pool Paged Bytes, so it might not equal Process\\Pool Paged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 7060. 59 7061. Pool Nonpaged Bytes is the size, in bytes, of the nonpaged pool, an area of system memory (physical memory used by the operating system) for objects that cannot be written to disk, but must remain in physical memory as long as they are allocated. Memory\\Pool Nonpaged Bytes is calculated differently than Process\\Pool Nonpaged Bytes, so it might not equal Process\\Pool Nonpaged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 7062. 61 7063. Pool Paged Allocs is the number of calls to allocate space in the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 7064. 63 7065. Pool Paged Resident Bytes is the current size, in bytes, of the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Space used by the paged and nonpaged pools are taken from physical memory, so a pool that is too large denies memory space to processes. This counter displays the last observed value only; it is not an average. 7066. 65 7067. Pool Nonpaged Allocs is the number of calls to allocate space in the nonpaged pool. The nonpaged pool is an area of system memory area for objects that cannot be written to disk, and must remain in physical memory as long as they are allocated. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 7068. 67 7069. Bytes Total/sec is the total rate of bytes sent to or received from the network by the protocol, but only for the frames (packets) which carry data. This is the sum of Frame Bytes/sec and Datagram Bytes/sec. 7070. 69 7071. System Code Total Bytes is the size, in bytes, of the pageable operating system code currently in virtual memory. It is a measure of the amount of physical memory being used by the operating system that can be written to disk when not in use. This value is calculated by summing the bytes in Ntoskrnl.exe, Hal.dll, the boot drivers, and file systems loaded by Ntldr/osloader. This counter does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 7072. 71 7073. System Code Resident Bytes is the size, in bytes of the operating system code currently in physical memory that can be written to disk when not in use. This value is a component of Memory\\System Code Total Bytes, which also includes operating system code on disk. Memory\\System Code Resident Bytes (and Memory\\System Code Total Bytes) does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 7074. 73 7075. System Driver Total Bytes is the size, in bytes, of the pageable virtual memory currently being used by device drivers. Pageable memory can be written to disk when it is not being used. It includes physical memory (Memory\\System Driver Resident Bytes) and code and data paged to disk. It is a component of Memory\\System Code Total Bytes. This counter displays the last observed value only; it is not an average. 7076. 75 7077. System Driver Resident Bytes is the size, in bytes, of the pageable physical memory being used by device drivers. It is the working set (physical memory area) of the drivers. This value is a component of Memory\\System Driver Total Bytes, which also includes driver memory that has been written to disk. Neither Memory\\System Driver Resident Bytes nor Memory\\System Driver Total Bytes includes memory that cannot be written to disk. 7078. 77 7079. System Cache Resident Bytes is the size, in bytes, of the pageable operating system code in the file system cache. This value includes only current physical pages and does not include any virtual memory pages not currently resident. It does equal the System Cache value shown in Task Manager. As a result, this value may be smaller than the actual amount of virtual memory in use by the file system cache. This value is a component of Memory\\System Code Resident Bytes which represents all pageable operating system code that is currently in physical memory. This counter displays the last observed value only; it is not an average. 7080. 79 7081. Announcements Domain/sec is the rate at which a domain has announced itself to the network. 7082. 81 7083. Election Packets/sec is the rate at which browser election packets have been received by this workstation. 7084. 83 7085. Mailslot Writes/sec is the rate at which mailslot messages have been successfully received. 7086. 85 7087. Server List Requests/sec is the rate at which requests to retrieve a list of browser servers have been processed by this workstation. 7088. 87 7089. The Cache performance object consists of counters that monitor the file system cache, an area of physical memory that stores recently used data as long as possible to permit access to the data without having to read from the disk. Because applications typically use the cache, the cache is monitored as an indicator of application I/O operations. When memory is plentiful, the cache can grow, but when memory is scarce, the cache can become too small to be effective. 7090. 89 7091. Data Maps/sec is the frequency that a file system such as NTFS, maps a page of a file into the file system cache to read the page. 7092. 91 7093. Sync Data Maps/sec counts the frequency that a file system, such as NTFS, maps a page of a file into the file system cache to read the page, and wishes to wait for the page to be retrieved if it is not in main memory. 7094. 93 7095. Async Data Maps/sec is the frequency that an application using a file system, such as NTFS, to map a page of a file into the file system cache to read the page, and does not wait for the page to be retrieved if it is not in main memory. 7096. 95 7097. Data Map Hits is the percentage of data maps in the file system cache that could be resolved without having to retrieve a page from the disk, because the page was already in physical memory. 7098. 97 7099. Data Map Pins/sec is the frequency of data maps in the file system cache that resulted in pinning a page in main memory, an action usually preparatory to writing to the file on disk. While pinned, a page's physical address in main memory and virtual address in the file system cache will not be altered. 7100. 99 7101. Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. While pinned, a page's physical address in the file system cache will not be altered. 7102. 101 7103. Sync Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will not regain control until the page is pinned in the file system cache, in particular if the disk must be accessed to retrieve the page. While pinned, a page's physical address in the file system cache will not be altered. 7104. 103 7105. Async Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will regain control immediately even if the disk must be accessed to retrieve the page. While pinned, a page's physical address will not be altered. 7106. 105 7107. Pin Read Hits is the percentage of pin read requests that hit the file system cache, i.e., did not require a disk read in order to provide access to the page in the file system cache. While pinned, a page's physical address in the file system cache will not be altered. The LAN Redirector uses this method for retrieving data from the cache, as does the LAN Server for small transfers. This is usually the method used by the disk file systems as well. 7108. 107 7109. Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the file system cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 7110. 109 7111. Sync Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The file system will not regain control until the copy operation is complete, even if the disk must be accessed to retrieve the page. 7112. 111 7113. Async Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The application will regain control immediately even if the disk must be accessed to retrieve the page. 7114. 113 7115. Copy Read Hits is the percentage of cache copy read requests that hit the cache, that is, they did not require a disk read in order to provide access to the page in the cache. A copy read is a file read operation that is satisfied by a memory copy from a page in the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 7116. 115 7117. MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the data. The MDL contains the physical address of each page involved in the transfer, and thus can employ a hardware Direct Memory Access (DMA) device to effect the copy. The LAN Server uses this method for large transfers out of the server. 7118. 117 7119. Sync MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the caller will wait for the pages to fault in from the disk. 7120. 119 7121. Async MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the calling application program will not wait for the pages to fault in from disk. 7122. 121 7123. MDL Read Hits is the percentage of Memory Descriptor List (MDL) Read requests to the file system cache that hit the cache, i.e., did not require disk accesses in order to provide memory access to the page(s) in the cache. 7124. 123 7125. Read Aheads/sec is the frequency of reads from the file system cache in which the Cache detects sequential access to a file. The read aheads permit the data to be transferred in larger blocks than those being requested by the application, reducing the overhead per access. 7126. 125 7127. Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. 7128. 127 7129. Sync Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will wait until the data has been retrieved from disk. 7130. 129 7131. Async Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests will invoke the appropriate file system to retrieve data from a file, but this path permits data to be retrieved from the cache directly (without file system involvement) if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will not wait until the data has been retrieved from disk, but will get control immediately. 7132. 131 7133. Fast Read Resource Misses/sec is the frequency of cache misses necessitated by the lack of available resources to satisfy the request. 7134. 133 7135. Fast Read Not Possibles/sec is the frequency of attempts by an Application Program Interface (API) function call to bypass the file system to get to data in the file system cache that could not be honored without invoking the file system. 7136. 135 7137. Lazy Write Flushes/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred by each write operation. 7138. 137 7139. Lazy Write Pages/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred on a single disk write operation. 7140. 139 7141. Data Flushes/sec is the rate at which the file system cache has flushed its contents to disk as the result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 7142. 141 7143. Data Flush Pages/sec is the number of pages the file system cache has flushed to disk as a result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 7144. 143 7145. % User Time is the percentage of elapsed time the processor spends in the user mode. User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. This counter displays the average busy time as a percentage of the sample time. 7146. 145 7147. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 7148. 147 7149. Context Switches/sec is the combined rate at which all processors on the computer are switched from one thread to another. Context switches occur when a running thread voluntarily relinquishes the processor, is preempted by a higher priority ready thread, or switches between user-mode and privileged (kernel) mode to use an Executive or subsystem service. It is the sum of Thread\\Context Switches/sec for all threads running on all processors in the computer and is measured in numbers of switches. There are context switch counters on the System and Thread objects. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7150. 149 7151. Interrupts/sec is the average rate, in incidents per second, at which the processor received and serviced hardware interrupts. It does not include deferred procedure calls (DPCs), which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards, and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended. The system clock typically interrupts the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7152. 151 7153. System Calls/sec is the combined rate of calls to operating system service routines by all processes running on the computer. These routines perform all of the basic scheduling and synchronization of activities on the computer, and provide access to non-graphic devices, memory management, and name space management. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7154. 153 7155. Level 1 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB). On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 7156. 155 7157. Level 2 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB), nor is the page containing the PTE. On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 7158. 157 7159. % User Time is the percentage of elapsed time that the process threads spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows executive, kernel, and device drivers. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 7160. 159 7161. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service is called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 7162. 161 7163. Enumerations Server/sec is the rate at which server browse requests have been processed by this workstation. 7164. 163 7165. Enumerations Domain/sec is the rate at which domain browse requests have been processed by this workstation. 7166. 165 7167. Enumerations Other/sec is the rate at which browse requests processed by this workstation are not domain or server browse requests. 7168. 167 7169. Missed Server Announcements is the number of server announcements that have been missed due to configuration or allocation limits. 7170. 169 7171. Missed Mailslot Datagrams is the number of Mailslot Datagrams that have been discarded due to configuration or allocation limits. 7172. 171 7173. Missed Server List Requests is the number of requests to retrieve a list of browser servers that were received by this workstation, but could not be processed. 7174. 173 7175. Virtual Bytes Peak is the maximum size, in bytes, of virtual address space the process has used at any one time. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. However, virtual space is finite, and the process might limit its ability to load libraries. 7176. 175 7177. Virtual Bytes is the current size, in bytes, of the virtual address space the process is using. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. Virtual space is finite, and the process can limit its ability to load libraries. 7178. 177 7179. Page Faults/sec is the rate at which page faults by the threads executing in this process are occurring. A page fault occurs when a thread refers to a virtual memory page that is not in its working set in main memory. This may not cause the page to be fetched from disk if it is on the standby list and hence already in main memory, or if it is in use by another process with whom the page is shared. 7180. 179 7181. Working Set Peak is the maximum size, in bytes, of the Working Set of this process at any point in time. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before they leave main memory. 7182. 181 7183. Working Set is the current size, in bytes, of the Working Set of this process. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before leaving main memory. 7184. 183 7185. Page File Bytes Peak is the maximum amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the maximum amount of virtual memory that the process has reserved for use in physical memory. 7186. 185 7187. Page File Bytes is the current amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the current amount of virtual memory that the process has reserved for use in physical memory. 7188. 187 7189. Private Bytes is the current size, in bytes, of memory that this process has allocated that cannot be shared with other processes. 7190. 189 7191. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 7192. 191 7193. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 7194. 193 7195. % User Time is the percentage of elapsed time that this thread has spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows NT Executive, Kernel, and device drivers. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of your application might appear in other subsystem processes in addition to the privileged time in your process. 7196. 195 7197. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 7198. 197 7199. Context Switches/sec is the rate of switches from one thread to another. Thread switches can occur either inside of a single process or across processes. A thread switch can be caused either by one thread asking another for information, or by a thread being preempted by another, higher priority thread becoming ready to run. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of an application appear in other subsystem processes in addition to the privileged time in the application. Switching to the subsystem process causes one Context Switch in the application thread. Switching back causes another Context Switch in the subsystem thread. 7200. 199 7201. Current Disk Queue Length is the number of requests outstanding on the disk at the time the performance data is collected. It also includes requests in service at the time of the collection. This is a instantaneous snapshot, not an average over the time interval. Multi-spindle disk devices can have multiple requests that are active at one time, but other concurrent requests are awaiting service. This counter might reflect a transitory high or low queue length, but if there is a sustained load on the disk drive, it is likely that this will be consistently high. Requests experience delays proportional to the length of this queue minus the number of spindles on the disks. For good performance, this difference should average less than two. 7202. 201 7203. % Disk Time is the percentage of elapsed time that the selected disk drive was busy servicing read or write requests. 7204. 203 7205. % Disk Read Time is the percentage of elapsed time that the selected disk drive was busy servicing read requests. 7206. 205 7207. % Disk Write Time is the percentage of elapsed time that the selected disk drive was busy servicing write requests. 7208. 207 7209. Avg. Disk sec/Transfer is the time, in seconds, of the average disk transfer. 7210. 209 7211. Avg. Disk sec/Read is the average time, in seconds, of a read of data from the disk. 7212. 211 7213. Avg. Disk sec/Write is the average time, in seconds, of a write of data to the disk. 7214. 213 7215. Disk Transfers/sec is the rate of read and write operations on the disk. 7216. 215 7217. Disk Reads/sec is the rate of read operations on the disk. 7218. 217 7219. Disk Writes/sec is the rate of write operations on the disk. 7220. 219 7221. Disk Bytes/sec is the rate bytes are transferred to or from the disk during write or read operations. 7222. 221 7223. Disk Read Bytes/sec is the rate at which bytes are transferred from the disk during read operations. 7224. 223 7225. Disk Write Bytes/sec is rate at which bytes are transferred to the disk during write operations. 7226. 225 7227. Avg. Disk Bytes/Transfer is the average number of bytes transferred to or from the disk during write or read operations. 7228. 227 7229. Avg. Disk Bytes/Read is the average number of bytes transferred from the disk during read operations. 7230. 229 7231. Avg. Disk Bytes/Write is the average number of bytes transferred to the disk during write operations. 7232. 231 7233. The Process performance object consists of counters that monitor running application program and system processes. All the threads in a process share the same address space and have access to the same data. 7234. 233 7235. The Thread performance object consists of counters that measure aspects of thread behavior. A thread is the basic object that executes instructions on a processor. All running processes have at least one thread. 7236. 235 7237. The Physical Disk performance object consists of counters that monitor hard or fixed disk drive on a computer. Disks are used to store file, program, and paging data and are read to retrieve these items, and written to record changes to them. The values of physical disk counters are sums of the values of the logical disks (or partitions) into which they are divided. 7238. 237 7239. The Logical Disk performance object consists of counters that monitor logical partitions of a hard or fixed disk drives. Performance Monitor identifies logical disks by their a drive letter, such as C. 7240. 239 7241. The Processor performance object consists of counters that measure aspects of processor activity. The processor is the part of the computer that performs arithmetic and logical computations, initiates operations on peripherals, and runs the threads of processes. A computer can have multiple processors. The processor object represents each processor as an instance of the object. 7242. 241 7243. % Total Processor Time is the average percentage of time that all processors on the computer are executing non-idle threads. This counter was designed as the primary indicator of processor activity on multiprocessor computers. It is equal to the sum of Process: % Processor Time for all processors, divided by the number of processors. It is calculated by summing the time that all processors spend executing the thread of the Idle process in each sample interval, subtracting that value from 100%, and dividing the difference by the number of processors on the computer. (Each processor has an Idle thread which consumes cycles when no other threads are ready to run). For example, on a multiprocessor computer, a value of 50% means that all processors are busy for half of the sample interval, or that half of the processors are busy for all of the sample interval. This counter displays the average percentage of busy time observed during the sample interval. It is calculated by monitoring the time the service was inactive, and then subtracting that value from 100%. 7244. 243 7245. % Total User Time is the average percentage of non-idle time all processors spend in user mode. It is the sum of Processor: % User Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services). This counter displays the average busy time as a percentage of the sample time. 7246. 245 7247. % Total Privileged Time is the average percentage of non-idle time all processors spend in privileged (kernel) mode. It is the sum of Processor: % Privileged Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (Privileged mode is an processing mode designed for operating system components which allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. The alternative, user mode, is a restricted processing mode designed for applications and environment subsystems). This counter displays the average busy time as a percentage of the sample time. 7248. 247 7249. Total Interrupts/sec is the combined rate of hardware interrupts received and serviced by all processors on the computer It is the sum of Processor: Interrupts/sec for all processors, and divided by the number of processors, and is measured in numbers of interrupts. It does not include DPCs, which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7250. 249 7251. Processes is the number of processes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Each process represents the running of a program. 7252. 251 7253. Threads is the number of threads in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A thread is the basic executable entity that can execute instructions in a processor. 7254. 253 7255. Events is the number of events in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. An event is used when two or more threads try to synchronize execution. 7256. 255 7257. Semaphores is the number of semaphores in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Threads use semaphores to obtain exclusive access to data structures that they share with other threads. 7258. 257 7259. Mutexes counts the number of mutexes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Mutexes are used by threads to assure only one thread is executing a particular section of code. 7260. 259 7261. Sections is the number of sections in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A section is a portion of virtual memory created by a process for storing data. A process can share sections with other processes. 7262. 261 7263. The Object performance object consists of counters that monitor logical objects in the system, such as processes, threads, mutexes, and semaphores. This information can be used to detect the unnecessary consumption of computer resources. Each object requires memory to store basic information about the object. 7264. 263 7265. The Redirector performance object consists of counter that monitor network connections originating at the local computer. 7266. 265 7267. Bytes Received/sec is the rate of bytes coming in to the Redirector from the network. It includes all application data as well as network protocol information (such as packet headers). 7268. 267 7269. Packets Received/sec is the rate at which the Redirector is receiving packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes received in a packet can be obtained by dividing Bytes Received/sec by this counter. Some packets received might not contain incoming data (for example an acknowledgment to a write made by the Redirector would count as an incoming packet). 7270. 269 7271. Read Bytes Paging/sec is the rate at which the Redirector is attempting to read bytes in response to page faults. Page faults are caused by loading of modules (such as programs and libraries), by a miss in the Cache (see Read Bytes Cache/sec), or by files directly mapped into the address space of applications (a high-performance feature of Windows NT). 7272. 271 7273. Read Bytes Non-Paging/sec are those bytes read by the Redirector in response to normal file requests by an application when they are redirected to come from another computer. In addition to file requests, this counter includes other methods of reading across the network such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 7274. 273 7275. Read Bytes Cache/sec is the rate at which applications are accessing the file system cache by using the Redirector. Some of these data requests are satisfied by retrieving the data from the cache. Requests that miss the Cache cause a page fault (see Read Bytes Paging/sec). 7276. 275 7277. Read Bytes Network/sec is the rate at which applications are reading data across the network. This occurs when data sought in the file system cache is not found there and must be retrieved from the network. Dividing this value by Bytes Received/sec indicates the proportion of application data traveling across the network. (see Bytes Received/sec). 7278. 277 7279. Bytes Transmitted/sec is the rate at which bytes are leaving the Redirector to the network. It includes all application data as well as network protocol information (such as packet headers and the like). 7280. 279 7281. Packets Transmitted/sec is the rate at which the Redirector is sending packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes transmitted in a packet can be obtained by dividing Bytes Transmitted/sec by this counter. 7282. 281 7283. Write Bytes Paging/sec is the rate at which the Redirector is attempting to write bytes changed in the pages being used by applications. The program data changed by modules (such as programs and libraries) that were loaded over the network are 'paged out' when no longer needed. Other output pages come from the file system cache (see Write Bytes Cache/sec). 7284. 283 7285. Write Bytes Non-Paging/sec is the rate at which bytes are written by the Redirector in response to normal file outputs by an application when they are redirected to another computer. In addition to file requests, this count includes other methods of writing across the network, such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 7286. 285 7287. Write Bytes Cache/sec is the rate at which applications on your computer are writing to the file system cache by using the Redirector. The data might not leave your computer immediately; it can be retained in the cache for further modification before being written to the network. This saves network traffic. Each write of a byte into the cache is counted here. 7288. 287 7289. Write Bytes Network/sec is the rate at which applications are writing data across the network. This occurs when the file system cache is bypassed, such as for Named Pipes or Transactions, or when the cache writes the bytes to disk to make room for other data. Dividing this counter by Bytes Transmitted/sec will indicate the proportion of application data being to the network (see Transmitted Bytes/sec). 7290. 289 7291. File Read Operations/sec is the rate at which applications are asking the Redirector for data. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 7292. 291 7293. Read Operations Random/sec counts the rate at which, on a file-by-file basis, reads are made that are not sequential. If a read is made using a particular file handle, and then is followed by another read that is not immediately the contiguous next byte, this counter is incremented by one. 7294. 293 7295. Read Packets/sec is the rate at which read packets are being placed on the network. Each time a single packet is sent with a request to read data remotely, this counter is incremented by one. 7296. 295 7297. Reads Large/sec is the rate at which reads over 2 times the server's negotiated buffer size are made by applications. Too many of these could place a strain on server resources. This counter is incremented once for each read. It does not count packets. 7298. 297 7299. Read Packets Small/sec is the rate at which reads less than one-fourth of the server's negotiated buffer size are made by applications. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each read. It does not count packets. 7300. 299 7301. File Write Operations/sec is the rate at which applications are sending data to the Redirector. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 7302. 301 7303. Write Operations Random/sec is the rate at which, on a file-by-file basis, writes are made that are not sequential. If a write is made using a particular file handle, and then is followed by another write that is not immediately the next contiguous byte, this counter is incremented by one. 7304. 303 7305. Write Packets/sec is the rate at which writes are being sent to the network. Each time a single packet is sent with a request to write remote data, this counter is incremented by one. 7306. 305 7307. Writes Large/sec is the rate at which writes are made by applications that are over 2 times the server's negotiated buffer size. Too many of these could place a strain on server resources. This counter is incremented once for each write: it counts writes, not packets. 7308. 307 7309. Write Packets Small/sec is the rate at which writes are made by applications that are less than one-fourth of the server's negotiated buffer size. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each write: it counts writes, not packets. 7310. 309 7311. Reads Denied/sec is the rate at which the server is unable to accommodate requests for Raw Reads. When a read is much larger than the server's negotiated buffer size, the Redirector requests a Raw Read which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 7312. 311 7313. Writes Denied/sec is the rate at which the server is unable to accommodate requests for Raw Writes. When a write is much larger than the server's negotiated buffer size, the Redirector requests a Raw Write which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 7314. 313 7315. Network Errors/sec is the rate at which serious unexpected errors are occurring. Such errors generally indicate that the Redirector and one or more Servers are having serious communication difficulties. For example an SMB (Server Manager Block) protocol error is a Network Error. An entry is written to the System Event Log and provide details. 7316. 315 7317. Server Sessions counts the total number of security objects the Redirector has managed. For example, a logon to a server followed by a network access to the same server will establish one connection, but two sessions. 7318. 317 7319. Server Reconnects counts the number of times your Redirector has had to reconnect to a server in order to complete a new active request. You can be disconnected by the Server if you remain inactive for too long. Locally even if all your remote files are closed, the Redirector will keep your connections intact for (nominally) ten minutes. Such inactive connections are called Dormant Connections. Reconnecting is expensive in time. 7320. 319 7321. Connects Core counts the number of connections you have to servers running the original MS-Net SMB protocol, including MS-Net itself and Xenix and VAX's. 7322. 321 7323. Connects LAN Manager 2.0 counts connections to LAN Manager 2.0 servers, including LMX servers. 7324. 323 7325. Connects LAN Manager 2.1 counts connections to LAN Manager 2.1 servers, including LMX servers. 7326. 325 7327. Connects Windows NT counts the connections to Windows 2000 or earlier computers. 7328. 327 7329. Server Disconnects counts the number of times a Server has disconnected your Redirector. See also Server Reconnects. 7330. 329 7331. Server Sessions Hung counts the number of active sessions that are timed out and unable to proceed due to a lack of response from the remote server. 7332. 331 7333. The Server performance object consists of counters that measure communication between the local computer and the network. 7334. 333 7335. The number of bytes the server has received from the network. Indicates how busy the server is. 7336. 335 7337. The number of bytes the server has sent on the network. Indicates how busy the server is. 7338. 337 7339. Thread Wait Reason is only applicable when the thread is in the Wait state (see Thread State). It is 0 or 7 when the thread is waiting for the Executive, 1 or 8 for a Free Page, 2 or 9 for a Page In, 3 or 10 for a Pool Allocation, 4 or 11 for an Execution Delay, 5 or 12 for a Suspended condition, 6 or 13 for a User Request, 14 for an Event Pair High, 15 for an Event Pair Low, 16 for an LPC Receive, 17 for an LPC Reply, 18 for Virtual Memory, 19 for a Page Out; 20 and higher are not assigned at the time of this writing. Event Pairs are used to communicate with protected subsystems (see Context Switches). 7340. 339 7341. % DPC Time is the percentage of time that the processor spent receiving and servicing deferred procedure calls (DPCs) during the sample interval. DPCs are interrupts that run at a lower priority than standard interrupts. % DPC Time is a component of % Privileged Time because DPCs are executed in privileged mode. They are counted separately and are not a component of the interrupt counters. This counter displays the average busy time as a percentage of the sample time. 7342. 341 7343. The number of sessions that have been closed due to their idle time exceeding the AutoDisconnect parameter for the server. Shows whether the AutoDisconnect setting is helping to conserve resources. 7344. 343 7345. The number of sessions that have been closed due to unexpected error conditions or sessions that have reached the autodisconnect timeout and have been disconnected normally. 7346. 345 7347. The number of sessions that have terminated normally. Useful in interpreting the Sessions Times Out and Sessions Errored Out statistics--allows percentage calculations. 7348. 347 7349. The number of sessions that have been forced to logoff. Can indicate how many sessions were forced to logoff due to logon time constraints. 7350. 349 7351. The number of failed logon attempts to the server. Can indicate whether password guessing programs are being used to crack the security on the server. 7352. 351 7353. The number of times opens on behalf of clients have failed with STATUS_ACCESS_DENIED. Can indicate whether somebody is randomly attempting to access files in hopes of getting at something that was not properly protected. 7354. 353 7355. The number of times accesses to files opened successfully were denied. Can indicate attempts to access files without proper access authorization. 7356. 355 7357. The number of times an internal Server Error was detected. Unexpected errors usually indicate a problem with the Server. 7358. 357 7359. The number of times the server has rejected blocking SMBs due to insufficient count of free work items. Indicates whether the MaxWorkItem or MinFreeWorkItems server parameters might need to be adjusted. 7360. 359 7361. The number of times STATUS_DATA_NOT_ACCEPTED was returned at receive indication time. This occurs when no work item is available or can be allocated to service the incoming request. Indicates whether the InitWorkItems or MaxWorkItems parameters might need to be adjusted. 7362. 361 7363. The number of successful open attempts performed by the server of behalf of clients. Useful in determining the amount of file I/O, determining overhead for path-based operations, and for determining the effectiveness of open locks. 7364. 363 7365. The number of files currently opened in the server. Indicates current server activity. 7366. 365 7367. The number of sessions currently active in the server. Indicates current server activity. 7368. 367 7369. The number of searches for files currently active in the server. Indicates current server activity. 7370. 369 7371. The number of bytes of non-pageable computer memory the server is using. This value is useful for determining the values of the MaxNonpagedMemoryUsage value entry in the Windows NT Registry. 7372. 371 7373. The number of times allocations from nonpaged pool have failed. Indicates that the computer's physical memory is too small. 7374. 373 7375. The maximum number of bytes of nonpaged pool the server has had in use at any one point. Indicates how much physical memory the computer should have. 7376. 375 7377. The number of bytes of pageable computer memory the server is currently using. Can help in determining good values for the MaxPagedMemoryUsage parameter. 7378. 377 7379. The number of times allocations from paged pool have failed. Indicates that the computer's physical memory or paging file are too small. 7380. 379 7381. The maximum number of bytes of paged pool the server has had allocated. Indicates the proper sizes of the Page File(s) and physical memory. 7382. 381 7383. Server Announce Allocations Failed/sec is the rate at which server (or domain) announcements have failed due to lack of memory. 7384. 383 7385. Mailslot Allocations Failed is the number of times the datagram receiver has failed to allocate a buffer to hold a user mailslot write. 7386. 385 7387. Mailslot Receives Failed indicates the number of mailslot messages that could not be received due to transport failures. 7388. 387 7389. Mailslot Writes Failed is the total number of mailslot messages that have been successfully received, but that could not be written to the mailslot. 7390. 389 7391. Bytes Total/sec is the rate the Redirector is processing data bytes. This includes all application and file data in addition to protocol information such as packet headers. 7392. 391 7393. File Data Operations/sec is the rate at which the Redirector is processing data operations. One operation should include many bytes, since each operation has overhead. The efficiency of this path can be determined by dividing the Bytes/sec by this counter to obtain the average number of bytes transferred per operation. 7394. 393 7395. Current Commands counter indicates the number of pending commands from the local computer to all destination servers. If the Current Commands counter shows a high number and the local computer is idle, this may indicate a network-related problem or a redirector bottleneck on the local computer. 7396. 395 7397. The number of bytes the server has sent to and received from the network. This value provides an overall indication of how busy the server is. 7398. 397 7399. % Interrupt Time is the time the processor spends receiving and servicing hardware interrupts during sample intervals. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. suspends normal thread execution during interrupts. This counter displays the average busy time as a percentage of the sample time. 7400. 399 7401. The NWLink NetBIOS performance object consists of counters that monitor IPX transport rates and connections. 7402. 401 7403. Packets/sec is the rate the Redirector is processing data packets. One packet includes (hopefully) many bytes. We say hopefully here because each packet has protocol overhead. You can determine the efficiency of this path by dividing the Bytes/sec by this counter to determine the average number of bytes transferred/packet. You can also divide this counter by Operations/sec to determine the average number of packets per operation, another measure of efficiency. 7404. 405 7405. Context Blocks Queued per second is the rate at which work context blocks had to be placed on the server's FSP queue to await server action. 7406. 407 7407. File Data Operations/ sec is the combined rate of read and write operations on all logical disks on the computer. This is the inverse of System: File Control Operations/sec. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7408. 409 7409. % Free Space is the percentage of total usable space on the selected logical disk drive that was free. 7410. 411 7411. Free Megabytes displays the unallocated space, in megabytes, on the disk drive in megabytes. One megabyte is equal to 1,048,576 bytes. 7412. 413 7413. Connections Open is the number of connections currently open for this protocol. This counter shows the current count only and does not accumulate over time. 7414. 415 7415. Connections No Retries is the total count of connections that were successfully made on the first try. This number is an accumulator and shows a running total. 7416. 417 7417. Connections With Retries is the total count of connections that were made after retrying the attempt. A retry occurs when the first connection attempt failed. This number is an accumulator and shows a running total. 7418. 419 7419. Disconnects Local is the number of session disconnections that were initiated by the local computer. This number is an accumulator and shows a running total. 7420. 421 7421. Disconnects Remote is the number of session disconnections that were initiated by the remote computer. This number is an accumulator and shows a running total. 7422. 423 7423. Failures Link is the number of connections that were dropped due to a link failure. This number is an accumulator and shows a running total. 7424. 425 7425. Failures Adapter is the number of connections that were dropped due to an adapter failure. This number is an accumulator and shows a running total. 7426. 427 7427. Connection Session Timeouts is the number of connections that were dropped due to a session timeout. This number is an accumulator and shows a running total. 7428. 429 7429. Connections Canceled is the number of connections that were canceled. This number is an accumulator and shows a running total. 7430. 431 7431. Failures Resource Remote is the number of connections that failed because of resource problems or shortages on the remote computer. This number is an accumulator and shows a running total. 7432. 433 7433. Failures Resource Local is the number of connections that failed because of resource problems or shortages on the local computer. This number is an accumulator and shows a running total. 7434. 435 7435. Failures Not Found is the number of connection attempts that failed because the remote computer could not be found. This number is an accumulator and shows a running total. 7436. 437 7437. Failures No Listen is the number of connections that were rejected because the remote computer was not listening for connection requests. 7438. 439 7439. Datagrams/sec is the rate at which datagrams are processed by the computer. This counter displays the sum of datagrams sent and datagrams received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 7440. 441 7441. Datagram Bytes/sec is the rate at which datagram bytes are processed by the computer. This counter is the sum of datagram bytes that are sent as well as received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 7442. 443 7443. Datagrams Sent/sec is the rate at which datagrams are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 7444. 445 7445. Datagram Bytes Sent/sec is the rate at which datagram bytes are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 7446. 447 7447. Datagrams Received/sec is the rate at which datagrams are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 7448. 449 7449. Datagram Bytes Received/sec is the rate at which datagram bytes are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 7450. 451 7451. Packets/sec is the rate at which packets are processed by the computer. This count is the sum of Packets Sent and Packets Received per second. This counter includes all packets processed: control as well as data packets. 7452. 453 7453. Packets Sent/sec is the rate at which packets are sent by the computer. This counter counts all packets sent by the computer, i.e. control as well as data packets. 7454. 455 7455. Packets Received/sec is the rate at which packets are received by the computer. This counter counts all packets processed: control as well as data packets. 7456. 457 7457. Frames/sec is the rate at which data frames (or packets) are processed by the computer. This counter is the sum of data frames sent and data frames received. This counter only counts those frames (packets) that carry data. 7458. 459 7459. Frame Bytes/sec is the rate at which data bytes are processed by the computer. This counter is the sum of data frame bytes sent and received. This counter only counts the byte in frames (packets) that carry data. 7460. 461 7461. Frames Sent/sec is the rate at which data frames are sent by the computer. This counter only counts the frames (packets) that carry data. 7462. 463 7463. Frame Bytes Sent/sec is the rate at which data bytes are sent by the computer. This counter only counts the bytes in frames (packets) that carry data. 7464. 465 7465. Frames Received/sec is the rate at which data frames are received by the computer. This counter only counts the frames (packets) that carry data. 7466. 467 7467. Frame Bytes Received/sec is the rate at which data bytes are received by the computer. This counter only counts the frames (packets) that carry data. 7468. 469 7469. Frames Re-Sent/sec is the rate at which data frames (packets) are re-sent by the computer. This counter only counts the frames or packets that carry data. 7470. 471 7471. Frame Bytes Re-Sent/sec is the rate at which data bytes are re-sent by the computer. This counter only counts the bytes in frames that carry data. 7472. 473 7473. Frames Rejected/sec is the rate at which data frames are rejected. This counter only counts the frames (packets) that carry data. 7474. 475 7475. Frame Bytes Rejected/sec is the rate at which data bytes are rejected. This counter only counts the bytes in data frames (packets) that carry data. 7476. 477 7477. Expirations Response is the count of T1 timer expirations. 7478. 479 7479. Expirations Ack is the count of T2 timer expirations. 7480. 481 7481. Window Send Maximum is the maximum number of bytes of data that will be sent before waiting for an acknowledgment from the remote computer. 7482. 483 7483. Window Send Average is the running average number of data bytes that were sent before waiting for an acknowledgment from the remote computer. 7484. 485 7485. Piggyback Ack Queued/sec is the rate at which piggybacked acknowledgments are queued. Piggyback acknowledgments are acknowledgments to received packets that are to be included in the next outgoing packet to the remote computer. 7486. 487 7487. Piggyback Ack Timeouts is the number of times that a piggyback acknowledgment could not be sent because there was no outgoing packet to the remote on which to piggyback. A piggyback ack is an acknowledgment to a received packet that is sent along in an outgoing data packet to the remote computer. If no outgoing packet is sent within the timeout period, then an ack packet is sent and this counter is incremented. 7488. 489 7489. The NWLink IPX performance object consists of counters that measure datagram transmission to and from computers using the IPX protocol. 7490. 491 7491. The NWLink SPX performance object consist of counters that measure data transmission and session connections for computers using the SPX protocol. 7492. 493 7493. The NetBEUI performance object consists of counters that measure data transmission for network activity which conforms to the NetBIOS End User Interface standard. 7494. 495 7495. The NetBEUI Resource performance object consists of counters that track the use of buffers by the NetBEUI protocol. 7496. 497 7497. Used Maximum is the maximum number of NetBEUI resources (buffers) in use at any point in time. This value is useful in sizing the maximum resources provided. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 7498. 499 7499. Used Average is the current number of resources (buffers) in use at this time. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 7500. 501 7501. Times Exhausted is the number of times all the resources (buffers) were in use. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 7502. 503 7503. The NBT Connection performance object consists of counters that measure the rates at which bytes are sent and received over the NBT connection between the local computer and a remote computer. The connection is identified by the name of the remote computer. 7504. 505 7505. Bytes Received/sec is the rate at which bytes are received by the local computer over an NBT connection to some remote computer. All the bytes received by the local computer over the particular NBT connection are counted. 7506. 507 7507. Bytes Sent/sec is the rate at which bytes are sent by the local computer over an NBT connection to some remote computer. All the bytes sent by the local computer over the particular NBT connection are counted. 7508. 509 7509. Bytes Total/sec is the rate at which bytes are sent or received by the local computer over an NBT connection to some remote computer. All the bytes sent or received by the local computer over the particular NBT connection are counted. 7510. 511 7511. The Network Interface performance object consists of counters that measure the rates at which bytes and packets are sent and received over a TCP/IP network connection. It includes counters that monitor connection errors. 7512. 513 7513. Bytes Total/sec is the rate at which bytes are sent and received over each network adapter, including framing characters. Network Interface\Bytes Total/sec is a sum of Network Interface\Bytes Received/sec and Network Interface\Bytes Sent/sec. 7514. 515 7515. Packets/sec is the rate at which packets are sent and received on the network interface. 7516. 517 7517. Packets Received/sec is the rate at which packets are received on the network interface. 7518. 519 7519. Packets Sent/sec is the rate at which packets are sent on the network interface. 7520. 521 7521. Current Bandwidth is an estimate of the current bandwidth of the network interface in bits per second (BPS). For interfaces that do not vary in bandwidth or for those where no accurate estimation can be made, this value is the nominal bandwidth. 7522. 523 7523. Bytes Received/sec is the rate at which bytes are received over each network adapter, including framing characters. Network Interface\Bytes Received/sec is a subset of Network Interface\Bytes Total/sec. 7524. 525 7525. Packets Received Unicast/sec is the rate at which (subnet) unicast packets are delivered to a higher-layer protocol. 7526. 527 7527. Packets Received Non-Unicast/sec is the rate at which non-unicast (subnet broadcast or subnet multicast) packets are delivered to a higher-layer protocol. 7528. 529 7529. Packets Received Discarded is the number of inbound packets that were chosen to be discarded even though no errors had been detected to prevent their delivery to a higher-layer protocol. One possible reason for discarding packets could be to free up buffer space. 7530. 531 7531. Packets Received Errors is the number of inbound packets that contained errors preventing them from being deliverable to a higher-layer protocol. 7532. 533 7533. Packets Received Unknown is the number of packets received through the interface that were discarded because of an unknown or unsupported protocol. 7534. 535 7535. Bytes Sent/sec is the rate at which bytes are sent over each network adapter, including framing characters. Network Interface\Bytes Sent/sec is a subset of Network Interface\Bytes Total/sec. 7536. 537 7537. Packets Sent Unicast/sec is the rate at which packets are requested to be transmitted to subnet-unicast addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 7538. 539 7539. Packets Sent Non-Unicast/sec is the rate at which packets are requested to be transmitted to non-unicast (subnet broadcast or subnet multicast) addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 7540. 541 7541. Packets Outbound Discarded is the number of outbound packets that were chosen to be discarded even though no errors had been detected to prevent transmission. One possible reason for discarding packets could be to free up buffer space. 7542. 543 7543. Packets Outbound Errors is the number of outbound packets that could not be transmitted because of errors. 7544. 545 7545. Output Queue Length is the length of the output packet queue (in packets). If this is longer than two, there are delays and the bottleneck should be found and eliminated, if possible. Since the requests are queued by the Network Driver Interface Specification (NDIS) in this implementation, this will always be 0. 7546. 547 7547. The IP performance object consists of counters that measure the rates at which IP datagrams are sent and received by using IP protocols. It also includes counters that monitor IP protocol errors. 7548. 549 7549. Datagrams/sec is the rate, in incidents per second, at which IP datagrams were received from or sent to the interfaces, including those in error. Forwarded datagrams are not included in this rate. 7550. 551 7551. Datagrams Received/sec is the rate, in incidents per second, at which IP datagrams are received from the interfaces, including those in error. Datagrams Received/sec is a subset of Datagrams/sec. 7552. 553 7553. Datagrams Received Header Errors is the number of input datagrams that were discarded due to errors in the IP headers, including bad checksums, version number mismatch, other format errors, time-to-live exceeded, errors discovered in processing their IP options, etc. 7554. 555 7555. Datagrams Received Address Errors is the number of input datagrams that were discarded because the IP address in their IP header destination field was not valid for the computer. This count includes invalid addresses (for example, 0.0. 0.0) and addresses of unsupported Classes (for example, Class E). For entities that are not IP gateways and do not forward datagrams, this counter includes datagrams that were discarded because the destination address was not a local address. 7556. 557 7557. Datagrams Forwarded/sec is the rate, in incidents per second, at which attemps were made to find routes to forward input datagrams their final destination, because the local server was not the final IP destination. In servers that do not act as IP Gateways, this rate includes only packets that were source-routed via this entity, where the source-route option processing was successful. 7558. 559 7559. Datagrams Received Unknown Protocol is the number of locally-addressed datagrams that were successfully received but were discarded because of an unknown or unsupported protocol. 7560. 561 7561. Datagrams Received Discarded is the number of input IP datagrams that were discarded even though problems prevented their continued processing (for example, lack of buffer space). This counter does not include any datagrams discarded while awaiting re-assembly. 7562. 563 7563. Datagrams Received Delivered/sec is the rate, in incidents per second, at which input datagrams were successfully delivered to IP user-protocols, including Internet Control Message Protocol (ICMP). 7564. 565 7565. Datagrams Sent/sec is the rate, in incidents per second, at which IP datagrams were supplied for transmission by local IP user-protocols (including ICMP). This counter does not include any datagrams counted in Datagrams Forwarded/sec. Datagrams Sent/sec is a subset of Datagrams/sec. 7566. 567 7567. Datagrams Outbound Discarded is the number of output IP datagrams that were discarded even though no problems were encountered to prevent their transmission to their destination (for example, lack of buffer space). This counter includes datagrams counted in Datagrams Forwarded/sec that meet this criterion. 7568. 569 7569. Datagrams Outbound No Route is the number of IP datagrams that were discarded because no route could be found to transmit them to their destination. This counter includes any packets counted in Datagrams Forwarded/sec that meet this `no route' criterion. 7570. 571 7571. Fragments Received/sec is the rate, in incidents per second, at which IP fragments that need to be reassembled at this entity are received. 7572. 573 7573. Fragments Re-assembled/sec is the rate, in incidents per second, at which IP fragments were successfully reassembled. 7574. 575 7575. Fragment Re-assembly Failures is the number of failures detected by the IP reassembly algorithm, such as time outs, errors, etc. This is not necessarily a count of discarded IP fragments since some algorithms (notably RFC 815) lose track of the number of fragments by combining them as they are received. 7576. 577 7577. Fragmented Datagrams/sec is the rate, in incidents per second, at which datagrams are successfully fragmented. 7578. 579 7579. Fragmentation Failures is the number of IP datagrams that were discarded because they needed to be fragmented at but could not be (for example, because the `Don't Fragment' flag was set). 7580. 581 7581. Fragments Created/sec is the rate, in incidents per second, at which IP datagram fragments were generated as a result of fragmentation. 7582. 583 7583. The ICMP performance object consists of counters that measure the rates at which messages are sent and received by using ICMP protocols. It also includes counters that monitor ICMP protocol errors. 7584. 585 7585. Messages/sec is the total rate, in incidents per second, at which ICMP messages were sent and received by the entity. The rate includes messages received or sent in error. 7586. 587 7587. Messages Received/sec is the rate, in incidents per second at which ICMP messages were received. The rate includes messages received in error. 7588. 589 7589. Messages Received Errors is the number of ICMP messages that the entity received but had errors, such as bad ICMP checksums, bad length, etc. 7590. 591 7591. Received Destination Unreachable is the number of ICMP Destination Unreachable messages received. 7592. 593 7593. Received Time Exceeded is the number of ICMP Time Exceeded messages received. 7594. 595 7595. Received Parameter Problem is the number of ICMP Parameter Problem messages received. 7596. 597 7597. Received Source Quench is the number of ICMP Source Quench messages received. 7598. 599 7599. Received Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were received. 7600. 601 7601. Received Echo/sec is the rate, in incidents per second, at which ICMP Echo messages were received. 7602. 603 7603. Received Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were received. 7604. 605 7605. Received Timestamp/sec is the rate, in incidents per second at which ICMP Timestamp Request messages were received. 7606. 607 7607. Received Timestamp Reply/sec is the rate of ICMP Timestamp Reply messages received. 7608. 609 7609. Received Address Mask is the number of ICMP Address Mask Request messages received. 7610. 611 7611. Received Address Mask Reply is the number of ICMP Address Mask Reply messages received. 7612. 613 7613. Messages Sent/sec is the rate, in incidents per second, at which the server attempted to send. The rate includes those messages sent in error. 7614. 615 7615. Messages Outbound Errors is the number of ICMP messages that were not send due to problems within ICMP, such as lack of buffers. This value does not include errors discovered outside the ICMP layer, such as those recording the failure of IP to route the resultant datagram. In some implementations, none of the error types are included in the value of this counter. 7616. 617 7617. Sent Destination Unreachable is the number of ICMP Destination Unreachable messages sent. 7618. 619 7619. Sent Time Exceeded is the number of ICMP Time Exceeded messages sent. 7620. 621 7621. Sent Parameter Problem is the number of ICMP Parameter Problem messages sent. 7622. 623 7623. Sent Source Quench is the number of ICMP Source Quench messages sent. 7624. 625 7625. Sent Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were sent. 7626. 627 7627. Sent Echo/sec is the rate of ICMP Echo messages sent. 7628. 629 7629. Sent Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were sent. 7630. 631 7631. Sent Timestamp/sec is the rate, in incidents per second, at which ICMP Timestamp Request messages were sent. 7632. 633 7633. Sent Timestamp Reply/sec is the rate, in incidents per second, at which ICMP Timestamp Reply messages were sent. 7634. 635 7635. Sent Address Mask is the number of ICMP Address Mask Request messages sent. 7636. 637 7637. Sent Address Mask Reply is the number of ICMP Address Mask Reply messages sent. 7638. 639 7639. The TCP performance object consists of counters that measure the rates at which TCP Segments are sent and received by using the TCP protocol. It includes counters that monitor the number of TCP connections in each TCP connection state. 7640. 641 7641. Segments/sec is the rate at which TCP segments are sent or received using the TCP protocol. 7642. 643 7643. Connections Established is the number of TCP connections for which the current state is either ESTABLISHED or CLOSE-WAIT. 7644. 645 7645. Connections Active is the number of times TCP connections have made a direct transition to the SYN-SENT state from the CLOSED state. In other words, it shows a number of connections which are initiated by the local computer. The value is a cumulative total. 7646. 647 7647. Connections Passive is the number of times TCP connections have made a direct transition to the SYN-RCVD state from the LISTEN state. In other words, it shows a number of connections to the local computer, which are initiated by remote computers. The value is a cumulative total. 7648. 649 7649. Connection Failures is the number of times TCP connections have made a direct transition to the CLOSED state from the SYN-SENT state or the SYN-RCVD state, plus the number of times TCP connections have made a direct transition to the LISTEN state from the SYN-RCVD state. 7650. 651 7651. Connections Reset is the number of times TCP connections have made a direct transition to the CLOSED state from either the ESTABLISHED state or the CLOSE-WAIT state. 7652. 653 7653. Segments Received/sec is the rate at which segments are received, including those received in error. This count includes segments received on currently established connections. 7654. 655 7655. Segments Sent/sec is the rate at which segments are sent, including those on current connections, but excluding those containing only retransmitted bytes. 7656. 657 7657. Segments Retransmitted/sec is the rate at which segments are retransmitted, that is, segments transmitted containing one or more previously transmitted bytes. 7658. 659 7659. The UDP performance object consists of counters that measure the rates at which UDP datagrams are sent and received by using the UDP protocol. It includes counters that monitor UDP protocol errors. 7660. 661 7661. Datagrams/sec is the rate at which UDP datagrams are sent or received by the entity. 7662. 663 7663. Datagrams Received/sec is the rate at which UDP datagrams are delivered to UDP users. 7664. 665 7665. Datagrams No Port/sec is the rate of received UDP datagrams for which there was no application at the destination port. 7666. 667 7667. Datagrams Received Errors is the number of received UDP datagrams that could not be delivered for reasons other than the lack of an application at the destination port. 7668. 669 7669. Datagrams Sent/sec is the rate at which UDP datagrams are sent from the entity. 7670. 671 7671. Disk Storage device statistics from the foreign computer 7672. 673 7673. The number of allocation failures reported by the disk storage device 7674. 675 7675. System Up Time is the elapsed time (in seconds) that the computer has been running since it was last started. This counter displays the difference between the start time and the current time. 7676. 677 7677. The current number of system handles in use. 7678. 679 7679. Free System Page Table Entries is the number of page table entries not currently in used by the system. This counter displays the last observed value only; it is not an average. 7680. 681 7681. The number of threads currently active in this process. An instruction is the basic unit of execution in a processor, and a thread is the object that executes instructions. Every running process has at least one thread. 7682. 683 7683. The current base priority of this process. Threads within a process can raise and lower their own base priority relative to the process' base priority. 7684. 685 7685. The total elapsed time, in seconds, that this process has been running. 7686. 687 7687. Alignment Fixups/sec is the rate, in incidents per seconds, at alignment faults were fixed by the system. 7688. 689 7689. Exception Dispatches/sec is the rate, in incidents per second, at which exceptions were dispatched by the system. 7690. 691 7691. Floating Emulations/sec is the rate of floating emulations performed by the system. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7692. 693 7693. Logon/sec is the rate of all server logons. 7694. 695 7695. The current dynamic priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 7696. 697 7697. The current base priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 7698. 699 7699. The total elapsed time (in seconds) this thread has been running. 7700. 701 7701. The Paging File performance object consists of counters that monitor the paging file(s) on the computer. The paging file is a reserved space on disk that backs up committed physical memory on the computer. 7702. 703 7703. The amount of the Page File instance in use in percent. See also Process\\Page File Bytes. 7704. 705 7705. The peak usage of the Page File instance in percent. See also Process\\Page File Bytes Peak. 7706. 707 7707. Starting virtual address for this thread. 7708. 709 7709. Current User Program Counter for this thread. 7710. 711 7711. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 7712. 713 7713. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 7714. 715 7715. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read/Write protection allows a process to read, modify and write to these pages. 7716. 717 7717. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have write access to this shared memory, a copy of that memory is made. 7718. 719 7719. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 7720. 721 7721. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read Only memory is memory that can be executed as well as read. 7722. 723 7723. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 7724. 725 7725. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 7726. 727 7727. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 7728. 729 7729. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 7730. 731 7731. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read/Write protection allows a process to read, modify and write to these pages. 7732. 733 7733. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made. 7734. 735 7735. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 7736. 737 7737. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read Only memory is memory that can be executed as well as read. 7738. 739 7739. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 7740. 741 7741. The Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. 7742. 743 7743. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 7744. 745 7745. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 7746. 747 7747. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 7748. 749 7749. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read/Write protection allows a process to read, modify and write to these pages. 7750. 751 7751. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 7752. 753 7753. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 7754. 755 7755. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read Only memory is memory that can be executed as well as read. 7756. 757 7757. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 7758. 759 7759. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 7760. 761 7761. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 7762. 763 7763. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 7764. 765 7765. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read/Write protection allows a process to read, modify and write to these pages. 7766. 767 7767. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 7768. 769 7769. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 7770. 771 7771. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read-Only memory is memory that can be executed as well as read. 7772. 773 7773. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read/Write memory is memory that can be executed by programs as well as read and written and modified. 7774. 775 7775. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 7776. 777 7777. Bytes Image Reserved is the sum of all virtual memory reserved by images within this process. 7778. 779 7779. Bytes Image Free is the amount of virtual address space that is not in use or reserved by images within this process. 7780. 781 7781. Bytes Reserved is the total amount of virtual memory reserved for future use by this process. 7782. 783 7783. Bytes Free is the total unused virtual address space of this process. 7784. 785 7785. ID Process is the unique identifier of this process. ID Process numbers are reused, so they only identify a process for the lifetime of that process. 7786. 787 7787. The Process Address Space performance object consists of counters that monitor memory allocation and use for a selected process. 7788. 789 7789. Image Space is the virtual address space in use by the selected image with this protection. No Access protection prevents a process from writing or reading these pages and will generate an access violation if either is attempted. 7790. 791 7791. Image Space is the virtual address space in use by the selected image with this protection. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 7792. 793 7793. Image Space is the virtual address space in use by the selected image with this protection. Read/Write protection allows a process to read, modify and write to these pages. 7794. 795 7795. Image Space is the virtual address space in use by the selected image with this protection. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 7796. 797 7797. Image Space is the virtual address space in use by the selected image with this protection. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 7798. 799 7799. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read Only memory is memory that can be executed as well as read. 7800. 801 7801. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 7802. 803 7803. Image Space is the virtual address space in use by the selected image with this protection. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 7804. 805 7805. ID Thread is the unique identifier of this thread. ID Thread numbers are reused, so they only identify a thread for the lifetime of that thread. 7806. 807 7807. Mailslot Opens Failed/sec indicates the rate at which mailslot messages to be delivered to mailslots that are not present are received by this workstation. 7808. 809 7809. Duplicate Master Announcements indicates the number of times that the master browser has detected another master browser on the same domain. 7810. 811 7811. Illegal Datagrams/sec is the rate at which incorrectly formatted datagrams have been received by the workstation. 7812. 813 7813. Announcements Total/sec is the sum of Announcements Server/sec and Announcements Domain/sec. 7814. 815 7815. Enumerations Total/sec is the rate at which browse requests have been processed by this workstation. This is the sum of Enumerations Server/sec, Enumerations Domain/sec, and Enumerations Other/sec. 7816. 817 7817. The Thread Details performance object consists of counters that measure aspects of thread behavior that are difficult or time-consuming or collect. These counters are distinguished from those in the Thread object by their high overhead. 7818. 819 7819. Cache Bytes is the sum of the Memory\\System Cache Resident Bytes, Memory\\System Driver Resident Bytes, Memory\\System Code Resident Bytes, and Memory\\Pool Paged Resident Bytes counters. This counter displays the last observed value only; it is not an average. 7820. 821 7821. Cache Bytes Peak is the maximum number of bytes used by the file system cache since the system was last restarted. This might be larger than the current size of the cache. This counter displays the last observed value only; it is not an average. 7822. 823 7823. Pages Input/sec is the rate at which pages are read from disk to resolve hard page faults. Hard page faults occur when a process refers to a page in virtual memory that is not in its working set or elsewhere in physical memory, and must be retrieved from disk. When a page is faulted, the system tries to read multiple contiguous pages into memory to maximize the benefit of the read operation. Compare the value of Memory\\Pages Input/sec to the value of Memory\\Page Reads/sec to determine the average number of pages read into memory during each read operation. 7824. 825 7825. Transition Pages RePurposed is the rate at which the number of transition cache pages were reused for a different purpose. These pages would have otherwise remained in the page cache to provide a (fast) soft fault (instead of retrieving it from backing store) in the event the page was accessed in the future. Note these pages can contain private or sharable memory. 7826. 873 7827. The number of bytes transmitted total for this connection. 7828. 875 7829. The number of bytes received total for this connection. 7830. 877 7831. The number of data frames transmitted total for this connection. 7832. 879 7833. The number of data frames received total for this connection. 7834. 881 7835. The compression ratio for bytes being transmitted. 7836. 883 7837. The compression ratio for bytes being received. 7838. 885 7839. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 7840. 887 7841. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 7842. 889 7843. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 7844. 891 7845. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 7846. 893 7847. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 7848. 895 7849. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 7850. 897 7851. The number of bytes transmitted per second. 7852. 899 7853. The number of bytes received per second. 7854. 901 7855. The number of frames transmitted per second. 7856. 903 7857. The number of frames received per second. 7858. 905 7859. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 7860. 909 7861. The total number of Remote Access connections. 7862. 921 7863. The WINS Server performance object consists of counters that monitor communications using the WINS Server service. 7864. 923 7865. Unique Registrations/sec is the rate at which unique registration are received by the WINS server. 7866. 925 7867. Group Registrations/sec is the rate at which group registration are received by the WINS server. 7868. 927 7869. Total Number of Registrations/sec is the sum of the Unique and Group registrations per sec. This is the total rate at which registration are received by the WINS server. 7870. 929 7871. Unique Renewals/sec is the rate at which unique renewals are received by the WINS server. 7872. 931 7873. Group Renewals/sec is the rate at which group renewals are received by the WINS server. 7874. 933 7875. Total Number of Renewals/sec is the sum of the Unique and Group renewals per sec. This is the total rate at which renewals are received by the WINS server. 7876. 935 7877. Total Number of Releases/sec is the rate at which releases are received by the WINS server. 7878. 937 7879. Total Number of Queries/sec is the rate at which queries are received by the WINS server. 7880. 939 7881. Unique Conflicts/sec is the rate at which unique registrations/renewals received by the WINS server resulted in conflicts with records in the database. 7882. 941 7883. Group Conflicts/sec is the rate at which group registration received by the WINS server resulted in conflicts with records in the database. 7884. 943 7885. Total Number of Conflicts/sec is the sum of the Unique and Group conflicts per sec. This is the total rate at which conflicts were seen by the WINS server. 7886. 945 7887. Total Number of Successful Releases/sec 7888. 947 7889. Total Number of Failed Releases/sec 7890. 949 7891. Total Number of Successful Queries/sec 7892. 951 7893. Total Number of Failed Queries/sec 7894. 953 7895. The total number of handles currently open by this process. This number is equal to the sum of the handles currently open by each thread in this process. 7896. 1001 7897. Services for Macintosh AFP File Server. 7898. 1003 7899. The maximum amount of paged memory resources used by the MacFile Server. 7900. 1005 7901. The current amount of paged memory resources used by the MacFile Server. 7902. 1007 7903. The maximum amount of nonpaged memory resources use by the MacFile Server. 7904. 1009 7905. The current amount of nonpaged memory resources used by the MacFile Server. 7906. 1011 7907. The number of sessions currently connected to the MacFile server. Indicates current server activity. 7908. 1013 7909. The maximum number of sessions connected at one time to the MacFile server. Indicates usage level of server. 7910. 1015 7911. The number of internal files currently open in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 7912. 1017 7913. The maximum number of internal files open at one time in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 7914. 1019 7915. The number of failed logon attempts to the MacFile server. Can indicate whether password guessing programs are being used to crack the security on the server. 7916. 1021 7917. The number of bytes read from disk per second. 7918. 1023 7919. The number of bytes written to disk per second. 7920. 1025 7921. The number of bytes received from the network per second. Indicates how busy the server is. 7922. 1027 7923. The number of bytes sent on the network per second. Indicates how busy the server is. 7924. 1029 7925. The number of outstanding work items waiting to be processed. 7926. 1031 7927. The maximum number of outstanding work items waiting at one time. 7928. 1033 7929. The current number of threads used by MacFile server. Indicates how busy the server is. 7930. 1035 7931. The maximum number of threads used by MacFile server. Indicates peak usage level of server. 7932. 1051 7933. AppleTalk Protocol 7934. 1053 7935. Number of packets received per second by Appletalk on this port. 7936. 1055 7937. Number of packets sent per second by Appletalk on this port. 7938. 1057 7939. Number of bytes received per second by Appletalk on this port. 7940. 1059 7941. Number of bytes sent per second by Appletalk on this port. 7942. 1061 7943. Average time in milliseconds to process a DDP packet on this port. 7944. 1063 7945. Number of DDP packets per second received by Appletalk on this port. 7946. 1065 7947. Average time in milliseconds to process an AARP packet on this port. 7948. 1067 7949. Number of AARP packets per second received by Appletalk on this port. 7950. 1069 7951. Average time in milliseconds to process an ATP packet on this port. 7952. 1071 7953. Number of ATP packets per second received by Appletalk on this port. 7954. 1073 7955. Average time in milliseconds to process an NBP packet on this port. 7956. 1075 7957. Number of NBP packets per second received by Appletalk on this port. 7958. 1077 7959. Average time in milliseconds to process a ZIP packet on this port. 7960. 1079 7961. Number of ZIP packets per second received by Appletalk on this port. 7962. 1081 7963. Average time in milliseconds to process an RTMP packet on this port. 7964. 1083 7965. Number of RTMP packets per second received by Appletalk on this port. 7966. 1085 7967. Number of ATP requests retransmitted on this port. 7968. 1087 7969. Number of ATP release timers that have expired on this port. 7970. 1089 7971. Number of ATP Exactly-once transaction responses per second on this port. 7972. 1091 7973. Number of ATP At-least-once transaction responses per second on this port. 7974. 1093 7975. Number of ATP transaction release packets per second received on this port. 7976. 1095 7977. The current amount of nonpaged memory resources used by AppleTalk. 7978. 1097 7979. Number of packets routed in on this port. 7980. 1099 7981. Number of packets dropped due to resource limitations on this port. 7982. 1101 7983. Number of ATP requests retransmitted to this port. 7984. 1103 7985. Number of packets routed out on this port. 7986. 1111 7987. Provides Network Statistics for the local network segment via the Network Monitor Service. 7988. 1113 7989. The total number of frames received per second on this network segment. 7990. 1115 7991. The number of bytes received per second on this network segment. 7992. 1117 7993. The number of Broadcast frames received per second on this network segment. 7994. 1119 7995. The number of Multicast frames received per second on this network segment. 7996. 1121 7997. Percentage of network bandwidth in use on this network segment. 7998. 1125 7999. Percentage of network bandwidth which is made up of broadcast traffic on this network segment. 8000. 1127 8001. Percentage of network bandwidth which is made up of multicast traffic on this network segment. 8002. 1151 8003. The Telephony System 8004. 1153 8005. The number of telephone lines serviced by this computer. 8006. 1155 8007. The number of telephone devices serviced by this computer. 8008. 1157 8009. The number of telephone lines serviced by this computer that are currently active. 8010. 1159 8011. The number of telephone devices that are currently being monitored. 8012. 1161 8013. The rate of outgoing calls made by this computer. 8014. 1163 8015. The rate of incoming calls answered by this computer. 8016. 1165 8017. The number of applications that are currently using telephony services. 8018. 1167 8019. Current outgoing calls being serviced by this computer. 8020. 1169 8021. Current incoming calls being serviced by this computer. 8022. 1233 8023. Packet Burst Read NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Read. Packet Burst is a windowing protocol that improves performance. 8024. 1235 8025. Packet Burst Read Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Read Request because the NetWare server took too long to respond. 8026. 1237 8027. Packet Burst Write NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Write. Packet Burst is a windowing protocol that improves performance. 8028. 1239 8029. Packet Burst Write Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Write Request because the NetWare server took too long to respond. 8030. 1241 8031. Packet Burst IO/sec is the sum of Packet Burst Read NCPs/sec and Packet Burst Write NCPs/sec. 8032. 1261 8033. Logon Total includes all interactive logons, network logons, service logons, successful logon, and failed logons since the machine is last rebooted. 8034. 1263 8035. The number of durable handles, it indicates how many durable handles keep alive ever when SMB2 sessions are disconnected. 8036. 1265 8037. The number of reconnected durable handles, the ratio of "reconnected durable handles"/"total durable handles" indicates how much performance gain from reconnect durable handles. 8038. 1267 8039. The number of SMB BranchCache hash requests that were for the header only received by the server. This indicates how many requests are being done to validate hashes that are already cached by the client. 8040. 1269 8041. The number of SMB BranchCache hash generation requests that were sent by SRV2 to the SMB Hash Generation service because a client requested hashes for the file and there was either no hash content for the file or the existing hashes were out of date. 8042. 1271 8043. The number of SMB BranchCache hash requests that were received by the server. 8044. 1273 8045. The number of SMB BranchCache hash responses that have been sent from the server. 8046. 1275 8047. The amount of SMB BranchCache hash data sent from the server. This includes bytes transferred for both hash header requests and full hash data requests. 8048. 1277 8049. The number of resilient handles, it indicates how many resilient handles keep alive ever when SMB2 sessions are disconnected. 8050. 1279 8051. The number of reconnected resilient handles, the ratio of "reconnected resilient handles"/"total resilient handles" indicates how much performance gain from reconnect resilient handles. 8052. 1301 8053. The Server Work Queues performance object consists of counters that monitor the length of the queues and objects in the queues. 8054. 1303 8055. Queue Length is the current length of the server work queue for this CPU. A sustained queue length greater than four might indicate processor congestion. This is an instantaneous count, not an average over time. 8056. 1305 8057. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps this number as low as possible to minimize unnecessary context switching. This is an instantaneous count for the CPU, not an average over time. 8058. 1307 8059. Available Threads is the number of server threads on this CPU not currently working on requests from a client. The server dynamically adjusts the number of threads to maximize server performance. 8060. 1309 8061. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. This is the instantaneous number of available work items for this CPU. A sustained near-zero value indicates the need to increase the MinFreeWorkItems registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 8062. 1311 8063. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. When a CPU runs out of work items, it borrows a free work item from another CPU. An increasing value of this running counter might indicate the need to increase the 'MaxWorkItems' or 'MinFreeWorkItems' registry values for the Server service. This value will always be 0 in the Blocking Queue instance. 8064. 1313 8065. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. A sustained value greater than zero indicates the need to increase the 'MaxWorkItems' registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 8066. 1315 8067. Current Clients is the instantaneous count of the clients being serviced by this CPU. The server actively balances the client load across all of the CPU's in the system. This value will always be 0 in the Blocking Queue instance. 8068. 1317 8069. The rate at which the Server is receiving bytes from the network clients on this CPU. This value is a measure of how busy the Server is. 8070. 1319 8071. The rate at which the Server is sending bytes to the network clients on this CPU. This value is a measure of how busy the Server is. 8072. 1321 8073. The rate at which the Server is sending and receiving bytes with the network clients on this CPU. This value is a measure of how busy the Server is. 8074. 1323 8075. Read Operations/sec is the rate the server is performing file read operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 8076. 1325 8077. Read Bytes/sec is the rate the server is reading data from files for the clients on this CPU. This value is a measure of how busy the Server is. 8078. 1327 8079. Write Operations/sec is the rate the server is performing file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 8080. 1329 8081. Write Bytes/sec is the rate the server is writing data to files for the clients on this CPU. This value is a measure of how busy the Server is. 8082. 1331 8083. Total Bytes/sec is the rate the Server is reading and writing data to and from the files for the clients on this CPU. This value is a measure of how busy the Server is. 8084. 1333 8085. Total Operations/sec is the rate the Server is performing file read and file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 8086. 1335 8087. DPCs Queued/sec is the average rate, in incidents per second, at which deferred procedure calls (DPCs) were added to the processor's DPC queue. DPCs are interrupts that run at a lower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs are added to the queue, not the number of DPCs in the queue. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8088. 1337 8089. DPC Rate is the rate at which deferred procedure calls (DPCs) were added to the processors DPC queues between the timer ticks of the processor clock. DPCs are interrupts that run at alower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs were added to the queue, not the number of DPCs in the queue. This counter displays the last observed value only; it is not an average. 8090. 1343 8091. Total DPCs Queued/sec is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queue of all processors on the computer. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPCs Queued/sec for all processors on the computer, divided by the number of processors. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8092. 1345 8093. Total DPC Rate is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queues of all processors between timer ticks of each processor's system clock. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPC Rate for all processors on the computer, divided by the number of processors. This counter displays the last observed value only; it is not an average. 8094. 1351 8095. % Registry Quota In Use is the percentage of the Total Registry Quota Allowed that is currently being used by the system. This counter displays the current percentage value only; it is not an average. 8096. 1361 8097. Counters that indicate the status of local and system Very Large memory allocations. 8098. 1363 8099. VLM % Virtual Size In Use 8100. 1365 8101. Current size of the process VLM Virtual memory space in bytes. 8102. 1367 8103. The peak size of the process VLM virtual memory space in bytes. This value indicates the maximum size of the process VLM virtual memory since the process started. 8104. 1369 8105. The current size of the process VLM virtual memory space in bytes that may be allocated. Note that the maximum allocation allowed may be smaller than this value due to fragmentation of the memory space. 8106. 1371 8107. The current size of committed VLM memory space for the current process in bytes. 8108. 1373 8109. The peak size of the committed VLM memory space in bytes for the current process since the process started. 8110. 1375 8111. The current size of all committed VLM memory space in bytes for the system. 8112. 1377 8113. The peak size of all committed VLM memory space in bytes since the system was started. 8114. 1379 8115. The current size of all committed shared VLM memory space in bytes for the system. 8116. 1381 8117. Available KBytes is the amount of physical memory, in Kilobytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8118. 1383 8119. Available MBytes is the amount of physical memory, in Megabytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8120. 1401 8121. Avg. Disk Queue Length is the average number of both read and write requests that were queued for the selected disk during the sample interval. 8122. 1403 8123. Avg. Disk Read Queue Length is the average number of read requests that were queued for the selected disk during the sample interval. 8124. 1405 8125. Avg. Disk Write Queue Length is the average number of write requests that were queued for the selected disk during the sample interval. 8126. 1407 8127. % Committed Bytes In Use is the ratio of Memory\\Committed Bytes to the Memory\\Commit Limit. Committed memory is the physical memory in use for which space has been reserved in the paging file should it need to be written to disk. The commit limit is determined by the size of the paging file. If the paging file is enlarged, the commit limit increases, and the ratio is reduced). This counter displays the current percentage value only; it is not an average. 8128. 1409 8129. The Full Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. Full Image counters are the same counters as contained in Image object with the only difference being the instance name. In the Full Image object, the instance name includes the full file path name of the loaded modules, while in the Image object only the filename is displayed. 8130. 1411 8131. The Creating Process ID value is the Process ID of the process that created the process. The creating process may have terminated, so this value may no longer identify a running process. 8132. 1413 8133. The rate at which the process is issuing read I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8134. 1415 8135. The rate at which the process is issuing write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8136. 1417 8137. The rate at which the process is issuing read and write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8138. 1419 8139. The rate at which the process is issuing I/O operations that are neither read nor write operations (for example, a control function). This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8140. 1421 8141. The rate at which the process is reading bytes from I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8142. 1423 8143. The rate at which the process is writing bytes to I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8144. 1425 8145. The rate at which the process is reading and writing bytes in I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8146. 1427 8147. The rate at which the process is issuing bytes to I/O operations that do not involve data such as control operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 8148. 1451 8149. Displays performance statistics about a Print Queue. 8150. 1453 8151. Total number of jobs printed on a print queue since the last restart. 8152. 1455 8153. Number of bytes per second printed on a print queue. 8154. 1457 8155. Total number of pages printed through GDI on a print queue since the last restart. 8156. 1459 8157. Current number of jobs in a print queue. 8158. 1461 8159. Current number of references (open handles) to this printer. 8160. 1463 8161. Peak number of references (open handles) to this printer. 8162. 1465 8163. Current number of spooling jobs in a print queue. 8164. 1467 8165. Maximum number of spooling jobs in a print queue since last restart. 8166. 1469 8167. Total number of out of paper errors in a print queue since the last restart. 8168. 1471 8169. Total number of printer not ready errors in a print queue since the last restart. 8170. 1473 8171. Total number of job errors in a print queue since last restart. 8172. 1475 8173. Total number of calls from browse clients to this print server to request network browse lists since last restart. 8174. 1477 8175. Total number of calls from other print servers to add shared network printers to this server since last restart. 8176. 1479 8177. Working Set - Private displays the size of the working set, in bytes, that is use for this process only and not shared nor sharable by other processes. 8178. 1481 8179. Working Set - Shared displays the size of the working set, in bytes, that is sharable and may be used by other processes. Because a portion of a process' working set is shareable, does not necessarily mean that other processes are using it. 8180. 1483 8181. % Idle Time reports the percentage of time during the sample interval that the disk was idle. 8182. 1485 8183. Split IO/Sec reports the rate at which I/Os to the disk were split into multiple I/Os. A split I/O may result from requesting data of a size that is too large to fit into a single I/O or that the disk is fragmented. 8184. 1501 8185. Reports the accounting and processor usage data collected by each active named Job object. 8186. 1503 8187. Current % Processor Time shows the percentage of the sample interval that the processes in the Job object spent executing code. 8188. 1505 8189. Current % User mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in user mode. 8190. 1507 8191. Current % Kernel mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in kernel or privileged mode. 8192. 1509 8193. This Period mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 8194. 1511 8195. This Period mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 8196. 1513 8197. This Period mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 8198. 1515 8199. Pages/Sec shows the page fault rate of all the processes in the Job object. 8200. 1517 8201. Process Count - Total shows the number of processes, both active and terminated, that are or have been associated with the Job object. 8202. 1519 8203. Process Count - Active shows the number of processes that are currently associated with the Job object. 8204. 1521 8205. Process Count - Terminated shows the number of processes that have been terminated because of a limit violation. 8206. 1523 8207. Total mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 8208. 1525 8209. Total mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 8210. 1527 8211. Total mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 8212. 1537 8213. Received Packet Too Big is the number of received packets thatare larger than anticipated. 8214. 1539 8215. Received Membership Query is the number of packets received thatquery their membership to a group. 8216. 1541 8217. Received Membership Report is the number of packets received thatreport their membership to a group. 8218. 1543 8219. Received Membership Reduction is the number of packets received thatcancelled their membership to a group. 8220. 1545 8221. Received Router Solicit is the number of packets received thatsolicit the router. 8222. 1547 8223. Received Router Advert is the number of packets received thatadvert the router. 8224. 1549 8225. % Job object Details shows detailed performance information about the active processes that make up a Job object. 8226. 1551 8227. Received Neighbor Solicit is the number of packets received thatsolicit a neighbor. 8228. 1553 8229. Received Neighbor Advert is the number of packets received thatadvert a neighbor. 8230. 1555 8231. Sent Packet Too Big is the number of sent packets thatare larger than anticipated. 8232. 1557 8233. Sent Membership Query is the number of packets sent thatquery their membership to a group. 8234. 1559 8235. Sent Membership Report is the number of packets sent thatreport their membership to a group. 8236. 1561 8237. Sent Membership Reduction is the number of packets sent thatcancelled their membership to a group. 8238. 1563 8239. Sent Router Solicit is the number of packets sent thatsolicit the router. 8240. 1565 8241. Sent Router Advert is the number of packets sent thatadvert the router. 8242. 1567 8243. Sent Neighbor Solicit is the number of packets sent thatsolicit a neighbor. 8244. 1569 8245. Sent Neighbor Advert is the number of packets sent thatadvert a neighbor. 8246. 1571 8247. These counters track authentication performance on a per second basis. 8248. 1573 8249. This counter tracks the number of NTLM authentications processed per second for the AD on this DC or for local accounts on this member server. 8250. 1575 8251. This counter tracks the number of times that clients use a ticket to authenticate to this computer per second. 8252. 1577 8253. This counter tracks the number of Authentiation Service (AS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use AS requests to obtain a ticket-granting ticket. 8254. 1579 8255. This counter tracks the number of ticket-granting service (TGS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use these TGS requests to obtain a service ticket, which allows a client to access resources on other computers. 8256. 1581 8257. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performing a full SSL handshake. 8258. 1583 8259. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache and that are currently in use. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performaing a full SSL handshake. 8260. 1585 8261. This counter tracks the number of Secure Sockets Layer (SSL) full client-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 8262. 1587 8263. This counter tracks the number of Secure Sockets Layer (SSL) client-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 8264. 1589 8265. This counter tracks the number of Secure Sockets Layer (SSL) full server-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 8266. 1591 8267. This counter tracks the number of Secure Sockets Layer (SSL) server-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 8268. 1593 8269. This counter tracks the number of Digest authentications that are being processed per second. 8270. 1595 8271. This counter tracks the number of Kerberos requests that a read-only domain controller (RODC) forwards to its hub, per second. This counter is tracked only on a RODC. 8272. 1597 8273. Offloaded Connections is the number of TCP connections (over both IPv4 and IPv6) that are currently handled by the TCP chimney offload capable network adapter. 8274. 1671 8275. These counters track the number of security resources and handles used per process. 8276. 1673 8277. This counter tracks the number of credential handles in use by a given process. Credential handles are handles to pre-existing credentials, such as a password, that are associated with a user and are established through a system logon. 8278. 1675 8279. This counter tracks the number of context handles in use by a given process. Context handles are associated with security contexts established between a client application and a remote peer. 8280. 1677 8281. Free & Zero Page List Bytes is the amount of physical memory, in bytes, that is assigned to the free and zero page lists. This memory does not contain cached data. It is immediately available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8282. 1679 8283. Modified Page List Bytes is the amount of physical memory, in bytes, that is assigned to the modified page list. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. This memory needs to be written out before it will be available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8284. 1681 8285. Standby Cache Reserve Bytes is the amount of physical memory, in bytes, that is assigned to the reserve standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8286. 1683 8287. Standby Cache Normal Priority Bytes is the amount of physical memory, in bytes, that is assigned to the normal priority standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8288. 1685 8289. Standby Cache Core Bytes is the amount of physical memory, in bytes, that is assigned to the core standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 8290. 1747 8291. % Idle Time is the percentage of time the processor is idle during the sample interval 8292. 1749 8293. % C1 Time is the percentage of time the processor spends in the C1 low-power idle state. % C1 Time is a subset of the total processor idle time. C1 low-power idle state enables the processor to maintain its entire context and quickly return to the running state. Not all systems support the % C1 state. 8294. 1751 8295. % C2 Time is the percentage of time the processor spends in the C2 low-power idle state. % C2 Time is a subset of the total processor idle time. C2 low-power idle state enables the processor to maintain the context of the system caches. The C2 power state is a lower power and higher exit latency state than C1. Not all systems support the C2 state. 8296. 1753 8297. % C3 Time is the percentage of time the processor spends in the C3 low-power idle state. % C3 Time is a subset of the total processor idle time. When the processor is in the C3 low-power idle state it is unable to maintain the coherency of its caches. The C3 power state is a lower power and higher exit latency state than C2. Not all systems support the C3 state. 8298. 1755 8299. C1 Transitions/sec is the rate that the CPU enters the C1 low-power idle state. The CPU enters the C1 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8300. 1757 8301. C2 Transitions/sec is the rate that the CPU enters the C2 low-power idle state. The CPU enters the C2 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8302. 1759 8303. C3 Transitions/sec is the rate that the CPU enters the C3 low-power idle state. The CPU enters the C3 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 8304. 1761 8305. Heap performance counters for must used heaps 8306. 1763 8307. Memory actively used by this heap (FreeBytes + AllocatedBytes) 8308. 1765 8309. Total virtual address space reserved for this heap (includes uncommitted ranges) 8310. 1767 8311. ReservedBytes minus last uncommitted range in each segment 8312. 1769 8313. Memory on freelists in this heap (does not include uncommitted ranges or blocks in heap cache) 8314. 1771 8315. Number of blocks on the list of free blocks >1k in size 8316. 1773 8317. 1/Average time per allocation (excluding allocs from heap cache) 8318. 1775 8319. 1/Average time per free (excluding frees to heap cache) 8320. 1777 8321. Number of uncommitted ranges in the reserved virtual address 8322. 1779 8323. Difference between number of allocations and frees (for leak detection) 8324. 1781 8325. Allocations/sec from heap cache 8326. 1783 8327. Frees/sec from heap cache 8328. 1785 8329. Allocations/sec of size <1k bytes (including heap cache) 8330. 1787 8331. Frees/sec of size <1k bytes (including heap cache) 8332. 1789 8333. Allocations/sec of size 1-8k bytes 8334. 1791 8335. Frees/sec of size 1-8k bytes 8336. 1793 8337. Allocations/sec of size over 8k bytes 8338. 1795 8339. Frees/sec of size over 8k bytes 8340. 1797 8341. Allocations/sec (including from heap cache) 8342. 1799 8343. Frees/sec (including to heap cache) 8344. 1801 8345. Total number of blocks in the heap cache 8346. 1803 8347. Largest number of blocks of any one size in the heap cache 8348. 1805 8349. (FreeBytes / CommittedBytes) *100 8350. 1807 8351. (VirtualBytes / ReservedBytes) * 100 8352. 1809 8353. Collisions/sec on the heap lock 8354. 1811 8355. Total number of dirty pages on the system cache 8356. 1813 8357. Threshold for number of dirty pages on system cache 8358. 1847 8359. End Marker 8360. 1849 8361. Indexer PlugIn statistics 8362. 1851 8363. The level of the master index. 8364. 1853 8365. Number of Master Merges to Date 8366. 1855 8367. Master Merge Progress 8368. 1857 8369. Shadow Merge Levels 8370. 1859 8371. Shadow Merge Levels Threshold 8372. 1861 8373. Number of Persistent Indexes 8374. 1863 8375. Size of Index 8376. 1865 8377. Number of Unique Keys 8378. 1867 8379. Number of Documents Filtered 8380. 1869 8381. Number of invalidator work items that were created 8382. 1871 8383. Number of invalidator work items that were deleted 8384. 1873 8385. Number of clean WidSets 8386. 1875 8387. Number of dirty WidSets 8388. 1877 8389. Indicator if a master merge is going on. 8390. 1879 8391. Active Connections 8392. 1881 8393. Number of Queries 8394. 1883 8395. Number of Queries Failed 8396. 1885 8397. Number of Queries Succeeded 8398. 1887 8399. The number of L0 Indexes (Wordlists) 8400. 1889 8401. The number of L0 merges (flushes) in progress at any one moment. 8402. 1891 8403. The average value [documents/hour] computed for the speed of L0 merges (flushes) since the catalog has been loaded 8404. 1893 8405. The number of L0 merges (flushes) since the catalog was loaded 8406. 1895 8407. The last value [documents/hour] computed for the speed of L0 merges (flushes). 8408. 1897 8409. The number of L1 Indexes 8410. 1899 8411. The number of L1 merges in progress at any one moment. 8412. 1901 8413. The average value [documents/hour] computed for the speed of L1 merges since the catalog has been loaded 8414. 1903 8415. The number of L1 merges since the catalog was loaded 8416. 1905 8417. The last value [documents/hour] computed for the speed of L1 merges. 8418. 1907 8419. The number of L2 Indexes 8420. 1909 8421. The number of L2 merges in progress at any one moment. 8422. 1911 8423. The average value [documents/hour] computed for the speed of L2 merges since the catalog has been loaded 8424. 1913 8425. The number of L2 merges since the catalog was loaded 8426. 1915 8427. The last value [documents/hour] computed for the speed of L2 merges. 8428. 1917 8429. The number of L3 Indexes 8430. 1919 8431. The number of L3 merges in progress at any one moment. 8432. 1921 8433. The average value [documents/hour] computed for the speed of L3 merges since the catalog has been loaded 8434. 1923 8435. The number of L3 merges since the catalog was loaded 8436. 1925 8437. The last value [documents/hour] computed for the speed of L3 merges. 8438. 1927 8439. The number of L4 Indexes 8440. 1929 8441. The number of L4 merges in progress at any one moment. 8442. 1931 8443. The average value [documents/hour] computed for the speed of L4 merges since the catalog has been loaded 8444. 1933 8445. The number of L4 merges since the catalog was loaded 8446. 1935 8447. The last value [documents/hour] computed for the speed of L4 merges. 8448. 1937 8449. The number of L5 Indexes 8450. 1939 8451. The number of L5 merges in progress at any one moment. 8452. 1941 8453. The average value [documents/hour] computed for the speed of L5 merges since the catalog has been loaded 8454. 1943 8455. The number of L5 merges since the catalog was loaded 8456. 1945 8457. The last value [documents/hour] computed for the speed of L5 merges. 8458. 1947 8459. The number of L6 Indexes 8460. 1949 8461. The number of L6 merges in progress at any one moment. 8462. 1951 8463. The average value [documents/hour] computed for the speed of L6 merges since the catalog has been loaded 8464. 1953 8465. The number of L6 merges since the catalog was loaded 8466. 1955 8467. The last value [documents/hour] computed for the speed of L6 merges. 8468. 1957 8469. The number of L7 Indexes 8470. 1959 8471. The number of L7 merges in progress at any one moment. 8472. 1961 8473. The average value [documents/hour] computed for the speed of L7 merges since the catalog has been loaded 8474. 1963 8475. The number of L7 merges since the catalog was loaded 8476. 1965 8477. The last value [documents/hour] computed for the speed of L7 merges. 8478. 1967 8479. The number of L8 Indexes 8480. 1969 8481. The number of L8 merges in progress at any one moment. 8482. 1971 8483. The average value [documents/hour] computed for the speed of L8 merges since the catalog has been loaded 8484. 1973 8485. The number of L8 merges since the catalog was loaded 8486. 1975 8487. The last value [documents/hour] computed for the speed of L8 merges. 8488. 2157 8489. Windows Workflow Foundation Performance Counters 8490. 2159 8491. Total number of workflows created. 8492. 2161 8493. Rate of workflows created per second. 8494. 2163 8495. Total number of workflows unloaded. 8496. 2165 8497. Rate of workflows unloaded per second. 8498. 2167 8499. Total number of workflows loaded. 8500. 2169 8501. Rate of workflows loaded per second. 8502. 2171 8503. Total number of workflows completed. 8504. 2173 8505. Rate of workflows completed per second. 8506. 2175 8507. Total number of workflows suspended. 8508. 2177 8509. Rate of workflows suspended per second. 8510. 2179 8511. Total number of workflows terminated. 8512. 2181 8513. Rate of workflows terminated per second. 8514. 2183 8515. Total number of workflows in memory. 8516. 2185 8517. Total number of workflows aborted. 8518. 2187 8519. Rate of workflows aborted per second. 8520. 2189 8521. Total number of workflows persisted. 8522. 2191 8523. Rate of workflows persisted per second. 8524. 2193 8525. Total number of workflow instances actively executing. 8526. 2195 8527. Rate of workflows becoming idle per second. 8528. 2197 8529. Total number of workflows ready to execute. 8530. 2199 8531. Total number of workflows waiting for a thread. 8532. 2201 8533. Windows Workflow Foundation Performance Counters 8534. 2203 8535. Total number of workflows created. 8536. 2205 8537. Rate of workflows created per second. 8538. 2207 8539. Total number of workflows unloaded. 8540. 2209 8541. Rate of workflows unloaded per second. 8542. 2211 8543. Total number of workflows loaded. 8544. 2213 8545. Rate of workflows loaded per second. 8546. 2215 8547. Total number of workflows completed. 8548. 2217 8549. Rate of workflows completed per second. 8550. 2219 8551. Total number of workflows suspended. 8552. 2221 8553. Rate of workflows suspended per second. 8554. 2223 8555. Total number of workflows terminated. 8556. 2225 8557. Rate of workflows terminated per second. 8558. 2227 8559. Total number of workflows in memory. 8560. 2229 8561. Total number of workflows aborted. 8562. 2231 8563. Rate of workflows aborted per second. 8564. 2233 8565. Total number of workflows persisted. 8566. 2235 8567. Rate of workflows persisted per second. 8568. 2237 8569. Total number of workflow instances actively executing. 8570. 2239 8571. Rate of workflows becoming idle per second. 8572. 2241 8573. Total number of workflows ready to execute. 8574. 2243 8575. Total number of workflows waiting for a thread. 8576. 2245 8577. Displays the current bulk transfer rate in bytes/sec. 8578. 2247 8579. Displays the current isochronous transfer rate in bytes/sec. 8580. 2249 8581. Displays the current interrupt transfer rate in bytes/sec. 8582. 2251 8583. Displays the current control transfer rate in bytes/sec. 8584. 2253 8585. Displays the rate of PCI interrupt generation by the USB controller. For controller instances only. 8586. 2255 8587. Displays the current rate Work Signals generated per second by the usbport driver. For controller instances only. 8588. 2257 8589. Displays the percentage of BW reserved for interrupt transfers 8590. 2259 8591. Displays the percentage of BW reserved for ISO transfers 8592. 2261 8593. USB I/O Counters 8594. 2263 8595. Displays the average size of all transfer URBs. For device instances only. 8596. 2265 8597. Number of ISO packets that are NOT late, but complete with an error. For device instances only. 8598. 2267 8599. Avg number of ms between the current frame and the start frame of an ISO transfer when scheduled. For device instances only. 8600. 2269 8601. Number of Transfer URBs completing with an error status. For device instances only. 8602. 2271 8603. Non-zero value if the host controller is not running(idle). 8604. 2273 8605. Non-Zero value if the host controller async schedule is not running(idle). 8606. 2275 8607. Incremented each time the controller async cache is flushed. 8608. 2277 8609. Non-Zero if the periodic schedule is not running(idle). 8610. 2279 8611. Incremented each time the controller periodic cache is flushed. 8612. 2281 8613. Counters for the Windows Search Service Gathering service object 8614. 2283 8615. Currently connected external notification sources. 8616. 2285 8617. The total number of notifications received from all notification sources excluding file system. 8618. 2287 8619. The rate of external notifications received per second. 8620. 2289 8621. The number of currently connected administrative clients. 8622. 2291 8623. The total number of heartbeats counted since startup. A heartbeat occurs once every 10 seconds while the service is running. If the service is not running there will be no heartbeat and the number of ticks will not be incremented. 8624. 2293 8625. Displays one heartbeat every 10 seconds. 8626. 2295 8627. The total number of filtering threads in the system. This number is calculated based on your system resources. 8628. 2297 8629. The number of threads waiting for documents. 8630. 2299 8631. The number of document entries currently in memory. Zero means no indexing activity is going on. 8632. 2301 8633. Indicates the level of the amount of system resources that the Gatherer service is allowed to use. 8634. 2303 8635. The number of documents waiting for robot threads. If this number is not 0, all threads should be filtering. 8636. 2305 8637. The number of filtering processes in the system. 8638. 2307 8639. The maximum number of filtering processes that have existed in the system since startup. 8640. 2309 8641. The total number of times a filter process was created or restarted. Having too many filter processes created indicates that filtering is having trouble with the data in the documents. 8642. 2311 8643. The number of documents delayed due to site hit frequency rules. 8644. 2313 8645. The number of servers recently accessed by the system. 8646. 2315 8647. The number of times a new server object had to be created. 8648. 2317 8649. The number of filter objects in the system. Each filter object corresponds to a URL currently being filtered. 8650. 2319 8651. The number of times a filter object was created. This corresponds to the total number of documents filtered in the system since startup. 8652. 2321 8653. The number of documents filtered per second. 8654. 2323 8655. The total number of timeouts detected by the system since startup. 8656. 2325 8657. A server becomes unavailable when a number of requests to that server time out. 8658. 2327 8659. A server becomes unavailable when a number of requests to that server time out. 8660. 2329 8661. The number of threads waiting for a response from the filter process. If no activity is going on and this number is equal to number of filtering threads, it may indicate a network problem or unavailability of the server it is crawling. 8662. 2331 8663. The number of threads waiting for plug-ins to complete an operation. 8664. 2333 8665. The number of documents successfully filtered. 8666. 2335 8667. The number of successfully filtered documents per second. 8668. 2337 8669. The number of documents that will be retried after time-out. When this is non-zero, it means that the local server it is crawling is shut down. 8670. 2339 8671. Number of available cached word breakers instances 8672. 2341 8673. Number of available cached stemmer instances. Too many may indicate a resource usage problem. 8674. 2343 8675. The total number of notifications received from all notification sources including file system. 8676. 2345 8677. The rate of external notifications received per second. 8678. 2347 8679. System IO (disk) traffic rate in KB/s detected by back off logic 8680. 2349 8681. The code describing why the Gatherer service went into back off state. 0 - up and running 1 - high system IO traffic 2 - high notifications rate 3 - delayed recovery in progress (not implemented) 4 - back off due to user activity 5 - Battery Low 6 - Memory Low 99 - back off for some internal reason (forced by Search itself) While backing off, no indexing is performed. To resume the indexing you must eliminate the reason for back off. If the Gatherer service is in back off state, the Search service is paused and there is a message in the event log. 8682. 2351 8683. The number of threads blocked due to back off event 8684. 2353 8685. Counters for the Windows Search Service Gatherer Project object 8686. 2355 8687. The number of add notifications. 8688. 2357 8689. The number of document additions per second. 8690. 2359 8691. The number of delete notifications. 8692. 2361 8693. The number of document deletes per second. 8694. 2363 8695. The number of modify notifications. 8696. 2365 8697. The number of modify notifications per second. 8698. 2367 8699. The number of documents waiting to be processed. When this number goes to zero the catalog is idle. This number indicates the total queue size of unprocessed documents in the gatherer. 8700. 2369 8701. The number of documents in progress. 8702. 2371 8703. The number of documents on hold because a document with the same URL is currently in process. 8704. 2373 8705. The number of documents delayed due to site hit frequency rules. 8706. 2375 8707. The number of files (URLs) in the history list. This indicates the total size of your document corpus that was indexed. 8708. 2377 8709. The number of documents processed since the history has been reset. 8710. 2379 8711. The number of documents processed per second. 8712. 2381 8713. The number of successfully filtered documents. 8714. 2383 8715. The number of successfully filtered documents per second. 8716. 2385 8717. The number of filtered documents which returned an error. 8718. 2387 8719. The number of filtered documents which returned an error per second. 8720. 2393 8721. The number of file protocol errors received while getting documents. 8722. 2395 8723. The number of file protocol errors received per second. 8724. 2401 8725. The number of documents accessed via file system. 8726. 2403 8727. The number of documents accessed via file system per second. 8728. 2409 8729. The number of office documents filtered. 8730. 2411 8731. The number of office documents filtered per second. 8732. 2413 8733. The number of text documents filtered. 8734. 2415 8735. The number of text documents filtered per second. 8736. 2417 8737. Number of crawls in progress. 8738. 2419 8739. The Gatherer paused flag indicates if the Gatherer has been paused. 8740. 2421 8741. The recovery in progress flag indicates if recovery is currently in progress. Indexing will not be resumed until this flag is off. 8742. 2423 8743. The number of documents which were not filtered because no modification was detected since the last crawl. 8744. 2425 8745. The Iterating history in progress flag indicates if the Gatherer is currently iterating over the URL history. 8746. 2427 8747. Number of incremental crawls in progress. 8748. 2429 8749. The number of documents currently being filtered. 8750. 2431 8751. The number of documents initiated into the Gatherer service. This includes the number of documents on hold, in the active queue, and currently filtered. When this number goes to zero during a crawl, it means the crawl will be done soon. 8752. 2433 8753. The total number of times a document access has been retried. Having this number high may indicate a problem with accessing the data. 8754. 2435 8755. The number of retries per second. 8756. 2443 8757. Documents incorrectly rejected by adaptive crawl 8758. 2449 8759. Documents which have changed since the last crawl 8760. 2451 8761. The number of Move/Rename notifications. 8762. 2453 8763. The number of document Moves and Renames per second. 8764. 2455 8765. Number of unique documents in the system. Documents are considered not unique if their contents is the same. 8766. 2457 8767. Percentage of the history recovery completed 8768. 2459 8769. Terminal Services per-session resource monitoring. 8770. 2461 8771. Number of bytes input on this session after all protocol overhead has been removed. 8772. 2463 8773. The number of frames input after any additional protocol added frames have been removed. 8774. 2465 8775. The number of times that a wait for an available send buffer was done by the protocols on the client side of the connection. 8776. 2467 8777. Number of frames (packets) input on this Session. 8778. 2469 8779. Number of bytes input on this session that includes all protocol overhead. 8780. 2471 8781. Number of bytes input after compression. This number compared with the Total Bytes input is the compression ratio. 8782. 2473 8783. Number of input compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transferring compressed files over Client Drive Mapping. 8784. 2475 8785. Number of input errors of all types. Some example input errors are lost ACK's, badly formed packets, etc. 8786. 2477 8787. The total number of timeouts on the communication line as seen from the client side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8788. 2479 8789. Number of input async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 8790. 2481 8791. Number of input async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 8792. 2483 8793. Number of input async overflow errors. These can be caused by a lack of buffer space available on the host. 8794. 2485 8795. Number of input async parity errors. These can be caused by a noisy transmission line 8796. 2487 8797. Number of Terminal Services transport-level errors on input. 8798. 2489 8799. Number of bytes output on this session after all protocol overhead has been removed. 8800. 2491 8801. The number of frames output before any additional protocol frames have been added. 8802. 2493 8803. This is the number of times that a wait for an available send buffer was done by the protocol on the server side of the connection. 8804. 2495 8805. Number of frames (packets) output on this session. 8806. 2497 8807. Number of bytes output on this Session that includes all protocol overhead. 8808. 2499 8809. Number of bytes output after compression. This number compared with the Total Bytes output is the compression ratio. 8810. 2501 8811. Number of output compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 8812. 2503 8813. Number of output errors of all types. Some example output errors are lost ACK's, badly formed packets, etc. 8814. 2505 8815. The total number of timeouts on the communication line from the host side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8816. 2507 8817. Number of output async framing errors. This could be caused by a hardware or line problem. 8818. 2509 8819. Number of output async overrun errors. 8820. 2511 8821. Number of output async overflow errors. 8822. 2513 8823. Number of output async parity errors. These can be caused by a hardware or line problem. 8824. 2515 8825. Number of Terminal Services transport-level errors on output. 8826. 2517 8827. Total number of bytes on this Session after all protocol overhead has been removed. 8828. 2519 8829. The total number of frames input and output before any additional protocol frames have been added. 8830. 2521 8831. The number of times that a wait for an available send buffer was done by the protocols on both the server and client sides of the connection. 8832. 2523 8833. Total number of frames (packets) on this Session. 8834. 2525 8835. Total number of bytes on this Session that includes all protocol overhead. 8836. 2527 8837. Total number of bytes after compression. This number compared with the total bytes is the compression ratio. 8838. 2529 8839. Total number of compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 8840. 2531 8841. Total number of errors of all types. Some example errors are lost ACK's, badly formed packets, etc. 8842. 2533 8843. The total number of timeouts on the communication line from both the host and client sides of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8844. 2535 8845. Total number of async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 8846. 2537 8847. Total number of async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 8848. 2539 8849. Total number of async overflow errors. These can be caused by a lack of buffer space available on the host. 8850. 2541 8851. Total number of async parity errors. These can be caused by a noisy transmission line. 8852. 2543 8853. Total number of Terminal Services transport-level errors. 8854. 2545 8855. Total references to all protocol caches. 8856. 2547 8857. Total hits in all protocol caches. The protocol caches Windows objects that are likely to be re-used to avoid having to re-send them on the transmission line. Example objects are Windows icons and brushes. Hits in the cache represent objects that did not need to be re-sent. 8858. 2549 8859. Overall hit ratio for all protocol caches. 8860. 2551 8861. Number of references to the protocol bitmap cache. 8862. 2553 8863. Number of hits in the protocol bitmap cache. 8864. 2555 8865. Hit ratio in the protocol bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8866. 2557 8867. Number of references to the protocol glyph cache. 8868. 2559 8869. Number of hits in the protocol glyph cache. 8870. 2561 8871. Hit ratio in the protocol glyph cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8872. 2563 8873. Number of references to the protocol brush cache. 8874. 2565 8875. Number of hits in the protocol brush cache. 8876. 2567 8877. Hit ratio in the protocol brush cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8878. 2569 8879. Number of references to the protocol save screen bitmap cache. 8880. 2571 8881. Number of hits in the protocol save screen bitmap cache. 8882. 2573 8883. Hit ratio in the protocol save screen bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8884. 2575 8885. Compression ratio of the server input data stream. 8886. 2577 8887. Compression ratio of the server output data stream. 8888. 2579 8889. Total compression ratio of the server data stream. 8890. 2581 8891. The Telphony System 8892. 2583 8893. The number of telephone lines serviced by this computer. 8894. 2585 8895. The number of telephone devices serviced by this computer. 8896. 2587 8897. the number of telephone lines serviced by this computer that are currently active. 8898. 2589 8899. The number of telephone devices that are currently being monitored. 8900. 2591 8901. The rate of outgoing calls made by this computer. 8902. 2593 8903. The rate of incoming calls answered by this computer. 8904. 2595 8905. The number of applications that are currently using telephony services. 8906. 2597 8907. Current outgoing calls being serviced by this computer. 8908. 2599 8909. Current incoming calls being serviced by this computer. 8910. 2601 8911. SMSvcHost 4.0.0.0 performance counters 8912. 2603 8913. The total number of failures at the protocol layer of net.tcp. 8914. 2605 8915. The total number of failures at the protocol layer of net.pipe. 8916. 2607 8917. The total number of failures dispatching messages received over net.tcp. 8918. 2609 8919. The total number of failures dispatching messages received over net.pipe. 8920. 2611 8921. The total number of connections dispatched over net.tcp. 8922. 2613 8923. The total number of connections dispatched over net.pipe. 8924. 2615 8925. The total number of TCP connections accepted over net.tcp. 8926. 2617 8927. The total number of named pipe connections accepted over net.pipe. 8928. 2619 8929. The number of uri registrations currently active for net.tcp. 8930. 2621 8931. The number of uri registrations currently active for net.pipe. 8932. 2623 8933. The total number of uris that were succesfully registered for net.tcp. 8934. 2625 8935. The total number of uris that were succesfully registered for net.pipe. 8936. 2627 8937. The total number of uris that were succesfully unregistered for net.tcp. 8938. 2629 8939. The total number of uris that were succesfully unregistered for net.pipe. 8940. 2631 8941. SMSvcHost 3.0.0.0 performance counters 8942. 2633 8943. The total number of failures at the protocol layer of net.tcp. 8944. 2635 8945. The total number of failures at the protocol layer of net.pipe. 8946. 2637 8947. The total number of failures dispatching messages received over net.tcp. 8948. 2639 8949. The total number of failures dispatching messages received over net.pipe. 8950. 2641 8951. The total number of connections dispatched over net.tcp. 8952. 2643 8953. The total number of connections dispatched over net.pipe. 8954. 2645 8955. The total number of TCP connections accepted over net.tcp. 8956. 2647 8957. The total number of named pipe connections accepted over net.pipe. 8958. 2649 8959. The number of uri registrations currently active for net.tcp. 8960. 2651 8961. The number of uri registrations currently active for net.pipe. 8962. 2653 8963. The total number of uris that were succesfully registered for net.tcp. 8964. 2655 8965. The total number of uris that were succesfully registered for net.pipe. 8966. 2657 8967. The total number of uris that were succesfully unregistered for net.tcp. 8968. 2659 8969. The total number of uris that were succesfully unregistered for net.pipe. 8970. 2661 8971. ServiceModelService 3.0.0.0 performance counters 8972. 2663 8973. The number of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Calls.aspx 8974. 2665 8975. The number of calls to this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsPerSecond.aspx 8976. 2667 8977. The number of calls to this service that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsOutstanding.aspx 8978. 2669 8979. The number of calls with unhandled exceptions in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailed.aspx 8980. 2671 8981. The number of calls with unhandled exceptions in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailedPerSecond.aspx 8982. 2673 8983. The number of calls to this service that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaulted.aspx 8984. 2675 8985. The number of calls to this service that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaultedPerSecond.aspx 8986. 2677 8987. The average duration of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallDuration.aspx 8988. 2679 8989. Base counter for the 'Calls Duration' counter. 8990. 2681 8991. The number of transactions that flowed to operations in this service. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowed.aspx 8992. 2683 8993. The number of transactions that flowed to operations in this service per second. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowedPerSecond.aspx 8994. 2685 8995. The number of transacted operations with the outcome committed in this service. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommitted.aspx 8996. 2687 8997. The number of transacted operations with the outcome committed in this service per second. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommittedPerSecond.aspx 8998. 2689 8999. The number of transacted operations with the outcome aborted in this service. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAborted.aspx 9000. 2691 9001. The number of transacted operations with the outcome aborted in this service per second. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAbortedPerSecond.aspx 9002. 2693 9003. The number of transacted operations with an outcome in doubt in this service. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubt.aspx 9004. 2695 9005. The number of transacted operations with an outcome in doubt in this service per second. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubtPerSecond.aspx 9006. 2697 9007. The number of calls to this service that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailures.aspx 9008. 2699 9009. The number of calls to this service that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailuresPerSecond.aspx 9010. 2701 9011. The number of calls to this service that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorized.aspx 9012. 2703 9013. The number of calls to this service that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorizedPerSecond.aspx 9014. 2705 9015. The total number of instances of the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Instances.aspx 9016. 2707 9017. The creation rate of service instances per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.InstancesPerSecond.aspx 9018. 2709 9019. The number of reliable messaging sessions that were faulted in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaulted.aspx 9020. 2711 9021. The number of reliable messaging sessions that were faulted in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaultedPerSecond.aspx 9022. 2713 9023. The number of reliable messaging messages that were dropped in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDropped.aspx 9024. 2715 9025. The number of reliable messaging messages that were dropped in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDroppedPerSecond.aspx 9026. 2717 9027. The number of messages to this service that were marked poisoned by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessages.aspx 9028. 2719 9029. The number of messages to this service that were marked poisoned by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessagesPerSecond.aspx 9030. 2721 9031. The number of messages to this servcie that were rejected by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessages.aspx 9032. 2723 9033. The number of messages to this service that were rejected by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessagesPerSecond.aspx 9034. 2725 9035. The number of messages to this service that were dropped by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessages.aspx 9036. 2727 9037. The number of messages to this service that were dropped by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessagesPerSecond.aspx 9038. 2729 9039. ServiceModelOperation 3.0.0.0 performance counters 9040. 2731 9041. The number of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.Calls.aspx 9042. 2733 9043. The number of calls to this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsPerSecond.aspx 9044. 2735 9045. The number of calls to this operation that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsOutstanding.aspx 9046. 2737 9047. The number of calls with unhandled exceptions in this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailed.aspx 9048. 2739 9049. The number of calls with unhandled exceptions in this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailedPerSecond.aspx 9050. 2741 9051. The number of calls to this operation that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaulted.aspx 9052. 2743 9053. The number of calls to this operation that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaultedPerSecond.aspx 9054. 2745 9055. The average duration of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallDuration.aspx 9056. 2747 9057. Base counter for the 'Calls Duration' counter. 9058. 2749 9059. The number of transactions that flowed to this operation. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowed.aspx 9060. 2751 9061. The number of transactions that flowed to this operation per second. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowedPerSecond.aspx 9062. 2753 9063. The number of calls to this operation that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailures.aspx 9064. 2755 9065. The number of calls to this operation that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailuresPerSecond.aspx 9066. 2757 9067. The number of calls to this operation that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorized.aspx 9068. 2759 9069. The number of calls to this operation that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorizedPerSecond.aspx 9070. 2761 9071. ServiceModelEndpoint 3.0.0.0 performance counters 9072. 2763 9073. The number of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.Calls.aspx 9074. 2765 9075. The number of calls to this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsPerSecond.aspx 9076. 2767 9077. The number of calls to this endpoint that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsOutstanding.aspx 9078. 2769 9079. The number of calls with unhandled exceptions at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailed.aspx 9080. 2771 9081. The number of calls with unhandled exceptions at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailedPerSecond.aspx 9082. 2773 9083. The number of calls to this endpoint that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaulted.aspx 9084. 2775 9085. The number of calls to this endpoint that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaultedPerSecond.aspx 9086. 2777 9087. The average duration of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallDuration.aspx 9088. 2779 9089. Base counter for the 'Calls Duration' counter. 9090. 2781 9091. The number of transactions that flowed to operations at this endpoint. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowed.aspx 9092. 2783 9093. The number of transactions that flowed to operations at this endpoint per second. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowedPerSecond.aspx 9094. 2785 9095. The number of calls to this endpoint that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailures.aspx 9096. 2787 9097. The number of calls to this endpoint that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailuresPerSecond.aspx 9098. 2789 9099. The number of calls to this endpoint that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorized.aspx 9100. 2791 9101. The number of calls to this endpoint that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorizedPerSecond.aspx 9102. 2793 9103. The number of reliable messaging sessions that faulted at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaulted.aspx 9104. 2795 9105. The number of reliable messaging sessions that faulted at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaultedPerSecond.aspx 9106. 2797 9107. The number of reliable messaging messages that were dropped at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDropped.aspx 9108. 2799 9109. The number of reliable messaging messages that were dropped at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDroppedPerSecond.aspx 9110. 2801 9111. The RAS Object Type handles individual ports of the RAS device on your system. 9112. 2803 9113. The number of bytes transmitted total for this connection. 9114. 2805 9115. The number of bytes received total for this connection. 9116. 2807 9117. The number of data frames transmitted total for this connection. 9118. 2809 9119. The number of data frames received total for this connection. 9120. 2811 9121. The compression ratio for bytes being transmitted. 9122. 2813 9123. The compression ratio for bytes being received. 9124. 2815 9125. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 9126. 2817 9127. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 9128. 2819 9129. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 9130. 2821 9131. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 9132. 2823 9133. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 9134. 2825 9135. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 9136. 2827 9137. The number of bytes transmitted per second. 9138. 2829 9139. The number of bytes received per second. 9140. 2831 9141. The number of frames transmitted per second. 9142. 2833 9143. The number of frames received per second. 9144. 2835 9145. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 9146. 2837 9147. The RAS Object Type handles all combined ports of the RAS device on your system. 9148. 2839 9149. The total number of Remote Access connections. 9150. 2841 9151. Displays performance statistics about ReadyBoost Caches. 9152. 2843 9153. The total (uncompressed) amount of data currently stored in ReadyBoost caches. 9154. 2845 9155. Amount of space in bytes taken by data cached in ReadyBoost caches. 9156. 2847 9157. (Cache space used) / (Bytes cached) 9158. 2849 9159. Total size, in bytes, of all caches regardless of how much data they contain. 9160. 2851 9161. Number of I/Os satisfied from ReadyBoost caches per second. 9162. 2853 9163. Bytes of I/Os satisfied from ReadyBoost caches per second. 9164. 2855 9165. Number of read I/Os ignored by ReadyBoost due to policy. 9166. 2857 9167. Bytes of read I/Os ignored by ReadyBoost due to policy. 9168. 2859 9169. Number of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 9170. 2861 9171. Bytes of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 9172. 2863 9173. MSDTC Bridge 4.0.0.0 performance counters 9174. 2865 9175. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 9176. 2867 9177. The number of Prepare retry messages that the WS-AT service has sent per second. 9178. 2869 9179. The number of Commit retry messages that the WS-AT service has sent per second. 9180. 2871 9181. The number of Prepared retry messages that the WS-AT service has sent per second. 9182. 2873 9183. The number of Replay retry messages that the WS-AT service has sent per second. 9184. 2875 9185. The number of Fault messages that the WS-AT service has received per second. 9186. 2877 9187. The number of Fault messages that the WS-AT service has sent per second. 9188. 2879 9189. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 9190. 2881 9191. Base counter for the 'Average participant prepare response time' counter. 9192. 2883 9193. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 9194. 2885 9195. Base counter for the 'Average participant commit response time' counter. 9196. 2887 9197. MSDTC Bridge 3.0.0.0 performance counters 9198. 2889 9199. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 9200. 2891 9201. The number of Prepare retry messages that the WS-AT service has sent per second. 9202. 2893 9203. The number of Commit retry messages that the WS-AT service has sent per second. 9204. 2895 9205. The number of Prepared retry messages that the WS-AT service has sent per second. 9206. 2897 9207. The number of Replay retry messages that the WS-AT service has sent per second. 9208. 2899 9209. The number of Fault messages that the WS-AT service has received per second. 9210. 2901 9211. The number of Fault messages that the WS-AT service has sent per second. 9212. 2903 9213. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 9214. 2905 9215. Base counter for the 'Average participant prepare response time' counter. 9216. 2907 9217. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 9218. 2909 9219. Base counter for the 'Average participant commit response time' counter. 9220. 2911 9221. Microsoft Distributed Transaction Coordinator performance counters 9222. 2913 9223. Number of currently active transactions 9224. 2915 9225. Number of committed transactions 9226. 2917 9227. Number of aborted transactions 9228. 2919 9229. Number of in doubt transactions 9230. 2921 9231. Maximum number of transactions ever concurrently active 9232. 2923 9233. Number of transactions committed by the system administrator 9234. 2925 9235. Number of transactions aborted by the system administrator 9236. 2927 9237. Minimum time delta between transaction begin and commit 9238. 2929 9239. Average time delta between transaction begin and commit 9240. 2931 9241. Maximum time delta between transaction begin and commit 9242. 2933 9243. Transactions performed per second 9244. 2935 9245. Transactions committed per second 9246. 2937 9247. Transactions aborted per second 9248. 2939 9249. Database provides performance statistics for each process using the ESE high performance embedded database management system. 9250. 2941 9251. Pages Converted/sec is the count of times per second a database page is converted from an older database format 9252. 2943 9253. Pages Converted is the count of database pages that have been converted from an older format 9254. 2945 9255. Records Converted/sec is the count of times per second a database record is converted from an older database format 9256. 2947 9257. Records Converted is the count of database records that have been converted from an older format 9258. 2949 9259. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 9260. 2951 9261. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 9262. 2953 9263. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 9264. 2955 9265. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 9266. 2957 9267. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 9268. 2959 9269. Heap Allocs/sec is the number of memory allocations from the MP Heaps per second. [Dev Only] 9270. 2961 9271. Heap Frees/sec is the number of memory frees to the MP Heaps per second. [Dev Only] 9272. 2963 9273. Heap Allocations is the current number of memory allocations in the MP Heaps. [Dev Only] 9274. 2965 9275. Heap Bytes Allocated is the size of all memory allocations in the MP Heaps discounting heap managemnt overhead. [Dev Only] 9276. 2967 9277. Page Bytes Reserved is the size of all explicitly reserved virtual address space. [Dev Only] 9278. 2969 9279. Page Bytes Committed is the size of all explicitly committed virtual memory backing store (page file and physical memory). [Dev Only] 9280. 2971 9281. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 9282. 2973 9283. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 9284. 2975 9285. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 9286. 2977 9287. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 9288. 2979 9289. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 9290. 2981 9291. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 9292. 2983 9293. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 9294. 2985 9295. FCB Allocations Wait For Version Cleanup/sec is the number FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 9296. 2987 9297. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 9298. 2989 9299. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 9300. 2991 9301. No text 9302. 2993 9303. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 9304. 2995 9305. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 9306. 2997 9307. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 9308. 2999 9309. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 9310. 3001 9311. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 9312. 3003 9313. Sessions In Use is the number of database sessions currently open for use by client threads. 9314. 3005 9315. Sessions % Used is the percentage of database sessions currently open for use by client threads. 9316. 3007 9317. No text 9318. 3009 9319. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 9320. 3011 9321. No text 9322. 3013 9323. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 9324. 3015 9325. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 9326. 3017 9327. Table Opens/sec is the number of database tables opened per second. 9328. 3019 9329. Log Bytes Write per second is the rate bytes are written to the log. 9330. 3021 9331. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 9332. 3023 9333. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 9334. 3025 9335. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 9336. 3027 9337. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 9338. 3029 9339. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 9340. 3031 9341. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 9342. 3033 9343. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 9344. 3035 9345. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 9346. 3037 9347. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 9348. 3039 9349. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 9350. 3041 9351. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 9352. 3043 9353. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 9354. 3045 9355. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 9356. 3047 9357. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 9358. 3049 9359. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 9360. 3051 9361. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 9362. 3053 9363. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 9364. 3055 9365. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 9366. 3057 9367. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 9368. 3059 9369. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 9370. 3061 9371. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 9372. 3063 9373. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 9374. 3065 9375. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 9376. 3067 9377. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 9378. 3069 9379. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 9380. 3071 9381. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 9382. 3073 9383. Total number of version buckets allocated 9384. 3075 9385. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 9386. 3077 9387. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 9388. 3079 9389. Average length of bookmark in RCE [Dev Only] 9390. 3081 9391. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 9392. 3083 9393. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 9394. 3085 9395. Number of times per second a version store clean task is performed synchronously [Dev Only] 9396. 3087 9397. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 9398. 3089 9399. Number of times per second a dispatched version store cleanup task fails [Dev Only] 9400. 3091 9401. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 9402. 3093 9403. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 9404. 3095 9405. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 9406. 3097 9407. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 9408. 3099 9409. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 9410. 3101 9411. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 9412. 3103 9413. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 9414. 3105 9415. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 9416. 3107 9417. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 9418. 3109 9419. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 9420. 3111 9421. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 9422. 3113 9423. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 9424. 3115 9425. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 9426. 3117 9427. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 9428. 3119 9429. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 9430. 3121 9431. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 9432. 3123 9433. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 9434. 3125 9435. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 9436. 3127 9437. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 9438. 3129 9439. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 9440. 3131 9441. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 9442. 3133 9443. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 9444. 3135 9445. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 9446. 3137 9447. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 9448. 3139 9449. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 9450. 3141 9451. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 9452. 3143 9453. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 9454. 3145 9455. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 9456. 3147 9457. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 9458. 3149 9459. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 9460. 3151 9461. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 9462. 3153 9463. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 9464. 3155 9465. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 9466. 3157 9467. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 9468. 3159 9469. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 9470. 3161 9471. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 9472. 3163 9473. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 9474. 3165 9475. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 9476. 3167 9477. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 9478. 3169 9479. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 9480. 3171 9481. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 9482. 3173 9483. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 9484. 3175 9485. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 9486. 3177 9487. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 9488. 3179 9489. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 9490. 3181 9491. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 9492. 3183 9493. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 9494. 3185 9495. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 9496. 3187 9497. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 9498. 3189 9499. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 9500. 3191 9501. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 9502. 3193 9503. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 9504. 3195 9505. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 9506. 3197 9507. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 9508. 3199 9509. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 9510. 3201 9511. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 9512. 3203 9513. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 9514. 3205 9515. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 9516. 3207 9517. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 9518. 3209 9519. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 9520. 3211 9521. No text 9522. 3213 9523. Database Cache Requests/sec is the rate that pages are requested from the database cache. 9524. 3215 9525. Database Cache % Pinned is the percentage of the database cache that pinned in the memory. [Dev Only] 9526. 3217 9527. No text 9528. 3219 9529. Database Cache % Clean is the percentage of the database cache that does not contain modified data. [Dev Only] 9530. 3221 9531. No text 9532. 3223 9533. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 9534. 3225 9535. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 9536. 3227 9537. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9538. 3229 9539. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9540. 3231 9541. Database Opportune Write Issued (Total) is the count of IO operationshas been issued for opportune write. [Dev Only] 9542. 3233 9543. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 9544. 3235 9545. Database Page Latches/sec is the rate that database pages are latched for access to their data. [Dev Only] 9546. 3237 9547. Database Page Fast Latches/sec is the rate that database pages are latched for access to their data using a hint to tell the cache manager where that page might be in memory. [Dev Only] 9548. 3239 9549. Database Page Bad Latch Hints/sec is the rate that incorrect hints to the location of a given page in the cache are given to the cache manager. These hints are used to perform fast latches. [Dev Only] 9550. 3241 9551. Database Cache % Fast Latch is the percentage of database pages latched for access to their data using a hint to tell the cache manager where that page might be in memory. Ideally, this percentage should match Database Cache % Hit. [Dev Only] 9552. 3243 9553. No text 9554. 3245 9555. Database Page Latch Conflicts/sec is the rate that users latching a database page for access to its data fail due to a conflicting latch owned on that same page by another user. [Dev Only] 9556. 3247 9557. Database Page Latch Stalls/sec is the rate that users latching a database page for access to its data must wait for another user to release a latch on that same page. [Dev Only] 9558. 3249 9559. Database Cache % Available is the percentage of the database cache that can be allocated to cache database pages that are newly created or read in from the database file(s). [Dev Only] 9560. 3251 9561. No text 9562. 3253 9563. Database Page Faults/sec is the rate that database file page requests require the database cache manager to allocate a new page from the database cache. 9564. 3255 9565. Database Page Evictions/sec is the rate that database file page requests that require the database cache manager to allocate a new page from the database cache force another database page out of the cache. The eviction count is charged when the page is allocated and not when the previous owner of that page was actually evicted from the cache. If this rate is too high, the database cache size may be too small. 9566. 3257 9567. Database Page Fault Stalls/sec is the rate of page faults that cannot be serviced because there are no pages available for allocation from the database cache. If this counter is non-zero most of the time, the clean threshold may be too low. 9568. 3259 9569. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 9570. 3261 9571. Database Cache Size is the amount of system memory used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 9572. 3263 9573. Database Cache Size Min is the minimum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 9574. 3265 9575. Database Cache Size Max is the maximum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 9576. 3267 9577. Database Cache Size Resident is the amount of system memory used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident is ever significantly smaller than Database Cache Size then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 9578. 3269 9579. Database Cache Size Resident (MB) is the amount of system memory (in MegaBytes) used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident (MB) is ever significantly smaller than Database Cache Size (MB) then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 9580. 3271 9581. Database Cache % Available Min is the minimum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). If the percentage of available pages drops below this minimum, pages are thrown out of the database cache until the maximum percentage of available pages is reached. This percentage should be set as low as possible without causing the actual percentage to drop to zero, causing cache fault stalls. [Dev Only] 9582. 3273 9583. No text 9584. 3275 9585. Database Cache % Available Max is the maximum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). This percentage should be set as low as possible but far enough above the minimum percentage so that efficient production of availible pages is possible. [Dev Only] 9586. 3277 9587. No text 9588. 3279 9589. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 9590. 3281 9591. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 9592. 3283 9593. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 9594. 3285 9595. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9596. 3287 9597. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9598. 3289 9599. Database Cache % Versioned is the percentage of the database cache that contains older versions of currently cached pages that have not yet been written to disk and thrown out of the cache. [Dev Only] 9600. 3291 9601. No text 9602. 3293 9603. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 9604. 3295 9605. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 9606. 3297 9607. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 9608. 3299 9609. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 9610. 3301 9611. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 9612. 3303 9613. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 9614. 3305 9615. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 9616. 3307 9617. Database Page History Records is the current number of database page access history records retained for supporting the LRU-K page replacment algorithm. [Dev Only] 9618. 3309 9619. Database Page History % Hit is the percentage of database page access history record lookups that were successful. [Dev Only] 9620. 3311 9621. No text 9622. 3313 9623. Database Page Scans/sec is the rate at which database pages are considered for eviction from the database page cache. [Dev Only] 9624. 3315 9625. Database Page Scans Out-of-order/sec is the rate at which database pages are considered for eviction from the database page cache in a priority counter to the page replacement algorithm. [Dev Only] 9626. 3317 9627. No text 9628. 3319 9629. Database Cache % Resident is the percentage of the database cache that are currently in the process's working set. [Dev Only] 9630. 3321 9631. No text 9632. 3323 9633. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. [Dev Only] 9634. 3325 9635. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 9636. 3327 9637. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 9638. 3329 9639. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 9640. 3331 9641. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 9642. 3333 9643. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 9644. 3335 9645. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 9646. 3337 9647. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 9648. 3339 9649. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 9650. 3341 9651. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 9652. 3343 9653. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 9654. 3345 9655. No text 9656. 3347 9657. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 9658. 3349 9659. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 9660. 3351 9661. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 9662. 3353 9663. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 9664. 3355 9665. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 9666. 3357 9667. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 9668. 3359 9669. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 9670. 3361 9671. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 9672. 3363 9673. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 9674. 3365 9675. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 9676. 3367 9677. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 9678. 3369 9679. No text 9680. 3371 9681. I/O Database Reads/sec is the rate of database read operations completed. 9682. 3373 9683. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 9684. 3375 9685. No text 9686. 3377 9687. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 9688. 3379 9689. No text 9690. 3381 9691. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 9692. 3383 9693. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 9694. 3385 9695. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 9696. 3387 9697. I/O Log Reads/sec is the rate of logfile read operations completed. 9698. 3389 9699. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 9700. 3391 9701. No text 9702. 3393 9703. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 9704. 3395 9705. No text 9706. 3397 9707. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 9708. 3399 9709. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 9710. 3401 9711. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 9712. 3403 9713. I/O Database Writes/sec is the rate of database write operations completed. 9714. 3405 9715. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 9716. 3407 9717. No text 9718. 3409 9719. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 9720. 3411 9721. No text 9722. 3413 9723. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 9724. 3415 9725. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 9726. 3417 9727. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 9728. 3419 9729. I/O Log Writes/sec is the rate of logfile write operations completed. 9730. 3421 9731. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 9732. 3423 9733. No text 9734. 3425 9735. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 9736. 3427 9737. No text 9738. 3429 9739. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 9740. 3431 9741. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 9742. 3433 9743. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 9744. 3435 9745. Threads Blocked/sec is the rate at which the execution of threads are suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 9746. 3437 9747. Threads Blocked is the current number of threads whose execution has been suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 9748. 3439 9749. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 9750. 3441 9751. Statistics for the ESE high performance embedded database management system by Table Class 9752. 3443 9753. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 9754. 3445 9755. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 9756. 3447 9757. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 9758. 3449 9759. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 9760. 3451 9761. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 9762. 3453 9763. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 9764. 3455 9765. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 9766. 3457 9767. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 9768. 3459 9769. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 9770. 3461 9771. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 9772. 3463 9773. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 9774. 3465 9775. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 9776. 3467 9777. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 9778. 3469 9779. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 9780. 3471 9781. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 9782. 3473 9783. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 9784. 3475 9785. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 9786. 3477 9787. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 9788. 3479 9789. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 9790. 3481 9791. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 9792. 3483 9793. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 9794. 3485 9795. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 9796. 3487 9797. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 9798. 3489 9799. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 9800. 3491 9801. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 9802. 3493 9803. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 9804. 3495 9805. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 9806. 3497 9807. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 9808. 3499 9809. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 9810. 3501 9811. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 9812. 3503 9813. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 9814. 3505 9815. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 9816. 3507 9817. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 9818. 3509 9819. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 9820. 3511 9821. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 9822. 3513 9823. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 9824. 3515 9825. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 9826. 3517 9827. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 9828. 3519 9829. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 9830. 3521 9831. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 9832. 3523 9833. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 9834. 3525 9835. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 9836. 3527 9837. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 9838. 3529 9839. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 9840. 3531 9841. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 9842. 3533 9843. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 9844. 3535 9845. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 9846. 3537 9847. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 9848. 3539 9849. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 9850. 3541 9851. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 9852. 3543 9853. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 9854. 3545 9855. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 9856. 3547 9857. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 9858. 3549 9859. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 9860. 3551 9861. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 9862. 3553 9863. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 9864. 3555 9865. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 9866. 3557 9867. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 9868. 3559 9869. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 9870. 3561 9871. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 9872. 3563 9873. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 9874. 3565 9875. No text 9876. 3567 9877. Database Cache Requests/sec is the rate that pages are requested from the database cache. 9878. 3569 9879. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 9880. 3571 9881. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 9882. 3573 9883. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9884. 3575 9885. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 9886. 3577 9887. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 9888. 3579 9889. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 9890. 3581 9891. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 9892. 3583 9893. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time . [Dev Only] 9894. 3585 9895. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9896. 3587 9897. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 9898. 3589 9899. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 9900. 3591 9901. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 9902. 3593 9903. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 9904. 3595 9905. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 9906. 3597 9907. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 9908. 3599 9909. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 9910. 3601 9911. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 9912. 3603 9913. Instances in this process 9914. 3605 9915. Pages Converted/sec is the count of times per second a database page is converted from an older database format 9916. 3607 9917. Pages Converted is the count of database pages that have been converted from an older format 9918. 3609 9919. Records Converted/sec is the count of times per second a database record is converted from an older database format 9920. 3611 9921. Records Converted is the count of database records that have been converted from an older format 9922. 3613 9923. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 9924. 3615 9925. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 9926. 3617 9927. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 9928. 3619 9929. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 9930. 3621 9931. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 9932. 3623 9933. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 9934. 3625 9935. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 9936. 3627 9937. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 9938. 3629 9939. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 9940. 3631 9941. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 9942. 3633 9943. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 9944. 3635 9945. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 9946. 3637 9947. FCB Allocations Wait For Version Cleanup/sec is the number of FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 9948. 3639 9949. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 9950. 3641 9951. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 9952. 3643 9953. No text 9954. 3645 9955. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 9956. 3647 9957. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 9958. 3649 9959. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 9960. 3651 9961. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 9962. 3653 9963. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 9964. 3655 9965. Sessions In Use is the number of database sessions currently open for use by client threads. 9966. 3657 9967. Sessions % Used is the percentage of database sessions currently open for use by client threads. 9968. 3659 9969. No text 9970. 3661 9971. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 9972. 3663 9973. No text 9974. 3665 9975. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 9976. 3667 9977. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 9978. 3669 9979. Table Opens/sec is the number of database tables opened per second. 9980. 3671 9981. Log Bytes Write per second is the rate bytes are written to the log. 9982. 3673 9983. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 9984. 3675 9985. Log Buffer Size is the amount of memory, in bytes, allocated for the database log buffers. [Dev Only] 9986. 3677 9987. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 9988. 3679 9989. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 9990. 3681 9991. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 9992. 3683 9993. Log File Size is the size, in bytes, of the database log files. [Dev Only] 9994. 3685 9995. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 9996. 3687 9997. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. 9998. 3689 9999. Log Generation Checkpoint Depth Target represents the ideal target for the amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 10000. 3691 10001. Log Checkpoint Depth as a % of Target is an expression of the current checkpoint depth in terms of a percentage of the checkpoint depth target. For example, if the current checkpoint depth is 5 generations and the checkpoint depth target is 4 generations then this will be reported as 125% of target. 10002. 3693 10003. No text 10004. 3695 10005. Log Generation Checkpoint Depth Max represents the maximum allowable amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 10006. 3697 10007. Log Generation Loss Resiliency Depth represents the amount of work, in count of log files, that may be lost while still allowing the database file(s) to recover (with data loss) if the process crashes. 10008. 3699 10009. Log Files Generated represents the total number of log files generated by an instance since that instance was last initialized. 10010. 3701 10011. Log Files Generated Prematurely represents the total number of log files generated by an instance since that instance was last initialized and that have not been entirely filled with useful data. Under certain conditions the database engine will choose to switch to a new log file before it has been completely filled with useful data. 10012. 3703 10013. Log File Current Generation gives the generation number of the current log file of an instance. 10014. 3705 10015. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 10016. 3707 10017. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 10018. 3709 10019. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 10020. 3711 10021. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 10022. 3713 10023. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 10024. 3715 10025. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 10026. 3717 10027. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 10028. 3719 10029. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 10030. 3721 10031. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 10032. 3723 10033. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 10034. 3725 10035. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 10036. 3727 10037. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 10038. 3729 10039. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 10040. 3731 10041. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 10042. 3733 10043. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 10044. 3735 10045. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 10046. 3737 10047. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 10048. 3739 10049. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 10050. 3741 10051. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 10052. 3743 10053. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 10054. 3745 10055. Total number of version buckets allocated 10056. 3747 10057. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 10058. 3749 10059. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 10060. 3751 10061. Average length of bookmark in RCE [Dev Only] 10062. 3753 10063. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 10064. 3755 10065. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 10066. 3757 10067. Number of times per second a version store clean task is performed synchronously [Dev Only] 10068. 3759 10069. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 10070. 3761 10071. Number of times per second a dispatched version store cleanup task fails [Dev Only] 10072. 3763 10073. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 10074. 3765 10075. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 10076. 3767 10077. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 10078. 3769 10079. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 10080. 3771 10081. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 10082. 3773 10083. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 10084. 3775 10085. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 10086. 3777 10087. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 10088. 3779 10089. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 10090. 3781 10091. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 10092. 3783 10093. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 10094. 3785 10095. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 10096. 3787 10097. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 10098. 3789 10099. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 10100. 3791 10101. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 10102. 3793 10103. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 10104. 3795 10105. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 10106. 3797 10107. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 10108. 3799 10109. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 10110. 3801 10111. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 10112. 3803 10113. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 10114. 3805 10115. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 10116. 3807 10117. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 10118. 3809 10119. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 10120. 3811 10121. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 10122. 3813 10123. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 10124. 3815 10125. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 10126. 3817 10127. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 10128. 3819 10129. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 10130. 3821 10131. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 10132. 3823 10133. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 10134. 3825 10135. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 10136. 3827 10137. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 10138. 3829 10139. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 10140. 3831 10141. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 10142. 3833 10143. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 10144. 3835 10145. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 10146. 3837 10147. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 10148. 3839 10149. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 10150. 3841 10151. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 10152. 3843 10153. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 10154. 3845 10155. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 10156. 3847 10157. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 10158. 3849 10159. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 10160. 3851 10161. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 10162. 3853 10163. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 10164. 3855 10165. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 10166. 3857 10167. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 10168. 3859 10169. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 10170. 3861 10171. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 10172. 3863 10173. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 10174. 3865 10175. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 10176. 3867 10177. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 10178. 3869 10179. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 10180. 3871 10181. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 10182. 3873 10183. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 10184. 3875 10185. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 10186. 3877 10187. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 10188. 3879 10189. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 10190. 3881 10191. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 10192. 3883 10193. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 10194. 3885 10195. No text 10196. 3887 10197. Database Cache Requests/sec is the rate that pages are requested from the database cache. 10198. 3889 10199. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 10200. 3891 10201. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 10202. 3893 10203. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10204. 3895 10205. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 10206. 3897 10207. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 10208. 3899 10209. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 10210. 3901 10211. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 10212. 3903 10213. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 10214. 3905 10215. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10216. 3907 10217. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 10218. 3909 10219. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 10220. 3911 10221. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 10222. 3913 10223. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 10224. 3915 10225. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 10226. 3917 10227. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 10228. 3919 10229. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 10230. 3921 10231. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 10232. 3923 10233. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. 10234. 3925 10235. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 10236. 3927 10237. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 10238. 3929 10239. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 10240. 3931 10241. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 10242. 3933 10243. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 10244. 3935 10245. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 10246. 3937 10247. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 10248. 3939 10249. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 10250. 3941 10251. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 10252. 3943 10253. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 10254. 3945 10255. No text 10256. 3947 10257. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 10258. 3949 10259. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 10260. 3951 10261. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 10262. 3953 10263. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 10264. 3955 10265. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 10266. 3957 10267. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 10268. 3959 10269. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 10270. 3961 10271. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 10272. 3963 10273. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 10274. 3965 10275. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 10276. 3967 10277. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 10278. 3969 10279. No text 10280. 3971 10281. I/O Database Reads/sec is the rate of database read operations completed. 10282. 3973 10283. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 10284. 3975 10285. No text 10286. 3977 10287. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 10288. 3979 10289. No text 10290. 3981 10291. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10292. 3983 10293. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 10294. 3985 10295. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10296. 3987 10297. I/O Log Reads/sec is the rate of logfile read operations completed. 10298. 3989 10299. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 10300. 3991 10301. No text 10302. 3993 10303. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 10304. 3995 10305. No text 10306. 3997 10307. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10308. 3999 10309. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 10310. 4001 10311. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10312. 4003 10313. I/O Database Writes/sec is the rate of database write operations completed. 10314. 4005 10315. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 10316. 4007 10317. No text 10318. 4009 10319. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 10320. 4011 10321. No text 10322. 4013 10323. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10324. 4015 10325. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 10326. 4017 10327. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10328. 4019 10329. I/O Log Writes/sec is the rate of logfile write operations completed. 10330. 4021 10331. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 10332. 4023 10333. No text 10334. 4025 10335. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 10336. 4027 10337. No text 10338. 4029 10339. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 10340. 4031 10341. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 10342. 4033 10343. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 10344. 4035 10345. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 10346. 4037 10347. BITS Per Job Network Utilization 10348. 4039 10349. Estimate of Remote Server Speed (Bits/Sec) 10350. 4041 10351. Estimate of the local netcard's speed (Bits/Sec) 10352. 4043 10353. Estimate of most recent percent network interface utilization 10354. 4045 10355. Estimate of the IGD's Internet connection speed (Bits/Sec) 10356. 4047 10357. Estimate of most recent percent IGD Internet connection utilization 10358. 4049 10359. Size of the next download block for BITS 10360. 4051 10361. BITS download response interval (msec) 10362. 4053 10363. Estimated bandwidth available to the remote system (Bits/sec) 10364. 4055 10365. ASP.NET State Service 10366. 4281 10367. The current number of sessions currently active. 10368. 4283 10369. The number of sessions that have been explicitly abandoned. 10370. 4285 10371. The number of sessions timed out. 10372. 4287 10373. The number of sessions total. 10374. 4289 10375. ASP.NET global performance counters 10376. 4291 10377. ASP.NET application performance counters 10378. 4293 10379. Number of times the application has been restarted during the web server's lifetime. 10380. 4295 10381. Number of currently running web applications. 10382. 4297 10383. The number of requests disconnected due to communication errors or user terminated. 10384. 4299 10385. The number of milliseconds that it took to execute the most recent request. 10386. 4301 10387. The number of requests rejected because the request queue was full. 10388. 4303 10389. The number of requests waiting to be processed. 10390. 4305 10391. Number of worker processes running on the machine. 10392. 4307 10393. Number of times a worker process has restarted on the machine. 10394. 4309 10395. The number of milliseconds the most recent request was waiting in the queue. 10396. 4311 10397. The current number of sessions currently active. 10398. 4313 10399. The number of sessions that have been explicitly abandoned. 10400. 4315 10401. The number of sessions timed out. 10402. 4317 10403. The number of sessions total. 10404. 4319 10405. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 10406. 4321 10407. Number of audit successes in the application since it was started. 10408. 4323 10409. Number of audit failures in the application since it was started. 10410. 4325 10411. Number of error events raised since the application was started. 10412. 4327 10413. Number of runtime error events raised since the application was started. 10414. 4329 10415. Number of HTTP error events raised since the application was started. 10416. 4331 10417. Requests queued because the concurrency limits have been exceeded. 10418. 4333 10419. Number of requests utilizing anonymous authentication. 10420. 4335 10421. Number of Authentication Anonymous Requests/Sec 10422. 4337 10423. Total number of entries within the cache (both internal and user added) 10424. 4339 10425. Number of additions and removals to the total cache per second. 10426. 4341 10427. Total number of hits from the cache. 10428. 4343 10429. Total number of cache misses. 10430. 4345 10431. Ratio of hits from all cache calls. 10432. 4347 10433. Cache Total Hit Ratio Base 10434. 4349 10435. Total number of entries within the cache added by the user. 10436. 4351 10437. Number of additions and removals to the API cache per second. 10438. 4353 10439. Number of cache hits from user code. 10440. 4355 10441. Number of cache misses called from user code. 10442. 4357 10443. Ratio of hits called from user code. 10444. 4359 10445. Cache API Hit Ratio Base 10446. 4361 10447. Current number of entries in the output cache. 10448. 4363 10449. Number of additions and removals to the output cache per second. 10450. 4365 10451. Total number of output cacheable requests served from the output cache. 10452. 4367 10453. Total number of output cacheable requests not served from the output cache. 10454. 4369 10455. Ratio of hits to requests for output cacheable requests. 10456. 4371 10457. Output Cache Hit Ratio Base 10458. 4373 10459. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 10460. 4375 10461. Number of debugging requests processed. 10462. 4377 10463. Number of errors that have occurred during parsing and configuration. 10464. 4379 10465. Number of errors that have occurred during compilation. 10466. 4381 10467. Number of errors that have occurred during the processing of a request. 10468. 4383 10469. Number of errors not handled by user code, but by the default error handler. 10470. 4385 10471. Rate of unhandled errors. 10472. 4387 10473. Total number of errors occurred. 10474. 4389 10475. Rate of errors occurred. 10476. 4391 10477. Number of active pipeline instances. 10478. 4393 10479. The total size, in bytes, of all requests. 10480. 4395 10481. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 10482. 4397 10483. The number of requests currently executing. 10484. 4399 10485. Total number of failed requests. 10486. 4401 10487. The number of requests for resources that were not found. 10488. 4403 10489. Number of requests failed due to unauthorized access. 10490. 4405 10491. The number of requests in the application request queue. 10492. 4407 10493. The number of requests that timed out. 10494. 4409 10495. The number of requests that executed successfully. 10496. 4411 10497. The total number of requests since the application was started. 10498. 4413 10499. The number of requests executed per second. 10500. 4415 10501. The current number of sessions currently active. 10502. 4417 10503. The number of sessions that have been explicitly abandoned. 10504. 4419 10505. The number of sessions timed out. 10506. 4421 10507. Total number of sessions since the application was started. 10508. 4423 10509. The number of transactions aborted. 10510. 4425 10511. The number of transactions committed. 10512. 4427 10513. Number of transactions in progress. 10514. 4429 10515. The total number of transactions since the application was started. 10516. 4431 10517. Transactions started per second. 10518. 4433 10519. The total number of connections to the State Server used by session state. 10520. 4435 10521. The total number of connections to the SQL Server used by session state. 10522. 4437 10523. Total number of instrumentation events raised since the application was started. 10524. 4439 10525. Total number of instrumentation events per second. 10526. 4441 10527. Number of application events raised since the application was started. 10528. 4443 10529. Number of application events raised per second. 10530. 4445 10531. Number of error events raised since the application was started. 10532. 4447 10533. Number of error events per second. 10534. 4449 10535. Number of runtime error events raised since the application was started. 10536. 4451 10537. Number of runtime error events per second. 10538. 4453 10539. Number of HTTP error events raised since the application was started. 10540. 4455 10541. Number of HTTP error events raised per second. 10542. 4457 10543. Number of request events raised since the application was started 10544. 4459 10545. Number of request events raised per second. 10546. 4461 10547. Number of audit successes in the application since it was started. 10548. 4463 10549. Number of audit failures in the application since it was started. 10550. 4465 10551. Number of successful membership credential validations since the application was started. 10552. 4467 10553. Number of failed membership credential validations since the application was started. 10554. 4469 10555. Number of successful forms authentication ticket validations since the application was started. 10556. 4471 10557. Number of failed forms authentication ticket validations since the application was started. 10558. 4473 10559. Number of viewstate MAC validations that failed since the application was started. 10560. 4475 10561. The number of milliseconds that it took to execute the most recent request. 10562. 4477 10563. The number of requests disconnected due to communication errors or user terminated. 10564. 4479 10565. The number of requests rejected because the application request queue was full. 10566. 4481 10567. The number of milliseconds the most recent request was waiting in the queue. 10568. 4483 10569. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10570. 4485 10571. Cache % Machine Memory Limit Used Base 10572. 4487 10573. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10574. 4489 10575. Cache % Process Memory Limit Used Base 10576. 4491 10577. Total number of entries forcibly removed from the cache due to memory pressure. 10578. 4493 10579. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 10580. 4495 10581. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 10582. 4497 10583. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 10584. 4499 10585. % Managed Processor Time Base (estimated) 10586. 4501 10587. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 10588. 4503 10589. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 10590. 4505 10591. The total size, in bytes, of data sent to a client on WebSocket connections. 10592. 4507 10593. The number of WebSocket requests currently executing. 10594. 4509 10595. Total number of WebSocket requests that ended up in an aborted state. 10596. 4511 10597. Total number of WebSocket requests that completed gracefully. 10598. 4513 10599. The total number of WebSocket requests since the application was started. 10600. 4515 10601. ASP.NET global performance counters 10602. 4517 10603. ASP.NET application performance counters 10604. 4519 10605. Number of times the application has been restarted during the web server's lifetime. 10606. 4521 10607. Number of currently running web applications. 10608. 4523 10609. The number of requests disconnected due to communication errors or user terminated. 10610. 4525 10611. The number of milliseconds that it took to execute the most recent request. 10612. 4527 10613. The number of requests rejected because the request queue was full. 10614. 4529 10615. The number of requests waiting to be processed. 10616. 4531 10617. Number of worker processes running on the machine. 10618. 4533 10619. Number of times a worker process has restarted on the machine. 10620. 4535 10621. The number of milliseconds the most recent request was waiting in the queue. 10622. 4537 10623. The current number of sessions currently active. 10624. 4539 10625. The number of sessions that have been explicitly abandoned. 10626. 4541 10627. The number of sessions timed out. 10628. 4543 10629. The number of sessions total. 10630. 4545 10631. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 10632. 4547 10633. Number of audit successes in the application since it was started. 10634. 4549 10635. Number of audit failures in the application since it was started. 10636. 4551 10637. Number of error events raised since the application was started. 10638. 4553 10639. Number of runtime error events raised since the application was started. 10640. 4555 10641. Number of HTTP error events raised since the application was started. 10642. 4557 10643. Requests queued because the concurrency limits have been exceeded. 10644. 4559 10645. Number of requests utilizing anonymous authentication. 10646. 4561 10647. Number of Authentication Anonymous Requests/Sec 10648. 4563 10649. Total number of entries within the cache (both internal and user added) 10650. 4565 10651. Number of additions and removals to the total cache per second. 10652. 4567 10653. Total number of hits from the cache. 10654. 4569 10655. Total number of cache misses. 10656. 4571 10657. Ratio of hits from all cache calls. 10658. 4573 10659. Cache Total Hit Ratio Base 10660. 4575 10661. Total number of entries within the cache added by the user. 10662. 4577 10663. Number of additions and removals to the API cache per second. 10664. 4579 10665. Number of cache hits from user code. 10666. 4581 10667. Number of cache misses called from user code. 10668. 4583 10669. Ratio of hits called from user code. 10670. 4585 10671. Cache API Hit Ratio Base 10672. 4587 10673. Current number of entries in the output cache. 10674. 4589 10675. Number of additions and removals to the output cache per second. 10676. 4591 10677. Total number of output cacheable requests served from the output cache. 10678. 4593 10679. Total number of output cacheable requests not served from the output cache. 10680. 4595 10681. Ratio of hits to requests for output cacheable requests. 10682. 4597 10683. Output Cache Hit Ratio Base 10684. 4599 10685. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 10686. 4601 10687. Number of debugging requests processed. 10688. 4603 10689. Number of errors that have occurred during parsing and configuration. 10690. 4605 10691. Number of errors that have occurred during compilation. 10692. 4607 10693. Number of errors that have occurred during the processing of a request. 10694. 4609 10695. Number of errors not handled by user code, but by the default error handler. 10696. 4611 10697. Rate of unhandled errors. 10698. 4613 10699. Total number of errors occurred. 10700. 4615 10701. Rate of errors occurred. 10702. 4617 10703. Number of active pipeline instances. 10704. 4619 10705. The total size, in bytes, of all requests. 10706. 4621 10707. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 10708. 4623 10709. The number of requests currently executing. 10710. 4625 10711. Total number of failed requests. 10712. 4627 10713. The number of requests for resources that were not found. 10714. 4629 10715. Number of requests failed due to unauthorized access. 10716. 4631 10717. The number of requests in the application request queue. 10718. 4633 10719. The number of requests that timed out. 10720. 4635 10721. The number of requests that executed successfully. 10722. 4637 10723. The total number of requests since the application was started. 10724. 4639 10725. The number of requests executed per second. 10726. 4641 10727. The current number of sessions currently active. 10728. 4643 10729. The number of sessions that have been explicitly abandoned. 10730. 4645 10731. The number of sessions timed out. 10732. 4647 10733. Total number of sessions since the application was started. 10734. 4649 10735. The number of transactions aborted. 10736. 4651 10737. The number of transactions committed. 10738. 4653 10739. Number of transactions in progress. 10740. 4655 10741. The total number of transactions since the application was started. 10742. 4657 10743. Transactions started per second. 10744. 4659 10745. The total number of connections to the State Server used by session state. 10746. 4661 10747. The total number of connections to the SQL Server used by session state. 10748. 4663 10749. Total number of instrumentation events raised since the application was started. 10750. 4665 10751. Total number of instrumentation events per second. 10752. 4667 10753. Number of application events raised since the application was started. 10754. 4669 10755. Number of application events raised per second. 10756. 4671 10757. Number of error events raised since the application was started. 10758. 4673 10759. Number of error events per second. 10760. 4675 10761. Number of runtime error events raised since the application was started. 10762. 4677 10763. Number of runtime error events per second. 10764. 4679 10765. Number of HTTP error events raised since the application was started. 10766. 4681 10767. Number of HTTP error events raised per second. 10768. 4683 10769. Number of request events raised since the application was started 10770. 4685 10771. Number of request events raised per second. 10772. 4687 10773. Number of audit successes in the application since it was started. 10774. 4689 10775. Number of audit failures in the application since it was started. 10776. 4691 10777. Number of successful membership credential validations since the application was started. 10778. 4693 10779. Number of failed membership credential validations since the application was started. 10780. 4695 10781. Number of successful forms authentication ticket validations since the application was started. 10782. 4697 10783. Number of failed forms authentication ticket validations since the application was started. 10784. 4699 10785. Number of viewstate MAC validations that failed since the application was started. 10786. 4701 10787. The number of milliseconds that it took to execute the most recent request. 10788. 4703 10789. The number of requests disconnected due to communication errors or user terminated. 10790. 4705 10791. The number of requests rejected because the application request queue was full. 10792. 4707 10793. The number of milliseconds the most recent request was waiting in the queue. 10794. 4709 10795. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10796. 4711 10797. Cache % Machine Memory Limit Used Base 10798. 4713 10799. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10800. 4715 10801. Cache % Process Memory Limit Used Base 10802. 4717 10803. Total number of entries forcibly removed from the cache due to memory pressure. 10804. 4719 10805. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 10806. 4721 10807. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 10808. 4723 10809. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 10810. 4725 10811. % Managed Processor Time Base (estimated) 10812. 4727 10813. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 10814. 4729 10815. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 10816. 4731 10817. The total size, in bytes, of data sent to a client on WebSocket connections. 10818. 4733 10819. The number of WebSocket requests currently executing. 10820. 4735 10821. Total number of WebSocket requests that ended up in an aborted state. 10822. 4737 10823. Total number of WebSocket requests that completed gracefully. 10824. 4739 10825. The total number of WebSocket requests since the application was started. 10826. 4741 10827. Counters for CLR Garbage Collected heap. 10828. 4743 10829. This counter displays the number of times the generation 0 objects (youngest; most recently allocated) are garbage collected (Gen 0 GC) since the start of the application. Gen 0 GC occurs when the available memory in generation 0 is not sufficient to satisfy an allocation request. This counter is incremented at the end of a Gen 0 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 1 or Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10830. 4745 10831. This counter displays the number of times the generation 1 objects are garbage collected since the start of the application. The counter is incremented at the end of a Gen 1 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10832. 4747 10833. This counter displays the number of times the generation 2 objects (older) are garbage collected since the start of the application. The counter is incremented at the end of a Gen 2 GC (also called full GC). _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 10834. 4749 10835. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 0 to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 10836. 4751 10837. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 1 to generation 2; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. This counter is reset to 0 if the last GC was a Gen 0 GC only. 10838. 4753 10839. This counter displays the bytes per second that are promoted from generation 0 (youngest) to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. This counter was designed as an indicator of relatively long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10840. 4755 10841. This counter displays the bytes per second that are promoted from generation 1 to generation 2 (oldest); objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. Nothing is promoted from generation 2 since it is the oldest. This counter was designed as an indicator of very long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10842. 4757 10843. This counter displays the bytes of memory that are promoted from generation 0 to generation 1 just because they are waiting to be finalized. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 10844. 4759 10845. This counter displays the process ID of the CLR process instance being monitored. 10846. 4761 10847. This counter displays the maximum bytes that can be allocated in generation 0 (Gen 0); its does not indicate the current number of bytes allocated in Gen 0. A Gen 0 GC is triggered when the allocations since the last GC exceed this size. The Gen 0 size is tuned by the Garbage Collector and can change during the execution of the application. At the end of a Gen 0 collection the size of the Gen 0 heap is infact 0 bytes; this counter displays the size (in bytes) of allocations that would trigger the next Gen 0 GC. This counter is updated at the end of a GC; its not updated on every allocation. 10848. 4763 10849. This counter displays the current number of bytes in generation 1 (Gen 1); this counter does not display the maximum size of Gen 1. Objects are not directly allocated in this generation; they are promoted from previous Gen 0 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 10850. 4765 10851. This counter displays the current number of bytes in generation 2 (Gen 2). Objects are not directly allocated in this generation; they are promoted from Gen 1 during previous Gen 1 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 10852. 4767 10853. This counter displays the current size of the Large Object Heap in bytes. Objects greater than 20 KBytes are treated as large objects by the Garbage Collector and are directly allocated in a special heap; they are not promoted through the generations. This counter is updated at the end of a GC; its not updated on every allocation. 10854. 4769 10855. This counter displays the number of garbage collected objects that survive a collection because they are waiting to be finalized. If these objects hold references to other objects then those objects also survive but are not counted by this counter; the "Promoted Finalization-Memory from Gen 0" and "Promoted Finalization-Memory from Gen 1" counters represent all the memory that survived due to finalization. This counter is not a cumulative counter; its updated at the end of every GC with count of the survivors during that particular GC only. This counter was designed to indicate the extra overhead that the application might incur because of finalization. 10856. 4771 10857. This counter displays the current number of GC Handles in use. GCHandles are handles to resources external to the CLR and the managed environment. Handles occupy small amounts of memory in the GCHeap but potentially expensive unmanaged resources. 10858. 4773 10859. This counter displays the rate of bytes per second allocated on the GC Heap. This counter is updated at the end of every GC; not at each allocation. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10860. 4775 10861. This counter displays the peak number of times a garbage collection was performed because of an explicit call to GC.Collect. Its a good practice to let the GC tune the frequency of its collections. 10862. 4777 10863. % Time in GC is the percentage of elapsed time that was spent in performing a garbage collection (GC) since the last GC cycle. This counter is usually an indicator of the work done by the Garbage Collector on behalf of the application to collect and compact memory. This counter is updated only at the end of every GC and the counter value reflects the last observed value; its not an average. 10864. 4779 10865. Not Displayed. 10866. 4781 10867. This counter is the sum of four other counters; Gen 0 Heap Size; Gen 1 Heap Size; Gen 2 Heap Size and the Large Object Heap Size. This counter indicates the current memory allocated in bytes on the GC Heaps. 10868. 4783 10869. This counter displays the amount of virtual memory (in bytes) currently committed by the Garbage Collector. (Committed memory is the physical memory for which space has been reserved on the disk paging file). 10870. 4785 10871. This counter displays the amount of virtual memory (in bytes) currently reserved by the Garbage Collector. (Reserved memory is the virtual memory space reserved for the application but no disk or main memory pages have been used.) 10872. 4787 10873. This counter displays the number of pinned objects encountered in the last GC. This counter tracks the pinned objects only in the heaps that were garbage collected e.g. a Gen 0 GC would cause enumeration of pinned objects in the generation 0 heap only. A pinned object is one that the Garbage Collector cannot move in memory. 10874. 4789 10875. This counter displays the current number of sync blocks in use. Sync blocks are per-object data structures allocated for storing synchronization information. Sync blocks hold weak references to managed objects and need to be scanned by the Garbage Collector. Sync blocks are not limited to storing synchronization information and can also store COM interop metadata. This counter was designed to indicate performance problems with heavy use of synchronization primitives. 10876. 4791 10877. Statistics for CLR Class Loader. 10878. 4793 10879. This counter displays the cumulative number of classes loaded in all Assemblies since the start of this application. 10880. 4795 10881. Reserved for future use. 10882. 4797 10883. Reserved for future use. 10884. 4799 10885. This counter displays the peak number of classes that have failed to load since the start of the application. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 10886. 4801 10887. This counter displays the number of classes that failed to load per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 10888. 4803 10889. This counter displays the current size (in bytes) of the memory committed by the class loader across all AppDomains. (Committed memory is the physical memory for which space has been reserved on the disk paging file.) 10890. 4805 10891. This counter displays the total number of AppDomains unloaded since the start of the application. If an AppDomain is loaded and unloaded multiple times this counter would count each of those unloads as separate. 10892. 4807 10893. This counter displays the number of AppDomains unloaded per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10894. 4809 10895. This counter displays the current number of classes loaded in all Assemblies. 10896. 4811 10897. This counter displays the number of classes loaded per second in all Assemblies. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10898. 4813 10899. This counter displays the current number of AppDomains loaded in this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 10900. 4815 10901. This counter displays the peak number of AppDomains loaded since the start of this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 10902. 4817 10903. This counter displays the number of AppDomains loaded per second. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10904. 4819 10905. This counter displays the current number of Assemblies loaded across all AppDomains in this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 10906. 4821 10907. This counter displays the total number of Assemblies loaded since the start of this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 10908. 4823 10909. This counter displays the number of Assemblies loaded across all AppDomains per second. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10910. 4825 10911. Stats for CLR Jit. 10912. 4827 10913. This counter displays the total number of methods compiled Just-In-Time (JIT) by the CLR JIT compiler since the start of the application. This counter does not include the pre-jitted methods. 10914. 4829 10915. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "Total # of IL Bytes Jitted" counter. 10916. 4831 10917. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "# of IL Bytes Jitted" counter. 10918. 4833 10919. This counter displays the rate at which IL bytes are jitted per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10920. 4835 10921. This counter displays the peak number of methods the JIT compiler has failed to JIT since the start of the application. This failure can occur if the IL cannot be verified or if there was an internal error in the JIT compiler. 10922. 4837 10923. This counter displays the percentage of elapsed time spent in JIT compilation since the last JIT compilation phase. This counter is updated at the end of every JIT compilation phase. A JIT compilation phase is the phase when a method and its dependencies are being compiled. 10924. 4839 10925. Not Displayed. 10926. 4841 10927. Stats for CLR interop. 10928. 4843 10929. This counter displays the current number of Com-Callable-Wrappers (CCWs). A CCW is a proxy for the .NET managed object being referenced from unmanaged COM client(s). This counter was designed to indicate the number of managed objects being referenced by unmanaged COM code. 10930. 4845 10931. This counter displays the current number of stubs created by the CLR. Stubs are responsible for marshalling arguments and return values from managed to unmanaged code and vice versa; during a COM Interop call or PInvoke call. 10932. 4847 10933. This counter displays the total number of times arguments and return values have been marshaled from managed to unmanaged code and vice versa since the start of the application. This counter is not incremented if the stubs are inlined. (Stubs are responsible for marshalling arguments and return values). Stubs usually get inlined if the marshalling overhead is small. 10934. 4849 10935. Reserved for future use. 10936. 4851 10937. Reserved for future use. 10938. 4853 10939. Stats for CLR Locks and Threads. 10940. 4855 10941. This counter displays the total number of times threads in the CLR have attempted to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 10942. 4857 10943. Rate at which threads in the runtime attempt to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 10944. 4859 10945. This counter displays the total number of threads currently waiting to acquire some managed lock in the application. This counter is not an average over time; it displays the last observed value. 10946. 4861 10947. This counter displays the total number of threads that waited to acquire some managed lock since the start of the application. 10948. 4863 10949. This counter displays the number of threads per second waiting to acquire some lock in the application. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10950. 4865 10951. This counter displays the number of current .NET thread objects in the application. A .NET thread object is created either by new System.Threading.Thread or when an unmanaged thread enters the managed environment. This counters maintains the count of both running and stopped threads. This counter is not an average over time; it just displays the last observed value. 10952. 4867 10953. This counter displays the number of native OS threads created and owned by the CLR to act as underlying threads for .NET thread objects. This counters value does not include the threads used by the CLR in its internal operations; it is a subset of the threads in the OS process. 10954. 4869 10955. This counter displays the number of threads that are currently recognized by the CLR; they have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 10956. 4871 10957. This counter displays the total number of threads that have been recognized by the CLR since the start of this application; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 10958. 4873 10959. This counter displays the number of threads per second that have been recognized by the CLR; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10960. 4875 10961. Stats for CLR Security. 10962. 4877 10963. This counter displays the total number of runtime Code Access Security (CAS) checks performed since the start of the application. Runtime CAS checks are performed when a caller makes a call to a callee demanding a particular permission; the runtime check is made on every call by the caller; the check is done by examining the current thread stack of the caller. This counter used together with "Stack Walk Depth" is indicative of performance penalty for security checks. 10964. 4879 10965. Reserved for future use. 10966. 4881 10967. This counter displays the total number of linktime Code Access Security (CAS) checks since the start of the application. Linktime CAS checks are performed when a caller makes a call to a callee demanding a particular permission at JIT compile time; linktime check is performed once per caller. This count is not indicative of serious performance issues; its indicative of the security system activity. 10968. 4883 10969. This counter displays the percentage of elapsed time spent in performing runtime Code Access Security (CAS) checks since the last such check. CAS allows code to be trusted to varying degrees and enforces these varying levels of trust depending on code identity. This counter is updated at the end of a runtime security check; it represents the last observed value; its not an average. 10970. 4885 10971. Not Displayed. 10972. 4887 10973. This counter displays the depth of the stack during that last runtime Code Access Security check. Runtime Code Access Security check is performed by crawling the stack. This counter is not an average; it just displays the last observed value. 10974. 4889 10975. Stats for CLR Remoting. 10976. 4891 10977. This counter displays the number of remote procedure calls invoked per second. A remote procedure call is a call on any object outside the caller;s AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10978. 4893 10979. This counter displays the total number of remoting channels registered across all AppDomains since the start of the application. Channels are used to transport messages to and from remote objects. 10980. 4895 10981. This counter displays the total number of remoting proxy objects created in this process since the start of the process. Proxy object acts as a representative of the remote objects and ensures that all calls made on the proxy are forwarded to the correct remote object instance. 10982. 4897 10983. This counter displays the current number of context-bound classes loaded. Classes that can be bound to a context are called context-bound classes; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. 10984. 4899 10985. This counter displays the number of context-bound objects allocated per second. Instances of classes that can be bound to a context are called context-bound objects; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10986. 4901 10987. This counter displays the current number of remoting contexts in the application. A context is a boundary containing a collection of objects with the same usage rules like synchronization; thread affinity; transactions etc. 10988. 4903 10989. This counter displays the total number of remote procedure calls invoked since the start of this application. A remote procedure call is a call on any object outside the caller;s AppDomain. 10990. 4905 10991. Runtime statistics on CLR exception handling. 10992. 4907 10993. This counter displays the total number of exceptions thrown since the start of the application. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions that are re-thrown would get counted again. Exceptions should only occur in rare situations and not in the normal control flow of the program. 10994. 4909 10995. This counter displays the number of exceptions thrown per second. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions should only occur in rare situations and not in the normal control flow of the program; this counter was designed as an indicator of potential performance problems due to large (>100s) rate of exceptions thrown. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10996. 4911 10997. This counter displays the number of .NET exception filters executed per second. An exception filter evaluates whether an exception should be handled or not. This counter tracks the rate of exception filters evaluated; irrespective of whether the exception was handled or not. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 10998. 4913 10999. This counter displays the number of finally blocks executed per second. A finally block is guaranteed to be executed regardless of how the try block was exited. Only the finally blocks that are executed for an exception are counted; finally blocks on normal code paths are not counted by this counter. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11000. 4915 11001. This counter displays the number of stack frames traversed from the frame that threw the .NET exception to the frame that handled the exception per second. This counter resets to 0 when an exception handler is entered; so nested exceptions would show the handler to handler stack depth. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 11002. 4917 11003. System.Runtime.Caching.MemoryCache Performance Counters 11004. 4919 11005. The number of cache hits. 11006. 4921 11007. The number of cache misses. 11008. 4923 11009. The percentage of cache hits in the total number of cache requests. 11010. 4925 11011. Cache Hit Ratio Base 11012. 4927 11013. Total number of entries removed from the cache due to memory pressure or Trim invocations. 11014. 4929 11015. The number of entries within the cache. 11016. 4931 11017. The number of entries added to the cache or removed from the cache per second. 11018. 4933 11019. Counters for System.Data.SqlClient 11020. 4935 11021. The number of actual connections per second that are being made to servers 11022. 4937 11023. The number of actual disconnects per second that are being made to servers 11024. 4939 11025. The number of connections we get from the pool per second 11026. 4941 11027. The number of connections we return to the pool per second 11028. 4943 11029. The number of connections that are not using connection pooling 11030. 4945 11031. The number of connections that are managed by the connection pooler 11032. 4947 11033. The number of unique connection strings 11034. 4949 11035. The number of unique connection strings waiting for pruning 11036. 4951 11037. The number of active connection pools 11038. 4953 11039. The number of inactive connection pools 11040. 4955 11041. The number of connections currently in-use 11042. 4957 11043. The number of connections currently available for use 11044. 4959 11045. The number of connections currently waiting to be made ready for use 11046. 4961 11047. The number of connections we reclaim from GCed external connections 11048. 4963 11049. Counters for classes in the System.Net namespace. 11050. 4965 11051. The cumulative total number of socket connections established for this process since the process was started. 11052. 4967 11053. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11054. 4969 11055. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11056. 4971 11057. The cumulative total number of datagram packets received since the process was started. 11058. 4973 11059. The cumulative total number of datagram packets sent since the process was started. 11060. 4975 11061. The number of HttpWebRequest objects created during the last sample interval (typically 1 sec). 11062. 4977 11063. The average lifetime of all web requests completed during the last sample interval. The lifetime is defined as the time between the creation of the HttpWebRequest object and the closing of either the HttpWebResponse object or the response stream object. Values are shown in milliseconds. 11064. 4979 11065. HttpWebRequests Average Lifetime Base 11066. 4981 11067. The number of HttpWebRequest objects added to a waiting queue during the last sample interval (typically 1 sec). A request is added to a waiting queue if all connections to the server are already in use when the request is submitted. 11068. 4983 11069. The average time HttpWebRequest objects spent in a waiting queue. A request is added to a waiting queue if all connections to the server are already in use when the request is submitted, and remains there until a connection becomes available. Values are shown in milliseconds. 11070. 4985 11071. HttpWebRequests Average Queue Time Base 11072. 4987 11073. The number of HttpWebRequest objects aborted during the last sample interval (typically 1 sec). Typically requests are aborted either by calling HttpWebRequest.Abort() or if the request times out. 11074. 4989 11075. The number of HttpWebRequest objects failed during the last sample interval (typically 1 sec). A request is considered failed, if after starting the request processing one of the following methods throw an exception: HttpWebRequest.EndGetRequestStream(), HttpWebRequest.GetRequestStream(), HttpWebRequest.EndGetResponse(), HttpWebRequest.GetResponse() 11076. 4991 11077. Help not available. 11078. 4993 11079. The cumulative total number of socket connections established for this process since the process was started. 11080. 4995 11081. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11082. 4997 11083. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 11084. 4999 11085. The cumulative total number of datagram packets received since the process was started. 11086. 5001 11087. The cumulative total number of datagram packets sent since the process was started. 11088. 5003 11089. .Net CLR Data 11090. 5005 11091. Current number of connections, pooled or not. 11092. 5007 11093. Current number of connections in all pools associated with the process. 11094. 5009 11095. Current number of pools associated with the process. 11096. 5011 11097. The highest number of connections in all pools since the process started. 11098. 5013 11099. The total number of connection open attempts that have failed for any reason. 11100. 5015 11101. The total number of command executes that have failed for any reason. 11102. 6361 11103. Number of WMI High Performance provider returned by WMI Adapter 11104. 6363 11105. Shows High Performance Classes 11106. 6365 11107. Shows if High Performance Classes are valid 11108. 6367 11109. BatteryStatus 11110. 6369 11111. ChargeRate 11112. 6371 11113. DischargeRate 11114. 6373 11115. RemainingCapacity 11116. 6375 11117. Tag 11118. 6377 11119. Voltage 11120. 6379 11121. MSiSCSI_ConnectionStatistics 11122. 6381 11123. BytesReceived 11124. 6383 11125. BytesSent 11126. 6385 11127. PDUCommandsSent 11128. 6387 11129. PDUResponsesReceived 11130. 6389 11131. MSiSCSI_InitiatorInstanceStatistics 11132. 6391 11133. SessionConnectionTimeoutErrorCount 11134. 6393 11135. SessionDigestErrorCount 11136. 6395 11137. SessionFailureCount 11138. 6397 11139. SessionFormatErrorCount 11140. 6399 11141. MSiSCSI_InitiatorLoginStatistics 11142. 6401 11143. LoginAcceptRsps 11144. 6403 11145. LoginAuthenticateFails 11146. 6405 11147. LoginAuthFailRsps 11148. 6407 11149. LoginFailures 11150. 6409 11151. LoginNegotiateFails 11152. 6411 11153. LoginOtherFailRsps 11154. 6413 11155. LoginRedirectRsps 11156. 6415 11157. LogoutNormals 11158. 6417 11159. LogoutOtherCodes 11160. 6419 11161. MSiSCSI_MMIPSECStats 11162. 6421 11163. AcquireFailures 11164. 6423 11165. AcquireHeapSize 11166. 6425 11167. ActiveAcquire 11168. 6427 11169. ActiveReceive 11170. 6429 11171. AuthenticationFailures 11172. 6431 11173. ConnectionListSize 11174. 6433 11175. GetSPIFailures 11176. 6435 11177. InvalidCookiesReceived 11178. 6437 11179. InvalidPackets 11180. 6439 11181. KeyAdditionFailures 11182. 6441 11183. KeyAdditions 11184. 6443 11185. KeyUpdateFailures 11186. 6445 11187. KeyUpdates 11188. 6447 11189. NegotiationFailures 11190. 6449 11191. OakleyMainMode 11192. 6451 11193. OakleyQuickMode 11194. 6453 11195. ReceiveFailures 11196. 6455 11197. ReceiveHeapSize 11198. 6457 11199. SendFailures 11200. 6459 11201. SoftAssociations 11202. 6461 11203. TotalGetSPI 11204. 6463 11205. MSiSCSI_NICPerformance 11206. 6465 11207. BytesReceived 11208. 6467 11209. BytesTransmitted 11210. 6469 11211. PDUReceived 11212. 6471 11213. PDUTransmitted 11214. 6473 11215. MSiSCSI_QMIPSECStats 11216. 6475 11217. ActiveSA 11218. 6477 11219. ActiveTunnels 11220. 6479 11221. AuthenticatedBytesReceived 11222. 6481 11223. AuthenticatedBytesSent 11224. 6483 11225. BadSPIPackets 11226. 6485 11227. ConfidentialBytesReceived 11228. 6487 11229. ConfidentialBytesSent 11230. 6489 11231. KeyAdditions 11232. 6491 11233. KeyDeletions 11234. 6493 11235. PacketsNotAuthenticated 11236. 6495 11237. PacketsNotDecrypted 11238. 6497 11239. PacketsWithReplayDetection 11240. 6499 11241. PendingKeyOperations 11242. 6501 11243. ReKeys 11244. 6503 11245. TransportBytesReceived 11246. 6505 11247. TransportBytesSent 11248. 6507 11249. TunnelBytesReceived 11250. 6509 11251. TunnelBytesSent 11252. 6511 11253. MSiSCSI_RequestTimeStatistics 11254. 6513 11255. AverageProcessingTime 11256. 6515 11257. MaximumProcessingTime 11258. 6517 11259. MSiSCSI_SessionStatistics 11260. 6519 11261. BytesReceived 11262. 6521 11263. BytesSent 11264. 6523 11265. ConnectionTimeoutErrors 11266. 6525 11267. DigestErrors 11268. 6527 11269. FormatErrors 11270. 6529 11271. PDUCommandsSent 11272. 6531 11273. PDUResponsesReceived 11274. 6533 11275. ProcessorPerformance 11276. 6535 11277. frequency 11278. 6537 11279. percentage 11280. 6539 11281. power 11282. 6305 11283. Informations de résumé des services Terminal Server 11284. 6307 11285. Nombre de sessions actives des services Terminal Server 11286. 6309 11287. Nombre de sessions inactives des services Terminal Server 11288. 6311 11289. Nombre total de sessions des services Terminal Server 11290. 6263 11291. Le jeu de compteurs de performance Flux Pacer comprend des statistiques de flux du planificateur de paquets. 11292. 6265 11293. Nombre de paquets ignorés par le planificateur de paquets. 11294. 6267 11295. Nombre de paquets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 11296. 6269 11297. Nombre de paquets envoyés par seconde appartenant à ce flux. 11298. 6271 11299. Nombre d’octets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 11300. 6273 11301. Nombre d’octets envoyés appartenant à ce flux. 11302. 6275 11303. Nombre d’octets envoyés par seconde appartenant à ce flux. 11304. 6277 11305. Nombre d’octets planifiés par seconde appartenant à ce flux. 11306. 6279 11307. Nombre de paquets envoyés par seconde appartenant à ce flux. 11308. 6281 11309. Nombre de paquets planifiés par seconde appartenant à ce flux. 11310. 6283 11311. Nombre de paquets de ce flux ignorés par seconde par le planificateur de paquets. 11312. 6285 11313. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux. 11314. 6287 11315. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 11316. 6289 11317. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 11318. 6291 11319. Nombre maximal de paquets présents simultanément dans le modélisateur. 11320. 6293 11321. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 11322. 6295 11323. Nombre maximal de paquets présents simultanément dans le séquenceur. 11324. 6297 11325. Nombre maximal de paquets mis en file d’attente dans la carte réseau par ce flux. 11326. 6299 11327. Nombre moyen de paquets mis en file d’attente dans la carte réseau par ce flux. 11328. 6301 11329. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux. 11330. 6303 11331. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 11332. 6227 11333. Le jeu de compteurs de performance Canal Pacer comprend des statistiques de canal du planificateur de paquets. 11334. 6229 11335. Nombre de fois où Pacer n’a pas pu allouer un paquet. 11336. 6231 11337. Nombre de flux ouverts sur ce canal (certains peuvent être maintenant fermés). 11338. 6233 11339. Nombre de flux qui ont été fermés. 11340. 6235 11341. Nombre de flux qui ont été rejetés. 11342. 6237 11343. Nombre de fois où un flux a été modifié. 11344. 6239 11345. Nombre de fois où une modification de flux a été rejetée. 11346. 6241 11347. Nombre maximal de flux qui ont été ouverts simultanément sur ce canal. 11348. 6243 11349. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 11350. 6245 11351. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 11352. 6247 11353. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 11354. 6249 11355. Nombre maximal de paquets présents simultanément dans le modélisateur. 11356. 6251 11357. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 11358. 6253 11359. Nombre maximal de paquets présents simultanément dans le séquenceur. 11360. 6255 11361. Nombre maximal de paquets présents simultanément dans la carte réseau. 11362. 6257 11363. Nombre moyen de paquets dans la carte réseau pendant la dernière période d’échantillonnage. 11364. 6259 11365. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 11366. 6261 11367. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 11368. 6199 11369. WFPv4 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions via le protocole IPv4. 11370. 6201 11371. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11372. 6203 11373. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11374. 6205 11375. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11376. 6207 11377. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11378. 6209 11379. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 11380. 6211 11381. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 11382. 6213 11383. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 11384. 6215 11385. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 11386. 6217 11387. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11388. 6219 11389. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11390. 6221 11391. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 11392. 6223 11393. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 11394. 6225 11395. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 11396. 6135 11397. Pilote IPSec est l’ensemble de compteurs du pilote de sécurité du protocole IP (IPsec) qui s’appliquent au trafic sur le protocole IPv4 et le protocole IPv6. 11398. 6137 11399. Le compteur Associations de sécurité active représente le nombre d’associations de sécurité de mode rapide actives. 11400. 6139 11401. Le compteur Associations de sécurité en attente représente le nombre d’associations de sécurité de mode rapide en attente. 11402. 6141 11403. Le compteur Paquets SPI incorrects représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des index SPI sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 11404. 6143 11405. Le compteur Paquets SPI incorrects par seconde représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des SPI incorrects sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 11406. 6145 11407. Le compteur Octets reçus en mode tunnel par seconde représente le nombre d’octets reçus par seconde avec le mode tunnel. 11408. 6147 11409. Le compteur Octets envoyés en mode tunnel par seconde représente le nombre d’octets envoyés par seconde avec le mode tunnel. 11410. 6149 11411. Le compteur Octets reçus en mode transport par seconde représente le nombre d’octets reçus par seconde avec le mode transport. 11412. 6151 11413. Le compteur Octets envoyés en mode transport par seconde représente le nombre d’octets envoyés par seconde avec le mode transport. 11414. 6153 11415. Le compteur Associations de sécurité déchargées représente le nombre d’associations de sécurité de mode rapide actives déchargées sur le matériel. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 11416. 6155 11417. Le compteur Octets déchargés reçus par seconde représente le nombre d’octets reçus par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 11418. 6157 11419. Le compteur Octets déchargés envoyés par seconde représente le nombre d’octets envoyés par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 11420. 6159 11421. Le compteur Paquets ayant échoué à la détection de relecture représente le nombre de paquets qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 11422. 6161 11423. Le compteur Paquets ayant échoué à la détection de relecture par seconde représente le nombre de paquets par seconde qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 11424. 6163 11425. Le compteur Paquets non authentifiés représente le nombre de paquets pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien la corruption de paquets par des périphériques réseau. 11426. 6165 11427. Le compteur Paquets non authentifiés par seconde représente le nombre de paquets par seconde pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien des paquets endommagés par des périphériques réseau. 11428. 6167 11429. Le compteur Paquets non déchiffrés représente le nombre de paquets qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 11430. 6169 11431. Le compteur Paquets non déchiffrés par seconde représente le nombre de paquets par seconde qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 11432. 6171 11433. Le compteur Nouvelles clés d’association de sécurité représente le nombre d’opérations de nouvelle clé réussies pour les associations de sécurité de mode rapide depuis le dernier démarrage de l’ordinateur. 11434. 6173 11435. Le compteur Associations de sécurité ajoutées est le nombre d’associations de sécurité ajoutées depuis le dernier démarrage de l’ordinateur. 11436. 6175 11437. Le compteur Paquets ayant échoué à la validation ESP représente le nombre de paquets reçus qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 11438. 6177 11439. Le compteur Paquets ayant échoué à la validation ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 11440. 6179 11441. Le compteur Paquets ayant échoué à la validation UDP-ESP représente le nombre de paquets reçus qui ont échoué la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 11442. 6181 11443. Le compteur Paquets ayant échoué à la validation UDP-ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 11444. 6183 11445. Le compteur Paquets reçus avec une association de sécurité erronée représente le nombre de paquets reçus avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 11446. 6185 11447. Le compteur Paquets reçus avec une association de sécurité erronée par seconde représente le nombre de paquets reçus par seconde avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 11448. 6187 11449. Le compteur Paquets en texte clair reçus représente le nombre de paquets en texte clair reçus depuis le dernier démarrage de l’ordinateur. 11450. 6189 11451. Le compteur Paquets en texte clair reçus par seconde représente le nombre de paquets en texte clair reçus par seconde depuis le dernier démarrage de l’ordinateur. 11452. 6191 11453. Le compteur Total des paquets entrants reçus représente le nombre total de paquets entrants correctement traités par IPSec depuis le dernier démarrage de l’ordinateur. 11454. 6193 11455. Le compteur Total des paquets entrants reçus par seconde représente le nombre de paquets entrants par seconde correctement traités par IPSec. 11456. 6195 11457. Le compteur Total des paquets entrants supprimés représente le nombre total de paquets entrants supprimés par IPSec depuis le dernier démarrage de l’ordinateur. 11458. 6197 11459. Le compteur Paquets entrants supprimés par seconde représente le nombre de paquets entrants par seconde supprimés par IPSec. 11460. 6131 11461. WFP est l’ensemble de compteurs de la plateforme de filtrage Windows qui ne s’appliquent à aucune version spécifique du protocole IP. 11462. 6133 11463. Le compteur Nombre de fournisseurs est le nombre de fournisseurs inscrits avec la plateforme de filtrage Windows. 11464. 6103 11465. WFPv6 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions sur le protocole IPv6. 11466. 6105 11467. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11468. 6107 11469. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11470. 6109 11471. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 11472. 6111 11473. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11474. 6113 11475. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 11476. 6115 11477. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 11478. 6117 11479. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 11480. 6119 11481. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 11482. 6121 11483. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11484. 6123 11485. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 11486. 6125 11487. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 11488. 6127 11489. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 11490. 6129 11491. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 11492. 6049 11493. L’objet de performance Protocole PNRP est composé de compteurs qui analysent chacun des nuages PNRP disponibles. Ces compteurs analysent le cache PNRP local et mesurent le rythme auquel les messages de protocole PNRP sont envoyés et reçus. 11494. 6051 11495. Nombre d’inscriptions pour ce nuage PNRP 11496. 6053 11497. Nombre de résolutions pour ce nuage PNRP 11498. 6055 11499. Nombre d’entrées de cache pour ce nuage PNRP 11500. 6057 11501. Nombre moyen d’octets envoyés pour ce nuage PNRP 11502. 6059 11503. Nombre moyen d’octets reçus pour ce nuage PNRP 11504. 6061 11505. Taille estimée de ce nuage PNRP 11506. 6063 11507. Nombre d’entrées de cache périmées pour ce nuage PNRP 11508. 6065 11509. Nombre d’échecs d’envoi pour ce nuage PNRP 11510. 6067 11511. Nombre d’échecs de réception pour ce nuage PNRP 11512. 6069 11513. Nombre de messages de sollicitation envoyés par seconde pour ce nuage PNRP 11514. 6071 11515. Nombre de messages de sollicitation reçus par seconde pour ce nuage PNRP 11516. 6073 11517. Nombre de messages d’annonce envoyés par seconde pour ce nuage PNRP 11518. 6075 11519. Nombre de messages d’annonce reçus par seconde pour ce nuage PNRP 11520. 6077 11521. Nombre de messages de demande envoyés par seconde pour ce nuage PNRP 11522. 6079 11523. Nombre de messages de demande reçus par seconde pour ce nuage PNRP 11524. 6081 11525. Nombre de messages de saturation envoyés par seconde pour ce nuage PNRP 11526. 6083 11527. Nombre de messages de saturation reçus par seconde pour ce nuage PNRP 11528. 6085 11529. Nombre de messages de renseignement envoyés par seconde pour ce nuage PNRP 11530. 6087 11531. Nombre de messages de renseignement reçus par seconde pour ce nuage PNRP 11532. 6089 11533. Nombre de messages d’autorité envoyés par seconde pour ce nuage PNRP 11534. 6091 11535. Nombre de messages d’autorité reçus par seconde pour ce nuage PNRP 11536. 6093 11537. Nombre de messages d’accusé de réception envoyés par seconde pour ce nuage PNRP 11538. 6095 11539. Nombre de messages d’accusé de réception reçus par seconde pour ce nuage PNRP 11540. 6097 11541. Nombre de messages de recherche envoyés par seconde pour ce nuage PNRP 11542. 6099 11543. Nombre de messages de recherche reçus par seconde pour ce nuage PNRP 11544. 6101 11545. Nombre de messages de type inconnu reçus pour ce nuage PNRP 11546. 6043 11547. Ensemble de compteurs pour l’objet d’application Gestionnaire d’autorisations 11548. 6045 11549. Affiche le nombre total d’étendues dans l’application 11550. 6047 11551. Affiche le nombre d’étendues actuellement chargées en mémoire 11552. 6011 11553. Ensemble de compteurs du service de télécopie 11554. 6013 11555. Nombre total de minutes pendant lesquelles le service a envoyé et reçu des télécopies. 11556. 6015 11557. Nombre total de pages envoyées et reçues. 11558. 6017 11559. Nombre total de télécopies envoyées et reçues. 11560. 6019 11561. Nombre total d’octets envoyés et reçus. 11562. 6021 11563. Nombre de télécopies qui ont échoué. 11564. 6023 11565. Nombre de connexions sortantes qui ont échoué. 11566. 6025 11567. Durée en minutes pendant laquelle le service a correctement envoyé des télécopies transmises. 11568. 6027 11569. Nombre de pages envoyées. 11570. 6029 11571. Nombre de télécopies envoyées. 11572. 6031 11573. Nombre d’octets envoyés. 11574. 6033 11575. Nombre de télécopies que le service n’a pas pu recevoir. 11576. 6035 11577. Nombre de minutes pendant lesquelles le service a reçu des télécopies. 11578. 6037 11579. Nombre de pages reçues. 11580. 6039 11581. Nombres de télécopies reçues avec succès. 11582. 6041 11583. Nombre d’octets reçus. 11584. 5983 11585. Generic IKEv1, AuthIP, and IKEv2 is the set of Internet Protocol security (IPsec) Internet Key Exchange Version 1 (IKEv1), Authenticated IP (AuthIP), and Internet Key Exchange Version 2 (IKEv2) counters that are generic and do not apply to a specific Internet Protocol version. 11586. 5985 11587. Le compteur Durée de négociation en mode principal IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal IKEv1. 11588. 5987 11589. Le compteur Durée de négociation en mode principal AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal Authenticated IP. 11590. 5989 11591. Le compteur Durée de négociation en mode rapide IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide IKEv1. 11592. 5991 11593. Le compteur Durée de négociation en mode rapide AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide Authenticated IP. 11594. 5993 11595. Le compteur Durée de négociation en mode étendu représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode étendu. 11596. 5995 11597. Le compteur Paquets reçus par seconde représente le nombre de paquets IPSec valides reçus par seconde. 11598. 5997 11599. Le compteur Paquets non valides reçus par seconde représente le nombre de paquets IPSec non valides reçus par seconde. 11600. 5999 11601. Le compteur Négociations réussies représente le nombre de négociations réalisées pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 11602. 6001 11603. Le compteur Négociations réussies par seconde représente le nombre de négociations réalisées par seconde pour IKEv1, AuthIP et IKEv2. 11604. 6003 11605. Le compteur Négociations en échec représente le nombre de négociations en échec pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 11606. 6005 11607. Le compteur Négociations en échec par seconde représente le nombre de négociations ayant échoué par seconde pour IKEv1, AuthIP et IKEv2. 11608. 6007 11609. Le compteur Durée de négociation en mode principal IKEv2 représente le nombre de millisecondes requis par la dernière association de sécurité en mode principal IKEv2 négociée. 11610. 6009 11611. La durée de négociation en mode rapide IKEv2 est le nombre de millisecondes requis par la dernière association de sécurité en mode rapide IKEv2 négociée. 11612. 5945 11613. IPSec IKEv2 IPv4 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv4 (Internet Protocol version 4). 11614. 5947 11615. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11616. 5949 11617. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11618. 5951 11619. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11620. 5953 11621. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11622. 5955 11623. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11624. 5957 11625. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11626. 5959 11627. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11628. 5961 11629. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11630. 5963 11631. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11632. 5965 11633. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11634. 5967 11635. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11636. 5969 11637. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11638. 5971 11639. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11640. 5973 11641. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11642. 5975 11643. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11644. 5977 11645. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11646. 5979 11647. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11648. 5981 11649. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11650. 5885 11651. IPSec AuthIP IPv4 est l’ensemble de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 4. 11652. 5887 11653. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11654. 5889 11655. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11656. 5891 11657. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11658. 5893 11659. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11660. 5895 11661. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11662. 5897 11663. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11664. 5899 11665. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11666. 5901 11667. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11668. 5903 11669. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11670. 5905 11671. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11672. 5907 11673. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 11674. 5909 11675. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 11676. 5911 11677. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11678. 5913 11679. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11680. 5915 11681. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11682. 5917 11683. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11684. 5919 11685. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11686. 5921 11687. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11688. 5923 11689. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11690. 5925 11691. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11692. 5927 11693. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 11694. 5929 11695. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 11696. 5931 11697. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 11698. 5933 11699. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 11700. 5935 11701. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 11702. 5937 11703. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 11704. 5939 11705. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 11706. 5941 11707. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 11708. 5943 11709. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 11710. 5825 11711. IPSec AuthIP IPv6 est le jeu de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 11712. 5827 11713. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11714. 5829 11715. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11716. 5831 11717. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11718. 5833 11719. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11720. 5835 11721. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11722. 5837 11723. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11724. 5839 11725. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11726. 5841 11727. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11728. 5843 11729. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11730. 5845 11731. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11732. 5847 11733. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 11734. 5849 11735. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 11736. 5851 11737. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11738. 5853 11739. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11740. 5855 11741. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11742. 5857 11743. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11744. 5859 11745. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11746. 5861 11747. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11748. 5863 11749. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11750. 5865 11751. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11752. 5867 11753. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 11754. 5869 11755. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 11756. 5871 11757. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 11758. 5873 11759. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 11760. 5875 11761. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 11762. 5877 11763. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 11764. 5879 11765. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 11766. 5881 11767. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 11768. 5883 11769. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 11770. 5787 11771. IPSec IKEv2 IPv6 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv6 (Internet Protocol version 6). 11772. 5789 11773. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11774. 5791 11775. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11776. 5793 11777. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11778. 5795 11779. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11780. 5797 11781. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11782. 5799 11783. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11784. 5801 11785. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11786. 5803 11787. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11788. 5805 11789. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11790. 5807 11791. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11792. 5809 11793. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11794. 5811 11795. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11796. 5813 11797. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11798. 5815 11799. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11800. 5817 11801. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11802. 5819 11803. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11804. 5821 11805. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11806. 5823 11807. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11808. 5749 11809. IPSec IKEv4 est l’ensemble de compteurs Internet Key Exchange version 1 (IKEv1) Internet Protocol Security (IPSec) qui s’appliquent au trafic et aux connexions via IPv4. 11810. 5751 11811. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11812. 5753 11813. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11814. 5755 11815. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11816. 5757 11817. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11818. 5759 11819. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11820. 5761 11821. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11822. 5763 11823. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11824. 5765 11825. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11826. 5767 11827. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11828. 5769 11829. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11830. 5771 11831. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11832. 5773 11833. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11834. 5775 11835. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11836. 5777 11837. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11838. 5779 11839. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11840. 5781 11841. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11842. 5783 11843. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11844. 5785 11845. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11846. 5711 11847. IPSec IKEv6 est l’ensemble de compteurs Internet Protocol Security (IPSec) Internet Key Exchange version 1 (IKEv1) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 11848. 5713 11849. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 11850. 5715 11851. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 11852. 5717 11853. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 11854. 5719 11855. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 11856. 5721 11857. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 11858. 5723 11859. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 11860. 5725 11861. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 11862. 5727 11863. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 11864. 5729 11865. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 11866. 5731 11867. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 11868. 5733 11869. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 11870. 5735 11871. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 11872. 5737 11873. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 11874. 5739 11875. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 11876. 5741 11877. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 11878. 5743 11879. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 11880. 5745 11881. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 11882. 5747 11883. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 11884. 5665 11885. Statistiques du relais Teredo hébergé sur cet ordinateur. 11886. 5667 11887. Nombre total de paquets reçus par le relais Teredo. 11888. 5669 11889. Nombre total de paquets valides reçus par le relais Teredo. 11890. 5671 11891. Nombre total de bulles reçues par le relais Teredo. 11892. 5673 11893. Nombre total de paquets de données reçus par le relais Teredo. 11894. 5675 11895. Nombre total de paquets non valides reçus par le relais Teredo. 11896. 5677 11897. Nombre total de paquets non valides (erreur d’en-tête) reçus par le relais Teredo. 11898. 5679 11899. Nombre total de paquets non valides (erreur de source) reçus par le relais Teredo. 11900. 5681 11901. Nombre total de paquets non valides (erreur de destination) reçus par le relais Teredo. 11902. 5683 11903. Nombre total de paquets envoyés par le relais Teredo. 11904. 5685 11905. Nombre total de paquets correctement envoyés par le relais Teredo. 11906. 5687 11907. Nombre total de bulles envoyées par le relais Teredo. 11908. 5689 11909. Nombre total de paquets de données envoyés par le relais Teredo. 11910. 5691 11911. Nombre total de paquets qui n’ont pas pu être envoyés par le relais Teredo. 11912. 5693 11913. Nombre total de paquets qui n’ont pas pu être envoyés (erreur d’en-tête) par le relais Teredo. 11914. 5695 11915. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de source) par le relais Teredo. 11916. 5697 11917. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de destination) par le relais Teredo. 11918. 5699 11919. Taux de paquets reçus par le relais Teredo. 11920. 5701 11921. Taux de paquets envoyés par le relais Teredo. 11922. 5703 11923. Nombre total de paquets de données reçus par le relais Teredo en mode utilisateur. 11924. 5705 11925. Nombre total de paquets de données reçus par le relais Teredo en mode noyau. 11926. 5707 11927. Nombre total de paquets de données envoyés par le relais Teredo en mode utilisateur. 11928. 5709 11929. Nombre total de paquets de données envoyés par le relais Teredo en mode noyau. 11930. 5649 11931. Statistiques par session sur ce serveur IPHTTPS. 11932. 5651 11933. Nombre total de paquets IPv6 reçus dans cette session IPHTTPS. 11934. 5653 11935. Nombre total de paquets IPv6 envoyés dans cette session IPHTTPS. 11936. 5655 11937. Nombre total d’octets reçus dans cette session IPHTTPS. 11938. 5657 11939. Nombre total d’octets envoyés dans cette session IPHTTPS. 11940. 5659 11941. Nombre total d’erreurs de transmission dans cette session. 11942. 5661 11943. Nombre total d’erreurs de réception dans cette session. 11944. 5663 11945. Durée en secondes qui s’est écoulée depuis l’établissement de cette session. 11946. 5627 11947. Statistiques du serveur IPHTTPS sur cet ordinateur. 11948. 5629 11949. Nombre total d’octets reçus sur le serveur IPHTTPS. 11950. 5631 11951. Nombre total d’octets envoyés sur le serveur IPHTTPS. 11952. 5633 11953. Nombre total de paquets abandonnés lors de l’attente de la résolution d’un voisin. 11954. 5635 11955. Nombre total d’erreurs d’authentification. 11956. 5637 11957. Nombre total d’octets transférés au niveau de la couche liaison. 11958. 5639 11959. Nombre total d’erreurs de transmission sur le serveur. 11960. 5641 11961. Nombre total d’erreurs de réception sur le serveur. 11962. 5643 11963. Nombre total de paquets reçus sur le serveur. 11964. 5645 11965. Nombre total de paquets envoyés du serveur. 11966. 5647 11967. Nombre total de sessions sur le serveur. 11968. 5597 11969. Statistiques du serveur Teredo hébergé sur cet ordinateur. 11970. 5599 11971. Nombre total de paquets reçus par le serveur Teredo. 11972. 5601 11973. Nombre total de paquets valides reçus par le serveur Teredo. 11974. 5603 11975. Nombre total de bulles reçues par le serveur Teredo. 11976. 5605 11977. Nombre total de paquets d’écho reçus par le serveur Teredo. 11978. 5607 11979. Nombre total de sollicitations de routeur reçues par le serveur principal. 11980. 5609 11981. Nombre total de sollicitations de routeur reçues par le serveur secondaire 11982. 5611 11983. Nombre total de paquets non valides reçus par le serveur Teredo. 11984. 5613 11985. Nombre total de paquets non valides (erreur d’en-tête) reçus par le serveur Teredo. 11986. 5615 11987. Nombre total de paquets non valides (erreur de source) reçus par le serveur Teredo. 11988. 5617 11989. Nombre total de paquets non valides (erreur de destination) reçus par le serveur Teredo. 11990. 5619 11991. Nombre total de paquets non valides (erreur d’authentification) reçus par le serveur Teredo. 11992. 5621 11993. Nombre total d’annonces de routeur envoyées par le serveur principal. 11994. 5623 11995. Nombre total d’annonces de routeur envoyées par le serveur secondaire. 11996. 5625 11997. Taux de paquets reçus par le serveur Teredo. 11998. 5573 11999. Statistiques du client Teredo. 12000. 5575 12001. Nombre total de paquets de publication de routeur reçus par le client Teredo. 12002. 5577 12003. Nombre total de paquets de bulles reçus par le client Teredo. 12004. 5579 12005. Nombre total de paquets de données reçus par le client Teredo. 12006. 5581 12007. Nombre total de paquets non valides reçus par le client Teredo. 12008. 5583 12009. Nombre total de paquets de sollicitations de routeur envoyés par le client Teredo. 12010. 5585 12011. Nombre total de paquets de bulles envoyés par le client Teredo. 12012. 5587 12013. Nombre total de paquets de données envoyés par le client Teredo. 12014. 5589 12015. Nombre total de paquets de données reçus par le client Teredo en mode utilisateur. 12016. 5591 12017. Nombre total de paquets de données reçus par le client Teredo en mode noyau. 12018. 5593 12019. Nombre total de paquets de données envoyés par le client Teredo en mode utilisateur. 12020. 5595 12021. Nombre total de paquets de données envoyés par le client Teredo en mode noyau. 12022. 5415 12023. Cet ensemble de compteurs affiche des informations sur la jauge d’alimentation et l’allocation de réserve d’énergie 12024. 5417 12025. Ce compteur affiche la consommation d’énergie en milliwatts. 12026. 5419 12027. Ce compteur affiche l’allocation de réserve d’énergie pour ce périphérique ou ce sous-composant en milliwatts. 12028. 5397 12029. Ensemble des compteurs de file d’attente des requêtes 12030. 5399 12031. Nombre de requêtes dans la file d’attente 12032. 5401 12033. Antériorité de la requête la plus ancienne de la file d’attente 12034. 5403 12035. Taux auquel les requêtes arrivent dans la file d’attente 12036. 5405 12037. Taux auquel les requêtes sont rejetées de la file d’attente 12038. 5407 12039. Nombre total de requêtes rejetées de la file d’attente 12040. 5409 12041. Taux des accès cache pour la file d’attente 12042. 5377 12043. Ensemble de compteurs d’URL spécifiques au groupe 12044. 5379 12045. Taux de données envoyées par le service HTTP pour ce site 12046. 5381 12047. Taux de données reçues par le service HTTP pour ce site 12048. 5383 12049. Taux d’octets transférés (envoyés et reçus) par le service HTTP pour ce site 12050. 5385 12051. Nombre de connexions actuellement établies pour ce site 12052. 5387 12053. Nombre maximal de connexions simultanées établies pour ce site 12054. 5389 12055. Taux auquel les tentatives de connexion sont effectuées pour ce site 12056. 5391 12057. Taux auquel les demandes de méthode GET sont effectuées pour ce site 12058. 5393 12059. Taux auquel les demandes de méthode HEAD sont effectuées pour ce site 12060. 5395 12061. Nombre total de requêtes HTTP effectuées pour ce site 12062. 5363 12063. Ensemble de compteurs de service HTTP 12064. 5365 12065. Nombre total d’URI actuellement mis en cache par le noyau 12066. 5367 12067. Nombre total d’URI ajoutés au noyau depuis le démarrage du service 12068. 5369 12069. Nombre total de recherches abouties dans la mémoire cache URI du noyau 12070. 5371 12071. Nombre total de recherches infructueuses dans la mémoire cache URI du noyau 12072. 5373 12073. Nombre total de vidages du cache URI (complets ou partiels) depuis le démarrage du service 12074. 5375 12075. Nombre total d’URI supprimés du cache URI du noyau depuis le démarrage du service 12076. 5303 12077. Compteurs de mesure des performances de Netlogon. 12078. 5305 12079. Nombre de threads attendant l’acquisition du sémaphore. 12080. 5307 12081. Nombre de threads actuellement détenteurs du sémaphore. 12082. 5309 12083. Nombre total de fois où le sémaphore a été acquis pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 12084. 5311 12085. Nombre total de fois où un thread a dépassé le délai maximal en attendant le sémaphore pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 12086. 5313 12087. Durée moyenne de retenue du sémaphore lors du dernier échantillonnage. 12088. 5315 12089. La valeur de base utilisée pour calculer le temps moyen de retenue du sémaphore. 12090. 5249 12091. L’objet de performance Table de routage distribué (DRT, Distributed Routing Table) est composé de compteurs qui analysent le cache DRT local ainsi que de compteurs qui mesurent le rythme auquel les messages de protocole DRT sont envoyés et reçus. 12092. 5251 12093. Le nombre de clés qui sont actuellement inscrites dans cette instance DRT. 12094. 5253 12095. Le nombre total de recherches qui ont été effectuées à l’aide de cette instance DRT. 12096. 5255 12097. Le nombre de nœuds homologues référencés dans le cache associé à cette instance DRT. 12098. 5257 12099. La mesure de la bande passante utilisée pour transmettre les messages de protocole DRT pendant l’intervalle d’échantillonnage. 12100. 5259 12101. La mesure de la bande passante utilisée pour recevoir les messages de protocole DRT pendant l’intervalle d’échantillonnage. 12102. 5261 12103. Estimation du nombre total de nœuds participant au système DRT auquel participe cette instance DRT. 12104. 5263 12105. Le nombre total de nœuds homologues ne répondant pas qui ont été supprimés du cache associé à cette instance DRT. 12106. 5265 12107. Le nombre de messages que l’instance DRT locale n’a pas réussi à envoyer en raison d’erreurs de transport DRT. 12108. 5267 12109. Le nombre de messages que l’instance DRT locale n’a pas réussi à recevoir en raison de la fragmentation des messages et du réassemblage qui a suivi, ou d’autres erreurs de transport DRT. 12110. 5269 12111. Le nombre de messages de sollicitation DRT envoyés par seconde par l’instance DRT. 12112. 5271 12113. Le nombre de messages de sollicitation DRT reçus par seconde par l’instance DRT. 12114. 5273 12115. Le nombre de messages d’annonce DRT envoyés par seconde par l’instance DRT. 12116. 5275 12117. Le nombre de messages d’annonce DRT reçus par seconde par l’instance DRT. 12118. 5277 12119. Le nombre de messages de demande DRT envoyés par seconde par l’instance DRT. 12120. 5279 12121. Le nombre de messages de demande DRT reçus par seconde par l’instance DRT. 12122. 5281 12123. Le nombre de messages de saturation DRT envoyés par seconde par l’instance DRT. 12124. 5283 12125. Le nombre de messages de saturation DRT reçus par seconde par l’instance DRT. 12126. 5285 12127. Le nombre de messages de renseignement DRT envoyés par seconde par l’instance DRT. 12128. 5287 12129. Le nombre de messages de renseignement DRT reçus par seconde par l’instance DRT. 12130. 5289 12131. Le nombre de messages d’autorité DRT envoyés par seconde par l’instance DRT. 12132. 5291 12133. Le nombre de messages d’autorité DRT reçus par seconde par l’instance DRT. 12134. 5293 12135. Le nombre de messages d’accusé de réception DRT envoyés par seconde par l’instance DRT. 12136. 5295 12137. Le nombre de messages d’accusé de réception DRT reçus par seconde par l’instance DRT. 12138. 5297 12139. Le nombre de messages de recherche DRT envoyés par seconde par l’instance DRT. 12140. 5299 12141. Le nombre de messages de recherche DRT reçus par seconde par l’instance DRT. 12142. 5301 12143. Le nombre total de messages de type non reconnu qui ont été reçus par l’instance DRT. 12144. 5211 12145. L’ensemble de compteurs Activité d’une carte d’interface réseau par processeur mesure l’activité réseau d’une carte d’interface réseau par processeur. 12146. 5213 12147. Le nombre de DPC mis en file d’attente/s est le taux moyen, en incidents par seconde, auquel NDIS a placé en file d’attente un appel de procédure différé (DPC) pour une interface. 12148. 5215 12149. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu et traité des interruptions matérielles pour une interface. 12150. 5217 12151. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception d’une interface. 12152. 5219 12153. Appels de paquets renvoyés/s est le taux moyen, en incidents par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 12154. 5221 12155. Paquets reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu les paquets d’une interface. 12156. 5223 12157. Paquets renvoyés/s est le taux moyen, en paquets par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 12158. 5225 12159. Appels de demande d’envoi/s est le taux moyen, en incidents par seconde, auquel la pile a demandé une transmission sur une interface. 12160. 5227 12161. Appels d’envoi terminés/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 12162. 5229 12163. Paquets envoyés/s est le taux moyen, en paquets par seconde, auquel la pile a demandé une transmission sur une interface. 12164. 5231 12165. Paquets terminés envoyés/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 12166. 5233 12167. Appels de création de liste Scatter Gather/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une demande de la part d’une interface en vue de créer une liste DMA Scatter Gather. 12168. 5235 12169. Appels de modification de table d’indirection RSS/s est le taux moyen, en incidents par seconde, auquel la pile a soumis une demande de modification de la table d’indirection d’une interface. 12170. 5237 12171. Indications de réception de ressources faibles/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception en provenance d’une interface avec des ressources de réception faibles. 12172. 5239 12173. Paquets de faibles ressources reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu des paquets en provenance d’une interface avec des ressources de réception faibles. 12174. 5241 12175. Appels d’indication de réception de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception de déchargement TCP provenant d’une interface réseau. 12176. 5243 12177. Appels de demande d’envoi de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel le protocole TCP/IP a demandé une transmission de déchargement TCP sur une interface réseau. 12178. 5245 12179. Octets de réception de déchargement TCP/s est le taux moyen, en octets par seconde, auquel les données ont été remises par une interface réseau à l’aide de l’appel d’indication de réception de déchargement TCP. 12180. 5247 12181. Octets de déchargement TCP envoyés/s est le taux moyen, exprimé en octets par seconde, auquel les données ont été remises à une interface réseau à l’aide de l’appel de demande d’envoi de déchargement TCP. 12182. 5185 12183. L’ensemble de compteurs Cycles d’activité réseau par processeur mesure les cycles processeur liés à l’activité réseau d’une interface sur chaque processeur. 12184. 5187 12185. Cycles d’interruptions DPC/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel de procédure différé (DPC) pour une interface. 12186. 5189 12187. Cycles d’interruptions/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les interruptions matérielles pour une interface. 12188. 5191 12189. Cycles d’indications de réception NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel d’indication de réception provenant d’une interface. 12190. 5193 12191. Cycles d’indications de réception de pile/s est le taux moyen, en cycles par seconde, auquel la pile a traité un appel d’indication de réception provenant d’une interface. 12192. 5195 12193. Cycles de paquets renvoyés NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité le renvoi de paquets reçus à une interface. 12194. 5197 12195. Cycles de paquets renvoyés Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité le renvoi de paquets reçus. 12196. 5199 12197. Cycles d’envoi NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les demandes de transmission provenant de la pile pour une interface. 12198. 5201 12199. Cycles d’envoi Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité la transmission des paquets. 12200. 5203 12201. Cycles d’envois NDIS terminés/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les notifications de fin de transmission provenant d’une interface. 12202. 5205 12203. Cycles de création de ventilation-regroupement/s est le taux moyen, en cycles par seconde, auquel NDIS a traité la création de listes DMA de ventilation-regroupement pour une interface. 12204. 5207 12205. Cycles de modification de table d’indirection RSS Miniport est le taux moyen, en cycles par seconde, auquel une interface a traité la modification de la table d’indirection RSS. 12206. 5209 12207. Cycles d’envois de pile terminés/s est le taux moyen, en cycles par seconde, auquel la pile a traité les notifications de fin de transmission provenant d’une interface. 12208. 5173 12209. Les compteurs de cette collection concernent le suivi des événements individuel pour les sessions Windows. 12210. 5175 12211. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à cette session (en octets). 12212. 5177 12213. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à cette session (en octets). 12214. 5179 12215. Vitesse à laquelle les événements sont consignés pour cette session par les fournisseurs activés pour cette session (événements/seconde). 12216. 5181 12217. Nombre total d’événements qui n’ont pas été correctement enregistrés dans le journal depuis le début de la session de suivi. Les événements sont perdus en raison d’un espace limité dans les tampons de la session. Pour éviter de perdre des événements, envisagez d’augmenter la taille ou le nombre des tampons. 12218. 5183 12219. Nombre de consommateurs qui lisent actuellement des événements provenant de cette session, en mode temps réel. 12220. 5131 12221. L’ensemble de compteurs de performance Informations sur le processeur est constitué de compteurs qui mesurent différents aspects de l’activité du processeur. Le processeur est le composant de l’ordinateur qui effectue des calculs arithmétiques et logiques, initie des opérations sur des périphériques et exécute les threads des processus. Un ordinateur peut avoir plusieurs processeurs. L’ensemble de compteurs Informations concernant le processeur représente chaque processeur sous la forme d’une instance de l’ensemble de compteurs. 12222. 5133 12223. % temps processeur est le pourcentage de temps passé par le processeur à exécuter un thread non inactif. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur est le principal indicateur de l’activité d’un processeur et il affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. Sur les processeurs rapides actuels, « Pourcentage de temps processeur » peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 12224. 5135 12225. % temps utilisateur est le pourcentage du temps passé par le processeur en mode Utilisateur. (Le mode Utilisateur est un mode de traitement restreint conçu pour les applications, les sous-systèmes d’environnement et les sous-systèmes intégraux. Le mode Privilégié, alternatif, est prévu pour les composants du système d’exploitation et permet l’accès direct au matériel et à toute la mémoire. Le système d’exploitation exécute les threads d’application en mode Privilégié pour accéder aux services du système d’exploitation). Ce compteur affiche le temps moyen d’occupation en tant que pourcentage de l’intervalle échantillonné. 12226. 5137 12227. % temps privilégié est le pourcentage du temps écoulé passé par les threads de processus à exécuter du code en mode Privilégié. Lorsqu’un service système Windows est appelé, le service s’exécute souvent en mode privilégié afin d’obtenir l’accès aux données privées du système. Les threads s’exécutant en mode Utilisateur n’ont pas accès à de telles données. Les appels système peuvent être explicites ou implicites tels que les défauts de page et les interruptions. À l’inverse de certains anciens systèmes d’exploitation, Windows utilise les frontières de processus pour la protection des sous-systèmes en plus de la protection traditionnelle apportée par l’utilisation des modes Utilisateur et Privilégié. Ces processus de sous-système apportent une protection supplémentaire. Ainsi, certains travaux effectués par Windows NT pour le compte de votre application peuvent apparaître dans d’autres processus de sous-système en plus du temps privilégié pour votre processus. 12228. 5139 12229. Interruptions/s est le taux moyen, en incidents par seconde auquel le processeur a reçu et corrigé des interruptions matérielles. Cela n’inclut pas les appels de procédure différés (DPC), qui sont comptés séparément. Cette valeur est un indicateur indirect de l’activité des périphériques tels que l’horloge système, la souris, les pilotes de disque, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent normalement le processeur quand ils ont fini une tâche ou qu’ils ont besoin d’assistance. L’exécution d’un thread normale est interrompue. L’horloge système interrompt le processeur toutes les 10 millisecondes, créant un arrière-plan à l’activité de l’interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers échantillons, divisée par la durée de l’intervalle d’échantillon. 12230. 5141 12231. % Temps DPC est le pourcentage de temps que le processeur passe à recevoir et à traiter des appels de procédures différés (DPC). Les DPC sont des interruptions qui s’exécutent à un niveau de priorité plus bas que les interruptions standard. Le % Temps DPC est un composant du % Temps privilégié puisque les DPC sont exécutés en mode Privilégié. Ils sont comptés séparément et ne font pas partie des compteurs d’interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 12232. 5143 12233. % temps d’interruption est le temps que le processeur passe à recevoir et traiter des interruptions matérielles pendant l’intervalle échantillon. Cette valeur est un indicateur indirect de l’activité des périphériques qui génèrent des interruptions tels que les horloges système, la souris, les pilotes de disques, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent généralement le processeur quand une tâche est finie ou nécessite de l’attention. L’exécution d’un thread normale est interrompue pendant les interruptions. L’horloge système interrompt de manière typique le processeur toutes les 10 millisecondes, créant un arrière-plan d’activité d’interruption. Le système d’exploitation suspend l’exécution normale de thread pendant les interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 12234. 5145 12235. DPC mis en file d’attente/s est le taux moyen, en incidents par secondes, auquel les appels de procédures différés (DPC) sont placés en file d’attente sur la file DPC de ce processeur. Les DPC sont des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC. Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file. Il affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 12236. 5147 12237. Le Taux DPC est le taux moyen auquel les appels de procédures différés (DPC) sont placés dans les files d’attente sur la file DPC de processeurs entre chaque top d’horloge du processeur. (Les DPC équivalent à des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC). Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file et correspond à la dernière valeur observée seulement et non à une moyenne. 12238. 5149 12239. % d’inactivité est le pourcentage de temps pendant lequel le processeur est inactif lors de l’intervalle d’échantillonnage 12240. 5151 12241. % durée C1 est le pourcentage de temps utilisé par le processeur pour l’état d’inactivité en basse puissance C1. % durée C1 est un sous-ensemble du temps total d’inactivité du processeur. L’état d’inactivité en basse puissance C1 active le processeur pour maintenir son contexte entier et le remettre rapidement en état d’exécution. L’état % C1 n’est pas pris en charge par tous les systèmes. 12242. 5153 12243. % durée C2 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C2. % durée C2 est un sous-ensemble de la durée totale d’inactivité du processeur. L’état d’inactivité en basse puissance C2 permet au processeur de maintenir le contexte des mémoires cache système. L’état de puissance C2 est moins performant que C1 et possède un état de latence de sortie supérieur. L’état C2 n’est pas pris en charge par tous les systèmes. 12244. 5155 12245. % durée C3 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C3. % durée C3 est un sous-ensemble de la durée totale d’inactivité du processeur. Lorsque le processeur est en état d’inactivité en basse puissance, il n’est pas en mesure de maintenir la cohérence de ses caches. L’état de puissance C3 est moins performant que C2 et possède un état de latence de sortie supérieur. L’état C3 n’est pas pris en charge par tous les systèmes. 12246. 5157 12247. C1 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C1. Le processeur passe en état C1 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 12248. 5159 12249. C2 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C2. Le processeur passe en état C2 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 12250. 5161 12251. C3 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C3. Le processeur passe en état C3 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 12252. 5163 12253. % Temps de priorité est le pourcentage de temps passé par le processeur à exécuter des threads qui n’ont pas une priorité basse. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter des threads de priorité basse ou le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage en excluant le travail de basse priorité effectué en arrière-plan. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. % Temps de priorité peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 12254. 5165 12255. L’état de parcage indique si un processeur est parqué ou non. 12256. 5167 12257. La fréquence du processeur correspond à la fréquence du processeur actuel en mégahertz. 12258. 5169 12259. « % de fréquence maximale » correspond au pourcentage de fréquence maximale du processeur actuel. 12260. 5171 12261. Indicateurs de l’état du processeur 12262. 5117 12263. Les compteurs de cette collection se réfèrent à des mesures à l’échelle du système quant aux performances du suivi des événements du sous-système Windows. 12264. 5119 12265. Nombre de fournisseurs d’événements distincts qui sont activés pour les sessions ETW ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 12266. 5121 12267. Nombres de fournisseurs de suivi distincts qui ont été activés pour une session de suivi, mais qui ne se sont pas encore inscrits auprès d’ETW. 12268. 5123 12269. Nombre de fournisseurs de suivi distincts qui sont inscrits auprès du sous-système de suivi, mais qui ne sont effectivement activés sur aucune session de suivi ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 12270. 5125 12271. Nombre de sessions de suivi ETW actuellement actives. 12272. 5127 12273. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 12274. 5129 12275. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 12276. 5031 12277. L’objet de performance Synchronisation est constitué de compteurs pour la synchronisation du noyau. L’objet de synchronisation représente chaque processeur sous la forme d’une instance de l’objet. 12278. 5033 12279. « Acquisitions de verrouillages spinlock » correspond au taux d’acquisition des verrouillages spinlock. Il inclut les acquisitions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 12280. 5035 12281. « Contentions de verrouillages spinlock/seconde » correspond au taux de contention des verrouillages spinlock. Il inclut les contentions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 12282. 5037 12283. « Spins de verrouillages spinlock/seconde » correspond au taux de spin des verrouillages spinlock. Il inclut les spins permettant d’acquérir des verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 12284. 5039 12285. « Demandes de diffusion d’envoi IPI/seconde » correspond au taux des demandes de diffusion IPI. 12286. 5041 12287. « Demandes de routine d’envoi IPI/seconde » correspond au taux des demandes de routine IPI. 12288. 5043 12289. « Interruptions logicielles d’envoi IPI/seconde » correspond au taux des interruptions logicielles. 12290. 5045 12291. Fréquence des opérations d’initialisation sur des ressources d’exécution. 12292. 5047 12293. Fréquence des opérations de réinitialisation sur des ressources d’exécution. 12294. 5049 12295. Fréquence des opérations de suppression sur des ressources d’exécution. 12296. 5051 12297. Fréquence des opérations d’acquisition sur des ressources d’exécution. 12298. 5053 12299. Taux de contention sur des ressources d’exécution. 12300. 5055 12301. Fréquence des libérations exclusives sur des ressources d’exécution. 12302. 5057 12303. Fréquence des libérations partagées sur des ressources d’exécution. 12304. 5059 12305. Fréquence des libérations partagées sur des ressources d’exécution. 12306. 5061 12307. Fréquence des tentatives d’acquisitions exclusives sur des ressources d’exécution à partir de ExAcquireResourceExclusiveLite. 12308. 5063 12309. Fréquence des premières acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 12310. 5065 12311. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceExclusiveLite. 12312. 5067 12313. Fréquence des attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 12314. 5069 12315. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 12316. 5071 12317. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireResourceSharedLite. 12318. 5073 12319. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceSharedLite. 12320. 5075 12321. Fréquence des premières acquisitions partagées à partir de ExAcquireResourceSharedLite. 12322. 5077 12323. Fréquence des acquisitions partagées récursives à partir de ExAcquireResourceSharedLite. 12324. 5079 12325. Fréquence des attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 12326. 5081 12327. Fréquence des non-attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 12328. 5083 12329. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedStarveExclusive. 12330. 5085 12331. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedStarveExclusive. 12332. 5087 12333. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 12334. 5089 12335. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedStarveExclusive. 12336. 5091 12337. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 12338. 5093 12339. Fréquence des non-attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 12340. 5095 12341. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedWaitForExclusive. 12342. 5097 12343. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedWaitForExclusive. 12344. 5099 12345. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 12346. 5101 12347. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedWaitForExclusive. 12348. 5103 12349. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 12350. 5105 12351. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireSharedWaitForExclusive. 12352. 5107 12353. Fréquence de ExSetResourceOwnerPointer pour un propriétaire exclusif. 12354. 5109 12355. Fréquence de ExSetResourceOwnerPointer pour un nouveau propriétaire partagé. 12356. 5111 12357. Fréquence de ExSetResourceOwnerPointer pour un propriétaire partagé existant. 12358. 5113 12359. Fréquence de boosting du propriétaire exclusif lors de l’attente de cette ressource d’exécution. 12360. 5115 12361. Fréquence de boosting des propriétaires partagés lors de l’attente de cette ressource d’exécution. 12362. 5017 12363. Affiche des informations sur l’utilisation et la violation des quotas pour les processus de la Gestion des services Web. 12364. 5019 12365. Affiche le nombre de demandes approuvées et rejetées par seconde provenant d’utilisateurs autorisés. 12366. 5021 12367. Affiche le nombre de violations de quota d’utilisateur. 12368. 5023 12369. Affiche le nombre de demandes ayant fait l’objet d’une limitation du système. 12370. 5025 12371. Affiche le nombre actuel de shells actifs pour tous les utilisateurs. 12372. 5027 12373. Affiche le nombre actuel d’opérations actives pour tous les utilisateurs. 12374. 5029 12375. Affiche le nombre actuel d’utilisateurs actifs autorisés. 12376. " (REG_MULTI_SZ) 12377. 12378. [HKLM\Software\Microsoft\Windows Search\Gather\Windows\SystemIndex] 12379. "CatalogResetSignature"="5eb3d806-73cd-452b-8b1e-15f703275065" (REG_SZ) 12380. 12381. [HKLM\Software\Microsoft\Wlansvc\Interfaces\{CFB4C46D-1B8B-4FB1-A605-36FA4CB6F2AA}] 12382. "Fail To Reset Time"="`ê" (REG_BINARY) 12383. 12384. [HKLM\Software\Skype\Phone\UI\General] 12385. "SkypeSetup"="SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" (REG_SZ) 12386. 12387. [HKLM\Software\Waves Audio\MaxxAudio\Presets] 12388. DA: 17/09/2010 09:11:15 12389. 12390. [HKLM\Software\Waves Audio\MaxxVolumeSD\Presets] 12391. DA: 17/09/2010 09:11:15 12392. 12393. [HKLM\System\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\VolatileSettings] 12394. DA: 08/05/2017 00:54:15 12395. 12396. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 12397. "DisableSetupDiChangeState"="" (REG_BINARY) 12398. 12399. [HKLM\System\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 12400. "ResetAudioFgOnStart"="" (REG_BINARY) 12401. 12402. [HKLM\System\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011] 12403. "CCXv4FeatureSet"="0" (REG_DWORD) 12404. 12405. [HKLM\System\ControlSet001\Control\MUI\StringCacheSettings] 12406. DA: 14/07/2009 06:37:09 12407. 12408. [HKLM\System\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 12409. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 12410. 12411. [HKLM\System\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 12412. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 12413. 12414. [HKLM\System\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi] 12415. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 12416. 12417. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi] 12418. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 12419. 12420. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi] 12421. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 12422. 12423. [HKLM\System\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi] 12424. "ExcludeSetupStartServices"="RasAcd 12425. RasAuto" (REG_MULTI_SZ) 12426. 12427. [HKLM\System\ControlSet001\Control\Terminal Server\DefaultUserConfiguration] 12428. "fInheritResetBroken"="0" (REG_DWORD) 12429. 12430. [HKLM\System\ControlSet001\Control\Terminal Server\DefaultUserConfiguration] 12431. "fResetBroken"="0" (REG_DWORD) 12432. 12433. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp] 12434. "fInheritResetBroken"="1" (REG_DWORD) 12435. 12436. [HKLM\System\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp] 12437. "fResetBroken"="0" (REG_DWORD) 12438. 12439. [HKLM\System\ControlSet001\Control\Video\{A83224AB-092A-4994-8551-8A14741709B8}\0000\VolatileSettings] 12440. DA: 08/05/2017 00:54:15 12441. 12442. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12443. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12444. 12445. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12446. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12447. 12448. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12449. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12450. 12451. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12452. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12453. 12454. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12455. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12456. 12457. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12458. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12459. 12460. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12461. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12462. 12463. [HKLM\System\ControlSet001\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12464. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12465. 12466. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12467. "CodeSetID"="0" (REG_DWORD) 12468. 12469. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12470. "CodeSetNum0"="1" (REG_DWORD) 12471. 12472. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12473. "CodeSetNum1"="2" (REG_DWORD) 12474. 12475. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12476. "CodeSetNum2"="3" (REG_DWORD) 12477. 12478. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12479. "CodeSetNum3"="4" (REG_DWORD) 12480. 12481. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12482. "CodeSetNumMask"="28672" (REG_DWORD) 12483. 12484. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12485. "CodeSetNumShiftBits"="12" (REG_DWORD) 12486. 12487. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12488. "CodeSetID"="0" (REG_DWORD) 12489. 12490. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12491. "CodeSetNum0"="0" (REG_DWORD) 12492. 12493. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12494. "CodeSetNum1"="0" (REG_DWORD) 12495. 12496. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12497. "CodeSetNum2"="0" (REG_DWORD) 12498. 12499. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12500. "CodeSetNum3"="0" (REG_DWORD) 12501. 12502. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12503. "CodeSetNumMask"="0" (REG_DWORD) 12504. 12505. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12506. "CodeSetNumShiftBits"="0" (REG_DWORD) 12507. 12508. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12509. "CodeSetID"="0" (REG_DWORD) 12510. 12511. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12512. "CodeSetNum0"="0" (REG_DWORD) 12513. 12514. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12515. "CodeSetNum1"="0" (REG_DWORD) 12516. 12517. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12518. "CodeSetNum2"="0" (REG_DWORD) 12519. 12520. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12521. "CodeSetNum3"="0" (REG_DWORD) 12522. 12523. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12524. "CodeSetNumMask"="3758096384" (REG_DWORD) 12525. 12526. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12527. "CodeSetNumShiftBits"="29" (REG_DWORD) 12528. 12529. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12530. "CodeSetID"="0" (REG_DWORD) 12531. 12532. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12533. "CodeSetNum0"="0" (REG_DWORD) 12534. 12535. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12536. "CodeSetNum1"="0" (REG_DWORD) 12537. 12538. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12539. "CodeSetNum2"="0" (REG_DWORD) 12540. 12541. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12542. "CodeSetNum3"="0" (REG_DWORD) 12543. 12544. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12545. "CodeSetNumMask"="3758096384" (REG_DWORD) 12546. 12547. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12548. "CodeSetNumShiftBits"="29" (REG_DWORD) 12549. 12550. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12551. "CodeSetID"="0" (REG_DWORD) 12552. 12553. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12554. "CodeSetNum0"="0" (REG_DWORD) 12555. 12556. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12557. "CodeSetNum1"="0" (REG_DWORD) 12558. 12559. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12560. "CodeSetNum2"="0" (REG_DWORD) 12561. 12562. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12563. "CodeSetNum3"="0" (REG_DWORD) 12564. 12565. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12566. "CodeSetNumMask"="469762048" (REG_DWORD) 12567. 12568. [HKLM\System\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12569. "CodeSetNumShiftBits"="26" (REG_DWORD) 12570. 12571. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12572. "CodeSetID"="0" (REG_DWORD) 12573. 12574. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12575. "CodeSetNum0"="1" (REG_DWORD) 12576. 12577. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12578. "CodeSetNum1"="2" (REG_DWORD) 12579. 12580. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12581. "CodeSetNum2"="3" (REG_DWORD) 12582. 12583. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12584. "CodeSetNum3"="4" (REG_DWORD) 12585. 12586. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12587. "CodeSetNumMask"="<" (REG_BINARY) 12588. 12589. [HKLM\System\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12590. "CodeSetNumShiftBits"="2" (REG_DWORD) 12591. 12592. [HKLM\System\ControlSet001\services\RemoteAccess\Parameters\AccountLockout] 12593. "ResetTime (mins)"="2880" (REG_DWORD) 12594. 12595. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 12596. "DisableSetupDiChangeState"="" (REG_BINARY) 12597. 12598. [HKLM\System\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 12599. "ResetAudioFgOnStart"="" (REG_BINARY) 12600. 12601. [HKLM\System\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011] 12602. "CCXv4FeatureSet"="0" (REG_DWORD) 12603. 12604. [HKLM\System\ControlSet002\Control\MUI\StringCacheSettings] 12605. DA: 14/07/2009 06:37:09 12606. 12607. [HKLM\System\ControlSet002\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 12608. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 12609. 12610. [HKLM\System\ControlSet002\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 12611. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 12612. 12613. [HKLM\System\ControlSet002\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi] 12614. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 12615. 12616. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi] 12617. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 12618. 12619. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi] 12620. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 12621. 12622. [HKLM\System\ControlSet002\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi] 12623. "ExcludeSetupStartServices"="RasAcd 12624. RasAuto" (REG_MULTI_SZ) 12625. 12626. [HKLM\System\ControlSet002\Control\Terminal Server\DefaultUserConfiguration] 12627. "fInheritResetBroken"="0" (REG_DWORD) 12628. 12629. [HKLM\System\ControlSet002\Control\Terminal Server\DefaultUserConfiguration] 12630. "fResetBroken"="0" (REG_DWORD) 12631. 12632. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\RDP-Tcp] 12633. "fInheritResetBroken"="1" (REG_DWORD) 12634. 12635. [HKLM\System\ControlSet002\Control\Terminal Server\WinStations\RDP-Tcp] 12636. "fResetBroken"="0" (REG_DWORD) 12637. 12638. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12639. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12640. 12641. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12642. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12643. 12644. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12645. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12646. 12647. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12648. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12649. 12650. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12651. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12652. 12653. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12654. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12655. 12656. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12657. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12658. 12659. [HKLM\System\ControlSet002\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12660. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12661. 12662. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12663. "CodeSetID"="0" (REG_DWORD) 12664. 12665. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12666. "CodeSetNum0"="1" (REG_DWORD) 12667. 12668. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12669. "CodeSetNum1"="2" (REG_DWORD) 12670. 12671. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12672. "CodeSetNum2"="3" (REG_DWORD) 12673. 12674. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12675. "CodeSetNum3"="4" (REG_DWORD) 12676. 12677. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12678. "CodeSetNumMask"="28672" (REG_DWORD) 12679. 12680. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12681. "CodeSetNumShiftBits"="12" (REG_DWORD) 12682. 12683. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12684. "CodeSetID"="0" (REG_DWORD) 12685. 12686. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12687. "CodeSetNum0"="0" (REG_DWORD) 12688. 12689. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12690. "CodeSetNum1"="0" (REG_DWORD) 12691. 12692. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12693. "CodeSetNum2"="0" (REG_DWORD) 12694. 12695. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12696. "CodeSetNum3"="0" (REG_DWORD) 12697. 12698. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12699. "CodeSetNumMask"="0" (REG_DWORD) 12700. 12701. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12702. "CodeSetNumShiftBits"="0" (REG_DWORD) 12703. 12704. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12705. "CodeSetID"="0" (REG_DWORD) 12706. 12707. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12708. "CodeSetNum0"="0" (REG_DWORD) 12709. 12710. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12711. "CodeSetNum1"="0" (REG_DWORD) 12712. 12713. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12714. "CodeSetNum2"="0" (REG_DWORD) 12715. 12716. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12717. "CodeSetNum3"="0" (REG_DWORD) 12718. 12719. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12720. "CodeSetNumMask"="3758096384" (REG_DWORD) 12721. 12722. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12723. "CodeSetNumShiftBits"="29" (REG_DWORD) 12724. 12725. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12726. "CodeSetID"="0" (REG_DWORD) 12727. 12728. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12729. "CodeSetNum0"="0" (REG_DWORD) 12730. 12731. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12732. "CodeSetNum1"="0" (REG_DWORD) 12733. 12734. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12735. "CodeSetNum2"="0" (REG_DWORD) 12736. 12737. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12738. "CodeSetNum3"="0" (REG_DWORD) 12739. 12740. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12741. "CodeSetNumMask"="3758096384" (REG_DWORD) 12742. 12743. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12744. "CodeSetNumShiftBits"="29" (REG_DWORD) 12745. 12746. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12747. "CodeSetID"="0" (REG_DWORD) 12748. 12749. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12750. "CodeSetNum0"="0" (REG_DWORD) 12751. 12752. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12753. "CodeSetNum1"="0" (REG_DWORD) 12754. 12755. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12756. "CodeSetNum2"="0" (REG_DWORD) 12757. 12758. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12759. "CodeSetNum3"="0" (REG_DWORD) 12760. 12761. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12762. "CodeSetNumMask"="469762048" (REG_DWORD) 12763. 12764. [HKLM\System\ControlSet002\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12765. "CodeSetNumShiftBits"="26" (REG_DWORD) 12766. 12767. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12768. "CodeSetID"="0" (REG_DWORD) 12769. 12770. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12771. "CodeSetNum0"="1" (REG_DWORD) 12772. 12773. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12774. "CodeSetNum1"="2" (REG_DWORD) 12775. 12776. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12777. "CodeSetNum2"="3" (REG_DWORD) 12778. 12779. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12780. "CodeSetNum3"="4" (REG_DWORD) 12781. 12782. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12783. "CodeSetNumMask"="<" (REG_BINARY) 12784. 12785. [HKLM\System\ControlSet002\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12786. "CodeSetNumShiftBits"="2" (REG_DWORD) 12787. 12788. [HKLM\System\ControlSet002\services\RemoteAccess\Parameters\AccountLockout] 12789. "ResetTime (mins)"="2880" (REG_DWORD) 12790. 12791. [HKLM\System\LiteManager\v3.4\Server\Parameters] 12792. "ChangeSettings"="" (REG_BINARY) 12793. 12794. [HKLM\System\VritualRoot\MACHINE\SOFTWARE\Comodo\CIS\Options\Langs.virtkiosk\4] 12795. "Path"="C:\Program Files\COMODO\COMODO Internet Security\translations\virtkiosk.chinesetraditional.lang" (REG_SZ) 12796. 12797. [HKLM\System\CurrentControlSet\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\VolatileSettings] 12798. DA: 08/05/2017 00:54:15 12799. 12800. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000] 12801. "DisableSetupDiChangeState"="" (REG_BINARY) 12802. 12803. [HKLM\System\CurrentControlSet\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318}\0000\GlobalSettings] 12804. "ResetAudioFgOnStart"="" (REG_BINARY) 12805. 12806. [HKLM\System\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011] 12807. "CCXv4FeatureSet"="0" (REG_DWORD) 12808. 12809. [HKLM\System\CurrentControlSet\Control\MUI\StringCacheSettings] 12810. DA: 14/07/2009 06:37:09 12811. 12812. [HKLM\System\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4}] 12813. "Symbol"="RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" (REG_SZ) 12814. 12815. [HKLM\System\CurrentControlSet\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967}] 12816. "Symbol"="RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" (REG_SZ) 12817. 12818. [HKLM\System\CurrentControlSet\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi] 12819. "ExcludeSetupStartServices"="Netlogon" (REG_MULTI_SZ) 12820. 12821. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi] 12822. "ExcludeSetupStartServices"="LanmanServer" (REG_MULTI_SZ) 12823. 12824. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi] 12825. "ExcludeSetupStartServices"="RemoteAccess" (REG_MULTI_SZ) 12826. 12827. [HKLM\System\CurrentControlSet\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi] 12828. "ExcludeSetupStartServices"="RasAcd 12829. RasAuto" (REG_MULTI_SZ) 12830. 12831. [HKLM\System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] 12832. "fInheritResetBroken"="0" (REG_DWORD) 12833. 12834. [HKLM\System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration] 12835. "fResetBroken"="0" (REG_DWORD) 12836. 12837. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp] 12838. "fInheritResetBroken"="1" (REG_DWORD) 12839. 12840. [HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp] 12841. "fResetBroken"="0" (REG_DWORD) 12842. 12843. [HKLM\System\CurrentControlSet\Control\Video\{A83224AB-092A-4994-8551-8A14741709B8}\0000\VolatileSettings] 12844. DA: 08/05/2017 00:54:15 12845. 12846. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12847. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12848. 12849. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\AV\Settings\Exclusions\5] 12850. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12851. 12852. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12853. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12854. 12855. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\Firewall\Policy\13] 12856. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12857. 12858. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12859. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12860. 12861. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\HIPS\Policy\13] 12862. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12863. 12864. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12865. "Filename"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12866. 12867. [HKLM\System\CurrentControlSet\services\CmdAgent\CisConfigs\0\HIPS\Sandbox\13] 12868. "DeviceName"="F:\PortableApps\EasyRecoveryPortable\App\EasyRecovery\winvnc\winvnc4.exe" (REG_SZ) 12869. 12870. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12871. "CodeSetID"="0" (REG_DWORD) 12872. 12873. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12874. "CodeSetNum0"="1" (REG_DWORD) 12875. 12876. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12877. "CodeSetNum1"="2" (REG_DWORD) 12878. 12879. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12880. "CodeSetNum2"="3" (REG_DWORD) 12881. 12882. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12883. "CodeSetNum3"="4" (REG_DWORD) 12884. 12885. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12886. "CodeSetNumMask"="28672" (REG_DWORD) 12887. 12888. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da] 12889. "CodeSetNumShiftBits"="12" (REG_DWORD) 12890. 12891. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12892. "CodeSetID"="0" (REG_DWORD) 12893. 12894. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12895. "CodeSetNum0"="0" (REG_DWORD) 12896. 12897. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12898. "CodeSetNum1"="0" (REG_DWORD) 12899. 12900. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12901. "CodeSetNum2"="0" (REG_DWORD) 12902. 12903. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12904. "CodeSetNum3"="0" (REG_DWORD) 12905. 12906. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12907. "CodeSetNumMask"="0" (REG_DWORD) 12908. 12909. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db] 12910. "CodeSetNumShiftBits"="0" (REG_DWORD) 12911. 12912. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12913. "CodeSetID"="0" (REG_DWORD) 12914. 12915. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12916. "CodeSetNum0"="0" (REG_DWORD) 12917. 12918. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12919. "CodeSetNum1"="0" (REG_DWORD) 12920. 12921. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12922. "CodeSetNum2"="0" (REG_DWORD) 12923. 12924. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12925. "CodeSetNum3"="0" (REG_DWORD) 12926. 12927. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12928. "CodeSetNumMask"="3758096384" (REG_DWORD) 12929. 12930. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc] 12931. "CodeSetNumShiftBits"="29" (REG_DWORD) 12932. 12933. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12934. "CodeSetID"="0" (REG_DWORD) 12935. 12936. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12937. "CodeSetNum0"="0" (REG_DWORD) 12938. 12939. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12940. "CodeSetNum1"="0" (REG_DWORD) 12941. 12942. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12943. "CodeSetNum2"="0" (REG_DWORD) 12944. 12945. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12946. "CodeSetNum3"="0" (REG_DWORD) 12947. 12948. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12949. "CodeSetNumMask"="3758096384" (REG_DWORD) 12950. 12951. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd] 12952. "CodeSetNumShiftBits"="29" (REG_DWORD) 12953. 12954. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12955. "CodeSetID"="0" (REG_DWORD) 12956. 12957. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12958. "CodeSetNum0"="0" (REG_DWORD) 12959. 12960. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12961. "CodeSetNum1"="0" (REG_DWORD) 12962. 12963. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12964. "CodeSetNum2"="0" (REG_DWORD) 12965. 12966. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12967. "CodeSetNum3"="0" (REG_DWORD) 12968. 12969. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12970. "CodeSetNumMask"="469762048" (REG_DWORD) 12971. 12972. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de] 12973. "CodeSetNumShiftBits"="26" (REG_DWORD) 12974. 12975. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12976. "CodeSetID"="0" (REG_DWORD) 12977. 12978. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12979. "CodeSetNum0"="1" (REG_DWORD) 12980. 12981. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12982. "CodeSetNum1"="2" (REG_DWORD) 12983. 12984. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12985. "CodeSetNum2"="3" (REG_DWORD) 12986. 12987. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12988. "CodeSetNum3"="4" (REG_DWORD) 12989. 12990. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12991. "CodeSetNumMask"="<" (REG_BINARY) 12992. 12993. [HKLM\System\CurrentControlSet\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb] 12994. "CodeSetNumShiftBits"="2" (REG_DWORD) 12995. 12996. [HKLM\System\CurrentControlSet\services\RemoteAccess\Parameters\AccountLockout] 12997. "ResetTime (mins)"="2880" (REG_DWORD) 12998. 12999. [HKU\S-1-5-19\Control Panel\Desktop] 13000. "BlockSendInputResets"="0" (REG_SZ) 13001. 13002. [HKU\S-1-5-20\Control Panel\Desktop] 13003. "BlockSendInputResets"="0" (REG_SZ) 13004. 13005. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Control Panel\Desktop] 13006. "BlockSendInputResets"="0" (REG_SZ) 13007. 13008. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Network\Y] 13009. "RemotePath"="\\Livebox\COMPANION" (REG_SZ) 13010. 13011. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Ashampoo\Ashampoo Snap 9] 13012. "ExportGIFResizePreset"="0" (REG_DWORD) 13013. 13014. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow] 13015. "OSDcurPreset"="default" (REG_SZ) 13016. 13017. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow] 13018. "OSDpresetName0"="default" (REG_SZ) 13019. 13020. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow] 13021. "OSDpresetFormat0"="1544 1552 1545 1541 14 31 1524 1529" (REG_SZ) 13022. 13023. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow] 13024. "OSDpresetsCount"="1" (REG_DWORD) 13025. 13026. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow_audio] 13027. "OSDcurPreset"="default" (REG_SZ) 13028. 13029. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow_audio] 13030. "OSDpresetName0"="default" (REG_SZ) 13031. 13032. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow_audio] 13033. "OSDpresetFormat0"="1544 1545 1559 1529" (REG_SZ) 13034. 13035. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\GNU\ffdshow_audio] 13036. "OSDpresetsCount"="1" (REG_DWORD) 13037. 13038. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Google\Chrome\PreferenceMACs\Default] 13039. "prefs.preference_reset_time"="253022C7BF164C77BD27022C54124BFE4533652AF43A04C9C9B23F6BBFF621F8" (REG_SZ) 13040. 13041. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\DOMStorage\clevxapps.com] 13042. DA: 08/05/2017 07:37:38 13043. 13044. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\DOMStorage\eset.com] 13045. DA: 08/05/2017 07:37:38 13046. 13047. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\DOMStorage\offers.eset.com] 13048. DA: 08/05/2017 07:37:38 13049. 13050. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\DOMStorage\portableapps.com] 13051. DA: 08/05/2017 07:37:38 13052. 13053. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\DOMStorage\referrals.clevxapps.com] 13054. DA: 08/05/2017 07:37:38 13055. 13056. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\13f03e09_0] 13057. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume4\cyberlink youcam 8 essentials\youcam 8 utilities\portableappz.blogspot.fr & portableapps.com platform\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13058. 13059. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\495bf36d_0] 13060. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume18\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13061. 13062. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\723834b4_0] 13063. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume4\logarythms - souvenirs 2005 & 2011 - lfs ultra & 100%%%% sécurisé\backup data - riverboats\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13064. 13065. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\9d32024a_0] 13066. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume6\100%%%% sécurisé finalis - padam-sirtaki of lfs ultra, barrow 2 & widen\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13067. 13068. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\a1b158dc_0] 13069. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume8\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13070. 13071. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b365919a_0] 13072. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume6\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13073. 13074. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c59586b_0] 13075. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\HarddiskVolume18\barrow 3, widen 2 & 100%%%% sécurisé finalis\cyberlink youcam 8 essentials\youcam 8 utilities\portableappz.blogspot.fr & portableapps.com platform\PortableApps\FirefoxPortable\App\Firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13076. 13077. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f66049cf_0] 13078. ""="{0.0.0.00000000}.{26361908-3dbc-4a06-8551-48c401b2624b}|\Device\Mup\Livebox\CARBIDE\PortableApps\FirefoxPortable\App\firefox\firefox.exe%b{00000000-0000-0000-0000-000000000000}" (REG_SZ) 13079. 13080. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Internet Explorer\PageSetup] 13081. DA: 04/05/2017 23:20:39 13082. 13083. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13084. "AutoMetadataLastResetTime"="534866829" (REG_DWORD) 13085. 13086. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13087. "TranscodedFilesCacheDefaultSizeSet"="1" (REG_DWORD) 13088. 13089. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13090. "CurrentEffectPreset"="3" (REG_DWORD) 13091. 13092. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13093. "CurrentDisplayPreset"="0" (REG_DWORD) 13094. 13095. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13096. "CurrentSettingsPreset"="0" (REG_DWORD) 13097. 13098. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13099. "CurrentMetadataPreset"="0" (REG_DWORD) 13100. 13101. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13102. "UserDisplayPreset"="0" (REG_DWORD) 13103. 13104. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13105. "UserWMPDisplayPreset"="0" (REG_DWORD) 13106. 13107. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13108. "UserWMPSettingsPreset"="0" (REG_DWORD) 13109. 13110. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\MediaPlayer\Preferences] 13111. "UserWMPMetadataPreset"="0" (REG_DWORD) 13112. 13113. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Multimedia\msacm.imaadpcm] 13114. "MaxRTEncodeSetting"="6" (REG_DWORD) 13115. 13116. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Multimedia\msacm.imaadpcm] 13117. "MaxRTDecodeSetting"="6" (REG_DWORD) 13118. 13119. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Multimedia\msacm.msgsm610] 13120. "MaxRTEncodeSetting"="4" (REG_DWORD) 13121. 13122. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Multimedia\msacm.msgsm610] 13123. "MaxRTDecodeSetting"="4" (REG_DWORD) 13124. 13125. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Map Network Drive MRU] 13126. "b"="\\Livebox\COMPANION" (REG_SZ) 13127. 13128. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\##Livebox#COMPANION] 13129. DA: 07/05/2017 18:54:05 13130. 13131. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{bee8847a-eaff-11e6-aa90-1c750822b622}\_Autorun\DefaultIcon] 13132. ""="F:\PortableApps\PortableApps.com\App\Graphics\usb.ico" (REG_SZ) 13133. 13134. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{bee8847a-eaff-11e6-aa90-1c750822b622}\_Autorun\DefaultLabel] 13135. ""="PortableApps.com" (REG_SZ) 13136. 13137. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs] 13138. "57"="demande d'aide forum anglais eset carbide vault mai 2k17.txt" (REG_BINARY) 13139. 13140. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs] 13141. "8"="AmphetamineSetup.zip" (REG_BINARY) 13142. 13143. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.txt] 13144. "4"="demande d'aide forum anglais eset carbide vault mai 2k17.txt" (REG_BINARY) 13145. 13146. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.zip] 13147. "4"="AmphetamineSetup.zip" (REG_BINARY) 13148. 13149. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 13150. "F:\cyberlink youcam 8 essentials\youcam 8 utilities\portableappz.blogspot.fr & portableapps.com platform\PortableApps\VivaldiPortable\VivaldiPortable.exe"="1" (REG_DWORD) 13151. 13152. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 13153. "F:\100% sécurisé finalis - padam-sirtaki of lfs ultra, barrow 2 & widen\PortableApps\FirefoxPortable\FirefoxPortable.exe"="1" (REG_DWORD) 13154. 13155. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 13156. "\\Livebox\CARBIDE\PortableApps\FirefoxPortable\FirefoxPortable.exe"="1" (REG_DWORD) 13157. 13158. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 13159. "D:\barrow 3, widen 2 & 100% sécurisé finalis\PortableApps\IObitUninstallerPortable\IObitUninstallerPortable.exe"="1" (REG_DWORD) 13160. 13161. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted] 13162. "F:\barrow 3, widen 2 & 100% sécurisé finalis\cyberlink youcam 8 essentials\youcam 8 utilities\portableappz.blogspot.fr & portableapps.com platform\PortableApps\FirefoxPortable\FirefoxPortable.exe"="1" (REG_DWORD) 13163. 13164. [HKU\S-1-5-21-4183021106-2149456055-877251859-1000\Software\Microsoft\Windows NT\CurrentVersion\Font Management] 13165. "Inactive Fonts"="Large Fonts 13166. 8514oem 13167. Marlett 13168. Andalus 13169. Arial Unicode MS 13170. Arabic Typesetting 13171. HGMaruGothicMPRO 13172. Estrangelo Edessa 13173. Microsoft Uighur 13174. MV Boli 13175. Sakkal Majalla 13176. Simplified Arabic 13177. Simplified Arabic Fixed 13178. Traditional Arabic 13179. FangSong 13180. KaiTi 13181. Microsoft YaHei 13182. NSimSun 13183. SimHei 13184. SimSun 13185. SimSun-ExtB 13186. DFKai-SB 13187. Microsoft JhengHei 13188. MingLiU 13189. MingLiU-ExtB 13190. MingLiU_HKSCS 13191. MingLiU_HKSCS-ExtB 13192. PMingLiU 13193. PMingLiU-ExtB 13194. Euphemia 13195. Lao UI 13196. Plantagenet Cherokee 13197. Aharoni 13198. David 13199. FrankRuehl 13200. Gisha 13201. Levenim MT 13202. Miriam 13203. Miriam Fixed 13204. Narkisim 13205. Rod 13206. Aparajita 13207. Gautami 13208. Iskoola Pota 13209. Kalinga 13210. Kartika 13211. Kokila 13212. Latha 13213. Mangal 13214. Raavi 13215. Shonar Bangla 13216. Shruti 13217. Tunga 13218. Utsaah 13219. Vani 13220. Vijaya 13221. Vrinda 13222. Meiryo 13223. Meiryo UI 13224. MS Gothic 13225. MS Mincho 13226. MS PGothic 13227. MS PMincho 13228. MS UI Gothic 13229. Batang 13230. BatangChe 13231. Dotum 13232. DotumChe 13233. Gulim 13234. GulimChe 13235. Gungsuh 13236. GungsuhChe 13237. Malgun Gothic 13238. Ebrima 13239. Microsoft Himalaya 13240. Microsoft New Tai Lue 13241. Microsoft PhagsPa 13242. Microsoft Tai Le 13243. Microsoft Yi Baiti 13244. Mongolian Baiti 13245. Nyala 13246. Sylfaen 13247. Angsana New 13248. AngsanaUPC 13249. Browallia New 13250. BrowalliaUPC 13251. Cordia New 13252. CordiaUPC 13253. DaunPenh 13254. DilleniaUPC 13255. DokChampa 13256. EucrosiaUPC 13257. FreesiaUPC 13258. IrisUPC 13259. JasmineUPC 13260. Khmer UI 13261. KodchiangUPC 13262. Leelawadee 13263. LilyUPC 13264. MoolBoran 13265. FZShuTi 13266. FZYaoTi 13267. LiSu 13268. STCaiyun 13269. STFangsong 13270. STHupo 13271. STKaiti 13272. STLiti 13273. STSong 13274. STXihei 13275. STXingkai 13276. STXinwei 13277. STZhongsong 13278. YouYuan 13279. HGGothicE 13280. HGGothicM 13281. HGGyoshotai 13282. HGKyokashotai 13283. HGMinchoB 13284. HGMinchoE 13285. HGPGothicE 13286. HGPGothicM 13287. HGPGyoshotai 13288. HGPKyokashotai 13289. HGPMinchoB 13290. HGPMinchoE 13291. HGPSoeiKakugothicUB 13292. HGPSoeiKakupoptai 13293. HGPSoeiPresenceEB 13294. HGSeikaishotaiPRO 13295. HGSGothicE 13296. HGSGothicM 13297. HGSGyoshotai 13298. HGSKyokashotai 13299. HGSMinchoB 13300. HGSMinchoE 13301. HGSoeiKakugothicUB 13302. HGSoeiKakupoptai 13303. HGSoeiPresenceEB 13304. HGSSoeiKakugothicUB 13305. HGSSoeiKakupoptai 13306. HGSSoeiPresenceEB 13307. Ami R 13308. Expo M 13309. Headline R 13310. HYGothic 13311. HYGothic-Extra 13312. HYGraphic 13313. HYGungSo 13314. HYHeadLine 13315. HYMyeongJo-Extra 13316. HYPMokGak 13317. HYPost 13318. HYShortSamul 13319. HYSinMyeongJo 13320. Magic R 13321. MoeumT R 13322. New Gulim 13323. Pyunji R 13324. Yet R 13325. Ahn B 13326. Ahn L 13327. Ahn M 13328. Batang Old Koreul 13329. Big Round R 13330. Big Sans R 13331. Dotum Old Koreul 13332. Expo B 13333. Expo L 13334. Garam B 13335. Gothic B 13336. Gothic L 13337. Gothic Newsletter 13338. Gothic R 13339. Gothic Round B 13340. Gothic Round L 13341. Gothic Round R 13342. Gothic Round XB 13343. Gothic XB 13344. Graphic B 13345. Graphic New R 13346. Graphic R 13347. Graphic Sans B 13348. Graphic Sans R 13349. Gungsuh Old Koreul 13350. Gungsuh R 13351. Headline Sans R 13352. HYBackSong 13353. HYBudle 13354. HYHaeSo 13355. HYKHeadLine 13356. HYLongSamul 13357. HYMokGak 13358. HYMokPan 13359. HYMyeongJo 13360. HYPillGi 13361. HYPMokPan 13362. HYRGothic 13363. HYSeNse 13364. HYSinGraphic 13365. HYSinMun-MyeongJo 13366. HYSooN-MyeongJo 13367. HYTaJa 13368. HYTaJaFull 13369. HYTeBack 13370. HYYeaSo 13371. HYYeasoL 13372. HYYeatGul 13373. Jasu B 13374. Jasu L 13375. Jasu R 13376. Jasu XB 13377. Meorimyungjo B 13378. Meorimyungjo XB 13379. Modak R 13380. MoeumT B 13381. MoeumT L 13382. MoeumT XB 13383. Myungjo B 13384. Myungjo L 13385. Myungjo Newsletter 13386. Myungjo R 13387. Myungjo SK B 13388. Myungjo XB 13389. Namu B 13390. Namu L 13391. Namu R 13392. Namu XB 13393. New Batang 13394. New Dotum 13395. New Gungsuh 13396. NewGulim Old Koreul 13397. NewGulim Old Hangul 13398. Batang Old Hangul 13399. Dotum Old Hangul 13400. Gungsuh Old Hangul 13401. Pam B 13402. Pam L 13403. Pam M 13404. Pam New B 13405. Pam New L 13406. Pam New M 13407. Panhwa R 13408. Saenaegi B 13409. Saenaegi L 13410. Saenaegi R 13411. Saenaegi XB 13412. Sam B 13413. Sam L 13414. Sam M 13415. Sam New B 13416. Sam New L 13417. Sam New M 13418. Soha R 13419. Woorin R 13420. Yeopseo R 13421. Yet Sans XB 13422. Yet Sans B 13423. Yet Sans L 13424. Yet Sans R" (REG_MULTI_SZ) 13425. 13426. ========================= 13427. 13428. Fin à: 13:58:58 le 08/05/2017 13429. 350568 Éléments analysés 13430. 13431. ========================= 13432. E.O.F