1. ========================= SEAF 1.0.1.0 - C_XX 2. 3. Commencé à: 19:14:49 le 06/10/2018 4. 5. Valeur(s) recherchée(s): 6. Kies 7. 8. Légende: TC => Date de création, TM => Date de modification, DA => Dernier accès 9. 10. (!) --- Calcul du Hash "MD5" 11. (!) --- Informations supplémentaires 12. (!) --- Affichage des ADS 13. (!) --- Affichage des dossiers 14. (!) --- Recherche registre 15. 16. ====== Fichier(s) ====== 17. 18. 19. "C:\$INPLACE.~TR\Machine\DATA\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung\Kies" [ DIRECTORY ] 20. TC: 03/07/2018,01:00:16 | TM: 03/07/2018,01:00:16 | DA: 03/07/2018,01:00:16 21. 22. ========================= 23. 24. 25. "C:\$INPLACE.~TR\Machine\DATA\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung\Kies\Samsung Kies (Lite).lnk" [ ARCHIVE | 2 Ko ] 26. TC: 21/02/2014,13:21:43 | TM: 21/02/2014,13:21:43 | DA: 01/06/2018,13:42:42 27. 28. Hash MD5: A133E8F8556F5534D94079CAE7F7F598 29. 30. 31. ========================= 32. 33. 34. "C:\$INPLACE.~TR\Machine\DATA\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung\Kies\Samsung Kies.lnk" [ ARCHIVE | 2 Ko ] 35. TC: 21/02/2014,13:21:43 | TM: 21/02/2014,13:21:43 | DA: 01/06/2018,13:42:42 36. 37. Hash MD5: 7920452C7A8B89D44659BDEF7FC75B14 38. 39. 40. ========================= 41. 42. 43. "C:\$INPLACE.~TR\Machine\DATA\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung\Kies\Uninstall Kies.lnk" [ ARCHIVE | 2 Ko ] 44. TC: 21/02/2014,13:21:43 | TM: 21/02/2014,13:21:43 | DA: 01/06/2018,13:42:42 45. 46. Hash MD5: 9382DD9C222979CB72912832C0070ED6 47. 48. 49. ========================= 50. 51. 52. "C:\$Recycle.Bin\S-1-5-21-3309293643-1598191609-1510060081-1005\$R8ABYMJ\Kies.exe.config" [ ARCHIVE | 3 Ko ] 53. TC: 21/02/2014,13:21:33 | TM: 23/01/2014,19:31:04 | DA: 21/02/2014,13:21:33 54. 55. Hash MD5: 718AE756CB6D0B8C12D0A9F525B935E5 56. 57. 58. ========================= 59. 60. 61. "C:\$Recycle.Bin\S-1-5-21-3309293643-1598191609-1510060081-1005\$R8ABYMJ\Locale\fr-CA\Kies.Locale.resources.dll" [ ARCHIVE | 532 Ko ] 62. TC: 21/02/2014,13:21:56 | TM: 14/02/2014,13:53:16 | DA: 21/02/2014,13:21:56 63. 64. Hash MD5: D9A10C312E23CA63F50939B59567EF90 65. 66. CompanyName: MSC 67. ProductName: Kies.Locale 68. InternalName: Kies.Locale.resources.dll 69. OriginalFileName: Kies.Locale.resources.dll 70. LegalCopyright: Copyright © 2009 SAMSUNG. 71. ProductVersion: 1.0.0.431 72. FileVersion: 1.0.0.431 73. 74. ========================= 75. 76. 77. "C:\$Recycle.Bin\S-1-5-21-3309293643-1598191609-1510060081-1005\$R8ABYMJ\Locale\fr-FR\Kies.Locale.resources.dll" [ ARCHIVE | 532 Ko ] 78. TC: 21/02/2014,13:21:55 | TM: 14/02/2014,13:53:16 | DA: 21/02/2014,13:21:55 79. 80. Hash MD5: 111FB552BA869B600C0C45C48210A11E 81. 82. CompanyName: MSC 83. ProductName: Kies.Locale 84. InternalName: Kies.Locale.resources.dll 85. OriginalFileName: Kies.Locale.resources.dll 86. LegalCopyright: Copyright © 2009 SAMSUNG. 87. ProductVersion: 1.0.0.431 88. FileVersion: 1.0.0.431 89. 90. ========================= 91. 92. 93. "C:\$WINDOWS.~Q\DATA\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies" [ DIRECTORY ] 94. TC: 07/05/2018,16:39:49 | TM: 02/07/2018,21:02:23 | DA: 02/07/2018,21:02:23 95. 96. ========================= 97. 98. 99. "C:\$WINDOWS.~Q\DATA\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies" [ DIRECTORY ] 100. TC: 14/07/2009,06:54:19 | TM: 24/06/2018,23:39:38 | DA: 24/06/2018,23:39:38 101. 102. ========================= 103. 104. 105. "C:\$WINDOWS.~Q\DATA\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies" [ DIRECTORY ] 106. TC: 14/07/2009,06:54:17 | TM: 24/06/2018,22:15:19 | DA: 24/06/2018,22:15:19 107. 108. ========================= 109. 110. 111. "C:\ProgramData\Samsung\Kies" [ NOT_CONTENT_INDEXED|DIRECTORY ] 112. TC: 21/02/2014,13:20:14 | TM: 03/07/2018,01:05:28 | DA: 03/07/2018,01:05:28 113. 114. ========================= 115. 116. 117. "C:\Users\Admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\Cookies" [ NOT_CONTENT_INDEXED|ARCHIVE | 7 Ko ] 118. TC: 21/05/2018,14:02:57 | TM: 02/07/2018,19:37:28 | DA: 01/06/2018,14:51:22 119. 120. Hash MD5: 5BF7367E906421FD3D4068A77E73206E 121. 122. 123. ========================= 124. 125. 126. "C:\Users\Admin\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\Cookies-journal" [ NOT_CONTENT_INDEXED|ARCHIVE | 0 o ] 127. TC: 21/05/2018,14:02:57 | TM: 02/07/2018,19:37:28 | DA: 21/05/2018,14:02:57 128. 129. Hash MD5: [Impossible à obtenir] 130. 131. 132. ========================= 133. 134. 135. "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" [ NOT_CONTENT_INDEXED|ARCHIVE | 20 Ko ] 136. TC: 28/08/2018,10:25:05 | TM: 01/09/2018,08:08:34 | DA: 28/08/2018,10:25:05 137. 138. Hash MD5: A60AE4DB009FEDAF2A0A2FB1276F671F 139. 140. 141. ========================= 142. 143. 144. "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies" [ NOT_CONTENT_INDEXED|ARCHIVE | 20 Ko ] 145. TC: 31/08/2018,14:23:07 | TM: 31/08/2018,14:23:08 | DA: 31/08/2018,14:23:07 146. 147. Hash MD5: 7189ED11A1C9FE605EF3D0E1BF68506A 148. 149. 150. ========================= 151. 152. 153. "C:\Users\Admin\AppData\Local\Temp\Kies3Install.log" [ NOT_CONTENT_INDEXED|ARCHIVE | 92 o ] 154. TC: 06/10/2018,09:49:43 | TM: 06/10/2018,15:57:49 | DA: 06/10/2018,09:49:43 155. 156. Hash MD5: 0AEF2DDC61FFD8C5E4C8AACCBA987B70 157. 158. 159. ========================= 160. 161. 162. "C:\Users\Admin\AppData\Roaming\Microsoft\Skype for Desktop\Cookies" [ NOT_CONTENT_INDEXED|ARCHIVE | 29 Ko ] 163. TC: 21/05/2018,16:23:39 | TM: 21/05/2018,16:23:41 | DA: 28/05/2018,06:30:19 164. 165. Hash MD5: 4877B475816CE6D88A381EA863B329CB 166. 167. 168. ========================= 169. 170. 171. "C:\Users\Admin\AppData\Roaming\Microsoft\Skype for Desktop\Cookies-journal" [ NOT_CONTENT_INDEXED|ARCHIVE | 0 o ] 172. TC: 21/05/2018,16:23:39 | TM: 21/05/2018,16:23:41 | DA: 21/05/2018,16:23:39 173. 174. Hash MD5: [Impossible à obtenir] 175. 176. 177. ========================= 178. 179. 180. "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY|SYSTEM|HIDDEN ] 181. TC: 03/07/2018,00:31:45 | TM: 06/10/2018,17:59:55 | DA: 06/10/2018,17:59:55 182. 183. ========================= 184. 185. 186. "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Kies.JPG.lnk" [ ARCHIVE | 538 o ] 187. TC: 06/10/2018,18:13:36 | TM: 06/10/2018,18:15:49 | DA: 06/10/2018,18:15:49 188. 189. Hash MD5: C69ED716A0AB0D5319A69D6410457BB6 190. 191. 192. ========================= 193. 194. 195. "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hvgmy18d.default-1529916356540\cookies.sqlite" [ ARCHIVE | 1049 Ko ] 196. TC: 25/06/2018,10:45:57 | TM: 06/10/2018,19:10:10 | DA: 25/06/2018,12:07:08 197. 198. Hash MD5: FE0727D560C3E2F361319A716EF35289 199. 200. 201. ========================= 202. 203. 204. "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hvgmy18d.default-1529916356540\cookies.sqlite-shm" [ NOT_CONTENT_INDEXED|ARCHIVE | 33 Ko ] 205. TC: 06/10/2018,19:05:50 | TM: 06/10/2018,19:05:50 | DA: 06/10/2018,19:05:50 206. 207. Hash MD5: B6F9D9F423B59F21BA85895302F704EC 208. 209. 210. ========================= 211. 212. 213. "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\hvgmy18d.default-1529916356540\cookies.sqlite-wal" [ NOT_CONTENT_INDEXED|ARCHIVE | 0 o ] 214. TC: 06/10/2018,19:05:50 | TM: 06/10/2018,19:05:50 | DA: 06/10/2018,19:05:50 215. 216. Hash MD5: 26EE3549C1558F3603139D81A74E54A7 217. 218. 219. ========================= 220. 221. 222. "C:\Users\Admin\AppData\Roaming\Thunderbird\Profiles\mmjv8e5k.default\cookies.sqlite" [ NOT_CONTENT_INDEXED|ARCHIVE | 131 Ko ] 223. TC: 17/07/2018,17:14:08 | TM: 18/07/2018,08:18:20 | DA: 17/07/2018,17:14:08 224. 225. Hash MD5: 98F828072CD9BCCA8DB1D7E8ED4D807A 226. 227. 228. ========================= 229. 230. 231. "C:\Users\Admin\Cookies" [ NOT_CONTENT_INDEXED|REPARSE_POINT|DIRECTORY|SYSTEM|HIDDEN ] 232. TC: 03/07/2018,00:31:45 | TM: 03/07/2018,00:31:45 | DA: 03/07/2018,00:31:45 233. 234. ========================= 235. 236. 237. "C:\Users\Admin\Desktop\Kies.JPG" [ ARCHIVE | 35 Ko ] 238. TC: 06/10/2018,18:13:36 | TM: 06/10/2018,18:13:36 | DA: 06/10/2018,18:13:36 239. 240. Hash MD5: 7CF613812BFC45FF596D9E35958BAF2C 241. 242. 243. ========================= 244. 245. 246. "C:\Users\All Users\Samsung\Kies" [ NOT_CONTENT_INDEXED|DIRECTORY ] 247. TC: 21/02/2014,13:20:14 | TM: 03/07/2018,01:05:28 | DA: 03/07/2018,01:05:28 248. 249. ========================= 250. 251. 252. "C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY ] 253. TC: 14/07/2009,05:20:08 | TM: 14/07/2009,04:34:59 | DA: 14/07/2009,05:20:08 254. 255. ========================= 256. 257. 258. "C:\Users\Default\Cookies" [ NOT_CONTENT_INDEXED|REPARSE_POINT|DIRECTORY|SYSTEM|HIDDEN ] 259. TC: 14/07/2009,07:08:56 | TM: 14/07/2009,07:08:56 | DA: 14/07/2009,07:08:56 260. 261. ========================= 262. 263. 264. "C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY|SYSTEM|HIDDEN ] 265. TC: 14/07/2009,06:45:47 | TM: 03/07/2018,01:55:01 | DA: 03/07/2018,01:55:01 266. 267. ========================= 268. 269. 270. "C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY|SYSTEM|HIDDEN ] 271. TC: 14/07/2009,06:45:47 | TM: 03/07/2018,02:41:42 | DA: 03/07/2018,02:41:42 272. 273. ========================= 274. 275. 276. "C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY|SYSTEM|HIDDEN ] 277. TC: 14/07/2009,06:54:17 | TM: 14/07/2009,06:54:17 | DA: 14/07/2009,06:54:17 278. 279. ========================= 280. 281. 282. "C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies" [ NOT_CONTENT_INDEXED|DIRECTORY|SYSTEM|HIDDEN ] 283. TC: 14/07/2009,06:54:17 | TM: 14/07/2009,06:54:17 | DA: 14/07/2009,06:54:17 284. 285. ========================= 286. 287. 288. 289. ====== Entrée(s) du registre ====== 290. 291. 292. [HKLM\Software\Microsoft\Internet Explorer\Capabilities\Roaming\ThirdPartyCookies] 293. DA: 03/07/2018 16:55:19 294. 295. [HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}] 296. "Name"="Cookies" (REG_SZ) 297. 298. [HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}] 299. "RelativePath"="Microsoft\Windows\Cookies" (REG_SZ) 300. 301. [HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 302. DA: 03/07/2018 00:30:43 303. 304. [HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Special Paths\Cookies] 305. DA: 03/07/2018 00:30:43 306. 307. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 308. "Counter"="1 309. 1847 310. 2 311. System 312. 4 313. Memory 314. 6 315. % Processor Time 316. 10 317. File Read Operations/sec 318. 12 319. File Write Operations/sec 320. 14 321. File Control Operations/sec 322. 16 323. File Read Bytes/sec 324. 18 325. File Write Bytes/sec 326. 20 327. File Control Bytes/sec 328. 24 329. Available Bytes 330. 26 331. Committed Bytes 332. 28 333. Page Faults/sec 334. 30 335. Commit Limit 336. 32 337. Write Copies/sec 338. 34 339. Transition Faults/sec 340. 36 341. Cache Faults/sec 342. 38 343. Demand Zero Faults/sec 344. 40 345. Pages/sec 346. 42 347. Page Reads/sec 348. 44 349. Processor Queue Length 350. 46 351. Thread State 352. 48 353. Pages Output/sec 354. 50 355. Page Writes/sec 356. 52 357. Browser 358. 54 359. Announcements Server/sec 360. 56 361. Pool Paged Bytes 362. 58 363. Pool Nonpaged Bytes 364. 60 365. Pool Paged Allocs 366. 64 367. Pool Nonpaged Allocs 368. 66 369. Pool Paged Resident Bytes 370. 68 371. System Code Total Bytes 372. 70 373. System Code Resident Bytes 374. 72 375. System Driver Total Bytes 376. 74 377. System Driver Resident Bytes 378. 76 379. System Cache Resident Bytes 380. 78 381. Announcements Domain/sec 382. 80 383. Election Packets/sec 384. 82 385. Mailslot Writes/sec 386. 84 387. Server List Requests/sec 388. 86 389. Cache 390. 88 391. Data Maps/sec 392. 90 393. Sync Data Maps/sec 394. 92 395. Async Data Maps/sec 396. 94 397. Data Map Hits % 398. 96 399. Data Map Pins/sec 400. 98 401. Pin Reads/sec 402. 100 403. Sync Pin Reads/sec 404. 102 405. Async Pin Reads/sec 406. 104 407. Pin Read Hits % 408. 106 409. Copy Reads/sec 410. 108 411. Sync Copy Reads/sec 412. 110 413. Async Copy Reads/sec 414. 112 415. Copy Read Hits % 416. 114 417. MDL Reads/sec 418. 116 419. Sync MDL Reads/sec 420. 118 421. Async MDL Reads/sec 422. 120 423. MDL Read Hits % 424. 122 425. Read Aheads/sec 426. 124 427. Fast Reads/sec 428. 126 429. Sync Fast Reads/sec 430. 128 431. Async Fast Reads/sec 432. 130 433. Fast Read Resource Misses/sec 434. 132 435. Fast Read Not Possibles/sec 436. 134 437. Lazy Write Flushes/sec 438. 136 439. Lazy Write Pages/sec 440. 138 441. Data Flushes/sec 442. 140 443. Data Flush Pages/sec 444. 142 445. % User Time 446. 144 447. % Privileged Time 448. 146 449. Context Switches/sec 450. 148 451. Interrupts/sec 452. 150 453. System Calls/sec 454. 152 455. Level 1 TLB Fills/sec 456. 154 457. Level 2 TLB Fills/sec 458. 156 459. Enumerations Server/sec 460. 158 461. Enumerations Domain/sec 462. 160 463. Enumerations Other/sec 464. 162 465. Missed Server Announcements 466. 164 467. Missed Mailslot Datagrams 468. 166 469. Missed Server List Requests 470. 168 471. Server Announce Allocations Failed/sec 472. 170 473. Mailslot Allocations Failed 474. 172 475. Virtual Bytes Peak 476. 174 477. Virtual Bytes 478. 178 479. Working Set Peak 480. 180 481. Working Set 482. 182 483. Page File Bytes Peak 484. 184 485. Page File Bytes 486. 186 487. Private Bytes 488. 188 489. Announcements Total/sec 490. 190 491. Enumerations Total/sec 492. 198 493. Current Disk Queue Length 494. 200 495. % Disk Time 496. 202 497. % Disk Read Time 498. 204 499. % Disk Write Time 500. 206 501. Avg. Disk sec/Transfer 502. 208 503. Avg. Disk sec/Read 504. 210 505. Avg. Disk sec/Write 506. 212 507. Disk Transfers/sec 508. 214 509. Disk Reads/sec 510. 216 511. Disk Writes/sec 512. 218 513. Disk Bytes/sec 514. 220 515. Disk Read Bytes/sec 516. 222 517. Disk Write Bytes/sec 518. 224 519. Avg. Disk Bytes/Transfer 520. 226 521. Avg. Disk Bytes/Read 522. 228 523. Avg. Disk Bytes/Write 524. 230 525. Process 526. 232 527. Thread 528. 234 529. PhysicalDisk 530. 236 531. LogicalDisk 532. 238 533. Processor 534. 240 535. % Total Processor Time 536. 242 537. % Total User Time 538. 244 539. % Total Privileged Time 540. 246 541. Total Interrupts/sec 542. 248 543. Processes 544. 250 545. Threads 546. 252 547. Events 548. 254 549. Semaphores 550. 256 551. Mutexes 552. 258 553. Sections 554. 260 555. Objects 556. 262 557. Redirector 558. 264 559. Bytes Received/sec 560. 266 561. Packets Received/sec 562. 268 563. Read Bytes Paging/sec 564. 270 565. Read Bytes Non-Paging/sec 566. 272 567. Read Bytes Cache/sec 568. 274 569. Read Bytes Network/sec 570. 276 571. Bytes Transmitted/sec 572. 278 573. Packets Transmitted/sec 574. 280 575. Write Bytes Paging/sec 576. 282 577. Write Bytes Non-Paging/sec 578. 284 579. Write Bytes Cache/sec 580. 286 581. Write Bytes Network/sec 582. 288 583. Read Operations/sec 584. 290 585. Read Operations Random/sec 586. 292 587. Read Packets/sec 588. 294 589. Reads Large/sec 590. 296 591. Read Packets Small/sec 592. 298 593. Write Operations/sec 594. 300 595. Write Operations Random/sec 596. 302 597. Write Packets/sec 598. 304 599. Writes Large/sec 600. 306 601. Write Packets Small/sec 602. 308 603. Reads Denied/sec 604. 310 605. Writes Denied/sec 606. 312 607. Network Errors/sec 608. 314 609. Server Sessions 610. 316 611. Server Reconnects 612. 318 613. Connects Core 614. 320 615. Connects Lan Manager 2.0 616. 322 617. Connects Lan Manager 2.1 618. 324 619. Connects Windows NT 620. 326 621. Server Disconnects 622. 328 623. Server Sessions Hung 624. 330 625. Server 626. 336 627. Thread Wait Reason 628. 340 629. Sessions Timed Out 630. 342 631. Sessions Errored Out 632. 344 633. Sessions Logged Off 634. 346 635. Sessions Forced Off 636. 348 637. Errors Logon 638. 350 639. Errors Access Permissions 640. 352 641. Errors Granted Access 642. 354 643. Errors System 644. 356 645. Blocking Requests Rejected 646. 358 647. Work Item Shortages 648. 360 649. Files Opened Total 650. 362 651. Files Open 652. 366 653. File Directory Searches 654. 370 655. Pool Nonpaged Failures 656. 372 657. Pool Nonpaged Peak 658. 376 659. Pool Paged Failures 660. 378 661. Pool Paged Peak 662. 388 663. Bytes Total/sec 664. 392 665. Current Commands 666. 398 667. NWLink NetBIOS 668. 400 669. Packets/sec 670. 404 671. Context Blocks Queued/sec 672. 406 673. File Data Operations/sec 674. 408 675. % Free Space 676. 410 677. Free Megabytes 678. 412 679. Connections Open 680. 414 681. Connections No Retries 682. 416 683. Connections With Retries 684. 418 685. Disconnects Local 686. 420 687. Disconnects Remote 688. 422 689. Failures Link 690. 424 691. Failures Adapter 692. 426 693. Connection Session Timeouts 694. 428 695. Connections Canceled 696. 430 697. Failures Resource Remote 698. 432 699. Failures Resource Local 700. 434 701. Failures Not Found 702. 436 703. Failures No Listen 704. 438 705. Datagrams/sec 706. 440 707. Datagram Bytes/sec 708. 442 709. Datagrams Sent/sec 710. 444 711. Datagram Bytes Sent/sec 712. 446 713. Datagrams Received/sec 714. 448 715. Datagram Bytes Received/sec 716. 452 717. Packets Sent/sec 718. 456 719. Frames/sec 720. 458 721. Frame Bytes/sec 722. 460 723. Frames Sent/sec 724. 462 725. Frame Bytes Sent/sec 726. 464 727. Frames Received/sec 728. 466 729. Frame Bytes Received/sec 730. 468 731. Frames Re-Sent/sec 732. 470 733. Frame Bytes Re-Sent/sec 734. 472 735. Frames Rejected/sec 736. 474 737. Frame Bytes Rejected/sec 738. 476 739. Expirations Response 740. 478 741. Expirations Ack 742. 480 743. Window Send Maximum 744. 482 745. Window Send Average 746. 484 747. Piggyback Ack Queued/sec 748. 486 749. Piggyback Ack Timeouts 750. 488 751. NWLink IPX 752. 490 753. NWLink SPX 754. 492 755. NetBEUI 756. 494 757. NetBEUI Resource 758. 496 759. Used Maximum 760. 498 761. Used Average 762. 500 763. Times Exhausted 764. 502 765. NBT Connection 766. 506 767. Bytes Sent/sec 768. 508 769. Total Bytes/sec 770. 510 771. Network Interface 772. 512 773. Bytes/sec 774. 520 775. Current Bandwidth 776. 524 777. Packets Received Unicast/sec 778. 526 779. Packets Received Non-Unicast/sec 780. 528 781. Packets Received Discarded 782. 530 783. Packets Received Errors 784. 532 785. Packets Received Unknown 786. 536 787. Packets Sent Unicast/sec 788. 538 789. Packets Sent Non-Unicast/sec 790. 540 791. Packets Outbound Discarded 792. 542 793. Packets Outbound Errors 794. 544 795. Output Queue Length 796. 546 797. IPv4 798. 548 799. IPv6 800. 552 801. Datagrams Received Header Errors 802. 554 803. Datagrams Received Address Errors 804. 556 805. Datagrams Forwarded/sec 806. 558 807. Datagrams Received Unknown Protocol 808. 560 809. Datagrams Received Discarded 810. 562 811. Datagrams Received Delivered/sec 812. 566 813. Datagrams Outbound Discarded 814. 568 815. Datagrams Outbound No Route 816. 570 817. Fragments Received/sec 818. 572 819. Fragments Re-assembled/sec 820. 574 821. Fragment Re-assembly Failures 822. 576 823. Fragmented Datagrams/sec 824. 578 825. Fragmentation Failures 826. 580 827. Fragments Created/sec 828. 582 829. ICMP 830. 584 831. Messages/sec 832. 586 833. Messages Received/sec 834. 588 835. Messages Received Errors 836. 590 837. Received Dest. Unreachable 838. 592 839. Received Time Exceeded 840. 594 841. Received Parameter Problem 842. 596 843. Received Source Quench 844. 598 845. Received Redirect/sec 846. 600 847. Received Echo/sec 848. 602 849. Received Echo Reply/sec 850. 604 851. Received Timestamp/sec 852. 606 853. Received Timestamp Reply/sec 854. 608 855. Received Address Mask 856. 610 857. Received Address Mask Reply 858. 612 859. Messages Sent/sec 860. 614 861. Messages Outbound Errors 862. 616 863. Sent Destination Unreachable 864. 618 865. Sent Time Exceeded 866. 620 867. Sent Parameter Problem 868. 622 869. Sent Source Quench 870. 624 871. Sent Redirect/sec 872. 626 873. Sent Echo/sec 874. 628 875. Sent Echo Reply/sec 876. 630 877. Sent Timestamp/sec 878. 632 879. Sent Timestamp Reply/sec 880. 634 881. Sent Address Mask 882. 636 883. Sent Address Mask Reply 884. 638 885. TCPv4 886. 640 887. Segments/sec 888. 642 889. Connections Established 890. 644 891. Connections Active 892. 646 893. Connections Passive 894. 648 895. Connection Failures 896. 650 897. Connections Reset 898. 652 899. Segments Received/sec 900. 654 901. Segments Sent/sec 902. 656 903. Segments Retransmitted/sec 904. 658 905. UDPv4 906. 660 907. % Total DPC Time 908. 662 909. % Total Interrupt Time 910. 664 911. Datagrams No Port/sec 912. 666 913. Datagrams Received Errors 914. 670 915. Disk Storage Unit 916. 672 917. Allocation Failures 918. 674 919. System Up Time 920. 676 921. System Handle Count 922. 678 923. Free System Page Table Entries 924. 680 925. Thread Count 926. 682 927. Priority Base 928. 684 929. Elapsed Time 930. 686 931. Alignment Fixups/sec 932. 688 933. Exception Dispatches/sec 934. 690 935. Floating Emulations/sec 936. 692 937. Logon/sec 938. 694 939. Priority Current 940. 696 941. % DPC Time 942. 698 943. % Interrupt Time 944. 700 945. Paging File 946. 702 947. % Usage 948. 704 949. % Usage Peak 950. 706 951. Start Address 952. 708 953. User PC 954. 710 955. Mapped Space No Access 956. 712 957. Mapped Space Read Only 958. 714 959. Mapped Space Read/Write 960. 716 961. Mapped Space Write Copy 962. 718 963. Mapped Space Executable 964. 720 965. Mapped Space Exec Read Only 966. 722 967. Mapped Space Exec Read/Write 968. 724 969. Mapped Space Exec Write Copy 970. 726 971. Reserved Space No Access 972. 728 973. Reserved Space Read Only 974. 730 975. Reserved Space Read/Write 976. 732 977. Reserved Space Write Copy 978. 734 979. Reserved Space Executable 980. 736 981. Reserved Space Exec Read Only 982. 738 983. Reserved Space Exec Read/Write 984. 740 985. Image 986. 742 987. Reserved Space Exec Write Copy 988. 744 989. Unassigned Space No Access 990. 746 991. Unassigned Space Read Only 992. 748 993. Unassigned Space Read/Write 994. 750 995. Unassigned Space Write Copy 996. 752 997. Unassigned Space Executable 998. 754 999. Unassigned Space Exec Read Only 1000. 756 1001. Unassigned Space Exec Read/Write 1002. 758 1003. Unassigned Space Exec Write Copy 1004. 760 1005. Image Space No Access 1006. 762 1007. Image Space Read Only 1008. 764 1009. Image Space Read/Write 1010. 766 1011. Image Space Write Copy 1012. 768 1013. Image Space Executable 1014. 770 1015. Image Space Exec Read Only 1016. 772 1017. Image Space Exec Read/Write 1018. 774 1019. Image Space Exec Write Copy 1020. 776 1021. Bytes Image Reserved 1022. 778 1023. Bytes Image Free 1024. 780 1025. Bytes Reserved 1026. 782 1027. Bytes Free 1028. 784 1029. ID Process 1030. 786 1031. Process Address Space 1032. 788 1033. No Access 1034. 790 1035. Read Only 1036. 792 1037. Read/Write 1038. 794 1039. Write Copy 1040. 796 1041. Executable 1042. 798 1043. Exec Read Only 1044. 800 1045. Exec Read/Write 1046. 802 1047. Exec Write Copy 1048. 804 1049. ID Thread 1050. 806 1051. Mailslot Receives Failed 1052. 808 1053. Mailslot Writes Failed 1054. 810 1055. Mailslot Opens Failed/sec 1056. 812 1057. Duplicate Master Announcements 1058. 814 1059. Illegal Datagrams/sec 1060. 816 1061. Thread Details 1062. 818 1063. Cache Bytes 1064. 820 1065. Cache Bytes Peak 1066. 822 1067. Pages Input/sec 1068. 824 1069. Transition Pages RePurposed/sec 1070. 872 1071. Bytes Transmitted 1072. 874 1073. Bytes Received 1074. 876 1075. Frames Transmitted 1076. 878 1077. Frames Received. 1078. 880 1079. Percent Compression Out 1080. 882 1081. Percent Compression In 1082. 884 1083. CRC Errors 1084. 886 1085. Timeout Errors 1086. 888 1087. Serial Overrun Errors 1088. 890 1089. Alignment Errors 1090. 892 1091. Buffer Overrun Errors 1092. 894 1093. Total Errors 1094. 896 1095. Bytes Transmitted/Sec 1096. 898 1097. Bytes Received/Sec 1098. 900 1099. Frames Transmitted/Sec 1100. 902 1101. Frames Received/Sec 1102. 904 1103. Total Errors/Sec 1104. 908 1105. Total Connections 1106. 920 1107. WINS Server 1108. 922 1109. Unique Registrations/sec 1110. 924 1111. Group Registrations/sec 1112. 926 1113. Total Number of Registrations/sec 1114. 928 1115. Unique Renewals/sec 1116. 930 1117. Group Renewals/sec 1118. 932 1119. Total Number of Renewals/sec 1120. 934 1121. Releases/sec 1122. 936 1123. Queries/sec 1124. 938 1125. Unique Conflicts/sec 1126. 940 1127. Group Conflicts/sec 1128. 942 1129. Total Number of Conflicts/sec 1130. 944 1131. Successful Releases/sec 1132. 946 1133. Failed Releases/sec 1134. 948 1135. Successful Queries/sec 1136. 950 1137. Failed Queries/sec 1138. 952 1139. Handle Count 1140. 1000 1141. MacFile Server 1142. 1002 1143. Max Paged Memory 1144. 1004 1145. Current Paged Memory 1146. 1006 1147. Max NonPaged Memory 1148. 1008 1149. Current NonPaged memory 1150. 1010 1151. Current Sessions 1152. 1012 1153. Maximum Sessions 1154. 1014 1155. Current Files Open 1156. 1016 1157. Maximum Files Open 1158. 1018 1159. Failed Logons 1160. 1020 1161. Data Read/sec 1162. 1022 1163. Data Written/sec 1164. 1024 1165. Data Received/sec 1166. 1026 1167. Data Transmitted/sec 1168. 1028 1169. Current Queue Length 1170. 1030 1171. Maximum Queue Length 1172. 1032 1173. Current Threads 1174. 1034 1175. Maximum Threads 1176. 1050 1177. AppleTalk 1178. 1052 1179. Packets In/sec 1180. 1054 1181. Packets Out/sec 1182. 1056 1183. Bytes In/sec 1184. 1058 1185. Bytes Out/sec 1186. 1060 1187. Average Time/DDP Packet 1188. 1062 1189. DDP Packets/sec 1190. 1064 1191. Average Time/AARP Packet 1192. 1066 1193. AARP Packets/sec 1194. 1068 1195. Average Time/ATP Packet 1196. 1070 1197. ATP Packets/sec 1198. 1072 1199. Average Time/NBP Packet 1200. 1074 1201. NBP Packets/sec 1202. 1076 1203. Average Time/ZIP Packet 1204. 1078 1205. ZIP Packets/sec 1206. 1080 1207. Average Time/RTMP Packet 1208. 1082 1209. RTMP Packets/sec 1210. 1084 1211. ATP Retries Local 1212. 1086 1213. ATP Response Timouts 1214. 1088 1215. ATP XO Response/Sec 1216. 1090 1217. ATP ALO Response/Sec 1218. 1092 1219. ATP Recvd Release/Sec 1220. 1094 1221. Current NonPaged Pool 1222. 1096 1223. Packets Routed In/Sec 1224. 1098 1225. Packets dropped 1226. 1100 1227. ATP Retries Remote 1228. 1102 1229. Packets Routed Out/Sec 1230. 1110 1231. Network Segment 1232. 1112 1233. Total frames received/second 1234. 1114 1235. Total bytes received/second 1236. 1116 1237. Broadcast frames received/second 1238. 1118 1239. Multicast frames received/second 1240. 1120 1241. % Network utilization 1242. 1124 1243. % Broadcast Frames 1244. 1126 1245. % Multicast Frames 1246. 1150 1247. Telephony 1248. 1152 1249. Lines 1250. 1154 1251. Telephone Devices 1252. 1156 1253. Active Lines 1254. 1158 1255. Active Telephones 1256. 1160 1257. Outgoing Calls/sec 1258. 1162 1259. Incoming Calls/sec 1260. 1164 1261. Client Apps 1262. 1166 1263. Current Outgoing Calls 1264. 1168 1265. Current Incoming Calls 1266. 1232 1267. Packet Burst Read NCP Count/sec 1268. 1234 1269. Packet Burst Read Timeouts/sec 1270. 1236 1271. Packet Burst Write NCP Count/sec 1272. 1238 1273. Packet Burst Write Timeouts/sec 1274. 1240 1275. Packet Burst IO/sec 1276. 1260 1277. Logon Total 1278. 1262 1279. Total Durable Handles 1280. 1264 1281. Reconnected Durable Handles 1282. 1266 1283. SMB BranchCache Hash Header Requests 1284. 1268 1285. SMB BranchCache Hash Generation Requests 1286. 1270 1287. SMB BranchCache Hash Requests Received 1288. 1272 1289. SMB BranchCache Hash Responses Sent 1290. 1274 1291. SMB BranchCache Hash Bytes Sent 1292. 1276 1293. Total Resilient Handles 1294. 1278 1295. Reconnected Resilient Handles 1296. 1300 1297. Server Work Queues 1298. 1302 1299. Queue Length 1300. 1304 1301. Active Threads 1302. 1306 1303. Available Threads 1304. 1308 1305. Available Work Items 1306. 1310 1307. Borrowed Work Items 1308. 1312 1309. Work Item Shortages 1310. 1314 1311. Current Clients 1312. 1320 1313. Bytes Transferred/sec 1314. 1324 1315. Read Bytes/sec 1316. 1328 1317. Write Bytes/sec 1318. 1332 1319. Total Operations/sec 1320. 1334 1321. DPCs Queued/sec 1322. 1336 1323. DPC Rate 1324. 1342 1325. Total DPCs Queued/sec 1326. 1344 1327. Total DPC Rate 1328. 1350 1329. % Registry Quota In Use 1330. 1360 1331. VL Memory 1332. 1362 1333. VLM % Virtual Size In Use 1334. 1364 1335. VLM Virtual Size 1336. 1366 1337. VLM Virtual Size Peak 1338. 1368 1339. VLM Virtual Size Available 1340. 1370 1341. VLM Commit Charge 1342. 1372 1343. VLM Commit Charge Peak 1344. 1374 1345. System VLM Commit Charge 1346. 1376 1347. System VLM Commit Charge Peak 1348. 1378 1349. System VLM Shared Commit Charge 1350. 1380 1351. Available KBytes 1352. 1382 1353. Available MBytes 1354. 1400 1355. Avg. Disk Queue Length 1356. 1402 1357. Avg. Disk Read Queue Length 1358. 1404 1359. Avg. Disk Write Queue Length 1360. 1406 1361. % Committed Bytes In Use 1362. 1408 1363. Full Image 1364. 1410 1365. Creating Process ID 1366. 1412 1367. IO Read Operations/sec 1368. 1414 1369. IO Write Operations/sec 1370. 1416 1371. IO Data Operations/sec 1372. 1418 1373. IO Other Operations/sec 1374. 1420 1375. IO Read Bytes/sec 1376. 1422 1377. IO Write Bytes/sec 1378. 1424 1379. IO Data Bytes/sec 1380. 1426 1381. IO Other Bytes/sec 1382. 1450 1383. Print Queue 1384. 1452 1385. Total Jobs Printed 1386. 1454 1387. Bytes Printed/sec 1388. 1456 1389. Total Pages Printed 1390. 1458 1391. Jobs 1392. 1460 1393. References 1394. 1462 1395. Max References 1396. 1464 1397. Jobs Spooling 1398. 1466 1399. Max Jobs Spooling 1400. 1468 1401. Out of Paper Errors 1402. 1470 1403. Not Ready Errors 1404. 1472 1405. Job Errors 1406. 1474 1407. Enumerate Network Printer Calls 1408. 1476 1409. Add Network Printer Calls 1410. 1478 1411. Working Set - Private 1412. 1480 1413. Working Set - Shared 1414. 1482 1415. % Idle Time 1416. 1484 1417. Split IO/Sec 1418. 1500 1419. Job Object 1420. 1502 1421. Current % Processor Time 1422. 1504 1423. Current % User Mode Time 1424. 1506 1425. Current % Kernel Mode Time 1426. 1508 1427. This Period mSec - Processor 1428. 1510 1429. This Period mSec - User Mode 1430. 1512 1431. This Period mSec - Kernel Mode 1432. 1514 1433. Pages/Sec 1434. 1516 1435. Process Count - Total 1436. 1518 1437. Process Count - Active 1438. 1520 1439. Process Count - Terminated 1440. 1522 1441. Total mSec - Processor 1442. 1524 1443. Total mSec - User Mode 1444. 1526 1445. Total mSec - Kernel Mode 1446. 1530 1447. TCPv6 1448. 1532 1449. UDPv6 1450. 1534 1451. ICMPv6 1452. 1536 1453. Received Packet Too Big 1454. 1538 1455. Received Membership Query 1456. 1540 1457. Received Membership Report 1458. 1542 1459. Received Membership Reduction 1460. 1544 1461. Received Router Solicit 1462. 1546 1463. Received Router Advert 1464. 1548 1465. Job Object Details 1466. 1550 1467. Received Neighbor Solicit 1468. 1552 1469. Received Neighbor Advert 1470. 1554 1471. Sent Packet Too Big 1472. 1556 1473. Sent Membership Query 1474. 1558 1475. Sent Membership Report 1476. 1560 1477. Sent Membership Reduction 1478. 1562 1479. Sent Router Solicit 1480. 1564 1481. Sent Router Advert 1482. 1566 1483. Sent Neighbor Solicit 1484. 1568 1485. Sent Neighbor Advert 1486. 1570 1487. Security System-Wide Statistics 1488. 1572 1489. NTLM Authentications 1490. 1574 1491. Kerberos Authentications 1492. 1576 1493. KDC AS Requests 1494. 1578 1495. KDC TGS Requests 1496. 1580 1497. Schannel Session Cache Entries 1498. 1582 1499. Active Schannel Session Cache Entries 1500. 1584 1501. SSL Client-Side Full Handshakes 1502. 1586 1503. SSL Client-Side Reconnect Handshakes 1504. 1588 1505. SSL Server-Side Full Handshakes 1506. 1590 1507. SSL Server-Side Reconnect Handshakes 1508. 1592 1509. Digest Authentications 1510. 1594 1511. Forwarded Kerberos Requests 1512. 1596 1513. Offloaded Connections 1514. 1670 1515. Security Per-Process Statistics 1516. 1672 1517. Credential Handles 1518. 1674 1519. Context Handles 1520. 1676 1521. Free & Zero Page List Bytes 1522. 1678 1523. Modified Page List Bytes 1524. 1680 1525. Standby Cache Reserve Bytes 1526. 1682 1527. Standby Cache Normal Priority Bytes 1528. 1684 1529. Standby Cache Core Bytes 1530. 1746 1531. % Idle Time 1532. 1748 1533. % C1 Time 1534. 1750 1535. % C2 Time 1536. 1752 1537. % C3 Time 1538. 1754 1539. C1 Transitions/sec 1540. 1756 1541. C2 Transitions/sec 1542. 1758 1543. C3 Transitions/sec 1544. 1760 1545. Heap 1546. 1762 1547. Committed Bytes 1548. 1764 1549. Reserved Bytes 1550. 1766 1551. Virtual Bytes 1552. 1768 1553. Free Bytes 1554. 1770 1555. Free List Length 1556. 1772 1557. Avg. alloc rate 1558. 1774 1559. Avg. free rate 1560. 1776 1561. Uncommitted Ranges Length 1562. 1778 1563. Allocs - Frees 1564. 1780 1565. Cached Allocs/sec 1566. 1782 1567. Cached Frees/sec 1568. 1784 1569. Allocs <1K/sec 1570. 1786 1571. Frees <1K/sec 1572. 1788 1573. Allocs 1-8K/sec 1574. 1790 1575. Frees 1-8K/sec 1576. 1792 1577. Allocs over 8K/sec 1578. 1794 1579. Frees over 8K/sec 1580. 1796 1581. Total Allocs/sec 1582. 1798 1583. Total Frees/sec 1584. 1800 1585. Blocks in Heap Cache 1586. 1802 1587. Largest Cache Depth 1588. 1804 1589. % Fragmentation 1590. 1806 1591. % VAFragmentation 1592. 1808 1593. Heap Lock contention 1594. 1810 1595. Dirty Pages 1596. 1812 1597. Dirty Page Threshold 1598. 1846 1599. End Marker 1600. 2156 1601. BITS Net Utilization 1602. 2158 1603. Remote Server Speed (Bits/Sec) 1604. 2160 1605. Netcard Speed (Bits/Sec) 1606. 2162 1607. Percent Netcard Free 1608. 2164 1609. IGD Speed (Bits/Sec) 1610. 2166 1611. Percent IGD Free 1612. 2168 1613. BITS Download BlockSize (Bytes) 1614. 2170 1615. BITS Download Response Interval (msec) 1616. 2172 1617. Estimated bandwidth available to the remote system (Bits/sec) 1618. 2186 1619. Telephony 1620. 2188 1621. Number of Lines 1622. 2190 1623. Number of Telephone devices 1624. 2192 1625. Number of Active Lines 1626. 2194 1627. Number of Active Telephones 1628. 2196 1629. Outgoing calls/sec 1630. 2198 1631. Incoming calls/sec 1632. 2200 1633. Number of Client Apps 1634. 2202 1635. Current Outgoing Calls 1636. 2204 1637. Current Incoming Calls 1638. 2206 1639. RAS Port 1640. 2208 1641. Bytes Transmitted 1642. 2210 1643. Bytes Received 1644. 2212 1645. Frames Transmitted 1646. 2214 1647. Frames Received 1648. 2216 1649. Percent Compression Out 1650. 2218 1651. Percent Compression In 1652. 2220 1653. CRC Errors 1654. 2222 1655. Timeout Errors 1656. 2224 1657. Serial Overrun Errors 1658. 2226 1659. Alignment Errors 1660. 2228 1661. Buffer Overrun Errors 1662. 2230 1663. Total Errors 1664. 2232 1665. Bytes Transmitted/Sec 1666. 2234 1667. Bytes Received/Sec 1668. 2236 1669. Frames Transmitted/Sec 1670. 2238 1671. Frames Received/Sec 1672. 2240 1673. Total Errors/Sec 1674. 2242 1675. RAS Total 1676. 2244 1677. Total Connections 1678. 3206 1679. Database 1680. 3208 1681. Pages Converted/sec 1682. 3210 1683. Pages Converted 1684. 3212 1685. Records Converted/sec 1686. 3214 1687. Records Converted 1688. 3216 1689. Defragmentation Tasks 1690. 3218 1691. Defragmentation Tasks Pending 1692. 3220 1693. Defragmentation Tasks Discarded 1694. 3222 1695. Defragmentation Tasks Scheduled/sec 1696. 3224 1697. Defragmentation Tasks Completed/sec 1698. 3226 1699. Heap Allocs/sec 1700. 3228 1701. Heap Frees/sec 1702. 3230 1703. Heap Allocations 1704. 3232 1705. Heap Bytes Allocated 1706. 3234 1707. Page Bytes Reserved 1708. 3236 1709. Page Bytes Committed 1710. 3238 1711. FCB Asynchronous Scan/sec 1712. 3240 1713. FCB Asynchronous Purge/sec 1714. 3242 1715. FCB Asynchronous Threshold-Scan/sec 1716. 3244 1717. FCB Asynchronous Threshold-Purge/sec 1718. 3246 1719. FCB Asynchronous Purge Conflicts/sec 1720. 3248 1721. FCB Synchronous Purge/sec 1722. 3250 1723. FCB Synchronous Purge Stalls/sec 1724. 3252 1725. FCB Allocations Wait For Version Cleanup/sec 1726. 3254 1727. FCB Purge On Cursor Close/sec 1728. 3256 1729. FCB Cache % Hit 1730. 3258 1731. No name 1732. 3260 1733. FCB Cache Stalls/sec 1734. 3262 1735. FCB Cache Maximum 1736. 3264 1737. FCB Cache Preferred 1738. 3266 1739. FCB Cache Allocated 1740. 3268 1741. FCB Cache Available 1742. 3270 1743. Sessions In Use 1744. 3272 1745. Sessions % Used 1746. 3274 1747. No name 1748. 3276 1749. Table Open Cache % Hit 1750. 3278 1751. No name 1752. 3280 1753. Table Open Cache Hits/sec 1754. 3282 1755. Table Open Cache Misses/sec 1756. 3284 1757. Table Opens/sec 1758. 3286 1759. Log Bytes Write/sec 1760. 3288 1761. Log Bytes Generated/sec 1762. 3290 1763. Log Buffer Bytes Used 1764. 3292 1765. Log Buffer Bytes Free 1766. 3294 1767. Log Threads Waiting 1768. 3296 1769. Log Checkpoint Depth 1770. 3298 1771. Log Generation Checkpoint Depth 1772. 3300 1773. User Read Only Transaction Commits to Level 0/sec 1774. 3302 1775. User Read/Write Transaction Commits to Level 0/sec 1776. 3304 1777. User Transaction Commits to Level 0/sec 1778. 3306 1779. User Read Only Transaction Rollbacks to Level 0/sec 1780. 3308 1781. User Read/Write Transaction Rollbacks to Level 0/sec 1782. 3310 1783. User Transaction Rollbacks to Level 0/sec 1784. 3312 1785. System Read Only Transaction Commits to Level 0/sec 1786. 3314 1787. System Read/Write Transaction Commits to Level 0/sec 1788. 3316 1789. System Transaction Commits to Level 0/sec 1790. 3318 1791. System Read Only Transaction Rollbacks to Level 0/sec 1792. 3320 1793. System Read/Write Transaction Rollbacks to Level 0/sec 1794. 3322 1795. System Transaction Rollbacks to Level 0/sec 1796. 3324 1797. Database Page Allocation File Extension Async Consumed/sec 1798. 3326 1799. Database Page Allocation File Extension Stalls/sec 1800. 3328 1801. Log Records/sec 1802. 3330 1803. Log Buffer Capacity Flushes/sec 1804. 3332 1805. Log Buffer Commit Flushes/sec 1806. 3334 1807. Log Buffer Flushes/sec 1808. 3336 1809. Log Writes/sec 1810. 3338 1811. Log Record Stalls/sec 1812. 3340 1813. Version buckets allocated 1814. 3342 1815. Version buckets allocated for deletes 1816. 3344 1817. VER Bucket Allocations Wait For Version Cleanup/sec 1818. 3346 1819. Version store average RCE bookmark length 1820. 3348 1821. Version store unnecessary calls/sec 1822. 3350 1823. Version store cleanup tasks asynchronously dispatched/sec 1824. 3352 1825. Version store cleanup tasks synchronously dispatched/sec 1826. 3354 1827. Version store cleanup tasks discarded/sec 1828. 3356 1829. Version store cleanup tasks failures/sec 1830. 3358 1831. Record Inserts/sec 1832. 3360 1833. Record Deletes/sec 1834. 3362 1835. Record Replaces/sec 1836. 3364 1837. Record Unnecessary Replaces/sec 1838. 3366 1839. Record Redundant Replaces/sec 1840. 3368 1841. Record Escrow-Updates/sec 1842. 3370 1843. Secondary Index Inserts/sec 1844. 3372 1845. Secondary Index Deletes/sec 1846. 3374 1847. False Index Column Updates/sec 1848. 3376 1849. False Tuple Index Column Updates/sec 1850. 3378 1851. Record Intrinsic Long-Values Updated/sec 1852. 3380 1853. Record Separated Long-Values Added/sec 1854. 3382 1855. Record Separated Long-Values Forced/sec 1856. 3384 1857. Record Separated Long-Values All Forced/sec 1858. 3386 1859. Record Separated Long-Values Reference All/sec 1860. 3388 1861. Record Separated Long-Values Dereference All/sec 1862. 3390 1863. Separated Long-Value Seeks/sec 1864. 3392 1865. Separated Long-Value Retrieves/sec 1866. 3394 1867. Separated Long-Value Creates/sec 1868. 3396 1869. Separated Long-Value Updates/sec 1870. 3398 1871. Separated Long-Value Deletes/sec 1872. 3400 1873. Separated Long-Value Copies/sec 1874. 3402 1875. Separated Long-Value Chunk Seeks/sec 1876. 3404 1877. Separated Long-Value Chunk Retrieves/sec 1878. 3406 1879. Separated Long-Value Chunk Appends/sec 1880. 3408 1881. Separated Long-Value Chunk Replaces/sec 1882. 3410 1883. Separated Long-Value Chunk Deletes/sec 1884. 3412 1885. Separated Long-Value Chunk Copies/sec 1886. 3414 1887. B+ Tree Append Splits/sec 1888. 3416 1889. B+ Tree Right Splits/sec 1890. 3418 1891. B+ Tree Right Hotpoint Splits/sec 1892. 3420 1893. B+ Tree Vertical Splits/sec 1894. 3422 1895. B+ Tree Splits/sec 1896. 3424 1897. B+ Tree Empty Page Merges/sec 1898. 3426 1899. B+ Tree Right Merges/sec 1900. 3428 1901. B+ Tree Partial Merges/sec 1902. 3430 1903. B+ Tree Left Merges/sec 1904. 3432 1905. B+ Tree Partial Left Merges/sec 1906. 3434 1907. B+ Tree Page Moves/sec 1908. 3436 1909. B+ Tree Merges/sec 1910. 3438 1911. B+ Tree Failed Simple Page Cleanup Attempts/sec 1912. 3440 1913. B+ Tree Seek Short Circuits/sec 1914. 3442 1915. B+ Tree Opportune Prereads/sec 1916. 3444 1917. B+ Tree Unnecessary Sibling Latches/sec 1918. 3446 1919. B+ Tree Move Nexts/sec 1920. 3448 1921. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 1922. 3450 1923. B+ Tree Move Prevs/sec 1924. 3452 1925. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 1926. 3454 1927. B+ Tree Seeks/sec 1928. 3456 1929. B+ Tree Inserts/sec 1930. 3458 1931. B+ Tree Replaces/sec 1932. 3460 1933. B+ Tree Flag Deletes/sec 1934. 3462 1935. B+ Tree Deletes/sec 1936. 3464 1937. B+ Tree Appends/sec 1938. 3466 1939. B+ Tree Creates/sec 1940. 3468 1941. B+ Tree Creates (Total) 1942. 3470 1943. B+ Tree Destroys/sec 1944. 3472 1945. B+ Tree Destroys (Total) 1946. 3474 1947. Database Cache Misses/sec 1948. 3476 1949. Database Cache % Hit 1950. 3478 1951. No name 1952. 3480 1953. Database Cache Requests/sec 1954. 3482 1955. Database Cache % Pinned 1956. 3484 1957. No name 1958. 3486 1959. Database Cache % Clean 1960. 3488 1961. No name 1962. 3490 1963. Database Pages Read Async/sec 1964. 3492 1965. Database Pages Read Sync/sec 1966. 3494 1967. Database Pages Written/sec 1968. 3496 1969. Database Clean Pages Written/sec 1970. 3498 1971. Database Opportune Write Issued (Total) 1972. 3500 1973. Database Pages Transferred/sec 1974. 3502 1975. Database Page Latches/sec 1976. 3504 1977. Database Page Fast Latches/sec 1978. 3506 1979. Database Page Bad Latch Hints/sec 1980. 3508 1981. Database Cache % Fast Latch 1982. 3510 1983. No name 1984. 3512 1985. Database Page Latch Conflicts/sec 1986. 3514 1987. Database Page Latch Stalls/sec 1988. 3516 1989. Database Cache % Available 1990. 3518 1991. No name 1992. 3520 1993. Database Page Faults/sec 1994. 3522 1995. Database Page Evictions/sec 1996. 3524 1997. Database Page Fault Stalls/sec 1998. 3526 1999. Database Cache Size (MB) 2000. 3528 2001. Database Cache Size 2002. 3530 2003. Database Cache Size Min 2004. 3532 2005. Database Cache Size Max 2006. 3534 2007. Database Cache Size Resident 2008. 3536 2009. Database Cache Size Resident (MB) 2010. 3538 2011. Database Cache % Available Min 2012. 3540 2013. No name 2014. 3542 2015. Database Cache % Available Max 2016. 3544 2017. No name 2018. 3546 2019. Database Pages Preread/sec 2020. 3548 2021. Database Cached Pages Preread/sec 2022. 3550 2023. Database Pages Preread Untouched/sec 2024. 3552 2025. Database Pages Versioned/sec 2026. 3554 2027. Database Pages Version Copied/sec 2028. 3556 2029. Database Cache % Versioned 2030. 3558 2031. No name 2032. 3560 2033. Database Pages Ordinarily Written/sec 2034. 3562 2035. Database Pages Anomalously Written/sec 2036. 3564 2037. Database Pages Opportunely Written/sec 2038. 3566 2039. Database Pages Repeatedly Written/sec 2040. 3568 2041. Database Pages Idly Written/sec 2042. 3570 2043. Database Pages Coalesced Written/sec 2044. 3572 2045. Database Pages Coalesced Read/sec 2046. 3574 2047. Database Page History Records 2048. 3576 2049. Database Page History % Hit 2050. 3578 2051. No name 2052. 3580 2053. Database Page Scans/sec 2054. 3582 2055. Database Page Scans Out-of-order/sec 2056. 3584 2057. No name 2058. 3586 2059. Database Cache % Resident 2060. 3588 2061. No name 2062. 3590 2063. Streaming Backup Pages Read/sec 2064. 3592 2065. Online Defrag Pages Referenced/sec 2066. 3594 2067. Online Defrag Pages Read/sec 2068. 3596 2069. Online Defrag Pages Preread/sec 2070. 3598 2071. Online Defrag Pages Dirtied/sec 2072. 3600 2073. Online Defrag Pages Re-Dirtied/sec 2074. 3602 2075. Online Defrag Pages Freed/sec 2076. 3604 2077. Online Defrag Data Moves/sec 2078. 3606 2079. Online Defrag Page Moves/sec 2080. 3608 2081. Online Defrag Log Records/sec 2082. 3610 2083. Online Defrag Average Log Bytes 2084. 3612 2085. No name 2086. 3614 2087. Online Maintenance (DB Scan) Pages Read/sec 2088. 3616 2089. Online Maintenance (DB Scan) Pages Read 2090. 3618 2091. Online Maintenance (DB Scan) Pages Zeroed/sec 2092. 3620 2093. Online Maintenance (DB Scan) Pages Zeroed 2094. 3622 2095. Database Tasks Pages Referenced/sec 2096. 3624 2097. Database Tasks Pages Read/sec 2098. 3626 2099. Database Tasks Pages Preread/sec 2100. 3628 2101. Database Tasks Pages Dirtied/sec 2102. 3630 2103. Database Tasks Pages Re-Dirtied/sec 2104. 3632 2105. Database Tasks Log Records/sec 2106. 3634 2107. Database Tasks Average Log Bytes 2108. 3636 2109. No name 2110. 3638 2111. I/O Database Reads/sec 2112. 3640 2113. I/O Database Reads Average Latency 2114. 3642 2115. No name 2116. 3644 2117. I/O Database Reads Average Bytes 2118. 3646 2119. No name 2120. 3648 2121. I/O Database Reads In Heap 2122. 3650 2123. I/O Database Reads Async Pending 2124. 3652 2125. I/O Database Reads Abnormal Latency/sec 2126. 3654 2127. I/O Log Reads/sec 2128. 3656 2129. I/O Log Reads Average Latency 2130. 3658 2131. No name 2132. 3660 2133. I/O Log Reads Average Bytes 2134. 3662 2135. No name 2136. 3664 2137. I/O Log Reads In Heap 2138. 3666 2139. I/O Log Reads Async Pending 2140. 3668 2141. I/O Log Reads Abnormal Latency/sec 2142. 3670 2143. I/O Database Writes/sec 2144. 3672 2145. I/O Database Writes Average Latency 2146. 3674 2147. No name 2148. 3676 2149. I/O Database Writes Average Bytes 2150. 3678 2151. No name 2152. 3680 2153. I/O Database Writes In Heap 2154. 3682 2155. I/O Database Writes Async Pending 2156. 3684 2157. I/O Database Writes Abnormal Latency/sec 2158. 3686 2159. I/O Log Writes/sec 2160. 3688 2161. I/O Log Writes Average Latency 2162. 3690 2163. No name 2164. 3692 2165. I/O Log Writes Average Bytes 2166. 3694 2167. No name 2168. 3696 2169. I/O Log Writes In Heap 2170. 3698 2171. I/O Log Writes Async Pending 2172. 3700 2173. I/O Log Writes Abnormal Latency/sec 2174. 3702 2175. Threads Blocked/sec 2176. 3704 2177. Threads Blocked 2178. 3706 2179. Record Failed Compression Bytes/sec 2180. 3708 2181. Database ==> TableClasses 2182. 3710 2183. Record Inserts/sec 2184. 3712 2185. Record Deletes/sec 2186. 3714 2187. Record Replaces/sec 2188. 3716 2189. Record Unnecessary Replaces/sec 2190. 3718 2191. Record Redundant Replaces/sec 2192. 3720 2193. Record Escrow-Updates/sec 2194. 3722 2195. Secondary Index Inserts/sec 2196. 3724 2197. Secondary Index Deletes/sec 2198. 3726 2199. False Index Column Updates/sec 2200. 3728 2201. False Tuple Index Column Updates/sec 2202. 3730 2203. Record Intrinsic Long-Values Updated/sec 2204. 3732 2205. Record Separated Long-Values Added/sec 2206. 3734 2207. Record Separated Long-Values Forced/sec 2208. 3736 2209. Record Separated Long-Values All Forced/sec 2210. 3738 2211. Record Separated Long-Values Reference All/sec 2212. 3740 2213. Record Separated Long-Values Dereference All/sec 2214. 3742 2215. Separated Long-Value Seeks/sec 2216. 3744 2217. Separated Long-Value Retrieves/sec 2218. 3746 2219. Separated Long-Value Creates/sec 2220. 3748 2221. Separated Long-Value Updates/sec 2222. 3750 2223. Separated Long-Value Deletes/sec 2224. 3752 2225. Separated Long-Value Copies/sec 2226. 3754 2227. Separated Long-Value Chunk Seeks/sec 2228. 3756 2229. Separated Long-Value Chunk Retrieves/sec 2230. 3758 2231. Separated Long-Value Chunk Appends/sec 2232. 3760 2233. Separated Long-Value Chunk Replaces/sec 2234. 3762 2235. Separated Long-Value Chunk Deletes/sec 2236. 3764 2237. Separated Long-Value Chunk Copies/sec 2238. 3766 2239. B+ Tree Append Splits/sec 2240. 3768 2241. B+ Tree Right Splits/sec 2242. 3770 2243. B+ Tree Right Hotpoint Splits/sec 2244. 3772 2245. B+ Tree Vertical Splits/sec 2246. 3774 2247. B+ Tree Splits/sec 2248. 3776 2249. B+ Tree Empty Page Merges/sec 2250. 3778 2251. B+ Tree Right Merges/sec 2252. 3780 2253. B+ Tree Partial Merges/sec 2254. 3782 2255. B+ Tree Left Merges/sec 2256. 3784 2257. B+ Tree Partial Left Merges/sec 2258. 3786 2259. B+ Tree Page Moves/sec 2260. 3788 2261. B+ Tree Merges/sec 2262. 3790 2263. B+ Tree Failed Simple Page Cleanup Attempts/sec 2264. 3792 2265. B+ Tree Seek Short Circuits/sec 2266. 3794 2267. B+ Tree Opportune Prereads/sec 2268. 3796 2269. B+ Tree Unnecessary Sibling Latches/sec 2270. 3798 2271. B+ Tree Move Nexts/sec 2272. 3800 2273. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 2274. 3802 2275. B+ Tree Move Prevs/sec 2276. 3804 2277. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 2278. 3806 2279. B+ Tree Seeks/sec 2280. 3808 2281. B+ Tree Inserts/sec 2282. 3810 2283. B+ Tree Replaces/sec 2284. 3812 2285. B+ Tree Flag Deletes/sec 2286. 3814 2287. B+ Tree Deletes/sec 2288. 3816 2289. B+ Tree Appends/sec 2290. 3818 2291. B+ Tree Creates/sec 2292. 3820 2293. B+ Tree Creates (Total) 2294. 3822 2295. B+ Tree Destroys/sec 2296. 3824 2297. B+ Tree Destroys (Total) 2298. 3826 2299. Database Cache Size (MB) 2300. 3828 2301. Database Cache Misses/sec 2302. 3830 2303. Database Cache % Hit 2304. 3832 2305. No name 2306. 3834 2307. Database Cache Requests/sec 2308. 3836 2309. Database Pages Read Async/sec 2310. 3838 2311. Database Pages Read Sync/sec 2312. 3840 2313. Database Pages Written/sec 2314. 3842 2315. Database Clean Pages Written/sec 2316. 3844 2317. Database Pages Transferred/sec 2318. 3846 2319. Database Pages Preread/sec 2320. 3848 2321. Database Cached Pages Preread/sec 2322. 3850 2323. Database Pages Preread Untouched/sec 2324. 3852 2325. Database Pages Versioned/sec 2326. 3854 2327. Database Pages Version Copied/sec 2328. 3856 2329. Database Pages Ordinarily Written/sec 2330. 3858 2331. Database Pages Anomalously Written/sec 2332. 3860 2333. Database Pages Opportunely Written/sec 2334. 3862 2335. Database Pages Repeatedly Written/sec 2336. 3864 2337. Database Pages Idly Written/sec 2338. 3866 2339. Database Pages Coalesced Written/sec 2340. 3868 2341. Database Pages Coalesced Read/sec 2342. 3870 2343. Database ==> Instances 2344. 3872 2345. Pages Converted/sec 2346. 3874 2347. Pages Converted 2348. 3876 2349. Records Converted/sec 2350. 3878 2351. Records Converted 2352. 3880 2353. Defragmentation Tasks 2354. 3882 2355. Defragmentation Tasks Pending 2356. 3884 2357. Defragmentation Tasks Discarded 2358. 3886 2359. Defragmentation Tasks Scheduled/sec 2360. 3888 2361. Defragmentation Tasks Completed/sec 2362. 3890 2363. FCB Asynchronous Scan/sec 2364. 3892 2365. FCB Asynchronous Purge/sec 2366. 3894 2367. FCB Asynchronous Threshold-Scan/sec 2368. 3896 2369. FCB Asynchronous Threshold-Purge/sec 2370. 3898 2371. FCB Asynchronous Purge Conflicts/sec 2372. 3900 2373. FCB Synchronous Purge/sec 2374. 3902 2375. FCB Synchronous Purge Stalls/sec 2376. 3904 2377. FCB Allocations Wait For Version Cleanup/sec 2378. 3906 2379. FCB Purge On Cursor Close/sec 2380. 3908 2381. FCB Cache % Hit 2382. 3910 2383. No name 2384. 3912 2385. FCB Cache Stalls/sec 2386. 3914 2387. FCB Cache Maximum 2388. 3916 2389. FCB Cache Preferred 2390. 3918 2391. FCB Cache Allocated 2392. 3920 2393. FCB Cache Available 2394. 3922 2395. Sessions In Use 2396. 3924 2397. Sessions % Used 2398. 3926 2399. No name 2400. 3928 2401. Table Open Cache % Hit 2402. 3930 2403. No name 2404. 3932 2405. Table Open Cache Hits/sec 2406. 3934 2407. Table Open Cache Misses/sec 2408. 3936 2409. Table Opens/sec 2410. 3938 2411. Log Bytes Write/sec 2412. 3940 2413. Log Bytes Generated/sec 2414. 3942 2415. Log Buffer Size 2416. 3944 2417. Log Buffer Bytes Used 2418. 3946 2419. Log Buffer Bytes Free 2420. 3948 2421. Log Threads Waiting 2422. 3950 2423. Log File Size 2424. 3952 2425. Log Checkpoint Depth 2426. 3954 2427. Log Generation Checkpoint Depth 2428. 3956 2429. Log Generation Checkpoint Depth Target 2430. 3958 2431. Log Checkpoint Depth as a % of Target 2432. 3960 2433. No name 2434. 3962 2435. Log Generation Checkpoint Depth Max 2436. 3964 2437. Log Generation Loss Resiliency Depth 2438. 3966 2439. Log Files Generated 2440. 3968 2441. Log Files Generated Prematurely 2442. 3970 2443. Log File Current Generation 2444. 3972 2445. User Read Only Transaction Commits to Level 0/sec 2446. 3974 2447. User Read/Write Transaction Commits to Level 0/sec 2448. 3976 2449. User Transaction Commits to Level 0/sec 2450. 3978 2451. User Read Only Transaction Rollbacks to Level 0/sec 2452. 3980 2453. User Read/Write Transaction Rollbacks to Level 0/sec 2454. 3982 2455. User Transaction Rollbacks to Level 0/sec 2456. 3984 2457. System Read Only Transaction Commits to Level 0/sec 2458. 3986 2459. System Read/Write Transaction Commits to Level 0/sec 2460. 3988 2461. System Transaction Commits to Level 0/sec 2462. 3990 2463. System Read Only Transaction Rollbacks to Level 0/sec 2464. 3992 2465. System Read/Write Transaction Rollbacks to Level 0/sec 2466. 3994 2467. System Transaction Rollbacks to Level 0/sec 2468. 3996 2469. Database Page Allocation File Extension Async Consumed/sec 2470. 3998 2471. Database Page Allocation File Extension Stalls/sec 2472. 4000 2473. Log Records/sec 2474. 4002 2475. Log Buffer Capacity Flushes/sec 2476. 4004 2477. Log Buffer Commit Flushes/sec 2478. 4006 2479. Log Buffer Flushes/sec 2480. 4008 2481. Log Writes/sec 2482. 4010 2483. Log Record Stalls/sec 2484. 4012 2485. Version buckets allocated 2486. 4014 2487. Version buckets allocated for deletes 2488. 4016 2489. VER Bucket Allocations Wait For Version Cleanup/sec 2490. 4018 2491. Version store average RCE bookmark length 2492. 4020 2493. Version store unnecessary calls/sec 2494. 4022 2495. Version store cleanup tasks asynchronously dispatched/sec 2496. 4024 2497. Version store cleanup tasks synchronously dispatched/sec 2498. 4026 2499. Version store cleanup tasks discarded/sec 2500. 4028 2501. Version store cleanup tasks failures/sec 2502. 4030 2503. Record Inserts/sec 2504. 4032 2505. Record Deletes/sec 2506. 4034 2507. Record Replaces/sec 2508. 4036 2509. Record Unnecessary Replaces/sec 2510. 4038 2511. Record Redundant Replaces/sec 2512. 4040 2513. Record Escrow-Updates/sec 2514. 4042 2515. Secondary Index Inserts/sec 2516. 4044 2517. Secondary Index Deletes/sec 2518. 4046 2519. False Index Column Updates/sec 2520. 4048 2521. False Tuple Index Column Updates/sec 2522. 4050 2523. Record Intrinsic Long-Values Updated/sec 2524. 4052 2525. Record Separated Long-Values Added/sec 2526. 4054 2527. Record Separated Long-Values Forced/sec 2528. 4056 2529. Record Separated Long-Values All Forced/sec 2530. 4058 2531. Record Separated Long-Values Reference All/sec 2532. 4060 2533. Record Separated Long-Values Dereference All/sec 2534. 4062 2535. Separated Long-Value Seeks/sec 2536. 4064 2537. Separated Long-Value Retrieves/sec 2538. 4066 2539. Separated Long-Value Creates/sec 2540. 4068 2541. Separated Long-Value Updates/sec 2542. 4070 2543. Separated Long-Value Deletes/sec 2544. 4072 2545. Separated Long-Value Copies/sec 2546. 4074 2547. Separated Long-Value Chunk Seeks/sec 2548. 4076 2549. Separated Long-Value Chunk Retrieves/sec 2550. 4078 2551. Separated Long-Value Chunk Appends/sec 2552. 4080 2553. Separated Long-Value Chunk Replaces/sec 2554. 4082 2555. Separated Long-Value Chunk Deletes/sec 2556. 4084 2557. Separated Long-Value Chunk Copies/sec 2558. 4086 2559. B+ Tree Append Splits/sec 2560. 4088 2561. B+ Tree Right Splits/sec 2562. 4090 2563. B+ Tree Right Hotpoint Splits/sec 2564. 4092 2565. B+ Tree Vertical Splits/sec 2566. 4094 2567. B+ Tree Splits/sec 2568. 4096 2569. B+ Tree Empty Page Merges/sec 2570. 4098 2571. B+ Tree Right Merges/sec 2572. 4100 2573. B+ Tree Partial Merges/sec 2574. 4102 2575. B+ Tree Left Merges/sec 2576. 4104 2577. B+ Tree Partial Left Merges/sec 2578. 4106 2579. B+ Tree Page Moves/sec 2580. 4108 2581. B+ Tree Merges/sec 2582. 4110 2583. B+ Tree Failed Simple Page Cleanup Attempts/sec 2584. 4112 2585. B+ Tree Seek Short Circuits/sec 2586. 4114 2587. B+ Tree Opportune Prereads/sec 2588. 4116 2589. B+ Tree Unnecessary Sibling Latches/sec 2590. 4118 2591. B+ Tree Move Nexts/sec 2592. 4120 2593. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 2594. 4122 2595. B+ Tree Move Prevs/sec 2596. 4124 2597. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 2598. 4126 2599. B+ Tree Seeks/sec 2600. 4128 2601. B+ Tree Inserts/sec 2602. 4130 2603. B+ Tree Replaces/sec 2604. 4132 2605. B+ Tree Flag Deletes/sec 2606. 4134 2607. B+ Tree Deletes/sec 2608. 4136 2609. B+ Tree Appends/sec 2610. 4138 2611. B+ Tree Creates/sec 2612. 4140 2613. B+ Tree Creates (Total) 2614. 4142 2615. B+ Tree Destroys/sec 2616. 4144 2617. B+ Tree Destroys (Total) 2618. 4146 2619. Database Cache Size (MB) 2620. 4148 2621. Database Cache Misses/sec 2622. 4150 2623. Database Cache % Hit 2624. 4152 2625. No name 2626. 4154 2627. Database Cache Requests/sec 2628. 4156 2629. Database Pages Read Async/sec 2630. 4158 2631. Database Pages Read Sync/sec 2632. 4160 2633. Database Pages Written/sec 2634. 4162 2635. Database Clean Pages Written/sec 2636. 4164 2637. Database Pages Transferred/sec 2638. 4166 2639. Database Pages Preread/sec 2640. 4168 2641. Database Cached Pages Preread/sec 2642. 4170 2643. Database Pages Preread Untouched/sec 2644. 4172 2645. Database Pages Versioned/sec 2646. 4174 2647. Database Pages Version Copied/sec 2648. 4176 2649. Database Pages Ordinarily Written/sec 2650. 4178 2651. Database Pages Anomalously Written/sec 2652. 4180 2653. Database Pages Opportunely Written/sec 2654. 4182 2655. Database Pages Repeatedly Written/sec 2656. 4184 2657. Database Pages Idly Written/sec 2658. 4186 2659. Database Pages Coalesced Written/sec 2660. 4188 2661. Database Pages Coalesced Read/sec 2662. 4190 2663. Streaming Backup Pages Read/sec 2664. 4192 2665. Online Defrag Pages Referenced/sec 2666. 4194 2667. Online Defrag Pages Read/sec 2668. 4196 2669. Online Defrag Pages Preread/sec 2670. 4198 2671. Online Defrag Pages Dirtied/sec 2672. 4200 2673. Online Defrag Pages Re-Dirtied/sec 2674. 4202 2675. Online Defrag Pages Freed/sec 2676. 4204 2677. Online Defrag Data Moves/sec 2678. 4206 2679. Online Defrag Page Moves/sec 2680. 4208 2681. Online Defrag Log Records/sec 2682. 4210 2683. Online Defrag Average Log Bytes 2684. 4212 2685. No name 2686. 4214 2687. Online Maintenance (DB Scan) Pages Read/sec 2688. 4216 2689. Online Maintenance (DB Scan) Pages Read 2690. 4218 2691. Online Maintenance (DB Scan) Pages Zeroed/sec 2692. 4220 2693. Online Maintenance (DB Scan) Pages Zeroed 2694. 4222 2695. Database Tasks Pages Referenced/sec 2696. 4224 2697. Database Tasks Pages Read/sec 2698. 4226 2699. Database Tasks Pages Preread/sec 2700. 4228 2701. Database Tasks Pages Dirtied/sec 2702. 4230 2703. Database Tasks Pages Re-Dirtied/sec 2704. 4232 2705. Database Tasks Log Records/sec 2706. 4234 2707. Database Tasks Average Log Bytes 2708. 4236 2709. No name 2710. 4238 2711. I/O Database Reads/sec 2712. 4240 2713. I/O Database Reads Average Latency 2714. 4242 2715. No name 2716. 4244 2717. I/O Database Reads Average Bytes 2718. 4246 2719. No name 2720. 4248 2721. I/O Database Reads In Heap 2722. 4250 2723. I/O Database Reads Async Pending 2724. 4252 2725. I/O Database Reads Abnormal Latency/sec 2726. 4254 2727. I/O Log Reads/sec 2728. 4256 2729. I/O Log Reads Average Latency 2730. 4258 2731. No name 2732. 4260 2733. I/O Log Reads Average Bytes 2734. 4262 2735. No name 2736. 4264 2737. I/O Log Reads In Heap 2738. 4266 2739. I/O Log Reads Async Pending 2740. 4268 2741. I/O Log Reads Abnormal Latency/sec 2742. 4270 2743. I/O Database Writes/sec 2744. 4272 2745. I/O Database Writes Average Latency 2746. 4274 2747. No name 2748. 4276 2749. I/O Database Writes Average Bytes 2750. 4278 2751. No name 2752. 4280 2753. I/O Database Writes In Heap 2754. 4282 2755. I/O Database Writes Async Pending 2756. 4284 2757. I/O Database Writes Abnormal Latency/sec 2758. 4286 2759. I/O Log Writes/sec 2760. 4288 2761. I/O Log Writes Average Latency 2762. 4290 2763. No name 2764. 4292 2765. I/O Log Writes Average Bytes 2766. 4294 2767. No name 2768. 4296 2769. I/O Log Writes In Heap 2770. 4298 2771. I/O Log Writes Async Pending 2772. 4300 2773. I/O Log Writes Abnormal Latency/sec 2774. 4302 2775. Record Failed Compression Bytes/sec 2776. 4304 2777. Distributed Transaction Coordinator 2778. 4306 2779. Active Transactions 2780. 4308 2781. Committed Transactions 2782. 4310 2783. Aborted Transactions 2784. 4312 2785. In Doubt Transactions 2786. 4314 2787. Active Transactions Maximum 2788. 4316 2789. Force Committed Transactions 2790. 4318 2791. Force Aborted Transactions 2792. 4320 2793. Response Time -- Minimum 2794. 4322 2795. Response Time -- Average 2796. 4324 2797. Response Time -- Maximum 2798. 4326 2799. Transactions/sec 2800. 4328 2801. Committed Transactions/sec 2802. 4330 2803. Aborted Transactions/sec 2804. 4332 2805. Terminal Services Session 2806. 4334 2807. Input WdBytes 2808. 4336 2809. Input WdFrames 2810. 4338 2811. Input WaitForOutBuf 2812. 4340 2813. Input Frames 2814. 4342 2815. Input Bytes 2816. 4344 2817. Input Compressed Bytes 2818. 4346 2819. Input Compress Flushes 2820. 4348 2821. Input Errors 2822. 4350 2823. Input Timeouts 2824. 4352 2825. Input Async Frame Error 2826. 4354 2827. Input Async Overrun 2828. 4356 2829. Input Async Overflow 2830. 4358 2831. Input Async Parity Error 2832. 4360 2833. Input Transport Errors 2834. 4362 2835. Output WdBytes 2836. 4364 2837. Output WdFrames 2838. 4366 2839. Output WaitForOutBuf 2840. 4368 2841. Output Frames 2842. 4370 2843. Output Bytes 2844. 4372 2845. Output Compressed Bytes 2846. 4374 2847. Output Compress Flushes 2848. 4376 2849. Output Errors 2850. 4378 2851. Output Timeouts 2852. 4380 2853. Output Async Frame Error 2854. 4382 2855. Output Async Overrun 2856. 4384 2857. Output Async Overflow 2858. 4386 2859. Output Async Parity Error 2860. 4388 2861. Output Transport Errors 2862. 4390 2863. Total WdBytes 2864. 4392 2865. Total WdFrames 2866. 4394 2867. Total WaitForOutBuf 2868. 4396 2869. Total Frames 2870. 4398 2871. Total Bytes 2872. 4400 2873. Total Compressed Bytes 2874. 4402 2875. Total Compress Flushes 2876. 4404 2877. Total Errors 2878. 4406 2879. Total Timeouts 2880. 4408 2881. Total Async Frame Error 2882. 4410 2883. Total Async Overrun 2884. 4412 2885. Total Async Overflow 2886. 4414 2887. Total Async Parity Error 2888. 4416 2889. Total Transport Errors 2890. 4418 2891. Total Protocol Cache Reads 2892. 4420 2893. Total Protocol Cache Hits 2894. 4422 2895. Total Protocol Cache Hit Ratio 2896. 4424 2897. Protocol Bitmap Cache Reads 2898. 4426 2899. Protocol Bitmap Cache Hits 2900. 4428 2901. Protocol Bitmap Cache Hit Ratio 2902. 4430 2903. Protocol Glyph Cache Reads 2904. 4432 2905. Protocol Glyph Cache Hits 2906. 4434 2907. Protocol Glyph Cache Hit Ratio 2908. 4436 2909. Protocol Brush Cache Reads 2910. 4438 2911. Protocol Brush Cache Hits 2912. 4440 2913. Protocol Brush Cache Hit Ratio 2914. 4442 2915. Protocol Save Screen Bitmap Cache Reads 2916. 4444 2917. Protocol Save Screen Bitmap Cache Hits 2918. 4446 2919. Protocol Save Screen Bitmap Cache Hit Ratio 2920. 4448 2921. Input Compression Ratio 2922. 4450 2923. Output Compression Ratio 2924. 4452 2925. Total Compression Ratio 2926. 4950 2927. Bulk Bytes/Sec 2928. 4952 2929. Isochronous Bytes/Sec 2930. 4954 2931. Interrupt Bytes/Sec 2932. 4956 2933. Control Data Bytes/Sec 2934. 4958 2935. Controller PCI Interrupts/Sec 2936. 4960 2937. Controller WorkSignals/Sec 2938. 4962 2939. % Total Bandwidth Used for Interrupt 2940. 4964 2941. % Total Bandwidth Used for Iso 2942. 4966 2943. USB 2944. 4968 2945. Avg. Bytes/Transfer 2946. 4970 2947. Iso Packet Errors/Sec 2948. 4972 2949. Avg ms latency for ISO transfers 2950. 4974 2951. Transfer Errors/Sec 2952. 4976 2953. Host Controller Idle 2954. 4978 2955. Host Controller Async Idle 2956. 4980 2957. Host Controller Async Cache Flush Count 2958. 4982 2959. Host Controller Periodic Idle 2960. 4984 2961. Host Controller Periodic Cache Flush Count 2962. 4986 2963. .NET CLR Networking 2964. 4988 2965. Connections Established 2966. 4990 2967. Bytes Received 2968. 4992 2969. Bytes Sent 2970. 4994 2971. Datagrams Received 2972. 4996 2973. Datagrams Sent 2974. 4998 2975. .NET Data Provider for SqlServer 2976. 5000 2977. HardConnectsPerSecond 2978. 5002 2979. HardDisconnectsPerSecond 2980. 5004 2981. SoftConnectsPerSecond 2982. 5006 2983. SoftDisconnectsPerSecond 2984. 5008 2985. NumberOfNonPooledConnections 2986. 5010 2987. NumberOfPooledConnections 2988. 5012 2989. NumberOfActiveConnectionPoolGroups 2990. 5014 2991. NumberOfInactiveConnectionPoolGroups 2992. 5016 2993. NumberOfActiveConnectionPools 2994. 5018 2995. NumberOfInactiveConnectionPools 2996. 5020 2997. NumberOfActiveConnections 2998. 5022 2999. NumberOfFreeConnections 3000. 5024 3001. NumberOfStasisConnections 3002. 5026 3003. NumberOfReclaimedConnections 3004. 5028 3005. .NET CLR Data 3006. 5030 3007. SqlClient: Current # pooled and nonpooled connections 3008. 5032 3009. SqlClient: Current # pooled connections 3010. 5034 3011. SqlClient: Current # connection pools 3012. 5036 3013. SqlClient: Peak # pooled connections 3014. 5038 3015. SqlClient: Total # failed connects 3016. 5040 3017. SqlClient: Total # failed commands 3018. 5042 3019. .NET CLR Memory 3020. 5044 3021. # Gen 0 Collections 3022. 5046 3023. # Gen 1 Collections 3024. 5048 3025. # Gen 2 Collections 3026. 5050 3027. Promoted Memory from Gen 0 3028. 5052 3029. Promoted Memory from Gen 1 3030. 5054 3031. Gen 0 Promoted Bytes/Sec 3032. 5056 3033. Gen 1 Promoted Bytes/Sec 3034. 5058 3035. Promoted Finalization-Memory from Gen 0 3036. 5060 3037. Process ID 3038. 5062 3039. Gen 0 heap size 3040. 5064 3041. Gen 1 heap size 3042. 5066 3043. Gen 2 heap size 3044. 5068 3045. Large Object Heap size 3046. 5070 3047. Finalization Survivors 3048. 5072 3049. # GC Handles 3050. 5074 3051. Allocated Bytes/sec 3052. 5076 3053. # Induced GC 3054. 5078 3055. % Time in GC 3056. 5080 3057. Not Displayed 3058. 5082 3059. # Bytes in all Heaps 3060. 5084 3061. # Total committed Bytes 3062. 5086 3063. # Total reserved Bytes 3064. 5088 3065. # of Pinned Objects 3066. 5090 3067. # of Sink Blocks in use 3068. 5092 3069. .NET CLR Loading 3070. 5094 3071. Total Classes Loaded 3072. 5096 3073. % Time Loading 3074. 5098 3075. Assembly Search Length 3076. 5100 3077. Total # of Load Failures 3078. 5102 3079. Rate of Load Failures 3080. 5104 3081. Bytes in Loader Heap 3082. 5106 3083. Total appdomains unloaded 3084. 5108 3085. Rate of appdomains unloaded 3086. 5110 3087. Current Classes Loaded 3088. 5112 3089. Rate of Classes Loaded 3090. 5114 3091. Current appdomains 3092. 5116 3093. Total Appdomains 3094. 5118 3095. Rate of appdomains 3096. 5120 3097. Current Assemblies 3098. 5122 3099. Total Assemblies 3100. 5124 3101. Rate of Assemblies 3102. 5126 3103. .NET CLR Jit 3104. 5128 3105. # of Methods Jitted 3106. 5130 3107. # of IL Bytes Jitted 3108. 5132 3109. Total # of IL Bytes Jitted 3110. 5134 3111. IL Bytes Jitted / sec 3112. 5136 3113. Standard Jit Failures 3114. 5138 3115. % Time in Jit 3116. 5140 3117. Not Displayed 3118. 5142 3119. .NET CLR Interop 3120. 5144 3121. # of CCWs 3122. 5146 3123. # of Stubs 3124. 5148 3125. # of marshalling 3126. 5150 3127. # of TLB imports / sec 3128. 5152 3129. # of TLB exports / sec 3130. 5154 3131. .NET CLR LocksAndThreads 3132. 5156 3133. Total # of Contentions 3134. 5158 3135. Contention Rate / sec 3136. 5160 3137. Current Queue Length 3138. 5162 3139. Queue Length Peak 3140. 5164 3141. Queue Length / sec 3142. 5166 3143. # of current logical Threads 3144. 5168 3145. # of current physical Threads 3146. 5170 3147. # of current recognized threads 3148. 5172 3149. # of total recognized threads 3150. 5174 3151. rate of recognized threads / sec 3152. 5176 3153. .NET CLR Security 3154. 5178 3155. Total Runtime Checks 3156. 5180 3157. % Time Sig. Authenticating 3158. 5182 3159. # Link Time Checks 3160. 5184 3161. % Time in RT checks 3162. 5186 3163. Not Displayed 3164. 5188 3165. Stack Walk Depth 3166. 5190 3167. .NET CLR Remoting 3168. 5192 3169. Remote Calls/sec 3170. 5194 3171. Channels 3172. 5196 3173. Context Proxies 3174. 5198 3175. Context-Bound Classes Loaded 3176. 5200 3177. Context-Bound Objects Alloc / sec 3178. 5202 3179. Contexts 3180. 5204 3181. Total Remote Calls 3182. 5206 3183. .NET CLR Exceptions 3184. 5208 3185. # of Exceps Thrown 3186. 5210 3187. # of Exceps Thrown / sec 3188. 5212 3189. # of Filters / sec 3190. 5214 3191. # of Finallys / sec 3192. 5216 3193. Throw To Catch Depth / sec 3194. 5218 3195. .NET Data Provider for Oracle 3196. 5220 3197. HardConnectsPerSecond 3198. 5222 3199. HardDisconnectsPerSecond 3200. 5224 3201. SoftConnectsPerSecond 3202. 5226 3203. SoftDisconnectsPerSecond 3204. 5228 3205. NumberOfNonPooledConnections 3206. 5230 3207. NumberOfPooledConnections 3208. 5232 3209. NumberOfActiveConnectionPoolGroups 3210. 5234 3211. NumberOfInactiveConnectionPoolGroups 3212. 5236 3213. NumberOfActiveConnectionPools 3214. 5238 3215. NumberOfInactiveConnectionPools 3216. 5240 3217. NumberOfActiveConnections 3218. 5242 3219. NumberOfFreeConnections 3220. 5244 3221. NumberOfStasisConnections 3222. 5246 3223. NumberOfReclaimedConnections 3224. 5354 3225. Search Gatherer Projects 3226. 5356 3227. Document Additions 3228. 5358 3229. Document Add Rate 3230. 5360 3231. Document Deletes 3232. 5362 3233. Document Delete Rate 3234. 5364 3235. Document Modifies 3236. 5366 3237. Document Modifies Rate 3238. 5368 3239. Waiting Documents 3240. 5370 3241. Documents In Progress 3242. 5372 3243. Documents On Hold 3244. 5374 3245. Delayed Documents 3246. 5376 3247. URLs in History 3248. 5378 3249. Processed Documents 3250. 5380 3251. Processed Documents Rate 3252. 5382 3253. Status Success 3254. 5384 3255. Success Rate 3256. 5386 3257. Status Error 3258. 5388 3259. Error Rate 3260. 5394 3261. File Errors 3262. 5396 3263. File Errors Rate 3264. 5402 3265. Accessed Files 3266. 5404 3267. Accessed File Rate 3268. 5410 3269. Filtered Office 3270. 5412 3271. Filtered Office Rate 3272. 5414 3273. Filtered Text 3274. 5416 3275. Filtered Text Rate 3276. 5418 3277. Crawls in progress 3278. 5420 3279. Gatherer Paused Flag 3280. 5422 3281. Recovery In Progress Flag 3282. 5424 3283. Not Modified 3284. 5426 3285. Iterating History In Progress Flag 3286. 5428 3287. Incremental Crawls 3288. 5430 3289. Filtering Documents 3290. 5432 3291. Started Documents 3292. 5434 3293. Retries 3294. 5436 3295. Retries Rate 3296. 5444 3297. Adaptive Crawl Errors 3298. 5450 3299. Changed Documents 3300. 5452 3301. Document Moves/Renames 3302. 5454 3303. Document Move and Rename Rate 3304. 5456 3305. Unique Documents 3306. 5458 3307. History Recovery Progress 3308. 5460 3309. Search Gatherer 3310. 5462 3311. Notification Sources 3312. 5464 3313. Ext. Notifications Received 3314. 5466 3315. Ext. Notifications Rate 3316. 5468 3317. Admin Clients 3318. 5470 3319. Heartbeats 3320. 5472 3321. Heartbeats Rate 3322. 5474 3323. Filtering Threads 3324. 5476 3325. Idle Threads 3326. 5478 3327. Document Entries 3328. 5480 3329. Performance Level 3330. 5482 3331. Active Queue Length 3332. 5484 3333. Filter Processes 3334. 5486 3335. Filter Processes Max 3336. 5488 3337. Filter Process Created 3338. 5490 3339. Delayed Documents 3340. 5492 3341. Server Objects 3342. 5494 3343. Server Objects Created 3344. 5496 3345. Filter Objects 3346. 5498 3347. Documents Filtered 3348. 5500 3349. Documents Filtered Rate 3350. 5502 3351. Time Outs 3352. 5504 3353. Servers Currently Unavailable 3354. 5506 3355. Servers Unavailable 3356. 5508 3357. Threads Accessing Network 3358. 5510 3359. Threads In Plug-ins 3360. 5512 3361. Documents Successfully Filtered 3362. 5514 3363. Documents Successfully Filtered Rate 3364. 5516 3365. Documents Delayed Retry 3366. 5518 3367. Word Breakers Cached 3368. 5520 3369. Stemmers Cached 3370. 5522 3371. All Notifications Received 3372. 5524 3373. Notifications Rate 3374. 5526 3375. System IO traffic rate 3376. 5528 3377. Reason to back off 3378. 5530 3379. Threads blocked due to back off 3380. 5532 3381. Search Indexer 3382. 5534 3383. Master Index Level. 3384. 5536 3385. Master Merges to Date 3386. 5538 3387. Master Merge Progress 3388. 5540 3389. Shadow Merge Levels 3390. 5542 3391. Shadow Merge Levels Threshold 3392. 5544 3393. Persistent Indexes 3394. 5546 3395. Index Size 3396. 5548 3397. Unique Keys 3398. 5550 3399. Documents Filtered 3400. 5552 3401. Work Items Created 3402. 5554 3403. Work Items Deleted 3404. 5556 3405. Clean WidSets 3406. 5558 3407. Dirty WidSets 3408. 5560 3409. Master Merges Now. 3410. 5562 3411. Active Connections 3412. 5564 3413. Queries 3414. 5566 3415. Queries Failed 3416. 5568 3417. Queries Succeeded 3418. 5570 3419. L0 Indexes (Wordlists) 3420. 5572 3421. L0 Merges (flushes) Now. 3422. 5574 3423. L0 Merge (Flush) Speed - Average 3424. 5576 3425. L0 Merge (Flush) - Count 3426. 5578 3427. L0 Merge (Flush) Speed - Last 3428. 5580 3429. Persistent Indexes L1 3430. 5582 3431. L1 Merges Now. 3432. 5584 3433. L1 Merge Speed - average 3434. 5586 3435. L1 Merge - Count 3436. 5588 3437. L1 Merge Speed - last 3438. 5590 3439. Persistent Indexes L2 3440. 5592 3441. L2 Merges Now. 3442. 5594 3443. L2 Merge Speed - average 3444. 5596 3445. L2 Merge - Count 3446. 5598 3447. L2 Merge Speed - last 3448. 5600 3449. Persistent Indexes L3 3450. 5602 3451. L3 Merges Now. 3452. 5604 3453. L3 Merge Speed - average 3454. 5606 3455. L3 Merge - Count 3456. 5608 3457. L3 Merge Speed - last 3458. 5610 3459. Persistent Indexes L4 3460. 5612 3461. L4 Merges Now. 3462. 5614 3463. L4 Merge Speed - average 3464. 5616 3465. L4 Merge - Count 3466. 5618 3467. L4 Merge Speed - last 3468. 5620 3469. Persistent Indexes L5 3470. 5622 3471. L5 Merges Now. 3472. 5624 3473. L5 Merge Speed - average 3474. 5626 3475. L5 Merge - Count 3476. 5628 3477. L5 Merge Speed - last 3478. 5630 3479. Persistent Indexes L6 3480. 5632 3481. L6 Merges Now. 3482. 5634 3483. L6 Merge Speed - average 3484. 5636 3485. L6 Merge - Count 3486. 5638 3487. L6 Merge Speed - last 3488. 5640 3489. Persistent Indexes L7 3490. 5642 3491. L7 Merges Now. 3492. 5644 3493. L7 Merge Speed - average 3494. 5646 3495. L7 Merge - Count 3496. 5648 3497. L7 Merge Speed - last 3498. 5650 3499. Persistent Indexes L8 3500. 5652 3501. L8 Merges Now. 3502. 5654 3503. L8 Merge Speed - average 3504. 5656 3505. L8 Merge - Count 3506. 5658 3507. L8 Merge Speed - last 3508. 5660 3509. ReadyBoost Cache 3510. 5662 3511. Bytes cached 3512. 5664 3513. Cache space used 3514. 5666 3515. Compression Ratio 3516. 5668 3517. Total cache size bytes 3518. 5670 3519. Cache reads/sec 3520. 5672 3521. Cache read bytes/sec 3522. 5674 3523. Skipped reads/sec 3524. 5676 3525. Skipped read bytes/sec 3526. 5678 3527. Total reads/sec 3528. 5680 3529. Total read bytes/sec 3530. 5908 3531. Windows Workflow Foundation 3532. 5910 3533. Workflows Created 3534. 5912 3535. Workflows Created/sec 3536. 5914 3537. Workflows Unloaded 3538. 5916 3539. Workflows Unloaded/sec 3540. 5918 3541. Workflows Loaded 3542. 5920 3543. Workflows Loaded/sec 3544. 5922 3545. Workflows Completed 3546. 5924 3547. Workflows Completed/sec 3548. 5926 3549. Workflows Suspended 3550. 5928 3551. Workflows Suspended/sec 3552. 5930 3553. Workflows Terminated 3554. 5932 3555. Workflows Terminated/sec 3556. 5934 3557. Workflows In Memory 3558. 5936 3559. Workflows Aborted 3560. 5938 3561. Workflows Aborted/sec 3562. 5940 3563. Workflows Persisted 3564. 5942 3565. Workflows Persisted/sec 3566. 5944 3567. Workflows Executing 3568. 5946 3569. Workflows Idle/sec 3570. 5948 3571. Workflows Runnable 3572. 5950 3573. Workflows Pending 3574. 5952 3575. ServiceModelEndpoint 3.0.0.0 3576. 5954 3577. Calls 3578. 5956 3579. Calls Per Second 3580. 5958 3581. Calls Outstanding 3582. 5960 3583. Calls Failed 3584. 5962 3585. Calls Failed Per Second 3586. 5964 3587. Calls Faulted 3588. 5966 3589. Calls Faulted Per Second 3590. 5968 3591. Calls Duration 3592. 5970 3593. Calls Duration Base 3594. 5972 3595. Transactions Flowed 3596. 5974 3597. Transactions Flowed Per Second 3598. 5976 3599. Security Validation and Authentication Failures 3600. 5978 3601. Security Validation and Authentication Failures Per Second 3602. 5980 3603. Security Calls Not Authorized 3604. 5982 3605. Security Calls Not Authorized Per Second 3606. 5984 3607. Reliable Messaging Sessions Faulted 3608. 5986 3609. Reliable Messaging Sessions Faulted Per Second 3610. 5988 3611. Reliable Messaging Messages Dropped 3612. 5990 3613. Reliable Messaging Messages Dropped Per Second 3614. 6046 3615. ServiceModelService 3.0.0.0 3616. 6048 3617. Calls 3618. 6050 3619. Calls Per Second 3620. 6052 3621. Calls Outstanding 3622. 6054 3623. Calls Failed 3624. 6056 3625. Calls Failed Per Second 3626. 6058 3627. Calls Faulted 3628. 6060 3629. Calls Faulted Per Second 3630. 6062 3631. Calls Duration 3632. 6064 3633. Calls Duration Base 3634. 6066 3635. Transactions Flowed 3636. 6068 3637. Transactions Flowed Per Second 3638. 6070 3639. Transacted Operations Committed 3640. 6072 3641. Transacted Operations Committed Per Second 3642. 6074 3643. Transacted Operations Aborted 3644. 6076 3645. Transacted Operations Aborted Per Second 3646. 6078 3647. Transacted Operations In Doubt 3648. 6080 3649. Transacted Operations In Doubt Per Second 3650. 6082 3651. Security Validation and Authentication Failures 3652. 6084 3653. Security Validation and Authentication Failures Per Second 3654. 6086 3655. Security Calls Not Authorized 3656. 6088 3657. Security Calls Not Authorized Per Second 3658. 6090 3659. Instances 3660. 6092 3661. Instances Created Per Second 3662. 6094 3663. Reliable Messaging Sessions Faulted 3664. 6096 3665. Reliable Messaging Sessions Faulted Per Second 3666. 6098 3667. Reliable Messaging Messages Dropped 3668. 6100 3669. Reliable Messaging Messages Dropped Per Second 3670. 6102 3671. Queued Poison Messages 3672. 6104 3673. Queued Poison Messages Per Second 3674. 6106 3675. Queued Messages Rejected 3676. 6108 3677. Queued Messages Rejected Per Second 3678. 6110 3679. Queued Messages Dropped 3680. 6112 3681. Queued Messages Dropped Per Second 3682. 6114 3683. ServiceModelOperation 3.0.0.0 3684. 6116 3685. Calls 3686. 6118 3687. Calls Per Second 3688. 6120 3689. Calls Outstanding 3690. 6122 3691. Calls Failed 3692. 6124 3693. Call Failed Per Second 3694. 6126 3695. Calls Faulted 3696. 6128 3697. Calls Faulted Per Second 3698. 6130 3699. Calls Duration 3700. 6132 3701. Calls Duration Base 3702. 6134 3703. Transactions Flowed 3704. 6136 3705. Transactions Flowed Per Second 3706. 6138 3707. Security Validation and Authentication Failures 3708. 6140 3709. Security Validation and Authentication Failures Per Second 3710. 6142 3711. Security Calls Not Authorized 3712. 6144 3713. Security Calls Not Authorized Per Second 3714. 6146 3715. SMSvcHost 3.0.0.0 3716. 6148 3717. Protocol Failures over net.tcp 3718. 6150 3719. Protocol Failures over net.pipe 3720. 6152 3721. Dispatch Failures over net.tcp 3722. 6154 3723. Dispatch Failures over net.pipe 3724. 6156 3725. Connections Dispatched over net.tcp 3726. 6158 3727. Connections Dispatched over net.pipe 3728. 6160 3729. Connections Accepted over net.tcp 3730. 6162 3731. Connections Accepted over net.pipe 3732. 6164 3733. Registrations Active for net.tcp 3734. 6166 3735. Registrations Active for net.pipe 3736. 6168 3737. Uris Registered for net.tcp 3738. 6170 3739. Uris Registered for net.pipe 3740. 6172 3741. Uris Unregistered for net.tcp 3742. 6174 3743. Uris Unregistered for net.pipe 3744. 6176 3745. MSDTC Bridge 3.0.0.0 3746. 6178 3747. Message send failures/sec 3748. 6180 3749. Prepare retry count/sec 3750. 6182 3751. Commit retry count/sec 3752. 6184 3753. Prepared retry count/sec 3754. 6186 3755. Replay retry count/sec 3756. 6188 3757. Faults received count/sec 3758. 6190 3759. Faults sent count/sec 3760. 6192 3761. Average participant prepare response time 3762. 6194 3763. Average participant prepare response time Base 3764. 6196 3765. Average participant commit response time 3766. 6198 3767. Average participant commit response time Base 3768. 6568 3769. .NET CLR Networking 4.0.0.0 3770. 6570 3771. Connections Established 3772. 6572 3773. Bytes Received 3774. 6574 3775. Bytes Sent 3776. 6576 3777. Datagrams Received 3778. 6578 3779. Datagrams Sent 3780. 6580 3781. HttpWebRequests Created/Sec 3782. 6582 3783. HttpWebRequests Average Lifetime 3784. 6584 3785. HttpWebRequests Average Lifetime Base 3786. 6586 3787. HttpWebRequests Queued/Sec 3788. 6588 3789. HttpWebRequests Average Queue Time 3790. 6590 3791. HttpWebRequests Average Queue Time Base 3792. 6592 3793. HttpWebRequests Aborted/Sec 3794. 6594 3795. HttpWebRequests Failed/Sec 3796. 6596 3797. .NET Memory Cache 4.0 3798. 6598 3799. Cache Hits 3800. 6600 3801. Cache Misses 3802. 6602 3803. Cache Hit Ratio 3804. 6604 3805. Cache Hit Ratio Base 3806. 6606 3807. Cache Trims 3808. 6608 3809. Cache Entries 3810. 6610 3811. Cache Turnover Rate 3812. 6612 3813. ASP.NET v4.0.30319 3814. 6614 3815. ASP.NET Apps v4.0.30319 3816. 6616 3817. Application Restarts 3818. 6618 3819. Applications Running 3820. 6620 3821. Requests Disconnected 3822. 6622 3823. Request Execution Time 3824. 6624 3825. Requests Rejected 3826. 6626 3827. Requests Queued 3828. 6628 3829. Worker Processes Running 3830. 6630 3831. Worker Process Restarts 3832. 6632 3833. Request Wait Time 3834. 6634 3835. State Server Sessions Active 3836. 6636 3837. State Server Sessions Abandoned 3838. 6638 3839. State Server Sessions Timed Out 3840. 6640 3841. State Server Sessions Total 3842. 6642 3843. Requests Current 3844. 6644 3845. Audit Success Events Raised 3846. 6646 3847. Audit Failure Events Raised 3848. 6648 3849. Error Events Raised 3850. 6650 3851. Request Error Events Raised 3852. 6652 3853. Infrastructure Error Events Raised 3854. 6654 3855. Requests In Native Queue 3856. 6656 3857. Anonymous Requests 3858. 6658 3859. Anonymous Requests/Sec 3860. 6660 3861. Cache Total Entries 3862. 6662 3863. Cache Total Turnover Rate 3864. 6664 3865. Cache Total Hits 3866. 6666 3867. Cache Total Misses 3868. 6668 3869. Cache Total Hit Ratio 3870. 6670 3871. Cache Total Hit Ratio Base 3872. 6672 3873. Cache API Entries 3874. 6674 3875. Cache API Turnover Rate 3876. 6676 3877. Cache API Hits 3878. 6678 3879. Cache API Misses 3880. 6680 3881. Cache API Hit Ratio 3882. 6682 3883. Cache API Hit Ratio Base 3884. 6684 3885. Output Cache Entries 3886. 6686 3887. Output Cache Turnover Rate 3888. 6688 3889. Output Cache Hits 3890. 6690 3891. Output Cache Misses 3892. 6692 3893. Output Cache Hit Ratio 3894. 6694 3895. Output Cache Hit Ratio Base 3896. 6696 3897. Compilations Total 3898. 6698 3899. Debugging Requests 3900. 6700 3901. Errors During Preprocessing 3902. 6702 3903. Errors During Compilation 3904. 6704 3905. Errors During Execution 3906. 6706 3907. Errors Unhandled During Execution 3908. 6708 3909. Errors Unhandled During Execution/Sec 3910. 6710 3911. Errors Total 3912. 6712 3913. Errors Total/Sec 3914. 6714 3915. Pipeline Instance Count 3916. 6716 3917. Request Bytes In Total 3918. 6718 3919. Request Bytes Out Total 3920. 6720 3921. Requests Executing 3922. 6722 3923. Requests Failed 3924. 6724 3925. Requests Not Found 3926. 6726 3927. Requests Not Authorized 3928. 6728 3929. Requests In Application Queue 3930. 6730 3931. Requests Timed Out 3932. 6732 3933. Requests Succeeded 3934. 6734 3935. Requests Total 3936. 6736 3937. Requests/Sec 3938. 6738 3939. Sessions Active 3940. 6740 3941. Sessions Abandoned 3942. 6742 3943. Sessions Timed Out 3944. 6744 3945. Sessions Total 3946. 6746 3947. Transactions Aborted 3948. 6748 3949. Transactions Committed 3950. 6750 3951. Transactions Pending 3952. 6752 3953. Transactions Total 3954. 6754 3955. Transactions/Sec 3956. 6756 3957. Session State Server connections total 3958. 6758 3959. Session SQL Server connections total 3960. 6760 3961. Events Raised 3962. 6762 3963. Events Raised/Sec 3964. 6764 3965. Application Lifetime Events 3966. 6766 3967. Application Lifetime Events/Sec 3968. 6768 3969. Error Events Raised 3970. 6770 3971. Error Events Raised/Sec 3972. 6772 3973. Request Error Events Raised 3974. 6774 3975. Request Error Events Raised/Sec 3976. 6776 3977. Infrastructure Error Events Raised 3978. 6778 3979. Infrastructure Error Events Raised/Sec 3980. 6780 3981. Request Events Raised 3982. 6782 3983. Request Events Raised/Sec 3984. 6784 3985. Audit Success Events Raised 3986. 6786 3987. Audit Failure Events Raised 3988. 6788 3989. Membership Authentication Success 3990. 6790 3991. Membership Authentication Failure 3992. 6792 3993. Forms Authentication Success 3994. 6794 3995. Forms Authentication Failure 3996. 6796 3997. Viewstate MAC Validation Failure 3998. 6798 3999. Request Execution Time 4000. 6800 4001. Requests Disconnected 4002. 6802 4003. Requests Rejected 4004. 6804 4005. Request Wait Time 4006. 6806 4007. Cache % Machine Memory Limit Used 4008. 6808 4009. Cache % Machine Memory Limit Used Base 4010. 6810 4011. Cache % Process Memory Limit Used 4012. 6812 4013. Cache % Process Memory Limit Used Base 4014. 6814 4015. Cache Total Trims 4016. 6816 4017. Cache API Trims 4018. 6818 4019. Output Cache Trims 4020. 6820 4021. % Managed Processor Time (estimated) 4022. 6822 4023. % Managed Processor Time Base (estimated) 4024. 6824 4025. Managed Memory Used (estimated) 4026. 6826 4027. Request Bytes In Total (WebSockets) 4028. 6828 4029. Request Bytes Out Total (WebSockets) 4030. 6830 4031. Requests Executing (WebSockets) 4032. 6832 4033. Requests Failed (WebSockets) 4034. 6834 4035. Requests Succeeded (WebSockets) 4036. 6836 4037. Requests Total (WebSockets) 4038. 6838 4039. MSDTC Bridge 4.0.0.0 4040. 6840 4041. Message send failures/sec 4042. 6842 4043. Prepare retry count/sec 4044. 6844 4045. Commit retry count/sec 4046. 6846 4047. Prepared retry count/sec 4048. 6848 4049. Replay retry count/sec 4050. 6850 4051. Faults received count/sec 4052. 6852 4053. Faults sent count/sec 4054. 6854 4055. Average participant prepare response time 4056. 6856 4057. Average participant prepare response time Base 4058. 6858 4059. Average participant commit response time 4060. 6860 4061. Average participant commit response time Base 4062. 6862 4063. SMSvcHost 4.0.0.0 4064. 6864 4065. Protocol Failures over net.tcp 4066. 6866 4067. Protocol Failures over net.pipe 4068. 6868 4069. Dispatch Failures over net.tcp 4070. 6870 4071. Dispatch Failures over net.pipe 4072. 6872 4073. Connections Dispatched over net.tcp 4074. 6874 4075. Connections Dispatched over net.pipe 4076. 6876 4077. Connections Accepted over net.tcp 4078. 6878 4079. Connections Accepted over net.pipe 4080. 6880 4081. Registrations Active for net.tcp 4082. 6882 4083. Registrations Active for net.pipe 4084. 6884 4085. Uris Registered for net.tcp 4086. 6886 4087. Uris Registered for net.pipe 4088. 6888 4089. Uris Unregistered for net.tcp 4090. 6890 4091. Uris Unregistered for net.pipe 4092. 6892 4093. WF (System.Workflow) 4.0.0.0 4094. 6894 4095. Workflows Created 4096. 6896 4097. Workflows Created/sec 4098. 6898 4099. Workflows Unloaded 4100. 6900 4101. Workflows Unloaded/sec 4102. 6902 4103. Workflows Loaded 4104. 6904 4105. Workflows Loaded/sec 4106. 6906 4107. Workflows Completed 4108. 6908 4109. Workflows Completed/sec 4110. 6910 4111. Workflows Suspended 4112. 6912 4113. Workflows Suspended/sec 4114. 6914 4115. Workflows Terminated 4116. 6916 4117. Workflows Terminated/sec 4118. 6918 4119. Workflows In Memory 4120. 6920 4121. Workflows Aborted 4122. 6922 4123. Workflows Aborted/sec 4124. 6924 4125. Workflows Persisted 4126. 6926 4127. Workflows Persisted/sec 4128. 6928 4129. Workflows Executing 4130. 6930 4131. Workflows Idle/sec 4132. 6932 4133. Workflows Runnable 4134. 6934 4135. Workflows Pending 4136. 27720 4137. Http Indexing Service 4138. 27722 4139. Cache items 4140. 27724 4141. % Cache hits 4142. 27726 4143. Total cache accesses 1 4144. 27728 4145. % Cache misses 4146. 27730 4147. Total cache accesses 2 4148. 27732 4149. Active queries 4150. 27734 4151. Total queries 4152. 27736 4153. Queries per minute 4154. 27738 4155. Current requests queued 4156. 27740 4157. Total requests rejected 4158. 27742 4159. Indexing Service 4160. 27744 4161. Word lists 4162. 27746 4163. Saved indexes 4164. 27748 4165. Index size (MB) 4166. 27750 4167. Files to be indexed 4168. 27752 4169. Unique keys 4170. 27754 4171. Running queries 4172. 27756 4173. Merge progress 4174. 27758 4175. # documents indexed 4176. 27760 4177. Total # documents 4178. 27762 4179. Total # of queries 4180. 27764 4181. Deferred for indexing 4182. 27766 4183. Indexing Service Filter 4184. 27768 4185. Total indexing speed (MB/hr) 4186. 27770 4187. Binding time (msec) 4188. 27772 4189. Indexing speed (MB/hr) 4190. 27774 4191. ASP.NET State Service 4192. 28000 4193. State Server Sessions Active 4194. 28002 4195. State Server Sessions Abandoned 4196. 28004 4197. State Server Sessions Timed Out 4198. 28006 4199. State Server Sessions Total 4200. 28008 4201. ASP.NET 4202. 28010 4203. ASP.NET Applications 4204. 28012 4205. Application Restarts 4206. 28014 4207. Applications Running 4208. 28016 4209. Requests Disconnected 4210. 28018 4211. Request Execution Time 4212. 28020 4213. Requests Rejected 4214. 28022 4215. Requests Queued 4216. 28024 4217. Worker Processes Running 4218. 28026 4219. Worker Process Restarts 4220. 28028 4221. Request Wait Time 4222. 28030 4223. State Server Sessions Active 4224. 28032 4225. State Server Sessions Abandoned 4226. 28034 4227. State Server Sessions Timed Out 4228. 28036 4229. State Server Sessions Total 4230. 28038 4231. Requests Current 4232. 28040 4233. Audit Success Events Raised 4234. 28042 4235. Audit Failure Events Raised 4236. 28044 4237. Error Events Raised 4238. 28046 4239. Request Error Events Raised 4240. 28048 4241. Infrastructure Error Events Raised 4242. 28050 4243. Requests In Native Queue 4244. 28052 4245. Anonymous Requests 4246. 28054 4247. Anonymous Requests/Sec 4248. 28056 4249. Cache Total Entries 4250. 28058 4251. Cache Total Turnover Rate 4252. 28060 4253. Cache Total Hits 4254. 28062 4255. Cache Total Misses 4256. 28064 4257. Cache Total Hit Ratio 4258. 28066 4259. Cache Total Hit Ratio Base 4260. 28068 4261. Cache API Entries 4262. 28070 4263. Cache API Turnover Rate 4264. 28072 4265. Cache API Hits 4266. 28074 4267. Cache API Misses 4268. 28076 4269. Cache API Hit Ratio 4270. 28078 4271. Cache API Hit Ratio Base 4272. 28080 4273. Output Cache Entries 4274. 28082 4275. Output Cache Turnover Rate 4276. 28084 4277. Output Cache Hits 4278. 28086 4279. Output Cache Misses 4280. 28088 4281. Output Cache Hit Ratio 4282. 28090 4283. Output Cache Hit Ratio Base 4284. 28092 4285. Compilations Total 4286. 28094 4287. Debugging Requests 4288. 28096 4289. Errors During Preprocessing 4290. 28098 4291. Errors During Compilation 4292. 28100 4293. Errors During Execution 4294. 28102 4295. Errors Unhandled During Execution 4296. 28104 4297. Errors Unhandled During Execution/Sec 4298. 28106 4299. Errors Total 4300. 28108 4301. Errors Total/Sec 4302. 28110 4303. Pipeline Instance Count 4304. 28112 4305. Request Bytes In Total 4306. 28114 4307. Request Bytes Out Total 4308. 28116 4309. Requests Executing 4310. 28118 4311. Requests Failed 4312. 28120 4313. Requests Not Found 4314. 28122 4315. Requests Not Authorized 4316. 28124 4317. Requests In Application Queue 4318. 28126 4319. Requests Timed Out 4320. 28128 4321. Requests Succeeded 4322. 28130 4323. Requests Total 4324. 28132 4325. Requests/Sec 4326. 28134 4327. Sessions Active 4328. 28136 4329. Sessions Abandoned 4330. 28138 4331. Sessions Timed Out 4332. 28140 4333. Sessions Total 4334. 28142 4335. Transactions Aborted 4336. 28144 4337. Transactions Committed 4338. 28146 4339. Transactions Pending 4340. 28148 4341. Transactions Total 4342. 28150 4343. Transactions/Sec 4344. 28152 4345. Session State Server connections total 4346. 28154 4347. Session SQL Server connections total 4348. 28156 4349. Events Raised 4350. 28158 4351. Events Raised/Sec 4352. 28160 4353. Application Lifetime Events 4354. 28162 4355. Application Lifetime Events/Sec 4356. 28164 4357. Error Events Raised 4358. 28166 4359. Error Events Raised/Sec 4360. 28168 4361. Request Error Events Raised 4362. 28170 4363. Request Error Events Raised/Sec 4364. 28172 4365. Infrastructure Error Events Raised 4366. 28174 4367. Infrastructure Error Events Raised/Sec 4368. 28176 4369. Request Events Raised 4370. 28178 4371. Request Events Raised/Sec 4372. 28180 4373. Audit Success Events Raised 4374. 28182 4375. Audit Failure Events Raised 4376. 28184 4377. Membership Authentication Success 4378. 28186 4379. Membership Authentication Failure 4380. 28188 4381. Forms Authentication Success 4382. 28190 4383. Forms Authentication Failure 4384. 28192 4385. Viewstate MAC Validation Failure 4386. 28194 4387. Request Execution Time 4388. 28196 4389. Requests Disconnected 4390. 28198 4391. Requests Rejected 4392. 28200 4393. Request Wait Time 4394. 28202 4395. Cache % Machine Memory Limit Used 4396. 28204 4397. Cache % Machine Memory Limit Used Base 4398. 28206 4399. Cache % Process Memory Limit Used 4400. 28208 4401. Cache % Process Memory Limit Used Base 4402. 28210 4403. Cache Total Trims 4404. 28212 4405. Cache API Trims 4406. 28214 4407. Output Cache Trims 4408. 28216 4409. % Managed Processor Time (estimated) 4410. 28218 4411. % Managed Processor Time Base (estimated) 4412. 28220 4413. Managed Memory Used (estimated) 4414. 28222 4415. Request Bytes In Total (WebSockets) 4416. 28224 4417. Request Bytes Out Total (WebSockets) 4418. 28226 4419. Requests Executing (WebSockets) 4420. 28228 4421. Requests Failed (WebSockets) 4422. 28230 4423. Requests Succeeded (WebSockets) 4424. 28232 4425. Requests Total (WebSockets) 4426. 28234 4427. WMI Objects 4428. 28236 4429. HiPerf Classes 4430. 28238 4431. HiPerf Validity 4432. 28240 4433. BatteryStatus 4434. 28242 4435. ChargeRate 4436. 28244 4437. DischargeRate 4438. 28246 4439. RemainingCapacity 4440. 28248 4441. Tag 4442. 28250 4443. Voltage 4444. 28252 4445. MSiSCSI_ConnectionStatistics 4446. 28254 4447. BytesReceived 4448. 28256 4449. BytesSent 4450. 28258 4451. PDUCommandsSent 4452. 28260 4453. PDUResponsesReceived 4454. 28262 4455. MSiSCSI_InitiatorInstanceStatistics 4456. 28264 4457. SessionConnectionTimeoutErrorCount 4458. 28266 4459. SessionDigestErrorCount 4460. 28268 4461. SessionFailureCount 4462. 28270 4463. SessionFormatErrorCount 4464. 28272 4465. MSiSCSI_InitiatorLoginStatistics 4466. 28274 4467. LoginAcceptRsps 4468. 28276 4469. LoginAuthenticateFails 4470. 28278 4471. LoginAuthFailRsps 4472. 28280 4473. LoginFailures 4474. 28282 4475. LoginNegotiateFails 4476. 28284 4477. LoginOtherFailRsps 4478. 28286 4479. LoginRedirectRsps 4480. 28288 4481. LogoutNormals 4482. 28290 4483. LogoutOtherCodes 4484. 28292 4485. MSiSCSI_MMIPSECStats 4486. 28294 4487. AcquireFailures 4488. 28296 4489. AcquireHeapSize 4490. 28298 4491. ActiveAcquire 4492. 28300 4493. ActiveReceive 4494. 28302 4495. AuthenticationFailures 4496. 28304 4497. ConnectionListSize 4498. 28306 4499. GetSPIFailures 4500. 28308 4501. InvalidCookiesReceived 4502. 28310 4503. InvalidPackets 4504. 28312 4505. KeyAdditionFailures 4506. 28314 4507. KeyAdditions 4508. 28316 4509. KeyUpdateFailures 4510. 28318 4511. KeyUpdates 4512. 28320 4513. NegotiationFailures 4514. 28322 4515. OakleyMainMode 4516. 28324 4517. OakleyQuickMode 4518. 28326 4519. ReceiveFailures 4520. 28328 4521. ReceiveHeapSize 4522. 28330 4523. SendFailures 4524. 28332 4525. SoftAssociations 4526. 28334 4527. TotalGetSPI 4528. 28336 4529. MSiSCSI_NICPerformance 4530. 28338 4531. BytesReceived 4532. 28340 4533. BytesTransmitted 4534. 28342 4535. PDUReceived 4536. 28344 4537. PDUTransmitted 4538. 28346 4539. MSiSCSI_QMIPSECStats 4540. 28348 4541. ActiveSA 4542. 28350 4543. ActiveTunnels 4544. 28352 4545. AuthenticatedBytesReceived 4546. 28354 4547. AuthenticatedBytesSent 4548. 28356 4549. BadSPIPackets 4550. 28358 4551. ConfidentialBytesReceived 4552. 28360 4553. ConfidentialBytesSent 4554. 28362 4555. KeyAdditions 4556. 28364 4557. KeyDeletions 4558. 28366 4559. PacketsNotAuthenticated 4560. 28368 4561. PacketsNotDecrypted 4562. 28370 4563. PacketsWithReplayDetection 4564. 28372 4565. PendingKeyOperations 4566. 28374 4567. ReKeys 4568. 28376 4569. TransportBytesReceived 4570. 28378 4571. TransportBytesSent 4572. 28380 4573. TunnelBytesReceived 4574. 28382 4575. TunnelBytesSent 4576. 28384 4577. MSiSCSI_RequestTimeStatistics 4578. 28386 4579. AverageProcessingTime 4580. 28388 4581. MaximumProcessingTime 4582. 28390 4583. MSiSCSI_SessionStatistics 4584. 28392 4585. BytesReceived 4586. 28394 4587. BytesSent 4588. 28396 4589. ConnectionTimeoutErrors 4590. 28398 4591. DigestErrors 4592. 28400 4593. FormatErrors 4594. 28402 4595. PDUCommandsSent 4596. 28404 4597. PDUResponsesReceived 4598. 28406 4599. ProcessorPerformance 4600. 28408 4601. frequency 4602. 28410 4603. percentage 4604. 28412 4605. power 4606. 6520 4607. WorkflowServiceHost 4.0.0.0 4608. 6522 4609. Workflows Created 4610. 6524 4611. Workflows Created Per Second 4612. 6526 4613. Workflows Executing 4614. 6528 4615. Workflows Completed 4616. 6530 4617. Workflows Completed Per Second 4618. 6532 4619. Workflows Aborted 4620. 6534 4621. Workflows Aborted Per Second 4622. 6536 4623. Workflows In Memory 4624. 6538 4625. Workflows Persisted 4626. 6540 4627. Workflows Persisted Per Second 4628. 6542 4629. Workflows Terminated 4630. 6544 4631. Workflows Terminated Per Second 4632. 6546 4633. Workflows Loaded 4634. 6548 4635. Workflows Loaded Per Second 4636. 6550 4637. Workflows Unloaded 4638. 6552 4639. Workflows Unloaded Per Second 4640. 6554 4641. Workflows Suspended 4642. 6556 4643. Workflows Suspended Per Second 4644. 6558 4645. Workflows Idle Per Second 4646. 6560 4647. Average Workflow Load Time 4648. 6562 4649. Average Workflow Load Time Base 4650. 6564 4651. Average Workflow Persist Time 4652. 6566 4653. Average Workflow Persist Time Base 4654. 3198 4655. Terminal Services 4656. 3200 4657. Active Sessions 4658. 3202 4659. Inactive Sessions 4660. 3204 4661. Total Sessions 4662. 4454 4663. Pacer Flow 4664. 4456 4665. Packets dropped 4666. 4458 4667. Packets scheduled 4668. 4460 4669. Packets transmitted 4670. 4462 4671. Bytes scheduled 4672. 4464 4673. Bytes transmitted 4674. 4466 4675. Bytes transmitted/sec 4676. 4468 4677. Bytes scheduled/sec 4678. 4470 4679. Packets transmitted/sec 4680. 4472 4681. Packets scheduled/sec 4682. 4474 4683. Packets dropped/sec 4684. 4476 4685. Nonconforming packets scheduled 4686. 4478 4687. Nonconforming packets scheduled/sec 4688. 4480 4689. Average packets in shaper 4690. 4482 4691. Max packets in shaper 4692. 4484 4693. Average packets in sequencer 4694. 4486 4695. Max packets in sequencer 4696. 4488 4697. Maximum packets in netcard 4698. 4490 4699. Average packets in netcard 4700. 4492 4701. Nonconforming packets transmitted 4702. 4494 4703. Nonconforming packets transmitted/sec 4704. 4496 4705. Pacer Pipe 4706. 4498 4707. Out of packets 4708. 4500 4709. Flows opened 4710. 4502 4711. Flows closed 4712. 4504 4713. Flows rejected 4714. 4506 4715. Flows modified 4716. 4508 4717. Flow mods rejected 4718. 4510 4719. Max simultaneous flows 4720. 4512 4721. Nonconforming packets scheduled 4722. 4514 4723. Nonconforming packets scheduled/sec 4724. 4516 4725. Average packets in shaper 4726. 4518 4727. Max packets in shaper 4728. 4520 4729. Average packets in sequencer 4730. 4522 4731. Max packets in sequencer 4732. 4524 4733. Max packets in netcard 4734. 4526 4735. Average packets in netcard 4736. 4528 4737. Nonconforming packets transmitted 4738. 4530 4739. Nonconforming packets transmitted/sec 4740. 2258 4741. WFPv4 4742. 2260 4743. Inbound Packets Discarded/sec 4744. 2262 4745. Outbound Packets Discarded/sec 4746. 2264 4747. Packets Discarded/sec 4748. 2266 4749. Blocked Binds 4750. 2268 4751. Inbound Connections Blocked/sec 4752. 2270 4753. Outbound Connections Blocked/sec 4754. 2272 4755. Inbound Connections Allowed/sec 4756. 2274 4757. Outbound Connections Allowed/sec 4758. 2276 4759. Inbound Connections 4760. 2278 4761. Outbound Connections 4762. 2280 4763. Active Inbound Connections 4764. 2282 4765. Active Outbound Connections 4766. 2284 4767. Allowed Classifies/sec 4768. 2318 4769. IPsec Driver 4770. 2320 4771. Active Security Associations 4772. 2322 4773. Pending Security Associations 4774. 2324 4775. Incorrect SPI Packets 4776. 2326 4777. Incorrect SPI Packets/sec 4778. 2328 4779. Bytes Received in Tunnel Mode/sec 4780. 2330 4781. Bytes Sent in Tunnel Mode/sec 4782. 2332 4783. Bytes Received in Transport Mode/sec 4784. 2334 4785. Bytes Sent in Transport Mode/sec 4786. 2336 4787. Offloaded Security Associations 4788. 2338 4789. Offloaded Bytes Received/sec 4790. 2340 4791. Offloaded Bytes Sent/sec 4792. 2342 4793. Packets That Failed Replay Detection 4794. 2344 4795. Packets That Failed Replay Detection/sec 4796. 2346 4797. Packets Not Authenticated 4798. 2348 4799. Packets Not Authenticated/sec 4800. 2350 4801. Packets Not Decrypted 4802. 2352 4803. Packets Not Decrypted/sec 4804. 2354 4805. SA Rekeys 4806. 2356 4807. Security Associations Added 4808. 2358 4809. Packets That Failed ESP Validation 4810. 2360 4811. Packets That Failed ESP Validation/sec 4812. 2362 4813. Packets That Failed UDP-ESP Validation 4814. 2364 4815. Packets That Failed UDP-ESP Validation/sec 4816. 2366 4817. Packets Received Over Wrong SA 4818. 2368 4819. Packets Received Over Wrong SA/sec 4820. 2370 4821. Plaintext Packets Received 4822. 2372 4823. Plaintext Packets Received/sec 4824. 2374 4825. Total Inbound Packets Received 4826. 2376 4827. Inbound Packets Received/sec 4828. 2378 4829. Total Inbound Packets Dropped 4830. 2380 4831. Inbound Packets Dropped/sec 4832. 2314 4833. WFP 4834. 2316 4835. Provider Count 4836. 2286 4837. WFPv6 4838. 2288 4839. Inbound Packets Discarded/sec 4840. 2290 4841. Outbound Packets Discarded/sec 4842. 2292 4843. Packets Discarded/sec 4844. 2294 4845. Blocked Binds 4846. 2296 4847. Inbound Connections Blocked/sec 4848. 2298 4849. Outbound Connections Blocked/sec 4850. 2300 4851. Inbound Connections Allowed/sec 4852. 2302 4853. Outbound Connections Allowed/sec 4854. 2304 4855. Inbound Connections 4856. 2306 4857. Outbound Connections 4858. 2308 4859. Active Inbound Connections 4860. 2310 4861. Active Outbound Connections 4862. 2312 4863. Allowed Classifies/sec 4864. 5682 4865. Peer Name Resolution Protocol 4866. 5684 4867. Registration 4868. 5686 4869. Resolve 4870. 5688 4871. Cache Entry 4872. 5690 4873. Average bytes sent 4874. 5692 4875. Average bytes received 4876. 5694 4877. Estimated cloud size 4878. 5696 4879. Stale cache entry 4880. 5698 4881. Send failures 4882. 5700 4883. Receive failures 4884. 5702 4885. Solicit sent per second 4886. 5704 4887. Solicit received per second 4888. 5706 4889. Advertise sent per second 4890. 5708 4891. Advertise received per second 4892. 5710 4893. Request sent per second 4894. 5712 4895. Request received per second 4896. 5714 4897. Flood sent per second 4898. 5716 4899. Flood received per second 4900. 5718 4901. Inquire sent per second 4902. 5720 4903. Inquire received per second 4904. 5722 4905. Authority sent per second 4906. 5724 4907. Authority received per second 4908. 5726 4909. Ack sent per second 4910. 5728 4911. Ack received per second 4912. 5730 4913. Lookup sent per second 4914. 5732 4915. Lookup received per second 4916. 5734 4917. Unknown message type received 4918. 4938 4919. Authorization Manager Applications 4920. 4940 4921. Total number of scopes 4922. 4942 4923. Number of Scopes loaded in memory 4924. 5790 4925. Fax Service 4926. 5792 4927. Total minutes sending and receiving 4928. 5794 4929. Total pages 4930. 5796 4931. Total faxes sent and received 4932. 5798 4933. Total bytes 4934. 5800 4935. Failed faxes transmissions 4936. 5802 4937. Failed outgoing connections 4938. 5804 4939. Minutes sending 4940. 5806 4941. Pages sent 4942. 5808 4943. Faxes sent 4944. 5810 4945. Bytes sent 4946. 5812 4947. Failed receptions 4948. 5814 4949. Minutes receiving 4950. 5816 4951. Received pages 4952. 5818 4953. Received faxes 4954. 5820 4955. Bytes received 4956. 2578 4957. Generic IKEv1, AuthIP, and IKEv2 4958. 2580 4959. IKEv1 Main Mode Negotiation Time 4960. 2582 4961. AuthIP Main Mode Negotiation Time 4962. 2584 4963. IKEv1 Quick Mode Negotiation Time 4964. 2586 4965. AuthIP Quick Mode Negotiation Time 4966. 2588 4967. Extended Mode Negotiation Time 4968. 2590 4969. Packets Received/sec 4970. 2592 4971. Invalid Packets Received/sec 4972. 2594 4973. Successful Negotiations 4974. 2596 4975. Successful Negotiations/sec 4976. 2598 4977. Failed Negotiations 4978. 2600 4979. Failed Negotiations/sec 4980. 2602 4981. IKEv2 Main Mode Negotiation Time 4982. 2604 4983. IKEv2 Quick Mode Negotiation Time 4984. 2606 4985. IPsec IKEv2 IPv4 4986. 2608 4987. Active Main Mode SAs 4988. 2610 4989. Pending Main Mode Negotiations 4990. 2612 4991. Main Mode Negotiations 4992. 2614 4993. Main Mode Negotiations/sec 4994. 2616 4995. Successful Main Mode Negotiations 4996. 2618 4997. Successful Main Mode Negotiations/sec 4998. 2620 4999. Failed Main Mode Negotiations 5000. 2622 5001. Failed Main Mode Negotiations/sec 5002. 2624 5003. Main Mode Negotiation Requests Received 5004. 2626 5005. Main Mode Negotiation Requests Received/sec 5006. 2628 5007. Active Quick Mode SAs 5008. 2630 5009. Pending Quick Mode Negotiations 5010. 2632 5011. Quick Mode Negotiations 5012. 2634 5013. Quick Mode Negotiations/sec 5014. 2636 5015. Successful Quick Mode Negotiations 5016. 2638 5017. Successful Quick Mode Negotiations/sec 5018. 2640 5019. Failed Quick Mode Negotiations 5020. 2642 5021. Failed Quick Mode Negotiations/sec 5022. 2458 5023. IPsec AuthIP IPv4 5024. 2460 5025. Active Main Mode SAs 5026. 2462 5027. Pending Main Mode Negotiations 5028. 2464 5029. Main Mode Negotiations 5030. 2466 5031. Main Mode Negotiations/sec 5032. 2468 5033. Successful Main Mode Negotiations 5034. 2470 5035. Successful Main Mode Negotiations/sec 5036. 2472 5037. Failed Main Mode Negotiations 5038. 2474 5039. Failed Main Mode Negotiations/sec 5040. 2476 5041. Main Mode Negotiation Requests Received 5042. 2478 5043. Main Mode Negotiation Requests Received/sec 5044. 2480 5045. Main Mode SAs That Used Impersonation 5046. 2482 5047. Main Mode SAs That Used Impersonation/sec 5048. 2484 5049. Active Quick Mode SAs 5050. 2486 5051. Pending Quick Mode Negotiations 5052. 2488 5053. Quick Mode Negotiations 5054. 2490 5055. Quick Mode Negotiations/sec 5056. 2492 5057. Successful Quick Mode Negotiations 5058. 2494 5059. Successful Quick Mode Negotiations/sec 5060. 2496 5061. Failed Quick Mode Negotiations 5062. 2498 5063. Failed Quick Mode Negotiations/sec 5064. 2500 5065. Active Extended Mode SAs 5066. 2502 5067. Pending Extended Mode Negotiations 5068. 2504 5069. Extended Mode Negotiations 5070. 2506 5071. Extended Mode Negotiations/sec 5072. 2508 5073. Successful Extended Mode Negotiations 5074. 2510 5075. Successful Extended Mode Negotiations/sec 5076. 2512 5077. Failed Extended Mode Negotiations 5078. 2514 5079. Failed Extended Mode Negotiations/sec 5080. 2516 5081. Extended Mode SAs That Used Impersonation 5082. 2518 5083. IPsec AuthIP IPv6 5084. 2520 5085. Active Main Mode SAs 5086. 2522 5087. Pending Main Mode Negotiations 5088. 2524 5089. Main Mode Negotiations 5090. 2526 5091. Main Mode Negotiations/sec 5092. 2528 5093. Successful Main Mode Negotiations 5094. 2530 5095. Successful Main Mode Negotiations/sec 5096. 2532 5097. Failed Main Mode Negotiations 5098. 2534 5099. Failed Main Mode Negotiations/sec 5100. 2536 5101. Main Mode Negotiation Requests Received 5102. 2538 5103. Main Mode Negotiation Requests Received/sec 5104. 2540 5105. Main Mode SAs That Used Impersonation 5106. 2542 5107. Main Mode SAs That Used Impersonation/sec 5108. 2544 5109. Active Quick Mode SAs 5110. 2546 5111. Pending Quick Mode Negotiations 5112. 2548 5113. Quick Mode Negotiations 5114. 2550 5115. Quick Mode Negotiations/sec 5116. 2552 5117. Successful Quick Mode Negotiations 5118. 2554 5119. Successful Quick Mode Negotiations/sec 5120. 2556 5121. Failed Quick Mode Negotiations 5122. 2558 5123. Failed Quick Mode Negotiations/sec 5124. 2560 5125. Active Extended Mode SAs 5126. 2562 5127. Pending Extended Mode Negotiations 5128. 2564 5129. Extended Mode Negotiations 5130. 2566 5131. Extended Mode Negotiations/sec 5132. 2568 5133. Successful Extended Mode Negotiations 5134. 2570 5135. Successful Extended Mode Negotiations/sec 5136. 2572 5137. Failed Extended Mode Negotiations 5138. 2574 5139. Failed Extended Mode Negotiations/sec 5140. 2576 5141. Extended Mode SAs That Used Impersonation 5142. 2644 5143. IPsec IKEv2 IPv6 5144. 2646 5145. Active Main Mode SAs 5146. 2648 5147. Pending Main Mode Negotiations 5148. 2650 5149. Main Mode Negotiations 5150. 2652 5151. Main Mode Negotiations/sec 5152. 2654 5153. Successful Main Mode Negotiations 5154. 2656 5155. Successful Main Mode Negotiations/sec 5156. 2658 5157. Failed Main Mode Negotiations 5158. 2660 5159. Failed Main Mode Negotiations/sec 5160. 2662 5161. Main Mode Negotiation Requests Received 5162. 2664 5163. Main Mode Negotiation Requests Received/sec 5164. 2666 5165. Active Quick Mode SAs 5166. 2668 5167. Pending Quick Mode Negotiations 5168. 2670 5169. Quick Mode Negotiations 5170. 2672 5171. Quick Mode Negotiations/sec 5172. 2674 5173. Successful Quick Mode Negotiations 5174. 2676 5175. Successful Quick Mode Negotiations/sec 5176. 2678 5177. Failed Quick Mode Negotiations 5178. 2680 5179. Failed Quick Mode Negotiations/sec 5180. 2382 5181. IPsec IKEv1 IPv4 5182. 2384 5183. Active Main Mode SAs 5184. 2386 5185. Pending Main Mode Negotiations 5186. 2388 5187. Main Mode Negotiations 5188. 2390 5189. Main Mode Negotiations/sec 5190. 2392 5191. Successful Main Mode Negotiations 5192. 2394 5193. Successful Main Mode Negotiations/sec 5194. 2396 5195. Failed Main Mode Negotiations 5196. 2398 5197. Failed Main Mode Negotiations/sec 5198. 2400 5199. Main Mode Negotiation Requests Received 5200. 2402 5201. Main Mode Negotiation Requests Received/sec 5202. 2404 5203. Active Quick Mode SAs 5204. 2406 5205. Pending Quick Mode Negotiations 5206. 2408 5207. Quick Mode Negotiations 5208. 2410 5209. Quick Mode Negotiations/sec 5210. 2412 5211. Successful Quick Mode Negotiations 5212. 2414 5213. Successful Quick Mode Negotiations/sec 5214. 2416 5215. Failed Quick Mode Negotiations 5216. 2418 5217. Failed Quick Mode Negotiations/sec 5218. 2420 5219. IPsec IKEv1 IPv6 5220. 2422 5221. Active Main Mode SAs 5222. 2424 5223. Pending Main Mode Negotiations 5224. 2426 5225. Main Mode Negotiations 5226. 2428 5227. Main Mode Negotiations/sec 5228. 2430 5229. Successful Main Mode Negotiations 5230. 2432 5231. Successful Main Mode Negotiations/sec 5232. 2434 5233. Failed Main Mode Negotiations 5234. 2436 5235. Failed Main Mode Negotiations/sec 5236. 2438 5237. Main Mode Negotiation Requests Received 5238. 2440 5239. Main Mode Negotiation Requests Received/sec 5240. 2442 5241. Active Quick Mode SAs 5242. 2444 5243. Pending Quick Mode Negotiations 5244. 2446 5245. Quick Mode Negotiations 5246. 2448 5247. Quick Mode Negotiations/sec 5248. 2450 5249. Successful Quick Mode Negotiations 5250. 2452 5251. Successful Quick Mode Negotiations/sec 5252. 2454 5253. Failed Quick Mode Negotiations 5254. 2456 5255. Failed Quick Mode Negotiations/sec 5256. 4716 5257. Teredo Relay 5258. 4718 5259. In - Teredo Relay Total Packets: Success + Error 5260. 4720 5261. In - Teredo Relay Success Packets: Total 5262. 4722 5263. In - Teredo Relay Success Packets: Bubbles 5264. 4724 5265. In - Teredo Relay Success Packets: Data Packets 5266. 4726 5267. In - Teredo Relay Error Packets: Total 5268. 4728 5269. In - Teredo Relay Error Packets: Header Error 5270. 4730 5271. In - Teredo Relay Error Packets: Source Error 5272. 4732 5273. In - Teredo Relay Error Packets: Destination Error 5274. 4734 5275. Out - Teredo Relay Total Packets: Success + Error 5276. 4736 5277. Out - Teredo Relay Success Packets 5278. 4738 5279. Out - Teredo Relay Success Packets: Bubbles 5280. 4740 5281. Out - Teredo Relay Success Packets: Data Packets 5282. 4742 5283. Out - Teredo Relay Error Packets 5284. 4744 5285. Out - Teredo Relay Error Packets: Header Error 5286. 4746 5287. Out - Teredo Relay Error Packets: Source Error 5288. 4748 5289. Out - Teredo Relay Error Packets: Destination Error 5290. 4750 5291. In - Teredo Relay Total Packets: Success + Error / sec 5292. 4752 5293. Out - Teredo Relay Total Packets: Success + Error / sec 5294. 4754 5295. In - Teredo Relay Success Packets: Data Packets User Mode 5296. 4756 5297. In - Teredo Relay Success Packets: Data Packets Kernel Mode 5298. 4758 5299. Out - Teredo Relay Success Packets: Data Packets User Mode 5300. 4760 5301. Out - Teredo Relay Success Packets: Data Packets Kernel Mode 5302. 4762 5303. IPHTTPS Session 5304. 4764 5305. Packets received on this session 5306. 4766 5307. Packets sent on this session 5308. 4768 5309. Bytes received on this session 5310. 4770 5311. Bytes sent on this session 5312. 4772 5313. Errors - Transmit errors on this session 5314. 4774 5315. Errors - Receive errors on this session 5316. 4776 5317. Duration - Duration of the session (Seconds) 5318. 4778 5319. IPHTTPS Global 5320. 4780 5321. In - Total bytes received 5322. 4782 5323. Out - Total bytes sent 5324. 4784 5325. Drops - Neighbor resolution timeouts 5326. 4786 5327. Errors - Authentication Errors 5328. 4788 5329. Out - Total bytes forwarded 5330. 4790 5331. Errors - Transmit errors on the server 5332. 4792 5333. Errors - Receive errors on the server 5334. 4794 5335. In - Total packets received 5336. 4796 5337. Out - Total packets sent 5338. 4798 5339. Sessions - Total sessions 5340. 4686 5341. Teredo Server 5342. 4688 5343. In - Teredo Server Total Packets: Success + Error 5344. 4690 5345. In - Teredo Server Success Packets: Total 5346. 4692 5347. In - Teredo Server Success Packets: Bubbles 5348. 4694 5349. In - Teredo Server Success Packets: Echo 5350. 4696 5351. In - Teredo Server Success Packets: RS-Primary 5352. 4698 5353. In - Teredo Server Success Packets: RS-Secondary 5354. 4700 5355. In - Teredo Server Error Packets: Total 5356. 4702 5357. In - Teredo Server Error Packets: Header Error 5358. 4704 5359. In - Teredo Server Error Packets: Source Error 5360. 4706 5361. In - Teredo Server Error Packets: Destination Error 5362. 4708 5363. In - Teredo Server Error Packets: Authentication Error 5364. 4710 5365. Out - Teredo Server: RA-Primary 5366. 4712 5367. Out - Teredo Server: RA-Secondary 5368. 4714 5369. In - Teredo Server Total Packets: Success + Error / sec 5370. 4662 5371. Teredo Client 5372. 4664 5373. In - Teredo Router Advertisement 5374. 4666 5375. In - Teredo Bubble 5376. 4668 5377. In - Teredo Data 5378. 4670 5379. In - Teredo Invalid 5380. 4672 5381. Out - Teredo Router Solicitation 5382. 4674 5383. Out - Teredo Bubble 5384. 4676 5385. Out - Teredo Data 5386. 4678 5387. In - Teredo Data User Mode 5388. 4680 5389. In - Teredo Data Kernel Mode 5390. 4682 5391. Out - Teredo Data User Mode 5392. 4684 5393. Out - Teredo Data Kernel Mode 5394. 6440 5395. ServiceModelService 4.0.0.0 5396. 6442 5397. Calls 5398. 6444 5399. Calls Per Second 5400. 6446 5401. Calls Outstanding 5402. 6448 5403. Calls Failed 5404. 6450 5405. Calls Failed Per Second 5406. 6452 5407. Calls Faulted 5408. 6454 5409. Calls Faulted Per Second 5410. 6456 5411. Calls Duration 5412. 6458 5413. Security Validation and Authentication Failures 5414. 6460 5415. Security Validation and Authentication Failures Per Second 5416. 6462 5417. Security Calls Not Authorized 5418. 6464 5419. Security Calls Not Authorized Per Second 5420. 6466 5421. Instances 5422. 6468 5423. Instances Created Per Second 5424. 6470 5425. Reliable Messaging Sessions Faulted 5426. 6472 5427. Reliable Messaging Sessions Faulted Per Second 5428. 6474 5429. Reliable Messaging Messages Dropped 5430. 6476 5431. Reliable Messaging Messages Dropped Per Second 5432. 6478 5433. Transactions Flowed 5434. 6480 5435. Transactions Flowed Per Second 5436. 6482 5437. Transacted Operations Committed 5438. 6484 5439. Transacted Operations Committed Per Second 5440. 6486 5441. Transacted Operations Aborted 5442. 6488 5443. Transacted Operations Aborted Per Second 5444. 6490 5445. Transacted Operations In Doubt 5446. 6492 5447. Transacted Operations In Doubt Per Second 5448. 6494 5449. Queued Poison Messages 5450. 6496 5451. Queued Poison Messages Per Second 5452. 6498 5453. Queued Messages Rejected 5454. 6500 5455. Queued Messages Rejected Per Second 5456. 6502 5457. Queued Messages Dropped 5458. 6504 5459. Queued Messages Dropped Per Second 5460. 6506 5461. Percent Of Max Concurrent Calls 5462. 6508 5463. Percent Of Max Concurrent Instances 5464. 6510 5465. Percent Of Max Concurrent Sessions 5466. 6512 5467. CallDurationBase 5468. 6514 5469. CallsPercentMaxConcurrentCallsBase 5470. 6516 5471. InstancesPercentMaxConcurrentInstancesBase 5472. 6518 5473. SessionsPercentMaxConcurrentSessionsBase 5474. 6408 5475. ServiceModelOperation 4.0.0.0 5476. 6410 5477. Calls 5478. 6412 5479. Calls Per Second 5480. 6414 5481. Calls Outstanding 5482. 6416 5483. Calls Failed 5484. 6418 5485. Call Failed Per Second 5486. 6420 5487. Calls Faulted 5488. 6422 5489. Calls Faulted Per Second 5490. 6424 5491. Calls Duration 5492. 6426 5493. Security Validation and Authentication Failures 5494. 6428 5495. Security Validation and Authentication Failures Per Second 5496. 6430 5497. Security Calls Not Authorized 5498. 6432 5499. Security Calls Not Authorized Per Second 5500. 6434 5501. Transactions Flowed 5502. 6436 5503. Transactions Flowed Per Second 5504. 6438 5505. CallsDurationBase 5506. 6368 5507. ServiceModelEndpoint 4.0.0.0 5508. 6370 5509. Calls 5510. 6372 5511. Calls Per Second 5512. 6374 5513. Calls Outstanding 5514. 6376 5515. Calls Failed 5516. 6378 5517. Calls Failed Per Second 5518. 6380 5519. Calls Faulted 5520. 6382 5521. Calls Faulted Per Second 5522. 6384 5523. Calls Duration 5524. 6386 5525. Security Validation and Authentication Failures 5526. 6388 5527. Security Validation and Authentication Failures Per Second 5528. 6390 5529. Security Calls Not Authorized 5530. 6392 5531. Security Calls Not Authorized Per Second 5532. 6394 5533. Reliable Messaging Sessions Faulted 5534. 6396 5535. Reliable Messaging Sessions Faulted Per Second 5536. 6398 5537. Reliable Messaging Messages Dropped 5538. 6400 5539. Reliable Messaging Messages Dropped Per Second 5540. 6402 5541. Transactions Flowed 5542. 6404 5543. Transactions Flowed Per Second 5544. 6406 5545. CallDurationBase 5546. 2246 5547. Power Meter 5548. 2248 5549. Power 5550. 2250 5551. Power Budget 5552. 4644 5553. HTTP Service Request Queues 5554. 4646 5555. CurrentQueueSize 5556. 4648 5557. MaxQueueItemAge 5558. 4650 5559. ArrivalRate 5560. 4652 5561. RejectionRate 5562. 4654 5563. RejectedRequests 5564. 4656 5565. CacheHitRate 5566. 4624 5567. HTTP Service Url Groups 5568. 4626 5569. BytesSentRate 5570. 4628 5571. BytesReceivedRate 5572. 4630 5573. BytesTransferredRate 5574. 4632 5575. CurrentConnections 5576. 4634 5577. MaxConnections 5578. 4636 5579. ConnectionAttempts 5580. 4638 5581. GetRequests 5582. 4640 5583. HeadRequests 5584. 4642 5585. AllRequests 5586. 4610 5587. HTTP Service 5588. 4612 5589. CurrentUrisCached 5590. 4614 5591. TotalUrisCached 5592. 4616 5593. UriCacheHits 5594. 4618 5595. UriCacheMisses 5596. 4620 5597. UriCacheFlushes 5598. 4622 5599. TotalFlushedUris 5600. 25554 5601. RemoteFX Graphics 5602. 25556 5603. Input Frames/Second 5604. 25558 5605. Graphics Compression ratio 5606. 25560 5607. Output Frames/Second 5608. 25562 5609. Frames Skipped/Second - Insufficient Client Resources 5610. 25564 5611. Frames Skipped/Second - Insufficient Network Resources 5612. 25566 5613. Frames Skipped/Second - Insufficient Server Resources 5614. 25568 5615. Frame Quality 5616. 25570 5617. Average Encoding Time 5618. 25572 5619. Source Frames/Second 5620. 25574 5621. RemoteFX Network 5622. 25576 5623. Base TCP RTT 5624. 25578 5625. Current TCP RTT 5626. 25580 5627. Current TCP Bandwidth 5628. 25582 5629. Total Received Rate 5630. 25584 5631. TCP Received Rate 5632. 25586 5633. UDP Received Rate 5634. 25588 5635. UDP Packets Received/sec 5636. 25590 5637. Total Sent Rate 5638. 25592 5639. TCP Sent Rate 5640. 25594 5641. UDP Sent Rate 5642. 25596 5643. UDP Packets Sent/sec 5644. 25598 5645. Sent Rate P0 5646. 25600 5647. Sent Rate P1 5648. 25602 5649. Sent Rate P2 5650. 25604 5651. Sent Rate P3 5652. 25606 5653. Loss Rate 5654. 25608 5655. Retransmission Rate 5656. 25610 5657. FEC Rate 5658. 25614 5659. Base UDP RTT 5660. 25616 5661. Current UDP RTT 5662. 25618 5663. Current UDP Bandwidth 5664. 3170 5665. Netlogon 5666. 3172 5667. Semaphore Waiters 5668. 3174 5669. Semaphore Holders 5670. 3176 5671. Semaphore Acquires 5672. 3178 5673. Semaphore Timeouts 5674. 3180 5675. Average Semaphore Hold Time 5676. 3182 5677. Semaphore Hold Time Base 5678. 5854 5679. Distributed Routing Table 5680. 5856 5681. Registrations 5682. 5858 5683. Searches 5684. 5860 5685. Cache Entries 5686. 5862 5687. Average Bytes/second Sent 5688. 5864 5689. Average Bytes/second Received 5690. 5866 5691. Estimated cloud size 5692. 5868 5693. Stale Cache Entries 5694. 5870 5695. Send Failures 5696. 5872 5697. Receive Failures 5698. 5874 5699. Solicit Messages Sent/second 5700. 5876 5701. Solicit Messages Received/second 5702. 5878 5703. Advertise Messages Sent/second 5704. 5880 5705. Advertise Messages Received/second 5706. 5882 5707. Request Messages Sent/second 5708. 5884 5709. Request Messages Received/second 5710. 5886 5711. Flood Messages Sent/second 5712. 5888 5713. Flood Messages Received/second 5714. 5890 5715. Inquire Messages Sent/second 5716. 5892 5717. Inquire Messages Received/second 5718. 5894 5719. Authority Sent/second 5720. 5896 5721. Authority Messages Received/second 5722. 5898 5723. Ack Messages Sent/second 5724. 5900 5725. Ack Messages Received/second 5726. 5902 5727. Lookup Messages Sent/second 5728. 5904 5729. Lookup Messages Received/second 5730. 5906 5731. Unrecognized Messages Received 5732. 3106 5733. Per Processor Network Interface Card Activity 5734. 3108 5735. DPCs Queued/sec 5736. 3110 5737. Interrupts/sec 5738. 3112 5739. Receive Indications/sec 5740. 3114 5741. Return Packet Calls/sec 5742. 3116 5743. Received Packets/sec 5744. 3118 5745. Returned Packets/sec 5746. 3120 5747. Send Request Calls/sec 5748. 3122 5749. Send Complete Calls/sec 5750. 3124 5751. Sent Packets/sec 5752. 3126 5753. Sent Complete Packets/sec 5754. 3128 5755. Build Scatter Gather List Calls/sec 5756. 3130 5757. RSS Indirection Table Change Calls/sec 5758. 3132 5759. Low Resource Receive Indications/sec 5760. 3134 5761. Low Resource Received Packets/sec 5762. 3136 5763. Tcp Offload Receive Indications/sec 5764. 3138 5765. Tcp Offload Send Request Calls/sec 5766. 3140 5767. Tcp Offload Receive bytes/sec 5768. 3142 5769. Tcp Offload Send bytes/sec 5770. 3144 5771. Per Processor Network Activity Cycles 5772. 3146 5773. Interrupt DPC Cycles/sec 5774. 3148 5775. Interrupt Cycles/sec 5776. 3150 5777. NDIS Receive Indication Cycles/sec 5778. 3152 5779. Stack Receive Indication Cycles/sec 5780. 3154 5781. NDIS Return Packet Cycles/sec 5782. 3156 5783. Miniport Return Packet Cycles/sec 5784. 3158 5785. NDIS Send Cycles/sec 5786. 3160 5787. Miniport Send Cycles/sec 5788. 3162 5789. NDIS Send Complete Cycles/sec 5790. 3164 5791. Build Scatter Gather Cycles/sec 5792. 3166 5793. Miniport RSS Indirection Table Change Cycles 5794. 3168 5795. Stack Send Complete Cycles/sec 5796. 1990 5797. Event Tracing for Windows Session 5798. 1992 5799. Buffer Memory Usage -- Paged Pool 5800. 1994 5801. Buffer Memory Usage -- Non-Paged Pool 5802. 1996 5803. Events Logged per sec 5804. 1998 5805. Events Lost 5806. 2000 5807. Number of Real-Time Consumers 5808. 1848 5809. Processor Information 5810. 1850 5811. % Processor Time 5812. 1852 5813. % User Time 5814. 1854 5815. % Privileged Time 5816. 1856 5817. Interrupts/sec 5818. 1858 5819. % DPC Time 5820. 1860 5821. % Interrupt Time 5822. 1862 5823. DPCs Queued/sec 5824. 1864 5825. DPC Rate 5826. 1866 5827. % Idle Time 5828. 1868 5829. % C1 Time 5830. 1870 5831. % C2 Time 5832. 1872 5833. % C3 Time 5834. 1874 5835. C1 Transitions/sec 5836. 1876 5837. C2 Transitions/sec 5838. 1878 5839. C3 Transitions/sec 5840. 1880 5841. % Priority Time 5842. 1882 5843. Parking Status 5844. 1884 5845. Processor Frequency 5846. 1886 5847. % of Maximum Frequency 5848. 1888 5849. Processor State Flags 5850. 1976 5851. Event Tracing for Windows 5852. 1978 5853. Total Number of Distinct Enabled Providers 5854. 1980 5855. Total Number of Distinct Pre-Enabled Providers 5856. 1982 5857. Total Number of Distinct Disabled Providers 5858. 1984 5859. Total Number of Active Sessions 5860. 1986 5861. Total Memory Usage --- Paged Pool 5862. 1988 5863. Total Memory Usage --- Non-Paged Pool 5864. 1890 5865. Synchronization 5866. 1892 5867. Spinlock Acquires/sec 5868. 1894 5869. Spinlock Contentions/sec 5870. 1896 5871. Spinlock Spins/sec 5872. 1898 5873. IPI Send Broadcast Requests/sec 5874. 1900 5875. IPI Send Routine Requests/sec 5876. 1902 5877. IPI Send Software Interrupts/sec 5878. 1904 5879. Exec. Resource Total Initialize/sec 5880. 1906 5881. Exec. Resource Total Re-Initialize/sec 5882. 1908 5883. Exec. Resource Total Delete/sec 5884. 1910 5885. Exec. Resource Total Acquires/sec 5886. 1912 5887. Exec. Resource Total Contentions/sec 5888. 1914 5889. Exec. Resource Total Exclusive Releases/sec 5890. 1916 5891. Exec. Resource Total Shared Releases/sec 5892. 1918 5893. Exec. Resource Total Conv. Exclusive To Shared/sec 5894. 1920 5895. Exec. Resource Attempts AcqExclLite/sec 5896. 1922 5897. Exec. Resource Acquires AcqExclLite/sec 5898. 1924 5899. Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 5900. 1926 5901. Exec. Resource Contention AcqExclLite/sec 5902. 1928 5903. Exec. Resource no-Waits AcqExclLite/sec 5904. 1930 5905. Exec. Resource Attempts AcqShrdLite/sec 5906. 1932 5907. Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 5908. 1934 5909. Exec. Resource Acquires AcqShrdLite/sec 5910. 1936 5911. Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 5912. 1938 5913. Exec. Resource Contention AcqShrdLite/sec 5914. 1940 5915. Exec. Resource no-Waits AcqShrdLite/sec 5916. 1942 5917. Exec. Resource Attempts AcqShrdStarveExcl/sec 5918. 1944 5919. Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 5920. 1946 5921. Exec. Resource Acquires AcqShrdStarveExcl/sec 5922. 1948 5923. Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 5924. 1950 5925. Exec. Resource Contention AcqShrdStarveExcl/sec 5926. 1952 5927. Exec. Resource no-Waits AcqShrdStarveExcl/sec 5928. 1954 5929. Exec. Resource Attempts AcqShrdWaitForExcl/sec 5930. 1956 5931. Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 5932. 1958 5933. Exec. Resource Acquires AcqShrdWaitForExcl/sec 5934. 1960 5935. Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 5936. 1962 5937. Exec. Resource Contention AcqShrdWaitForExcl/sec 5938. 1964 5939. Exec. Resource no-Waits AcqShrdWaitForExcl/sec 5940. 1966 5941. Exec. Resource Set Owner Pointer Exclusive/sec 5942. 1968 5943. Exec. Resource Set Owner Pointer Shared (New Owner)/sec 5944. 1970 5945. Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 5946. 1972 5947. Exec. Resource Boost Excl. Owner/sec 5948. 1974 5949. Exec. Resource Boost Shared Owners/sec 5950. 5248 5951. WSMan Quota Statistics 5952. 5250 5953. Total Requests/Second 5954. 5252 5955. User Quota Violations/Second 5956. 5254 5957. System Quota Violations/Second 5958. 5256 5959. Active Shells 5960. 5258 5961. Active Operations 5962. 5260 5963. Active Users 5964. " (REG_MULTI_SZ) 5965. 5966. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\009] 5967. "Help"="3 5968. The System performance object consists of counters that apply to more than one instance of a component processors on the computer. 5969. 5 5970. The Memory performance object consists of counters that describe the behavior of physical and virtual memory on the computer. Physical memory is the amount of random access memory on the computer. Virtual memory consists of the space in physical memory and on disk. Many of the memory counters monitor paging, which is the movement of pages of code and data between disk and physical memory. Excessive paging, a symptom of a memory shortage, can cause delays which interfere with all system processes. 5971. 7 5972. % Processor Time is the percentage of elapsed time that the processor spends to execute a non-Idle thread. It is calculated by measuring the percentage of time that the processor spends executing the idle thread and then subtracting that value from 100%. (Each processor has an idle thread that consumes cycles when no other threads are ready to run). This counter is the primary indicator of processor activity, and displays the average percentage of busy time observed during the sample interval. It should be noted that the accounting calculation of whether the processor is idle is performed at an internal sampling interval of the system clock (10ms). On todays fast processors, % Processor Time can therefore underestimate the processor utilization as the processor may be spending a lot of time servicing threads between the system clock sampling interval. Workload based timer applications are one example of applications which are more likely to be measured inaccurately as timers are signaled just after the sample is taken. 5973. 9 5974. % Total DPC Time is the average percentage of time that all processors spend receiving and servicing deferred procedure calls (DPCs). (DPCs are interrupts that run at a lower priority than the standard interrupts). It is the sum of Processor: % DPC Time for all processors on the computer, divided by the number of processors. System: % Total DPC Time is a component of System: % Total Privileged Time because DPCs are executed in privileged mode. DPCs are counted separately and are not a component of the interrupt count. This counter displays the average busy time as a percentage of the sample time. 5975. 11 5976. File Read Operations/sec is the combined rate of file system read requests to all devices on the computer, including requests to read from the file system cache. It is measured in numbers of reads. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5977. 13 5978. File Write Operations/sec is the combined rate of the file system write requests to all devices on the computer, including requests to write to data in the file system cache. It is measured in numbers of writes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5979. 15 5980. File Control Operations/sec is the combined rate of file system operations that are neither reads nor writes, such as file system control requests and requests for information about device characteristics or status. This is the inverse of System: File Data Operations/sec and is measured in number of operations perf second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5981. 17 5982. File Read Bytes/sec is the overall rate at which bytes are read to satisfy file system read requests to all devices on the computer, including reads from the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5983. 19 5984. File Write Bytes/sec is the overall rate at which bytes are written to satisfy file system write requests to all devices on the computer, including writes to the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5985. 21 5986. File Control Bytes/sec is the overall rate at which bytes are transferred for all file system operations that are neither reads nor writes, including file system control requests and requests for information about device characteristics or status. It is measured in numbers of bytes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 5987. 23 5988. % Total Interrupt Time is the average percentage of time that all processors spend receiving and servicing hardware interrupts during sample intervals, where the value is an indirect indicator of the activity of devices that generate interrupts. It is the sum of Processor: % Interrupt Time for of all processors on the computer, divided by the number of processors. DPCs are counted separately and are not a component of the interrupt count. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. 5989. 25 5990. Available Bytes is the amount of physical memory, in bytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 5991. 27 5992. Committed Bytes is the amount of committed virtual memory, in bytes. Committed memory is the physical memory which has space reserved on the disk paging file(s). There can be one or more paging files on each physical drive. This counter displays the last observed value only; it is not an average. 5993. 29 5994. Page Faults/sec is the average number of pages faulted per second. It is measured in number of pages faulted per second because only one page is faulted in each fault operation, hence this is also equal to the number of page fault operations. This counter includes both hard faults (those that require disk access) and soft faults (where the faulted page is found elsewhere in physical memory.) Most processors can handle large numbers of soft faults without significant consequence. However, hard faults, which require disk access, can cause significant delays. 5995. 31 5996. Commit Limit is the amount of virtual memory that can be committed without having to extend the paging file(s). It is measured in bytes. Committed memory is the physical memory which has space reserved on the disk paging files. There can be one paging file on each logical drive). If the paging file(s) are be expanded, this limit increases accordingly. This counter displays the last observed value only; it is not an average. 5997. 33 5998. Write Copies/sec is the rate at which page faults are caused by attempts to write that have been satisfied by coping of the page from elsewhere in physical memory. This is an economical way of sharing data since pages are only copied when they are written to; otherwise, the page is shared. This counter shows the number of copies, without regard for the number of pages copied in each operation. 5999. 35 6000. Transition Faults/sec is the rate at which page faults are resolved by recovering pages that were being used by another process sharing the page, or were on the modified page list or the standby list, or were being written to disk at the time of the page fault. The pages were recovered without additional disk activity. Transition faults are counted in numbers of faults; because only one page is faulted in each operation, it is also equal to the number of pages faulted. 6001. 37 6002. Cache Faults/sec is the rate at which faults occur when a page sought in the file system cache is not found and must be retrieved from elsewhere in memory (a soft fault) or from disk (a hard fault). The file system cache is an area of physical memory that stores recently used pages of data for applications. Cache activity is a reliable indicator of most application I/O operations. This counter shows the number of faults, without regard for the number of pages faulted in each operation. 6003. 39 6004. Demand Zero Faults/sec is the rate at which a zeroed page is required to satisfy the fault. Zeroed pages, pages emptied of previously stored data and filled with zeros, are a security feature of Windows that prevent processes from seeing data stored by earlier processes that used the memory space. Windows maintains a list of zeroed pages to accelerate this process. This counter shows the number of faults, without regard to the number of pages retrieved to satisfy the fault. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6005. 41 6006. Pages/sec is the rate at which pages are read from or written to disk to resolve hard page faults. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It is the sum of Memory\\Pages Input/sec and Memory\\Pages Output/sec. It is counted in numbers of pages, so it can be compared to other counts of pages, such as Memory\\Page Faults/sec, without conversion. It includes pages retrieved to satisfy faults in the file system cache (usually requested by applications) non-cached mapped memory files. 6007. 43 6008. Page Reads/sec is the rate at which the disk was read to resolve hard page faults. It shows the number of reads operations, without regard to the number of pages retrieved in each operation. Hard page faults occur when a process references a page in virtual memory that is not in working set or elsewhere in physical memory, and must be retrieved from disk. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It includes read operations to satisfy faults in the file system cache (usually requested by applications) and in non-cached mapped memory files. Compare the value of Memory\\Pages Reads/sec to the value of Memory\\Pages Input/sec to determine the average number of pages read during each operation. 6009. 45 6010. Processor Queue Length is the number of threads in the processor queue. Unlike the disk counters, this counter counters, this counter shows ready threads only, not threads that are running. There is a single queue for processor time even on computers with multiple processors. Therefore, if a computer has multiple processors, you need to divide this value by the number of processors servicing the workload. A sustained processor queue of less than 10 threads per processor is normally acceptable, dependent of the workload. 6011. 47 6012. Thread State is the current state of the thread. It is 0 for Initialized, 1 for Ready, 2 for Running, 3 for Standby, 4 for Terminated, 5 for Wait, 6 for Transition, 7 for Unknown. A Running thread is using a processor; a Standby thread is about to use one. A Ready thread wants to use a processor, but is waiting for a processor because none are free. A thread in Transition is waiting for a resource in order to execute, such as waiting for its execution stack to be paged in from disk. A Waiting thread has no use for the processor because it is waiting for a peripheral operation to complete or a resource to become free. 6013. 49 6014. Pages Output/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written back to disk only if they are changed in physical memory, so they are likely to hold data, not code. A high rate of pages output might indicate a memory shortage. Windows writes more pages back to disk to free up space when physical memory is in short supply. This counter shows the number of pages, and can be compared to other counts of pages, without conversion. 6015. 51 6016. Page Writes/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written to disk only if they are changed while in physical memory, so they are likely to hold data, not code. This counter shows write operations, without regard to the number of pages written in each operation. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6017. 53 6018. The Browser performance object consists of counters that measure the rates of announcements, enumerations, and other Browser transmissions. 6019. 55 6020. Announcements Server/sec is the rate at which the servers in this domain have announced themselves to this server. 6021. 57 6022. Pool Paged Bytes is the size, in bytes, of the paged pool, an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Memory\\Pool Paged Bytes is calculated differently than Process\\Pool Paged Bytes, so it might not equal Process\\Pool Paged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 6023. 59 6024. Pool Nonpaged Bytes is the size, in bytes, of the nonpaged pool, an area of system memory (physical memory used by the operating system) for objects that cannot be written to disk, but must remain in physical memory as long as they are allocated. Memory\\Pool Nonpaged Bytes is calculated differently than Process\\Pool Nonpaged Bytes, so it might not equal Process\\Pool Nonpaged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 6025. 61 6026. Pool Paged Allocs is the number of calls to allocate space in the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 6027. 63 6028. Pool Paged Resident Bytes is the current size, in bytes, of the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Space used by the paged and nonpaged pools are taken from physical memory, so a pool that is too large denies memory space to processes. This counter displays the last observed value only; it is not an average. 6029. 65 6030. Pool Nonpaged Allocs is the number of calls to allocate space in the nonpaged pool. The nonpaged pool is an area of system memory area for objects that cannot be written to disk, and must remain in physical memory as long as they are allocated. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 6031. 67 6032. Bytes Total/sec is the total rate of bytes sent to or received from the network by the protocol, but only for the frames (packets) which carry data. This is the sum of Frame Bytes/sec and Datagram Bytes/sec. 6033. 69 6034. System Code Total Bytes is the size, in bytes, of the pageable operating system code currently in virtual memory. It is a measure of the amount of physical memory being used by the operating system that can be written to disk when not in use. This value is calculated by summing the bytes in Ntoskrnl.exe, Hal.dll, the boot drivers, and file systems loaded by Ntldr/osloader. This counter does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 6035. 71 6036. System Code Resident Bytes is the size, in bytes of the operating system code currently in physical memory that can be written to disk when not in use. This value is a component of Memory\\System Code Total Bytes, which also includes operating system code on disk. Memory\\System Code Resident Bytes (and Memory\\System Code Total Bytes) does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 6037. 73 6038. System Driver Total Bytes is the size, in bytes, of the pageable virtual memory currently being used by device drivers. Pageable memory can be written to disk when it is not being used. It includes physical memory (Memory\\System Driver Resident Bytes) and code and data paged to disk. It is a component of Memory\\System Code Total Bytes. This counter displays the last observed value only; it is not an average. 6039. 75 6040. System Driver Resident Bytes is the size, in bytes, of the pageable physical memory being used by device drivers. It is the working set (physical memory area) of the drivers. This value is a component of Memory\\System Driver Total Bytes, which also includes driver memory that has been written to disk. Neither Memory\\System Driver Resident Bytes nor Memory\\System Driver Total Bytes includes memory that cannot be written to disk. 6041. 77 6042. System Cache Resident Bytes is the size, in bytes, of the pageable operating system code in the file system cache. This value includes only current physical pages and does not include any virtual memory pages not currently resident. It does equal the System Cache value shown in Task Manager. As a result, this value may be smaller than the actual amount of virtual memory in use by the file system cache. This value is a component of Memory\\System Code Resident Bytes which represents all pageable operating system code that is currently in physical memory. This counter displays the last observed value only; it is not an average. 6043. 79 6044. Announcements Domain/sec is the rate at which a domain has announced itself to the network. 6045. 81 6046. Election Packets/sec is the rate at which browser election packets have been received by this workstation. 6047. 83 6048. Mailslot Writes/sec is the rate at which mailslot messages have been successfully received. 6049. 85 6050. Server List Requests/sec is the rate at which requests to retrieve a list of browser servers have been processed by this workstation. 6051. 87 6052. The Cache performance object consists of counters that monitor the file system cache, an area of physical memory that stores recently used data as long as possible to permit access to the data without having to read from the disk. Because applications typically use the cache, the cache is monitored as an indicator of application I/O operations. When memory is plentiful, the cache can grow, but when memory is scarce, the cache can become too small to be effective. 6053. 89 6054. Data Maps/sec is the frequency that a file system such as NTFS, maps a page of a file into the file system cache to read the page. 6055. 91 6056. Sync Data Maps/sec counts the frequency that a file system, such as NTFS, maps a page of a file into the file system cache to read the page, and wishes to wait for the page to be retrieved if it is not in main memory. 6057. 93 6058. Async Data Maps/sec is the frequency that an application using a file system, such as NTFS, to map a page of a file into the file system cache to read the page, and does not wait for the page to be retrieved if it is not in main memory. 6059. 95 6060. Data Map Hits is the percentage of data maps in the file system cache that could be resolved without having to retrieve a page from the disk, because the page was already in physical memory. 6061. 97 6062. Data Map Pins/sec is the frequency of data maps in the file system cache that resulted in pinning a page in main memory, an action usually preparatory to writing to the file on disk. While pinned, a page's physical address in main memory and virtual address in the file system cache will not be altered. 6063. 99 6064. Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. While pinned, a page's physical address in the file system cache will not be altered. 6065. 101 6066. Sync Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will not regain control until the page is pinned in the file system cache, in particular if the disk must be accessed to retrieve the page. While pinned, a page's physical address in the file system cache will not be altered. 6067. 103 6068. Async Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will regain control immediately even if the disk must be accessed to retrieve the page. While pinned, a page's physical address will not be altered. 6069. 105 6070. Pin Read Hits is the percentage of pin read requests that hit the file system cache, i.e., did not require a disk read in order to provide access to the page in the file system cache. While pinned, a page's physical address in the file system cache will not be altered. The LAN Redirector uses this method for retrieving data from the cache, as does the LAN Server for small transfers. This is usually the method used by the disk file systems as well. 6071. 107 6072. Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the file system cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 6073. 109 6074. Sync Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The file system will not regain control until the copy operation is complete, even if the disk must be accessed to retrieve the page. 6075. 111 6076. Async Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The application will regain control immediately even if the disk must be accessed to retrieve the page. 6077. 113 6078. Copy Read Hits is the percentage of cache copy read requests that hit the cache, that is, they did not require a disk read in order to provide access to the page in the cache. A copy read is a file read operation that is satisfied by a memory copy from a page in the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 6079. 115 6080. MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the data. The MDL contains the physical address of each page involved in the transfer, and thus can employ a hardware Direct Memory Access (DMA) device to effect the copy. The LAN Server uses this method for large transfers out of the server. 6081. 117 6082. Sync MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the caller will wait for the pages to fault in from the disk. 6083. 119 6084. Async MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the calling application program will not wait for the pages to fault in from disk. 6085. 121 6086. MDL Read Hits is the percentage of Memory Descriptor List (MDL) Read requests to the file system cache that hit the cache, i.e., did not require disk accesses in order to provide memory access to the page(s) in the cache. 6087. 123 6088. Read Aheads/sec is the frequency of reads from the file system cache in which the Cache detects sequential access to a file. The read aheads permit the data to be transferred in larger blocks than those being requested by the application, reducing the overhead per access. 6089. 125 6090. Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. 6091. 127 6092. Sync Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will wait until the data has been retrieved from disk. 6093. 129 6094. Async Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests will invoke the appropriate file system to retrieve data from a file, but this path permits data to be retrieved from the cache directly (without file system involvement) if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will not wait until the data has been retrieved from disk, but will get control immediately. 6095. 131 6096. Fast Read Resource Misses/sec is the frequency of cache misses necessitated by the lack of available resources to satisfy the request. 6097. 133 6098. Fast Read Not Possibles/sec is the frequency of attempts by an Application Program Interface (API) function call to bypass the file system to get to data in the file system cache that could not be honored without invoking the file system. 6099. 135 6100. Lazy Write Flushes/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred by each write operation. 6101. 137 6102. Lazy Write Pages/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred on a single disk write operation. 6103. 139 6104. Data Flushes/sec is the rate at which the file system cache has flushed its contents to disk as the result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 6105. 141 6106. Data Flush Pages/sec is the number of pages the file system cache has flushed to disk as a result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 6107. 143 6108. % User Time is the percentage of elapsed time the processor spends in the user mode. User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. This counter displays the average busy time as a percentage of the sample time. 6109. 145 6110. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 6111. 147 6112. Context Switches/sec is the combined rate at which all processors on the computer are switched from one thread to another. Context switches occur when a running thread voluntarily relinquishes the processor, is preempted by a higher priority ready thread, or switches between user-mode and privileged (kernel) mode to use an Executive or subsystem service. It is the sum of Thread\\Context Switches/sec for all threads running on all processors in the computer and is measured in numbers of switches. There are context switch counters on the System and Thread objects. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6113. 149 6114. Interrupts/sec is the average rate, in incidents per second, at which the processor received and serviced hardware interrupts. It does not include deferred procedure calls (DPCs), which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards, and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended. The system clock typically interrupts the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6115. 151 6116. System Calls/sec is the combined rate of calls to operating system service routines by all processes running on the computer. These routines perform all of the basic scheduling and synchronization of activities on the computer, and provide access to non-graphic devices, memory management, and name space management. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6117. 153 6118. Level 1 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB). On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 6119. 155 6120. Level 2 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB), nor is the page containing the PTE. On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 6121. 157 6122. % User Time is the percentage of elapsed time that the process threads spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows executive, kernel, and device drivers. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 6123. 159 6124. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service is called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 6125. 161 6126. Enumerations Server/sec is the rate at which server browse requests have been processed by this workstation. 6127. 163 6128. Enumerations Domain/sec is the rate at which domain browse requests have been processed by this workstation. 6129. 165 6130. Enumerations Other/sec is the rate at which browse requests processed by this workstation are not domain or server browse requests. 6131. 167 6132. Missed Server Announcements is the number of server announcements that have been missed due to configuration or allocation limits. 6133. 169 6134. Missed Mailslot Datagrams is the number of Mailslot Datagrams that have been discarded due to configuration or allocation limits. 6135. 171 6136. Missed Server List Requests is the number of requests to retrieve a list of browser servers that were received by this workstation, but could not be processed. 6137. 173 6138. Virtual Bytes Peak is the maximum size, in bytes, of virtual address space the process has used at any one time. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. However, virtual space is finite, and the process might limit its ability to load libraries. 6139. 175 6140. Virtual Bytes is the current size, in bytes, of the virtual address space the process is using. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. Virtual space is finite, and the process can limit its ability to load libraries. 6141. 177 6142. Page Faults/sec is the rate at which page faults by the threads executing in this process are occurring. A page fault occurs when a thread refers to a virtual memory page that is not in its working set in main memory. This may not cause the page to be fetched from disk if it is on the standby list and hence already in main memory, or if it is in use by another process with whom the page is shared. 6143. 179 6144. Working Set Peak is the maximum size, in bytes, of the Working Set of this process at any point in time. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before they leave main memory. 6145. 181 6146. Working Set is the current size, in bytes, of the Working Set of this process. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before leaving main memory. 6147. 183 6148. Page File Bytes Peak is the maximum amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the maximum amount of virtual memory that the process has reserved for use in physical memory. 6149. 185 6150. Page File Bytes is the current amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the current amount of virtual memory that the process has reserved for use in physical memory. 6151. 187 6152. Private Bytes is the current size, in bytes, of memory that this process has allocated that cannot be shared with other processes. 6153. 189 6154. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 6155. 191 6156. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 6157. 193 6158. % User Time is the percentage of elapsed time that this thread has spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows NT Executive, Kernel, and device drivers. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of your application might appear in other subsystem processes in addition to the privileged time in your process. 6159. 195 6160. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 6161. 197 6162. Context Switches/sec is the rate of switches from one thread to another. Thread switches can occur either inside of a single process or across processes. A thread switch can be caused either by one thread asking another for information, or by a thread being preempted by another, higher priority thread becoming ready to run. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of an application appear in other subsystem processes in addition to the privileged time in the application. Switching to the subsystem process causes one Context Switch in the application thread. Switching back causes another Context Switch in the subsystem thread. 6163. 199 6164. Current Disk Queue Length is the number of requests outstanding on the disk at the time the performance data is collected. It also includes requests in service at the time of the collection. This is a instantaneous snapshot, not an average over the time interval. Multi-spindle disk devices can have multiple requests that are active at one time, but other concurrent requests are awaiting service. This counter might reflect a transitory high or low queue length, but if there is a sustained load on the disk drive, it is likely that this will be consistently high. Requests experience delays proportional to the length of this queue minus the number of spindles on the disks. For good performance, this difference should average less than two. 6165. 201 6166. % Disk Time is the percentage of elapsed time that the selected disk drive was busy servicing read or write requests. 6167. 203 6168. % Disk Read Time is the percentage of elapsed time that the selected disk drive was busy servicing read requests. 6169. 205 6170. % Disk Write Time is the percentage of elapsed time that the selected disk drive was busy servicing write requests. 6171. 207 6172. Avg. Disk sec/Transfer is the time, in seconds, of the average disk transfer. 6173. 209 6174. Avg. Disk sec/Read is the average time, in seconds, of a read of data from the disk. 6175. 211 6176. Avg. Disk sec/Write is the average time, in seconds, of a write of data to the disk. 6177. 213 6178. Disk Transfers/sec is the rate of read and write operations on the disk. 6179. 215 6180. Disk Reads/sec is the rate of read operations on the disk. 6181. 217 6182. Disk Writes/sec is the rate of write operations on the disk. 6183. 219 6184. Disk Bytes/sec is the rate bytes are transferred to or from the disk during write or read operations. 6185. 221 6186. Disk Read Bytes/sec is the rate at which bytes are transferred from the disk during read operations. 6187. 223 6188. Disk Write Bytes/sec is rate at which bytes are transferred to the disk during write operations. 6189. 225 6190. Avg. Disk Bytes/Transfer is the average number of bytes transferred to or from the disk during write or read operations. 6191. 227 6192. Avg. Disk Bytes/Read is the average number of bytes transferred from the disk during read operations. 6193. 229 6194. Avg. Disk Bytes/Write is the average number of bytes transferred to the disk during write operations. 6195. 231 6196. The Process performance object consists of counters that monitor running application program and system processes. All the threads in a process share the same address space and have access to the same data. 6197. 233 6198. The Thread performance object consists of counters that measure aspects of thread behavior. A thread is the basic object that executes instructions on a processor. All running processes have at least one thread. 6199. 235 6200. The Physical Disk performance object consists of counters that monitor hard or fixed disk drive on a computer. Disks are used to store file, program, and paging data and are read to retrieve these items, and written to record changes to them. The values of physical disk counters are sums of the values of the logical disks (or partitions) into which they are divided. 6201. 237 6202. The Logical Disk performance object consists of counters that monitor logical partitions of a hard or fixed disk drives. Performance Monitor identifies logical disks by their a drive letter, such as C. 6203. 239 6204. The Processor performance object consists of counters that measure aspects of processor activity. The processor is the part of the computer that performs arithmetic and logical computations, initiates operations on peripherals, and runs the threads of processes. A computer can have multiple processors. The processor object represents each processor as an instance of the object. 6205. 241 6206. % Total Processor Time is the average percentage of time that all processors on the computer are executing non-idle threads. This counter was designed as the primary indicator of processor activity on multiprocessor computers. It is equal to the sum of Process: % Processor Time for all processors, divided by the number of processors. It is calculated by summing the time that all processors spend executing the thread of the Idle process in each sample interval, subtracting that value from 100%, and dividing the difference by the number of processors on the computer. (Each processor has an Idle thread which consumes cycles when no other threads are ready to run). For example, on a multiprocessor computer, a value of 50% means that all processors are busy for half of the sample interval, or that half of the processors are busy for all of the sample interval. This counter displays the average percentage of busy time observed during the sample interval. It is calculated by monitoring the time the service was inactive, and then subtracting that value from 100%. 6207. 243 6208. % Total User Time is the average percentage of non-idle time all processors spend in user mode. It is the sum of Processor: % User Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services). This counter displays the average busy time as a percentage of the sample time. 6209. 245 6210. % Total Privileged Time is the average percentage of non-idle time all processors spend in privileged (kernel) mode. It is the sum of Processor: % Privileged Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (Privileged mode is an processing mode designed for operating system components which allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. The alternative, user mode, is a restricted processing mode designed for applications and environment subsystems). This counter displays the average busy time as a percentage of the sample time. 6211. 247 6212. Total Interrupts/sec is the combined rate of hardware interrupts received and serviced by all processors on the computer It is the sum of Processor: Interrupts/sec for all processors, and divided by the number of processors, and is measured in numbers of interrupts. It does not include DPCs, which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6213. 249 6214. Processes is the number of processes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Each process represents the running of a program. 6215. 251 6216. Threads is the number of threads in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A thread is the basic executable entity that can execute instructions in a processor. 6217. 253 6218. Events is the number of events in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. An event is used when two or more threads try to synchronize execution. 6219. 255 6220. Semaphores is the number of semaphores in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Threads use semaphores to obtain exclusive access to data structures that they share with other threads. 6221. 257 6222. Mutexes counts the number of mutexes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Mutexes are used by threads to assure only one thread is executing a particular section of code. 6223. 259 6224. Sections is the number of sections in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A section is a portion of virtual memory created by a process for storing data. A process can share sections with other processes. 6225. 261 6226. The Object performance object consists of counters that monitor logical objects in the system, such as processes, threads, mutexes, and semaphores. This information can be used to detect the unnecessary consumption of computer resources. Each object requires memory to store basic information about the object. 6227. 263 6228. The Redirector performance object consists of counter that monitor network connections originating at the local computer. 6229. 265 6230. Bytes Received/sec is the rate of bytes coming in to the Redirector from the network. It includes all application data as well as network protocol information (such as packet headers). 6231. 267 6232. Packets Received/sec is the rate at which the Redirector is receiving packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes received in a packet can be obtained by dividing Bytes Received/sec by this counter. Some packets received might not contain incoming data (for example an acknowledgment to a write made by the Redirector would count as an incoming packet). 6233. 269 6234. Read Bytes Paging/sec is the rate at which the Redirector is attempting to read bytes in response to page faults. Page faults are caused by loading of modules (such as programs and libraries), by a miss in the Cache (see Read Bytes Cache/sec), or by files directly mapped into the address space of applications (a high-performance feature of Windows NT). 6235. 271 6236. Read Bytes Non-Paging/sec are those bytes read by the Redirector in response to normal file requests by an application when they are redirected to come from another computer. In addition to file requests, this counter includes other methods of reading across the network such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 6237. 273 6238. Read Bytes Cache/sec is the rate at which applications are accessing the file system cache by using the Redirector. Some of these data requests are satisfied by retrieving the data from the cache. Requests that miss the Cache cause a page fault (see Read Bytes Paging/sec). 6239. 275 6240. Read Bytes Network/sec is the rate at which applications are reading data across the network. This occurs when data sought in the file system cache is not found there and must be retrieved from the network. Dividing this value by Bytes Received/sec indicates the proportion of application data traveling across the network. (see Bytes Received/sec). 6241. 277 6242. Bytes Transmitted/sec is the rate at which bytes are leaving the Redirector to the network. It includes all application data as well as network protocol information (such as packet headers and the like). 6243. 279 6244. Packets Transmitted/sec is the rate at which the Redirector is sending packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes transmitted in a packet can be obtained by dividing Bytes Transmitted/sec by this counter. 6245. 281 6246. Write Bytes Paging/sec is the rate at which the Redirector is attempting to write bytes changed in the pages being used by applications. The program data changed by modules (such as programs and libraries) that were loaded over the network are 'paged out' when no longer needed. Other output pages come from the file system cache (see Write Bytes Cache/sec). 6247. 283 6248. Write Bytes Non-Paging/sec is the rate at which bytes are written by the Redirector in response to normal file outputs by an application when they are redirected to another computer. In addition to file requests, this count includes other methods of writing across the network, such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 6249. 285 6250. Write Bytes Cache/sec is the rate at which applications on your computer are writing to the file system cache by using the Redirector. The data might not leave your computer immediately; it can be retained in the cache for further modification before being written to the network. This saves network traffic. Each write of a byte into the cache is counted here. 6251. 287 6252. Write Bytes Network/sec is the rate at which applications are writing data across the network. This occurs when the file system cache is bypassed, such as for Named Pipes or Transactions, or when the cache writes the bytes to disk to make room for other data. Dividing this counter by Bytes Transmitted/sec will indicate the proportion of application data being to the network (see Transmitted Bytes/sec). 6253. 289 6254. File Read Operations/sec is the rate at which applications are asking the Redirector for data. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 6255. 291 6256. Read Operations Random/sec counts the rate at which, on a file-by-file basis, reads are made that are not sequential. If a read is made using a particular file handle, and then is followed by another read that is not immediately the contiguous next byte, this counter is incremented by one. 6257. 293 6258. Read Packets/sec is the rate at which read packets are being placed on the network. Each time a single packet is sent with a request to read data remotely, this counter is incremented by one. 6259. 295 6260. Reads Large/sec is the rate at which reads over 2 times the server's negotiated buffer size are made by applications. Too many of these could place a strain on server resources. This counter is incremented once for each read. It does not count packets. 6261. 297 6262. Read Packets Small/sec is the rate at which reads less than one-fourth of the server's negotiated buffer size are made by applications. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each read. It does not count packets. 6263. 299 6264. File Write Operations/sec is the rate at which applications are sending data to the Redirector. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 6265. 301 6266. Write Operations Random/sec is the rate at which, on a file-by-file basis, writes are made that are not sequential. If a write is made using a particular file handle, and then is followed by another write that is not immediately the next contiguous byte, this counter is incremented by one. 6267. 303 6268. Write Packets/sec is the rate at which writes are being sent to the network. Each time a single packet is sent with a request to write remote data, this counter is incremented by one. 6269. 305 6270. Writes Large/sec is the rate at which writes are made by applications that are over 2 times the server's negotiated buffer size. Too many of these could place a strain on server resources. This counter is incremented once for each write: it counts writes, not packets. 6271. 307 6272. Write Packets Small/sec is the rate at which writes are made by applications that are less than one-fourth of the server's negotiated buffer size. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each write: it counts writes, not packets. 6273. 309 6274. Reads Denied/sec is the rate at which the server is unable to accommodate requests for Raw Reads. When a read is much larger than the server's negotiated buffer size, the Redirector requests a Raw Read which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 6275. 311 6276. Writes Denied/sec is the rate at which the server is unable to accommodate requests for Raw Writes. When a write is much larger than the server's negotiated buffer size, the Redirector requests a Raw Write which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 6277. 313 6278. Network Errors/sec is the rate at which serious unexpected errors are occurring. Such errors generally indicate that the Redirector and one or more Servers are having serious communication difficulties. For example an SMB (Server Manager Block) protocol error is a Network Error. An entry is written to the System Event Log and provide details. 6279. 315 6280. Server Sessions counts the total number of security objects the Redirector has managed. For example, a logon to a server followed by a network access to the same server will establish one connection, but two sessions. 6281. 317 6282. Server Reconnects counts the number of times your Redirector has had to reconnect to a server in order to complete a new active request. You can be disconnected by the Server if you remain inactive for too long. Locally even if all your remote files are closed, the Redirector will keep your connections intact for (nominally) ten minutes. Such inactive connections are called Dormant Connections. Reconnecting is expensive in time. 6283. 319 6284. Connects Core counts the number of connections you have to servers running the original MS-Net SMB protocol, including MS-Net itself and Xenix and VAX's. 6285. 321 6286. Connects LAN Manager 2.0 counts connections to LAN Manager 2.0 servers, including LMX servers. 6287. 323 6288. Connects LAN Manager 2.1 counts connections to LAN Manager 2.1 servers, including LMX servers. 6289. 325 6290. Connects Windows NT counts the connections to Windows 2000 or earlier computers. 6291. 327 6292. Server Disconnects counts the number of times a Server has disconnected your Redirector. See also Server Reconnects. 6293. 329 6294. Server Sessions Hung counts the number of active sessions that are timed out and unable to proceed due to a lack of response from the remote server. 6295. 331 6296. The Server performance object consists of counters that measure communication between the local computer and the network. 6297. 333 6298. The number of bytes the server has received from the network. Indicates how busy the server is. 6299. 335 6300. The number of bytes the server has sent on the network. Indicates how busy the server is. 6301. 337 6302. Thread Wait Reason is only applicable when the thread is in the Wait state (see Thread State). It is 0 or 7 when the thread is waiting for the Executive, 1 or 8 for a Free Page, 2 or 9 for a Page In, 3 or 10 for a Pool Allocation, 4 or 11 for an Execution Delay, 5 or 12 for a Suspended condition, 6 or 13 for a User Request, 14 for an Event Pair High, 15 for an Event Pair Low, 16 for an LPC Receive, 17 for an LPC Reply, 18 for Virtual Memory, 19 for a Page Out; 20 and higher are not assigned at the time of this writing. Event Pairs are used to communicate with protected subsystems (see Context Switches). 6303. 339 6304. % DPC Time is the percentage of time that the processor spent receiving and servicing deferred procedure calls (DPCs) during the sample interval. DPCs are interrupts that run at a lower priority than standard interrupts. % DPC Time is a component of % Privileged Time because DPCs are executed in privileged mode. They are counted separately and are not a component of the interrupt counters. This counter displays the average busy time as a percentage of the sample time. 6305. 341 6306. The number of sessions that have been closed due to their idle time exceeding the AutoDisconnect parameter for the server. Shows whether the AutoDisconnect setting is helping to conserve resources. 6307. 343 6308. The number of sessions that have been closed due to unexpected error conditions or sessions that have reached the autodisconnect timeout and have been disconnected normally. 6309. 345 6310. The number of sessions that have terminated normally. Useful in interpreting the Sessions Times Out and Sessions Errored Out statistics--allows percentage calculations. 6311. 347 6312. The number of sessions that have been forced to logoff. Can indicate how many sessions were forced to logoff due to logon time constraints. 6313. 349 6314. The number of failed logon attempts to the server. Can indicate whether password guessing programs are being used to crack the security on the server. 6315. 351 6316. The number of times opens on behalf of clients have failed with STATUS_ACCESS_DENIED. Can indicate whether somebody is randomly attempting to access files in hopes of getting at something that was not properly protected. 6317. 353 6318. The number of times accesses to files opened successfully were denied. Can indicate attempts to access files without proper access authorization. 6319. 355 6320. The number of times an internal Server Error was detected. Unexpected errors usually indicate a problem with the Server. 6321. 357 6322. The number of times the server has rejected blocking SMBs due to insufficient count of free work items. Indicates whether the MaxWorkItem or MinFreeWorkItems server parameters might need to be adjusted. 6323. 359 6324. The number of times STATUS_DATA_NOT_ACCEPTED was returned at receive indication time. This occurs when no work item is available or can be allocated to service the incoming request. Indicates whether the InitWorkItems or MaxWorkItems parameters might need to be adjusted. 6325. 361 6326. The number of successful open attempts performed by the server of behalf of clients. Useful in determining the amount of file I/O, determining overhead for path-based operations, and for determining the effectiveness of open locks. 6327. 363 6328. The number of files currently opened in the server. Indicates current server activity. 6329. 365 6330. The number of sessions currently active in the server. Indicates current server activity. 6331. 367 6332. The number of searches for files currently active in the server. Indicates current server activity. 6333. 369 6334. The number of bytes of non-pageable computer memory the server is using. This value is useful for determining the values of the MaxNonpagedMemoryUsage value entry in the Windows NT Registry. 6335. 371 6336. The number of times allocations from nonpaged pool have failed. Indicates that the computer's physical memory is too small. 6337. 373 6338. The maximum number of bytes of nonpaged pool the server has had in use at any one point. Indicates how much physical memory the computer should have. 6339. 375 6340. The number of bytes of pageable computer memory the server is currently using. Can help in determining good values for the MaxPagedMemoryUsage parameter. 6341. 377 6342. The number of times allocations from paged pool have failed. Indicates that the computer's physical memory or paging file are too small. 6343. 379 6344. The maximum number of bytes of paged pool the server has had allocated. Indicates the proper sizes of the Page File(s) and physical memory. 6345. 381 6346. Server Announce Allocations Failed/sec is the rate at which server (or domain) announcements have failed due to lack of memory. 6347. 383 6348. Mailslot Allocations Failed is the number of times the datagram receiver has failed to allocate a buffer to hold a user mailslot write. 6349. 385 6350. Mailslot Receives Failed indicates the number of mailslot messages that could not be received due to transport failures. 6351. 387 6352. Mailslot Writes Failed is the total number of mailslot messages that have been successfully received, but that could not be written to the mailslot. 6353. 389 6354. Bytes Total/sec is the rate the Redirector is processing data bytes. This includes all application and file data in addition to protocol information such as packet headers. 6355. 391 6356. File Data Operations/sec is the rate at which the Redirector is processing data operations. One operation should include many bytes, since each operation has overhead. The efficiency of this path can be determined by dividing the Bytes/sec by this counter to obtain the average number of bytes transferred per operation. 6357. 393 6358. Current Commands counter indicates the number of pending commands from the local computer to all destination servers. If the Current Commands counter shows a high number and the local computer is idle, this may indicate a network-related problem or a redirector bottleneck on the local computer. 6359. 395 6360. The number of bytes the server has sent to and received from the network. This value provides an overall indication of how busy the server is. 6361. 397 6362. % Interrupt Time is the time the processor spends receiving and servicing hardware interrupts during sample intervals. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. suspends normal thread execution during interrupts. This counter displays the average busy time as a percentage of the sample time. 6363. 399 6364. The NWLink NetBIOS performance object consists of counters that monitor IPX transport rates and connections. 6365. 401 6366. Packets/sec is the rate the Redirector is processing data packets. One packet includes (hopefully) many bytes. We say hopefully here because each packet has protocol overhead. You can determine the efficiency of this path by dividing the Bytes/sec by this counter to determine the average number of bytes transferred/packet. You can also divide this counter by Operations/sec to determine the average number of packets per operation, another measure of efficiency. 6367. 405 6368. Context Blocks Queued per second is the rate at which work context blocks had to be placed on the server's FSP queue to await server action. 6369. 407 6370. File Data Operations/ sec is the combined rate of read and write operations on all logical disks on the computer. This is the inverse of System: File Control Operations/sec. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6371. 409 6372. % Free Space is the percentage of total usable space on the selected logical disk drive that was free. 6373. 411 6374. Free Megabytes displays the unallocated space, in megabytes, on the disk drive in megabytes. One megabyte is equal to 1,048,576 bytes. 6375. 413 6376. Connections Open is the number of connections currently open for this protocol. This counter shows the current count only and does not accumulate over time. 6377. 415 6378. Connections No Retries is the total count of connections that were successfully made on the first try. This number is an accumulator and shows a running total. 6379. 417 6380. Connections With Retries is the total count of connections that were made after retrying the attempt. A retry occurs when the first connection attempt failed. This number is an accumulator and shows a running total. 6381. 419 6382. Disconnects Local is the number of session disconnections that were initiated by the local computer. This number is an accumulator and shows a running total. 6383. 421 6384. Disconnects Remote is the number of session disconnections that were initiated by the remote computer. This number is an accumulator and shows a running total. 6385. 423 6386. Failures Link is the number of connections that were dropped due to a link failure. This number is an accumulator and shows a running total. 6387. 425 6388. Failures Adapter is the number of connections that were dropped due to an adapter failure. This number is an accumulator and shows a running total. 6389. 427 6390. Connection Session Timeouts is the number of connections that were dropped due to a session timeout. This number is an accumulator and shows a running total. 6391. 429 6392. Connections Canceled is the number of connections that were canceled. This number is an accumulator and shows a running total. 6393. 431 6394. Failures Resource Remote is the number of connections that failed because of resource problems or shortages on the remote computer. This number is an accumulator and shows a running total. 6395. 433 6396. Failures Resource Local is the number of connections that failed because of resource problems or shortages on the local computer. This number is an accumulator and shows a running total. 6397. 435 6398. Failures Not Found is the number of connection attempts that failed because the remote computer could not be found. This number is an accumulator and shows a running total. 6399. 437 6400. Failures No Listen is the number of connections that were rejected because the remote computer was not listening for connection requests. 6401. 439 6402. Datagrams/sec is the rate at which datagrams are processed by the computer. This counter displays the sum of datagrams sent and datagrams received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 6403. 441 6404. Datagram Bytes/sec is the rate at which datagram bytes are processed by the computer. This counter is the sum of datagram bytes that are sent as well as received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 6405. 443 6406. Datagrams Sent/sec is the rate at which datagrams are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 6407. 445 6408. Datagram Bytes Sent/sec is the rate at which datagram bytes are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 6409. 447 6410. Datagrams Received/sec is the rate at which datagrams are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 6411. 449 6412. Datagram Bytes Received/sec is the rate at which datagram bytes are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 6413. 451 6414. Packets/sec is the rate at which packets are processed by the computer. This count is the sum of Packets Sent and Packets Received per second. This counter includes all packets processed: control as well as data packets. 6415. 453 6416. Packets Sent/sec is the rate at which packets are sent by the computer. This counter counts all packets sent by the computer, i.e. control as well as data packets. 6417. 455 6418. Packets Received/sec is the rate at which packets are received by the computer. This counter counts all packets processed: control as well as data packets. 6419. 457 6420. Frames/sec is the rate at which data frames (or packets) are processed by the computer. This counter is the sum of data frames sent and data frames received. This counter only counts those frames (packets) that carry data. 6421. 459 6422. Frame Bytes/sec is the rate at which data bytes are processed by the computer. This counter is the sum of data frame bytes sent and received. This counter only counts the byte in frames (packets) that carry data. 6423. 461 6424. Frames Sent/sec is the rate at which data frames are sent by the computer. This counter only counts the frames (packets) that carry data. 6425. 463 6426. Frame Bytes Sent/sec is the rate at which data bytes are sent by the computer. This counter only counts the bytes in frames (packets) that carry data. 6427. 465 6428. Frames Received/sec is the rate at which data frames are received by the computer. This counter only counts the frames (packets) that carry data. 6429. 467 6430. Frame Bytes Received/sec is the rate at which data bytes are received by the computer. This counter only counts the frames (packets) that carry data. 6431. 469 6432. Frames Re-Sent/sec is the rate at which data frames (packets) are re-sent by the computer. This counter only counts the frames or packets that carry data. 6433. 471 6434. Frame Bytes Re-Sent/sec is the rate at which data bytes are re-sent by the computer. This counter only counts the bytes in frames that carry data. 6435. 473 6436. Frames Rejected/sec is the rate at which data frames are rejected. This counter only counts the frames (packets) that carry data. 6437. 475 6438. Frame Bytes Rejected/sec is the rate at which data bytes are rejected. This counter only counts the bytes in data frames (packets) that carry data. 6439. 477 6440. Expirations Response is the count of T1 timer expirations. 6441. 479 6442. Expirations Ack is the count of T2 timer expirations. 6443. 481 6444. Window Send Maximum is the maximum number of bytes of data that will be sent before waiting for an acknowledgment from the remote computer. 6445. 483 6446. Window Send Average is the running average number of data bytes that were sent before waiting for an acknowledgment from the remote computer. 6447. 485 6448. Piggyback Ack Queued/sec is the rate at which piggybacked acknowledgments are queued. Piggyback acknowledgments are acknowledgments to received packets that are to be included in the next outgoing packet to the remote computer. 6449. 487 6450. Piggyback Ack Timeouts is the number of times that a piggyback acknowledgment could not be sent because there was no outgoing packet to the remote on which to piggyback. A piggyback ack is an acknowledgment to a received packet that is sent along in an outgoing data packet to the remote computer. If no outgoing packet is sent within the timeout period, then an ack packet is sent and this counter is incremented. 6451. 489 6452. The NWLink IPX performance object consists of counters that measure datagram transmission to and from computers using the IPX protocol. 6453. 491 6454. The NWLink SPX performance object consist of counters that measure data transmission and session connections for computers using the SPX protocol. 6455. 493 6456. The NetBEUI performance object consists of counters that measure data transmission for network activity which conforms to the NetBIOS End User Interface standard. 6457. 495 6458. The NetBEUI Resource performance object consists of counters that track the use of buffers by the NetBEUI protocol. 6459. 497 6460. Used Maximum is the maximum number of NetBEUI resources (buffers) in use at any point in time. This value is useful in sizing the maximum resources provided. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 6461. 499 6462. Used Average is the current number of resources (buffers) in use at this time. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 6463. 501 6464. Times Exhausted is the number of times all the resources (buffers) were in use. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 6465. 503 6466. The NBT Connection performance object consists of counters that measure the rates at which bytes are sent and received over the NBT connection between the local computer and a remote computer. The connection is identified by the name of the remote computer. 6467. 505 6468. Bytes Received/sec is the rate at which bytes are received by the local computer over an NBT connection to some remote computer. All the bytes received by the local computer over the particular NBT connection are counted. 6469. 507 6470. Bytes Sent/sec is the rate at which bytes are sent by the local computer over an NBT connection to some remote computer. All the bytes sent by the local computer over the particular NBT connection are counted. 6471. 509 6472. Bytes Total/sec is the rate at which bytes are sent or received by the local computer over an NBT connection to some remote computer. All the bytes sent or received by the local computer over the particular NBT connection are counted. 6473. 511 6474. The Network Interface performance object consists of counters that measure the rates at which bytes and packets are sent and received over a TCP/IP network connection. It includes counters that monitor connection errors. 6475. 513 6476. Bytes Total/sec is the rate at which bytes are sent and received over each network adapter, including framing characters. Network Interface\Bytes Total/sec is a sum of Network Interface\Bytes Received/sec and Network Interface\Bytes Sent/sec. 6477. 515 6478. Packets/sec is the rate at which packets are sent and received on the network interface. 6479. 517 6480. Packets Received/sec is the rate at which packets are received on the network interface. 6481. 519 6482. Packets Sent/sec is the rate at which packets are sent on the network interface. 6483. 521 6484. Current Bandwidth is an estimate of the current bandwidth of the network interface in bits per second (BPS). For interfaces that do not vary in bandwidth or for those where no accurate estimation can be made, this value is the nominal bandwidth. 6485. 523 6486. Bytes Received/sec is the rate at which bytes are received over each network adapter, including framing characters. Network Interface\Bytes Received/sec is a subset of Network Interface\Bytes Total/sec. 6487. 525 6488. Packets Received Unicast/sec is the rate at which (subnet) unicast packets are delivered to a higher-layer protocol. 6489. 527 6490. Packets Received Non-Unicast/sec is the rate at which non-unicast (subnet broadcast or subnet multicast) packets are delivered to a higher-layer protocol. 6491. 529 6492. Packets Received Discarded is the number of inbound packets that were chosen to be discarded even though no errors had been detected to prevent their delivery to a higher-layer protocol. One possible reason for discarding packets could be to free up buffer space. 6493. 531 6494. Packets Received Errors is the number of inbound packets that contained errors preventing them from being deliverable to a higher-layer protocol. 6495. 533 6496. Packets Received Unknown is the number of packets received through the interface that were discarded because of an unknown or unsupported protocol. 6497. 535 6498. Bytes Sent/sec is the rate at which bytes are sent over each network adapter, including framing characters. Network Interface\Bytes Sent/sec is a subset of Network Interface\Bytes Total/sec. 6499. 537 6500. Packets Sent Unicast/sec is the rate at which packets are requested to be transmitted to subnet-unicast addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 6501. 539 6502. Packets Sent Non-Unicast/sec is the rate at which packets are requested to be transmitted to non-unicast (subnet broadcast or subnet multicast) addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 6503. 541 6504. Packets Outbound Discarded is the number of outbound packets that were chosen to be discarded even though no errors had been detected to prevent transmission. One possible reason for discarding packets could be to free up buffer space. 6505. 543 6506. Packets Outbound Errors is the number of outbound packets that could not be transmitted because of errors. 6507. 545 6508. Output Queue Length is the length of the output packet queue (in packets). If this is longer than two, there are delays and the bottleneck should be found and eliminated, if possible. Since the requests are queued by the Network Driver Interface Specification (NDIS) in this implementation, this will always be 0. 6509. 547 6510. The IP performance object consists of counters that measure the rates at which IP datagrams are sent and received by using IP protocols. It also includes counters that monitor IP protocol errors. 6511. 549 6512. Datagrams/sec is the rate, in incidents per second, at which IP datagrams were received from or sent to the interfaces, including those in error. Forwarded datagrams are not included in this rate. 6513. 551 6514. Datagrams Received/sec is the rate, in incidents per second, at which IP datagrams are received from the interfaces, including those in error. Datagrams Received/sec is a subset of Datagrams/sec. 6515. 553 6516. Datagrams Received Header Errors is the number of input datagrams that were discarded due to errors in the IP headers, including bad checksums, version number mismatch, other format errors, time-to-live exceeded, errors discovered in processing their IP options, etc. 6517. 555 6518. Datagrams Received Address Errors is the number of input datagrams that were discarded because the IP address in their IP header destination field was not valid for the computer. This count includes invalid addresses (for example, 0.0. 0.0) and addresses of unsupported Classes (for example, Class E). For entities that are not IP gateways and do not forward datagrams, this counter includes datagrams that were discarded because the destination address was not a local address. 6519. 557 6520. Datagrams Forwarded/sec is the rate, in incidents per second, at which attemps were made to find routes to forward input datagrams their final destination, because the local server was not the final IP destination. In servers that do not act as IP Gateways, this rate includes only packets that were source-routed via this entity, where the source-route option processing was successful. 6521. 559 6522. Datagrams Received Unknown Protocol is the number of locally-addressed datagrams that were successfully received but were discarded because of an unknown or unsupported protocol. 6523. 561 6524. Datagrams Received Discarded is the number of input IP datagrams that were discarded even though problems prevented their continued processing (for example, lack of buffer space). This counter does not include any datagrams discarded while awaiting re-assembly. 6525. 563 6526. Datagrams Received Delivered/sec is the rate, in incidents per second, at which input datagrams were successfully delivered to IP user-protocols, including Internet Control Message Protocol (ICMP). 6527. 565 6528. Datagrams Sent/sec is the rate, in incidents per second, at which IP datagrams were supplied for transmission by local IP user-protocols (including ICMP). This counter does not include any datagrams counted in Datagrams Forwarded/sec. Datagrams Sent/sec is a subset of Datagrams/sec. 6529. 567 6530. Datagrams Outbound Discarded is the number of output IP datagrams that were discarded even though no problems were encountered to prevent their transmission to their destination (for example, lack of buffer space). This counter includes datagrams counted in Datagrams Forwarded/sec that meet this criterion. 6531. 569 6532. Datagrams Outbound No Route is the number of IP datagrams that were discarded because no route could be found to transmit them to their destination. This counter includes any packets counted in Datagrams Forwarded/sec that meet this `no route' criterion. 6533. 571 6534. Fragments Received/sec is the rate, in incidents per second, at which IP fragments that need to be reassembled at this entity are received. 6535. 573 6536. Fragments Re-assembled/sec is the rate, in incidents per second, at which IP fragments were successfully reassembled. 6537. 575 6538. Fragment Re-assembly Failures is the number of failures detected by the IP reassembly algorithm, such as time outs, errors, etc. This is not necessarily a count of discarded IP fragments since some algorithms (notably RFC 815) lose track of the number of fragments by combining them as they are received. 6539. 577 6540. Fragmented Datagrams/sec is the rate, in incidents per second, at which datagrams are successfully fragmented. 6541. 579 6542. Fragmentation Failures is the number of IP datagrams that were discarded because they needed to be fragmented at but could not be (for example, because the `Don't Fragment' flag was set). 6543. 581 6544. Fragments Created/sec is the rate, in incidents per second, at which IP datagram fragments were generated as a result of fragmentation. 6545. 583 6546. The ICMP performance object consists of counters that measure the rates at which messages are sent and received by using ICMP protocols. It also includes counters that monitor ICMP protocol errors. 6547. 585 6548. Messages/sec is the total rate, in incidents per second, at which ICMP messages were sent and received by the entity. The rate includes messages received or sent in error. 6549. 587 6550. Messages Received/sec is the rate, in incidents per second at which ICMP messages were received. The rate includes messages received in error. 6551. 589 6552. Messages Received Errors is the number of ICMP messages that the entity received but had errors, such as bad ICMP checksums, bad length, etc. 6553. 591 6554. Received Destination Unreachable is the number of ICMP Destination Unreachable messages received. 6555. 593 6556. Received Time Exceeded is the number of ICMP Time Exceeded messages received. 6557. 595 6558. Received Parameter Problem is the number of ICMP Parameter Problem messages received. 6559. 597 6560. Received Source Quench is the number of ICMP Source Quench messages received. 6561. 599 6562. Received Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were received. 6563. 601 6564. Received Echo/sec is the rate, in incidents per second, at which ICMP Echo messages were received. 6565. 603 6566. Received Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were received. 6567. 605 6568. Received Timestamp/sec is the rate, in incidents per second at which ICMP Timestamp Request messages were received. 6569. 607 6570. Received Timestamp Reply/sec is the rate of ICMP Timestamp Reply messages received. 6571. 609 6572. Received Address Mask is the number of ICMP Address Mask Request messages received. 6573. 611 6574. Received Address Mask Reply is the number of ICMP Address Mask Reply messages received. 6575. 613 6576. Messages Sent/sec is the rate, in incidents per second, at which the server attempted to send. The rate includes those messages sent in error. 6577. 615 6578. Messages Outbound Errors is the number of ICMP messages that were not send due to problems within ICMP, such as lack of buffers. This value does not include errors discovered outside the ICMP layer, such as those recording the failure of IP to route the resultant datagram. In some implementations, none of the error types are included in the value of this counter. 6579. 617 6580. Sent Destination Unreachable is the number of ICMP Destination Unreachable messages sent. 6581. 619 6582. Sent Time Exceeded is the number of ICMP Time Exceeded messages sent. 6583. 621 6584. Sent Parameter Problem is the number of ICMP Parameter Problem messages sent. 6585. 623 6586. Sent Source Quench is the number of ICMP Source Quench messages sent. 6587. 625 6588. Sent Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were sent. 6589. 627 6590. Sent Echo/sec is the rate of ICMP Echo messages sent. 6591. 629 6592. Sent Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were sent. 6593. 631 6594. Sent Timestamp/sec is the rate, in incidents per second, at which ICMP Timestamp Request messages were sent. 6595. 633 6596. Sent Timestamp Reply/sec is the rate, in incidents per second, at which ICMP Timestamp Reply messages were sent. 6597. 635 6598. Sent Address Mask is the number of ICMP Address Mask Request messages sent. 6599. 637 6600. Sent Address Mask Reply is the number of ICMP Address Mask Reply messages sent. 6601. 639 6602. The TCP performance object consists of counters that measure the rates at which TCP Segments are sent and received by using the TCP protocol. It includes counters that monitor the number of TCP connections in each TCP connection state. 6603. 641 6604. Segments/sec is the rate at which TCP segments are sent or received using the TCP protocol. 6605. 643 6606. Connections Established is the number of TCP connections for which the current state is either ESTABLISHED or CLOSE-WAIT. 6607. 645 6608. Connections Active is the number of times TCP connections have made a direct transition to the SYN-SENT state from the CLOSED state. In other words, it shows a number of connections which are initiated by the local computer. The value is a cumulative total. 6609. 647 6610. Connections Passive is the number of times TCP connections have made a direct transition to the SYN-RCVD state from the LISTEN state. In other words, it shows a number of connections to the local computer, which are initiated by remote computers. The value is a cumulative total. 6611. 649 6612. Connection Failures is the number of times TCP connections have made a direct transition to the CLOSED state from the SYN-SENT state or the SYN-RCVD state, plus the number of times TCP connections have made a direct transition to the LISTEN state from the SYN-RCVD state. 6613. 651 6614. Connections Reset is the number of times TCP connections have made a direct transition to the CLOSED state from either the ESTABLISHED state or the CLOSE-WAIT state. 6615. 653 6616. Segments Received/sec is the rate at which segments are received, including those received in error. This count includes segments received on currently established connections. 6617. 655 6618. Segments Sent/sec is the rate at which segments are sent, including those on current connections, but excluding those containing only retransmitted bytes. 6619. 657 6620. Segments Retransmitted/sec is the rate at which segments are retransmitted, that is, segments transmitted containing one or more previously transmitted bytes. 6621. 659 6622. The UDP performance object consists of counters that measure the rates at which UDP datagrams are sent and received by using the UDP protocol. It includes counters that monitor UDP protocol errors. 6623. 661 6624. Datagrams/sec is the rate at which UDP datagrams are sent or received by the entity. 6625. 663 6626. Datagrams Received/sec is the rate at which UDP datagrams are delivered to UDP users. 6627. 665 6628. Datagrams No Port/sec is the rate of received UDP datagrams for which there was no application at the destination port. 6629. 667 6630. Datagrams Received Errors is the number of received UDP datagrams that could not be delivered for reasons other than the lack of an application at the destination port. 6631. 669 6632. Datagrams Sent/sec is the rate at which UDP datagrams are sent from the entity. 6633. 671 6634. Disk Storage device statistics from the foreign computer 6635. 673 6636. The number of allocation failures reported by the disk storage device 6637. 675 6638. System Up Time is the elapsed time (in seconds) that the computer has been running since it was last started. This counter displays the difference between the start time and the current time. 6639. 677 6640. The current number of system handles in use. 6641. 679 6642. Free System Page Table Entries is the number of page table entries not currently in used by the system. This counter displays the last observed value only; it is not an average. 6643. 681 6644. The number of threads currently active in this process. An instruction is the basic unit of execution in a processor, and a thread is the object that executes instructions. Every running process has at least one thread. 6645. 683 6646. The current base priority of this process. Threads within a process can raise and lower their own base priority relative to the process' base priority. 6647. 685 6648. The total elapsed time, in seconds, that this process has been running. 6649. 687 6650. Alignment Fixups/sec is the rate, in incidents per seconds, at alignment faults were fixed by the system. 6651. 689 6652. Exception Dispatches/sec is the rate, in incidents per second, at which exceptions were dispatched by the system. 6653. 691 6654. Floating Emulations/sec is the rate of floating emulations performed by the system. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 6655. 693 6656. Logon/sec is the rate of all server logons. 6657. 695 6658. The current dynamic priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 6659. 697 6660. The current base priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 6661. 699 6662. The total elapsed time (in seconds) this thread has been running. 6663. 701 6664. The Paging File performance object consists of counters that monitor the paging file(s) on the computer. The paging file is a reserved space on disk that backs up committed physical memory on the computer. 6665. 703 6666. The amount of the Page File instance in use in percent. See also Process\\Page File Bytes. 6667. 705 6668. The peak usage of the Page File instance in percent. See also Process\\Page File Bytes Peak. 6669. 707 6670. Starting virtual address for this thread. 6671. 709 6672. Current User Program Counter for this thread. 6673. 711 6674. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 6675. 713 6676. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 6677. 715 6678. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read/Write protection allows a process to read, modify and write to these pages. 6679. 717 6680. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have write access to this shared memory, a copy of that memory is made. 6681. 719 6682. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 6683. 721 6684. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read Only memory is memory that can be executed as well as read. 6685. 723 6686. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 6687. 725 6688. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 6689. 727 6690. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 6691. 729 6692. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 6693. 731 6694. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read/Write protection allows a process to read, modify and write to these pages. 6695. 733 6696. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made. 6697. 735 6698. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 6699. 737 6700. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read Only memory is memory that can be executed as well as read. 6701. 739 6702. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 6703. 741 6704. The Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. 6705. 743 6706. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 6707. 745 6708. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 6709. 747 6710. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 6711. 749 6712. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read/Write protection allows a process to read, modify and write to these pages. 6713. 751 6714. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 6715. 753 6716. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 6717. 755 6718. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read Only memory is memory that can be executed as well as read. 6719. 757 6720. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 6721. 759 6722. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 6723. 761 6724. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 6725. 763 6726. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 6727. 765 6728. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read/Write protection allows a process to read, modify and write to these pages. 6729. 767 6730. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 6731. 769 6732. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 6733. 771 6734. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read-Only memory is memory that can be executed as well as read. 6735. 773 6736. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read/Write memory is memory that can be executed by programs as well as read and written and modified. 6737. 775 6738. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 6739. 777 6740. Bytes Image Reserved is the sum of all virtual memory reserved by images within this process. 6741. 779 6742. Bytes Image Free is the amount of virtual address space that is not in use or reserved by images within this process. 6743. 781 6744. Bytes Reserved is the total amount of virtual memory reserved for future use by this process. 6745. 783 6746. Bytes Free is the total unused virtual address space of this process. 6747. 785 6748. ID Process is the unique identifier of this process. ID Process numbers are reused, so they only identify a process for the lifetime of that process. 6749. 787 6750. The Process Address Space performance object consists of counters that monitor memory allocation and use for a selected process. 6751. 789 6752. Image Space is the virtual address space in use by the selected image with this protection. No Access protection prevents a process from writing or reading these pages and will generate an access violation if either is attempted. 6753. 791 6754. Image Space is the virtual address space in use by the selected image with this protection. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 6755. 793 6756. Image Space is the virtual address space in use by the selected image with this protection. Read/Write protection allows a process to read, modify and write to these pages. 6757. 795 6758. Image Space is the virtual address space in use by the selected image with this protection. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 6759. 797 6760. Image Space is the virtual address space in use by the selected image with this protection. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 6761. 799 6762. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read Only memory is memory that can be executed as well as read. 6763. 801 6764. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 6765. 803 6766. Image Space is the virtual address space in use by the selected image with this protection. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 6767. 805 6768. ID Thread is the unique identifier of this thread. ID Thread numbers are reused, so they only identify a thread for the lifetime of that thread. 6769. 807 6770. Mailslot Opens Failed/sec indicates the rate at which mailslot messages to be delivered to mailslots that are not present are received by this workstation. 6771. 809 6772. Duplicate Master Announcements indicates the number of times that the master browser has detected another master browser on the same domain. 6773. 811 6774. Illegal Datagrams/sec is the rate at which incorrectly formatted datagrams have been received by the workstation. 6775. 813 6776. Announcements Total/sec is the sum of Announcements Server/sec and Announcements Domain/sec. 6777. 815 6778. Enumerations Total/sec is the rate at which browse requests have been processed by this workstation. This is the sum of Enumerations Server/sec, Enumerations Domain/sec, and Enumerations Other/sec. 6779. 817 6780. The Thread Details performance object consists of counters that measure aspects of thread behavior that are difficult or time-consuming or collect. These counters are distinguished from those in the Thread object by their high overhead. 6781. 819 6782. Cache Bytes is the sum of the Memory\\System Cache Resident Bytes, Memory\\System Driver Resident Bytes, Memory\\System Code Resident Bytes, and Memory\\Pool Paged Resident Bytes counters. This counter displays the last observed value only; it is not an average. 6783. 821 6784. Cache Bytes Peak is the maximum number of bytes used by the file system cache since the system was last restarted. This might be larger than the current size of the cache. This counter displays the last observed value only; it is not an average. 6785. 823 6786. Pages Input/sec is the rate at which pages are read from disk to resolve hard page faults. Hard page faults occur when a process refers to a page in virtual memory that is not in its working set or elsewhere in physical memory, and must be retrieved from disk. When a page is faulted, the system tries to read multiple contiguous pages into memory to maximize the benefit of the read operation. Compare the value of Memory\\Pages Input/sec to the value of Memory\\Page Reads/sec to determine the average number of pages read into memory during each read operation. 6787. 825 6788. Transition Pages RePurposed is the rate at which the number of transition cache pages were reused for a different purpose. These pages would have otherwise remained in the page cache to provide a (fast) soft fault (instead of retrieving it from backing store) in the event the page was accessed in the future. Note these pages can contain private or sharable memory. 6789. 873 6790. The number of bytes transmitted total for this connection. 6791. 875 6792. The number of bytes received total for this connection. 6793. 877 6794. The number of data frames transmitted total for this connection. 6795. 879 6796. The number of data frames received total for this connection. 6797. 881 6798. The compression ratio for bytes being transmitted. 6799. 883 6800. The compression ratio for bytes being received. 6801. 885 6802. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 6803. 887 6804. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 6805. 889 6806. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 6807. 891 6808. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 6809. 893 6810. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 6811. 895 6812. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 6813. 897 6814. The number of bytes transmitted per second. 6815. 899 6816. The number of bytes received per second. 6817. 901 6818. The number of frames transmitted per second. 6819. 903 6820. The number of frames received per second. 6821. 905 6822. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 6823. 909 6824. The total number of Remote Access connections. 6825. 921 6826. The WINS Server performance object consists of counters that monitor communications using the WINS Server service. 6827. 923 6828. Unique Registrations/sec is the rate at which unique registration are received by the WINS server. 6829. 925 6830. Group Registrations/sec is the rate at which group registration are received by the WINS server. 6831. 927 6832. Total Number of Registrations/sec is the sum of the Unique and Group registrations per sec. This is the total rate at which registration are received by the WINS server. 6833. 929 6834. Unique Renewals/sec is the rate at which unique renewals are received by the WINS server. 6835. 931 6836. Group Renewals/sec is the rate at which group renewals are received by the WINS server. 6837. 933 6838. Total Number of Renewals/sec is the sum of the Unique and Group renewals per sec. This is the total rate at which renewals are received by the WINS server. 6839. 935 6840. Total Number of Releases/sec is the rate at which releases are received by the WINS server. 6841. 937 6842. Total Number of Queries/sec is the rate at which queries are received by the WINS server. 6843. 939 6844. Unique Conflicts/sec is the rate at which unique registrations/renewals received by the WINS server resulted in conflicts with records in the database. 6845. 941 6846. Group Conflicts/sec is the rate at which group registration received by the WINS server resulted in conflicts with records in the database. 6847. 943 6848. Total Number of Conflicts/sec is the sum of the Unique and Group conflicts per sec. This is the total rate at which conflicts were seen by the WINS server. 6849. 945 6850. Total Number of Successful Releases/sec 6851. 947 6852. Total Number of Failed Releases/sec 6853. 949 6854. Total Number of Successful Queries/sec 6855. 951 6856. Total Number of Failed Queries/sec 6857. 953 6858. The total number of handles currently open by this process. This number is equal to the sum of the handles currently open by each thread in this process. 6859. 1001 6860. Services for Macintosh AFP File Server. 6861. 1003 6862. The maximum amount of paged memory resources used by the MacFile Server. 6863. 1005 6864. The current amount of paged memory resources used by the MacFile Server. 6865. 1007 6866. The maximum amount of nonpaged memory resources use by the MacFile Server. 6867. 1009 6868. The current amount of nonpaged memory resources used by the MacFile Server. 6869. 1011 6870. The number of sessions currently connected to the MacFile server. Indicates current server activity. 6871. 1013 6872. The maximum number of sessions connected at one time to the MacFile server. Indicates usage level of server. 6873. 1015 6874. The number of internal files currently open in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 6875. 1017 6876. The maximum number of internal files open at one time in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 6877. 1019 6878. The number of failed logon attempts to the MacFile server. Can indicate whether password guessing programs are being used to crack the security on the server. 6879. 1021 6880. The number of bytes read from disk per second. 6881. 1023 6882. The number of bytes written to disk per second. 6883. 1025 6884. The number of bytes received from the network per second. Indicates how busy the server is. 6885. 1027 6886. The number of bytes sent on the network per second. Indicates how busy the server is. 6887. 1029 6888. The number of outstanding work items waiting to be processed. 6889. 1031 6890. The maximum number of outstanding work items waiting at one time. 6891. 1033 6892. The current number of threads used by MacFile server. Indicates how busy the server is. 6893. 1035 6894. The maximum number of threads used by MacFile server. Indicates peak usage level of server. 6895. 1051 6896. AppleTalk Protocol 6897. 1053 6898. Number of packets received per second by Appletalk on this port. 6899. 1055 6900. Number of packets sent per second by Appletalk on this port. 6901. 1057 6902. Number of bytes received per second by Appletalk on this port. 6903. 1059 6904. Number of bytes sent per second by Appletalk on this port. 6905. 1061 6906. Average time in milliseconds to process a DDP packet on this port. 6907. 1063 6908. Number of DDP packets per second received by Appletalk on this port. 6909. 1065 6910. Average time in milliseconds to process an AARP packet on this port. 6911. 1067 6912. Number of AARP packets per second received by Appletalk on this port. 6913. 1069 6914. Average time in milliseconds to process an ATP packet on this port. 6915. 1071 6916. Number of ATP packets per second received by Appletalk on this port. 6917. 1073 6918. Average time in milliseconds to process an NBP packet on this port. 6919. 1075 6920. Number of NBP packets per second received by Appletalk on this port. 6921. 1077 6922. Average time in milliseconds to process a ZIP packet on this port. 6923. 1079 6924. Number of ZIP packets per second received by Appletalk on this port. 6925. 1081 6926. Average time in milliseconds to process an RTMP packet on this port. 6927. 1083 6928. Number of RTMP packets per second received by Appletalk on this port. 6929. 1085 6930. Number of ATP requests retransmitted on this port. 6931. 1087 6932. Number of ATP release timers that have expired on this port. 6933. 1089 6934. Number of ATP Exactly-once transaction responses per second on this port. 6935. 1091 6936. Number of ATP At-least-once transaction responses per second on this port. 6937. 1093 6938. Number of ATP transaction release packets per second received on this port. 6939. 1095 6940. The current amount of nonpaged memory resources used by AppleTalk. 6941. 1097 6942. Number of packets routed in on this port. 6943. 1099 6944. Number of packets dropped due to resource limitations on this port. 6945. 1101 6946. Number of ATP requests retransmitted to this port. 6947. 1103 6948. Number of packets routed out on this port. 6949. 1111 6950. Provides Network Statistics for the local network segment via the Network Monitor Service. 6951. 1113 6952. The total number of frames received per second on this network segment. 6953. 1115 6954. The number of bytes received per second on this network segment. 6955. 1117 6956. The number of Broadcast frames received per second on this network segment. 6957. 1119 6958. The number of Multicast frames received per second on this network segment. 6959. 1121 6960. Percentage of network bandwidth in use on this network segment. 6961. 1125 6962. Percentage of network bandwidth which is made up of broadcast traffic on this network segment. 6963. 1127 6964. Percentage of network bandwidth which is made up of multicast traffic on this network segment. 6965. 1151 6966. The Telephony System 6967. 1153 6968. The number of telephone lines serviced by this computer. 6969. 1155 6970. The number of telephone devices serviced by this computer. 6971. 1157 6972. The number of telephone lines serviced by this computer that are currently active. 6973. 1159 6974. The number of telephone devices that are currently being monitored. 6975. 1161 6976. The rate of outgoing calls made by this computer. 6977. 1163 6978. The rate of incoming calls answered by this computer. 6979. 1165 6980. The number of applications that are currently using telephony services. 6981. 1167 6982. Current outgoing calls being serviced by this computer. 6983. 1169 6984. Current incoming calls being serviced by this computer. 6985. 1233 6986. Packet Burst Read NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Read. Packet Burst is a windowing protocol that improves performance. 6987. 1235 6988. Packet Burst Read Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Read Request because the NetWare server took too long to respond. 6989. 1237 6990. Packet Burst Write NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Write. Packet Burst is a windowing protocol that improves performance. 6991. 1239 6992. Packet Burst Write Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Write Request because the NetWare server took too long to respond. 6993. 1241 6994. Packet Burst IO/sec is the sum of Packet Burst Read NCPs/sec and Packet Burst Write NCPs/sec. 6995. 1261 6996. Logon Total includes all interactive logons, network logons, service logons, successful logon, and failed logons since the machine is last rebooted. 6997. 1263 6998. The number of durable handles, it indicates how many durable handles keep alive ever when SMB2 sessions are disconnected. 6999. 1265 7000. The number of reconnected durable handles, the ratio of "reconnected durable handles"/"total durable handles" indicates how much performance gain from reconnect durable handles. 7001. 1267 7002. The number of SMB BranchCache hash requests that were for the header only received by the server. This indicates how many requests are being done to validate hashes that are already cached by the client. 7003. 1269 7004. The number of SMB BranchCache hash generation requests that were sent by SRV2 to the SMB Hash Generation service because a client requested hashes for the file and there was either no hash content for the file or the existing hashes were out of date. 7005. 1271 7006. The number of SMB BranchCache hash requests that were received by the server. 7007. 1273 7008. The number of SMB BranchCache hash responses that have been sent from the server. 7009. 1275 7010. The amount of SMB BranchCache hash data sent from the server. This includes bytes transferred for both hash header requests and full hash data requests. 7011. 1277 7012. The number of resilient handles, it indicates how many resilient handles keep alive ever when SMB2 sessions are disconnected. 7013. 1279 7014. The number of reconnected resilient handles, the ratio of "reconnected resilient handles"/"total resilient handles" indicates how much performance gain from reconnect resilient handles. 7015. 1301 7016. The Server Work Queues performance object consists of counters that monitor the length of the queues and objects in the queues. 7017. 1303 7018. Queue Length is the current length of the server work queue for this CPU. A sustained queue length greater than four might indicate processor congestion. This is an instantaneous count, not an average over time. 7019. 1305 7020. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps this number as low as possible to minimize unnecessary context switching. This is an instantaneous count for the CPU, not an average over time. 7021. 1307 7022. Available Threads is the number of server threads on this CPU not currently working on requests from a client. The server dynamically adjusts the number of threads to maximize server performance. 7023. 1309 7024. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. This is the instantaneous number of available work items for this CPU. A sustained near-zero value indicates the need to increase the MinFreeWorkItems registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 7025. 1311 7026. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. When a CPU runs out of work items, it borrows a free work item from another CPU. An increasing value of this running counter might indicate the need to increase the 'MaxWorkItems' or 'MinFreeWorkItems' registry values for the Server service. This value will always be 0 in the Blocking Queue instance. 7027. 1313 7028. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. A sustained value greater than zero indicates the need to increase the 'MaxWorkItems' registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 7029. 1315 7030. Current Clients is the instantaneous count of the clients being serviced by this CPU. The server actively balances the client load across all of the CPU's in the system. This value will always be 0 in the Blocking Queue instance. 7031. 1317 7032. The rate at which the Server is receiving bytes from the network clients on this CPU. This value is a measure of how busy the Server is. 7033. 1319 7034. The rate at which the Server is sending bytes to the network clients on this CPU. This value is a measure of how busy the Server is. 7035. 1321 7036. The rate at which the Server is sending and receiving bytes with the network clients on this CPU. This value is a measure of how busy the Server is. 7037. 1323 7038. Read Operations/sec is the rate the server is performing file read operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 7039. 1325 7040. Read Bytes/sec is the rate the server is reading data from files for the clients on this CPU. This value is a measure of how busy the Server is. 7041. 1327 7042. Write Operations/sec is the rate the server is performing file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 7043. 1329 7044. Write Bytes/sec is the rate the server is writing data to files for the clients on this CPU. This value is a measure of how busy the Server is. 7045. 1331 7046. Total Bytes/sec is the rate the Server is reading and writing data to and from the files for the clients on this CPU. This value is a measure of how busy the Server is. 7047. 1333 7048. Total Operations/sec is the rate the Server is performing file read and file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 7049. 1335 7050. DPCs Queued/sec is the average rate, in incidents per second, at which deferred procedure calls (DPCs) were added to the processor's DPC queue. DPCs are interrupts that run at a lower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs are added to the queue, not the number of DPCs in the queue. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7051. 1337 7052. DPC Rate is the rate at which deferred procedure calls (DPCs) were added to the processors DPC queues between the timer ticks of the processor clock. DPCs are interrupts that run at alower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs were added to the queue, not the number of DPCs in the queue. This counter displays the last observed value only; it is not an average. 7053. 1343 7054. Total DPCs Queued/sec is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queue of all processors on the computer. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPCs Queued/sec for all processors on the computer, divided by the number of processors. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7055. 1345 7056. Total DPC Rate is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queues of all processors between timer ticks of each processor's system clock. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPC Rate for all processors on the computer, divided by the number of processors. This counter displays the last observed value only; it is not an average. 7057. 1351 7058. % Registry Quota In Use is the percentage of the Total Registry Quota Allowed that is currently being used by the system. This counter displays the current percentage value only; it is not an average. 7059. 1361 7060. Counters that indicate the status of local and system Very Large memory allocations. 7061. 1363 7062. VLM % Virtual Size In Use 7063. 1365 7064. Current size of the process VLM Virtual memory space in bytes. 7065. 1367 7066. The peak size of the process VLM virtual memory space in bytes. This value indicates the maximum size of the process VLM virtual memory since the process started. 7067. 1369 7068. The current size of the process VLM virtual memory space in bytes that may be allocated. Note that the maximum allocation allowed may be smaller than this value due to fragmentation of the memory space. 7069. 1371 7070. The current size of committed VLM memory space for the current process in bytes. 7071. 1373 7072. The peak size of the committed VLM memory space in bytes for the current process since the process started. 7073. 1375 7074. The current size of all committed VLM memory space in bytes for the system. 7075. 1377 7076. The peak size of all committed VLM memory space in bytes since the system was started. 7077. 1379 7078. The current size of all committed shared VLM memory space in bytes for the system. 7079. 1381 7080. Available KBytes is the amount of physical memory, in Kilobytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7081. 1383 7082. Available MBytes is the amount of physical memory, in Megabytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7083. 1401 7084. Avg. Disk Queue Length is the average number of both read and write requests that were queued for the selected disk during the sample interval. 7085. 1403 7086. Avg. Disk Read Queue Length is the average number of read requests that were queued for the selected disk during the sample interval. 7087. 1405 7088. Avg. Disk Write Queue Length is the average number of write requests that were queued for the selected disk during the sample interval. 7089. 1407 7090. % Committed Bytes In Use is the ratio of Memory\\Committed Bytes to the Memory\\Commit Limit. Committed memory is the physical memory in use for which space has been reserved in the paging file should it need to be written to disk. The commit limit is determined by the size of the paging file. If the paging file is enlarged, the commit limit increases, and the ratio is reduced). This counter displays the current percentage value only; it is not an average. 7091. 1409 7092. The Full Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. Full Image counters are the same counters as contained in Image object with the only difference being the instance name. In the Full Image object, the instance name includes the full file path name of the loaded modules, while in the Image object only the filename is displayed. 7093. 1411 7094. The Creating Process ID value is the Process ID of the process that created the process. The creating process may have terminated, so this value may no longer identify a running process. 7095. 1413 7096. The rate at which the process is issuing read I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7097. 1415 7098. The rate at which the process is issuing write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7099. 1417 7100. The rate at which the process is issuing read and write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7101. 1419 7102. The rate at which the process is issuing I/O operations that are neither read nor write operations (for example, a control function). This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7103. 1421 7104. The rate at which the process is reading bytes from I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7105. 1423 7106. The rate at which the process is writing bytes to I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7107. 1425 7108. The rate at which the process is reading and writing bytes in I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7109. 1427 7110. The rate at which the process is issuing bytes to I/O operations that do not involve data such as control operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 7111. 1451 7112. Displays performance statistics about a Print Queue. 7113. 1453 7114. Total number of jobs printed on a print queue since the last restart. 7115. 1455 7116. Number of bytes per second printed on a print queue. 7117. 1457 7118. Total number of pages printed through GDI on a print queue since the last restart. 7119. 1459 7120. Current number of jobs in a print queue. 7121. 1461 7122. Current number of references (open handles) to this printer. 7123. 1463 7124. Peak number of references (open handles) to this printer. 7125. 1465 7126. Current number of spooling jobs in a print queue. 7127. 1467 7128. Maximum number of spooling jobs in a print queue since last restart. 7129. 1469 7130. Total number of out of paper errors in a print queue since the last restart. 7131. 1471 7132. Total number of printer not ready errors in a print queue since the last restart. 7133. 1473 7134. Total number of job errors in a print queue since last restart. 7135. 1475 7136. Total number of calls from browse clients to this print server to request network browse lists since last restart. 7137. 1477 7138. Total number of calls from other print servers to add shared network printers to this server since last restart. 7139. 1479 7140. Working Set - Private displays the size of the working set, in bytes, that is use for this process only and not shared nor sharable by other processes. 7141. 1481 7142. Working Set - Shared displays the size of the working set, in bytes, that is sharable and may be used by other processes. Because a portion of a process' working set is shareable, does not necessarily mean that other processes are using it. 7143. 1483 7144. % Idle Time reports the percentage of time during the sample interval that the disk was idle. 7145. 1485 7146. Split IO/Sec reports the rate at which I/Os to the disk were split into multiple I/Os. A split I/O may result from requesting data of a size that is too large to fit into a single I/O or that the disk is fragmented. 7147. 1501 7148. Reports the accounting and processor usage data collected by each active named Job object. 7149. 1503 7150. Current % Processor Time shows the percentage of the sample interval that the processes in the Job object spent executing code. 7151. 1505 7152. Current % User mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in user mode. 7153. 1507 7154. Current % Kernel mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in kernel or privileged mode. 7155. 1509 7156. This Period mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 7157. 1511 7158. This Period mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 7159. 1513 7160. This Period mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 7161. 1515 7162. Pages/Sec shows the page fault rate of all the processes in the Job object. 7163. 1517 7164. Process Count - Total shows the number of processes, both active and terminated, that are or have been associated with the Job object. 7165. 1519 7166. Process Count - Active shows the number of processes that are currently associated with the Job object. 7167. 1521 7168. Process Count - Terminated shows the number of processes that have been terminated because of a limit violation. 7169. 1523 7170. Total mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 7171. 1525 7172. Total mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 7173. 1527 7174. Total mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 7175. 1537 7176. Received Packet Too Big is the number of received packets thatare larger than anticipated. 7177. 1539 7178. Received Membership Query is the number of packets received thatquery their membership to a group. 7179. 1541 7180. Received Membership Report is the number of packets received thatreport their membership to a group. 7181. 1543 7182. Received Membership Reduction is the number of packets received thatcancelled their membership to a group. 7183. 1545 7184. Received Router Solicit is the number of packets received thatsolicit the router. 7185. 1547 7186. Received Router Advert is the number of packets received thatadvert the router. 7187. 1549 7188. % Job object Details shows detailed performance information about the active processes that make up a Job object. 7189. 1551 7190. Received Neighbor Solicit is the number of packets received thatsolicit a neighbor. 7191. 1553 7192. Received Neighbor Advert is the number of packets received thatadvert a neighbor. 7193. 1555 7194. Sent Packet Too Big is the number of sent packets thatare larger than anticipated. 7195. 1557 7196. Sent Membership Query is the number of packets sent thatquery their membership to a group. 7197. 1559 7198. Sent Membership Report is the number of packets sent thatreport their membership to a group. 7199. 1561 7200. Sent Membership Reduction is the number of packets sent thatcancelled their membership to a group. 7201. 1563 7202. Sent Router Solicit is the number of packets sent thatsolicit the router. 7203. 1565 7204. Sent Router Advert is the number of packets sent thatadvert the router. 7205. 1567 7206. Sent Neighbor Solicit is the number of packets sent thatsolicit a neighbor. 7207. 1569 7208. Sent Neighbor Advert is the number of packets sent thatadvert a neighbor. 7209. 1571 7210. These counters track authentication performance on a per second basis. 7211. 1573 7212. This counter tracks the number of NTLM authentications processed per second for the AD on this DC or for local accounts on this member server. 7213. 1575 7214. This counter tracks the number of times that clients use a ticket to authenticate to this computer per second. 7215. 1577 7216. This counter tracks the number of Authentiation Service (AS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use AS requests to obtain a ticket-granting ticket. 7217. 1579 7218. This counter tracks the number of ticket-granting service (TGS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use these TGS requests to obtain a service ticket, which allows a client to access resources on other computers. 7219. 1581 7220. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performing a full SSL handshake. 7221. 1583 7222. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache and that are currently in use. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performaing a full SSL handshake. 7223. 1585 7224. This counter tracks the number of Secure Sockets Layer (SSL) full client-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 7225. 1587 7226. This counter tracks the number of Secure Sockets Layer (SSL) client-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 7227. 1589 7228. This counter tracks the number of Secure Sockets Layer (SSL) full server-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 7229. 1591 7230. This counter tracks the number of Secure Sockets Layer (SSL) server-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 7231. 1593 7232. This counter tracks the number of Digest authentications that are being processed per second. 7233. 1595 7234. This counter tracks the number of Kerberos requests that a read-only domain controller (RODC) forwards to its hub, per second. This counter is tracked only on a RODC. 7235. 1597 7236. Offloaded Connections is the number of TCP connections (over both IPv4 and IPv6) that are currently handled by the TCP chimney offload capable network adapter. 7237. 1671 7238. These counters track the number of security resources and handles used per process. 7239. 1673 7240. This counter tracks the number of credential handles in use by a given process. Credential handles are handles to pre-existing credentials, such as a password, that are associated with a user and are established through a system logon. 7241. 1675 7242. This counter tracks the number of context handles in use by a given process. Context handles are associated with security contexts established between a client application and a remote peer. 7243. 1677 7244. Free & Zero Page List Bytes is the amount of physical memory, in bytes, that is assigned to the free and zero page lists. This memory does not contain cached data. It is immediately available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7245. 1679 7246. Modified Page List Bytes is the amount of physical memory, in bytes, that is assigned to the modified page list. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. This memory needs to be written out before it will be available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7247. 1681 7248. Standby Cache Reserve Bytes is the amount of physical memory, in bytes, that is assigned to the reserve standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7249. 1683 7250. Standby Cache Normal Priority Bytes is the amount of physical memory, in bytes, that is assigned to the normal priority standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7251. 1685 7252. Standby Cache Core Bytes is the amount of physical memory, in bytes, that is assigned to the core standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 7253. 1747 7254. % Idle Time is the percentage of time the processor is idle during the sample interval 7255. 1749 7256. % C1 Time is the percentage of time the processor spends in the C1 low-power idle state. % C1 Time is a subset of the total processor idle time. C1 low-power idle state enables the processor to maintain its entire context and quickly return to the running state. Not all systems support the % C1 state. 7257. 1751 7258. % C2 Time is the percentage of time the processor spends in the C2 low-power idle state. % C2 Time is a subset of the total processor idle time. C2 low-power idle state enables the processor to maintain the context of the system caches. The C2 power state is a lower power and higher exit latency state than C1. Not all systems support the C2 state. 7259. 1753 7260. % C3 Time is the percentage of time the processor spends in the C3 low-power idle state. % C3 Time is a subset of the total processor idle time. When the processor is in the C3 low-power idle state it is unable to maintain the coherency of its caches. The C3 power state is a lower power and higher exit latency state than C2. Not all systems support the C3 state. 7261. 1755 7262. C1 Transitions/sec is the rate that the CPU enters the C1 low-power idle state. The CPU enters the C1 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7263. 1757 7264. C2 Transitions/sec is the rate that the CPU enters the C2 low-power idle state. The CPU enters the C2 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7265. 1759 7266. C3 Transitions/sec is the rate that the CPU enters the C3 low-power idle state. The CPU enters the C3 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 7267. 1761 7268. Heap performance counters for must used heaps 7269. 1763 7270. Memory actively used by this heap (FreeBytes + AllocatedBytes) 7271. 1765 7272. Total virtual address space reserved for this heap (includes uncommitted ranges) 7273. 1767 7274. ReservedBytes minus last uncommitted range in each segment 7275. 1769 7276. Memory on freelists in this heap (does not include uncommitted ranges or blocks in heap cache) 7277. 1771 7278. Number of blocks on the list of free blocks >1k in size 7279. 1773 7280. 1/Average time per allocation (excluding allocs from heap cache) 7281. 1775 7282. 1/Average time per free (excluding frees to heap cache) 7283. 1777 7284. Number of uncommitted ranges in the reserved virtual address 7285. 1779 7286. Difference between number of allocations and frees (for leak detection) 7287. 1781 7288. Allocations/sec from heap cache 7289. 1783 7290. Frees/sec from heap cache 7291. 1785 7292. Allocations/sec of size <1k bytes (including heap cache) 7293. 1787 7294. Frees/sec of size <1k bytes (including heap cache) 7295. 1789 7296. Allocations/sec of size 1-8k bytes 7297. 1791 7298. Frees/sec of size 1-8k bytes 7299. 1793 7300. Allocations/sec of size over 8k bytes 7301. 1795 7302. Frees/sec of size over 8k bytes 7303. 1797 7304. Allocations/sec (including from heap cache) 7305. 1799 7306. Frees/sec (including to heap cache) 7307. 1801 7308. Total number of blocks in the heap cache 7309. 1803 7310. Largest number of blocks of any one size in the heap cache 7311. 1805 7312. (FreeBytes / CommittedBytes) *100 7313. 1807 7314. (VirtualBytes / ReservedBytes) * 100 7315. 1809 7316. Collisions/sec on the heap lock 7317. 1811 7318. Total number of dirty pages on the system cache 7319. 1813 7320. Threshold for number of dirty pages on system cache 7321. 1847 7322. End Marker 7323. 2157 7324. BITS Per Job Network Utilization 7325. 2159 7326. Estimate of Remote Server Speed (Bits/Sec) 7327. 2161 7328. Estimate of the local netcard's speed (Bits/Sec) 7329. 2163 7330. Estimate of most recent percent network interface utilization 7331. 2165 7332. Estimate of the IGD's Internet connection speed (Bits/Sec) 7333. 2167 7334. Estimate of most recent percent IGD Internet connection utilization 7335. 2169 7336. Size of the next download block for BITS 7337. 2171 7338. BITS download response interval (msec) 7339. 2173 7340. Estimated bandwidth available to the remote system (Bits/sec) 7341. 2187 7342. The Telphony System 7343. 2189 7344. The number of telephone lines serviced by this computer. 7345. 2191 7346. The number of telephone devices serviced by this computer. 7347. 2193 7348. the number of telephone lines serviced by this computer that are currently active. 7349. 2195 7350. The number of telephone devices that are currently being monitored. 7351. 2197 7352. The rate of outgoing calls made by this computer. 7353. 2199 7354. The rate of incoming calls answered by this computer. 7355. 2201 7356. The number of applications that are currently using telephony services. 7357. 2203 7358. Current outgoing calls being serviced by this computer. 7359. 2205 7360. Current incoming calls being serviced by this computer. 7361. 2207 7362. The RAS Object Type handles individual ports of the RAS device on your system. 7363. 2209 7364. The number of bytes transmitted total for this connection. 7365. 2211 7366. The number of bytes received total for this connection. 7367. 2213 7368. The number of data frames transmitted total for this connection. 7369. 2215 7370. The number of data frames received total for this connection. 7371. 2217 7372. The compression ratio for bytes being transmitted. 7373. 2219 7374. The compression ratio for bytes being received. 7375. 2221 7376. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 7377. 2223 7378. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 7379. 2225 7380. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 7381. 2227 7382. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 7383. 2229 7384. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 7385. 2231 7386. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 7387. 2233 7388. The number of bytes transmitted per second. 7389. 2235 7390. The number of bytes received per second. 7391. 2237 7392. The number of frames transmitted per second. 7393. 2239 7394. The number of frames received per second. 7395. 2241 7396. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 7397. 2243 7398. The RAS Object Type handles all combined ports of the RAS device on your system. 7399. 2245 7400. The total number of Remote Access connections. 7401. 3207 7402. Database provides performance statistics for each process using the ESE high performance embedded database management system. 7403. 3209 7404. Pages Converted/sec is the count of times per second a database page is converted from an older database format 7405. 3211 7406. Pages Converted is the count of database pages that have been converted from an older format 7407. 3213 7408. Records Converted/sec is the count of times per second a database record is converted from an older database format 7409. 3215 7410. Records Converted is the count of database records that have been converted from an older format 7411. 3217 7412. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 7413. 3219 7414. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 7415. 3221 7416. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 7417. 3223 7418. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 7419. 3225 7420. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 7421. 3227 7422. Heap Allocs/sec is the number of memory allocations from the MP Heaps per second. [Dev Only] 7423. 3229 7424. Heap Frees/sec is the number of memory frees to the MP Heaps per second. [Dev Only] 7425. 3231 7426. Heap Allocations is the current number of memory allocations in the MP Heaps. [Dev Only] 7427. 3233 7428. Heap Bytes Allocated is the size of all memory allocations in the MP Heaps discounting heap managemnt overhead. [Dev Only] 7429. 3235 7430. Page Bytes Reserved is the size of all explicitly reserved virtual address space. [Dev Only] 7431. 3237 7432. Page Bytes Committed is the size of all explicitly committed virtual memory backing store (page file and physical memory). [Dev Only] 7433. 3239 7434. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 7435. 3241 7436. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 7437. 3243 7438. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 7439. 3245 7440. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 7441. 3247 7442. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 7443. 3249 7444. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 7445. 3251 7446. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 7447. 3253 7448. FCB Allocations Wait For Version Cleanup/sec is the number FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 7449. 3255 7450. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 7451. 3257 7452. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 7453. 3259 7454. No text 7455. 3261 7456. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 7457. 3263 7458. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 7459. 3265 7460. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 7461. 3267 7462. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 7463. 3269 7464. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 7465. 3271 7466. Sessions In Use is the number of database sessions currently open for use by client threads. 7467. 3273 7468. Sessions % Used is the percentage of database sessions currently open for use by client threads. 7469. 3275 7470. No text 7471. 3277 7472. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 7473. 3279 7474. No text 7475. 3281 7476. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 7477. 3283 7478. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 7479. 3285 7480. Table Opens/sec is the number of database tables opened per second. 7481. 3287 7482. Log Bytes Write per second is the rate bytes are written to the log. 7483. 3289 7484. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 7485. 3291 7486. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 7487. 3293 7488. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 7489. 3295 7490. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 7491. 3297 7492. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 7493. 3299 7494. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 7495. 3301 7496. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 7497. 3303 7498. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 7499. 3305 7500. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 7501. 3307 7502. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 7503. 3309 7504. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 7505. 3311 7506. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 7507. 3313 7508. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 7509. 3315 7510. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 7511. 3317 7512. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 7513. 3319 7514. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 7515. 3321 7516. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 7517. 3323 7518. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 7519. 3325 7520. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 7521. 3327 7522. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 7523. 3329 7524. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 7525. 3331 7526. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 7527. 3333 7528. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 7529. 3335 7530. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 7531. 3337 7532. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 7533. 3339 7534. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 7535. 3341 7536. Total number of version buckets allocated 7537. 3343 7538. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 7539. 3345 7540. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 7541. 3347 7542. Average length of bookmark in RCE [Dev Only] 7543. 3349 7544. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 7545. 3351 7546. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 7547. 3353 7548. Number of times per second a version store clean task is performed synchronously [Dev Only] 7549. 3355 7550. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 7551. 3357 7552. Number of times per second a dispatched version store cleanup task fails [Dev Only] 7553. 3359 7554. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 7555. 3361 7556. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 7557. 3363 7558. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 7559. 3365 7560. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 7561. 3367 7562. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 7563. 3369 7564. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 7565. 3371 7566. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 7567. 3373 7568. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 7569. 3375 7570. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 7571. 3377 7572. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 7573. 3379 7574. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 7575. 3381 7576. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 7577. 3383 7578. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 7579. 3385 7580. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 7581. 3387 7582. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 7583. 3389 7584. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 7585. 3391 7586. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 7587. 3393 7588. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 7589. 3395 7590. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 7591. 3397 7592. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 7593. 3399 7594. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 7595. 3401 7596. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 7597. 3403 7598. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 7599. 3405 7600. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 7601. 3407 7602. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 7603. 3409 7604. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 7605. 3411 7606. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 7607. 3413 7608. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 7609. 3415 7610. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 7611. 3417 7612. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 7613. 3419 7614. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 7615. 3421 7616. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 7617. 3423 7618. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 7619. 3425 7620. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 7621. 3427 7622. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 7623. 3429 7624. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 7625. 3431 7626. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 7627. 3433 7628. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 7629. 3435 7630. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 7631. 3437 7632. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 7633. 3439 7634. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 7635. 3441 7636. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 7637. 3443 7638. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 7639. 3445 7640. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 7641. 3447 7642. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 7643. 3449 7644. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 7645. 3451 7646. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 7647. 3453 7648. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 7649. 3455 7650. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 7651. 3457 7652. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 7653. 3459 7654. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 7655. 3461 7656. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 7657. 3463 7658. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 7659. 3465 7660. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 7661. 3467 7662. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 7663. 3469 7664. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 7665. 3471 7666. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 7667. 3473 7668. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 7669. 3475 7670. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 7671. 3477 7672. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 7673. 3479 7674. No text 7675. 3481 7676. Database Cache Requests/sec is the rate that pages are requested from the database cache. 7677. 3483 7678. Database Cache % Pinned is the percentage of the database cache that pinned in the memory. [Dev Only] 7679. 3485 7680. No text 7681. 3487 7682. Database Cache % Clean is the percentage of the database cache that does not contain modified data. [Dev Only] 7683. 3489 7684. No text 7685. 3491 7686. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 7687. 3493 7688. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 7689. 3495 7690. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 7691. 3497 7692. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 7693. 3499 7694. Database Opportune Write Issued (Total) is the count of IO operationshas been issued for opportune write. [Dev Only] 7695. 3501 7696. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 7697. 3503 7698. Database Page Latches/sec is the rate that database pages are latched for access to their data. [Dev Only] 7699. 3505 7700. Database Page Fast Latches/sec is the rate that database pages are latched for access to their data using a hint to tell the cache manager where that page might be in memory. [Dev Only] 7701. 3507 7702. Database Page Bad Latch Hints/sec is the rate that incorrect hints to the location of a given page in the cache are given to the cache manager. These hints are used to perform fast latches. [Dev Only] 7703. 3509 7704. Database Cache % Fast Latch is the percentage of database pages latched for access to their data using a hint to tell the cache manager where that page might be in memory. Ideally, this percentage should match Database Cache % Hit. [Dev Only] 7705. 3511 7706. No text 7707. 3513 7708. Database Page Latch Conflicts/sec is the rate that users latching a database page for access to its data fail due to a conflicting latch owned on that same page by another user. [Dev Only] 7709. 3515 7710. Database Page Latch Stalls/sec is the rate that users latching a database page for access to its data must wait for another user to release a latch on that same page. [Dev Only] 7711. 3517 7712. Database Cache % Available is the percentage of the database cache that can be allocated to cache database pages that are newly created or read in from the database file(s). [Dev Only] 7713. 3519 7714. No text 7715. 3521 7716. Database Page Faults/sec is the rate that database file page requests require the database cache manager to allocate a new page from the database cache. 7717. 3523 7718. Database Page Evictions/sec is the rate that database file page requests that require the database cache manager to allocate a new page from the database cache force another database page out of the cache. The eviction count is charged when the page is allocated and not when the previous owner of that page was actually evicted from the cache. If this rate is too high, the database cache size may be too small. 7719. 3525 7720. Database Page Fault Stalls/sec is the rate of page faults that cannot be serviced because there are no pages available for allocation from the database cache. If this counter is non-zero most of the time, the clean threshold may be too low. 7721. 3527 7722. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 7723. 3529 7724. Database Cache Size is the amount of system memory used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 7725. 3531 7726. Database Cache Size Min is the minimum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 7727. 3533 7728. Database Cache Size Max is the maximum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 7729. 3535 7730. Database Cache Size Resident is the amount of system memory used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident is ever significantly smaller than Database Cache Size then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 7731. 3537 7732. Database Cache Size Resident (MB) is the amount of system memory (in MegaBytes) used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident (MB) is ever significantly smaller than Database Cache Size (MB) then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 7733. 3539 7734. Database Cache % Available Min is the minimum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). If the percentage of available pages drops below this minimum, pages are thrown out of the database cache until the maximum percentage of available pages is reached. This percentage should be set as low as possible without causing the actual percentage to drop to zero, causing cache fault stalls. [Dev Only] 7735. 3541 7736. No text 7737. 3543 7738. Database Cache % Available Max is the maximum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). This percentage should be set as low as possible but far enough above the minimum percentage so that efficient production of availible pages is possible. [Dev Only] 7739. 3545 7740. No text 7741. 3547 7742. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 7743. 3549 7744. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 7745. 3551 7746. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 7747. 3553 7748. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 7749. 3555 7750. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 7751. 3557 7752. Database Cache % Versioned is the percentage of the database cache that contains older versions of currently cached pages that have not yet been written to disk and thrown out of the cache. [Dev Only] 7753. 3559 7754. No text 7755. 3561 7756. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 7757. 3563 7758. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 7759. 3565 7760. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 7761. 3567 7762. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 7763. 3569 7764. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 7765. 3571 7766. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 7767. 3573 7768. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 7769. 3575 7770. Database Page History Records is the current number of database page access history records retained for supporting the LRU-K page replacment algorithm. [Dev Only] 7771. 3577 7772. Database Page History % Hit is the percentage of database page access history record lookups that were successful. [Dev Only] 7773. 3579 7774. No text 7775. 3581 7776. Database Page Scans/sec is the rate at which database pages are considered for eviction from the database page cache. [Dev Only] 7777. 3583 7778. Database Page Scans Out-of-order/sec is the rate at which database pages are considered for eviction from the database page cache in a priority counter to the page replacement algorithm. [Dev Only] 7779. 3585 7780. No text 7781. 3587 7782. Database Cache % Resident is the percentage of the database cache that are currently in the process's working set. [Dev Only] 7783. 3589 7784. No text 7785. 3591 7786. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. [Dev Only] 7787. 3593 7788. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 7789. 3595 7790. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 7791. 3597 7792. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 7793. 3599 7794. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 7795. 3601 7796. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 7797. 3603 7798. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 7799. 3605 7800. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 7801. 3607 7802. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 7803. 3609 7804. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 7805. 3611 7806. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 7807. 3613 7808. No text 7809. 3615 7810. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 7811. 3617 7812. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 7813. 3619 7814. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 7815. 3621 7816. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 7817. 3623 7818. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 7819. 3625 7820. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 7821. 3627 7822. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 7823. 3629 7824. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 7825. 3631 7826. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 7827. 3633 7828. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 7829. 3635 7830. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 7831. 3637 7832. No text 7833. 3639 7834. I/O Database Reads/sec is the rate of database read operations completed. 7835. 3641 7836. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 7837. 3643 7838. No text 7839. 3645 7840. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 7841. 3647 7842. No text 7843. 3649 7844. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 7845. 3651 7846. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 7847. 3653 7848. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 7849. 3655 7850. I/O Log Reads/sec is the rate of logfile read operations completed. 7851. 3657 7852. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 7853. 3659 7854. No text 7855. 3661 7856. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 7857. 3663 7858. No text 7859. 3665 7860. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 7861. 3667 7862. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 7863. 3669 7864. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 7865. 3671 7866. I/O Database Writes/sec is the rate of database write operations completed. 7867. 3673 7868. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 7869. 3675 7870. No text 7871. 3677 7872. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 7873. 3679 7874. No text 7875. 3681 7876. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 7877. 3683 7878. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 7879. 3685 7880. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 7881. 3687 7882. I/O Log Writes/sec is the rate of logfile write operations completed. 7883. 3689 7884. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 7885. 3691 7886. No text 7887. 3693 7888. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 7889. 3695 7890. No text 7891. 3697 7892. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 7893. 3699 7894. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 7895. 3701 7896. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 7897. 3703 7898. Threads Blocked/sec is the rate at which the execution of threads are suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 7899. 3705 7900. Threads Blocked is the current number of threads whose execution has been suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 7901. 3707 7902. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 7903. 3709 7904. Statistics for the ESE high performance embedded database management system by Table Class 7905. 3711 7906. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 7907. 3713 7908. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 7909. 3715 7910. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 7911. 3717 7912. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 7913. 3719 7914. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 7915. 3721 7916. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 7917. 3723 7918. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 7919. 3725 7920. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 7921. 3727 7922. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 7923. 3729 7924. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 7925. 3731 7926. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 7927. 3733 7928. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 7929. 3735 7930. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 7931. 3737 7932. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 7933. 3739 7934. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 7935. 3741 7936. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 7937. 3743 7938. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 7939. 3745 7940. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 7941. 3747 7942. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 7943. 3749 7944. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 7945. 3751 7946. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 7947. 3753 7948. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 7949. 3755 7950. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 7951. 3757 7952. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 7953. 3759 7954. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 7955. 3761 7956. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 7957. 3763 7958. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 7959. 3765 7960. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 7961. 3767 7962. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 7963. 3769 7964. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 7965. 3771 7966. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 7967. 3773 7968. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 7969. 3775 7970. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 7971. 3777 7972. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 7973. 3779 7974. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 7975. 3781 7976. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 7977. 3783 7978. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 7979. 3785 7980. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 7981. 3787 7982. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 7983. 3789 7984. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 7985. 3791 7986. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 7987. 3793 7988. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 7989. 3795 7990. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 7991. 3797 7992. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 7993. 3799 7994. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 7995. 3801 7996. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 7997. 3803 7998. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 7999. 3805 8000. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 8001. 3807 8002. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 8003. 3809 8004. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 8005. 3811 8006. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 8007. 3813 8008. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 8009. 3815 8010. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 8011. 3817 8012. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 8013. 3819 8014. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 8015. 3821 8016. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 8017. 3823 8018. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 8019. 3825 8020. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 8021. 3827 8022. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 8023. 3829 8024. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 8025. 3831 8026. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 8027. 3833 8028. No text 8029. 3835 8030. Database Cache Requests/sec is the rate that pages are requested from the database cache. 8031. 3837 8032. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 8033. 3839 8034. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 8035. 3841 8036. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 8037. 3843 8038. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 8039. 3845 8040. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 8041. 3847 8042. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 8043. 3849 8044. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 8045. 3851 8046. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time . [Dev Only] 8047. 3853 8048. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 8049. 3855 8050. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 8051. 3857 8052. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 8053. 3859 8054. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 8055. 3861 8056. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 8057. 3863 8058. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 8059. 3865 8060. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 8061. 3867 8062. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 8063. 3869 8064. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 8065. 3871 8066. Instances in this process 8067. 3873 8068. Pages Converted/sec is the count of times per second a database page is converted from an older database format 8069. 3875 8070. Pages Converted is the count of database pages that have been converted from an older format 8071. 3877 8072. Records Converted/sec is the count of times per second a database record is converted from an older database format 8073. 3879 8074. Records Converted is the count of database records that have been converted from an older format 8075. 3881 8076. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 8077. 3883 8078. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 8079. 3885 8080. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 8081. 3887 8082. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 8083. 3889 8084. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 8085. 3891 8086. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 8087. 3893 8088. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 8089. 3895 8090. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 8091. 3897 8092. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 8093. 3899 8094. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 8095. 3901 8096. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 8097. 3903 8098. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 8099. 3905 8100. FCB Allocations Wait For Version Cleanup/sec is the number of FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 8101. 3907 8102. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 8103. 3909 8104. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 8105. 3911 8106. No text 8107. 3913 8108. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 8109. 3915 8110. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 8111. 3917 8112. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 8113. 3919 8114. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 8115. 3921 8116. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 8117. 3923 8118. Sessions In Use is the number of database sessions currently open for use by client threads. 8119. 3925 8120. Sessions % Used is the percentage of database sessions currently open for use by client threads. 8121. 3927 8122. No text 8123. 3929 8124. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 8125. 3931 8126. No text 8127. 3933 8128. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 8129. 3935 8130. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 8131. 3937 8132. Table Opens/sec is the number of database tables opened per second. 8133. 3939 8134. Log Bytes Write per second is the rate bytes are written to the log. 8135. 3941 8136. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 8137. 3943 8138. Log Buffer Size is the amount of memory, in bytes, allocated for the database log buffers. [Dev Only] 8139. 3945 8140. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 8141. 3947 8142. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 8143. 3949 8144. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 8145. 3951 8146. Log File Size is the size, in bytes, of the database log files. [Dev Only] 8147. 3953 8148. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 8149. 3955 8150. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. 8151. 3957 8152. Log Generation Checkpoint Depth Target represents the ideal target for the amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 8153. 3959 8154. Log Checkpoint Depth as a % of Target is an expression of the current checkpoint depth in terms of a percentage of the checkpoint depth target. For example, if the current checkpoint depth is 5 generations and the checkpoint depth target is 4 generations then this will be reported as 125% of target. 8155. 3961 8156. No text 8157. 3963 8158. Log Generation Checkpoint Depth Max represents the maximum allowable amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 8159. 3965 8160. Log Generation Loss Resiliency Depth represents the amount of work, in count of log files, that may be lost while still allowing the database file(s) to recover (with data loss) if the process crashes. 8161. 3967 8162. Log Files Generated represents the total number of log files generated by an instance since that instance was last initialized. 8163. 3969 8164. Log Files Generated Prematurely represents the total number of log files generated by an instance since that instance was last initialized and that have not been entirely filled with useful data. Under certain conditions the database engine will choose to switch to a new log file before it has been completely filled with useful data. 8165. 3971 8166. Log File Current Generation gives the generation number of the current log file of an instance. 8167. 3973 8168. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 8169. 3975 8170. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 8171. 3977 8172. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 8173. 3979 8174. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 8175. 3981 8176. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 8177. 3983 8178. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 8179. 3985 8180. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 8181. 3987 8182. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 8183. 3989 8184. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 8185. 3991 8186. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 8187. 3993 8188. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 8189. 3995 8190. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 8191. 3997 8192. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 8193. 3999 8194. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 8195. 4001 8196. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 8197. 4003 8198. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 8199. 4005 8200. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 8201. 4007 8202. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 8203. 4009 8204. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 8205. 4011 8206. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 8207. 4013 8208. Total number of version buckets allocated 8209. 4015 8210. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 8211. 4017 8212. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 8213. 4019 8214. Average length of bookmark in RCE [Dev Only] 8215. 4021 8216. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 8217. 4023 8218. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 8219. 4025 8220. Number of times per second a version store clean task is performed synchronously [Dev Only] 8221. 4027 8222. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 8223. 4029 8224. Number of times per second a dispatched version store cleanup task fails [Dev Only] 8225. 4031 8226. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 8227. 4033 8228. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 8229. 4035 8230. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 8231. 4037 8232. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 8233. 4039 8234. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 8235. 4041 8236. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 8237. 4043 8238. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 8239. 4045 8240. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 8241. 4047 8242. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 8243. 4049 8244. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 8245. 4051 8246. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 8247. 4053 8248. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 8249. 4055 8250. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 8251. 4057 8252. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 8253. 4059 8254. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 8255. 4061 8256. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 8257. 4063 8258. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 8259. 4065 8260. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 8261. 4067 8262. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 8263. 4069 8264. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 8265. 4071 8266. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 8267. 4073 8268. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 8269. 4075 8270. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 8271. 4077 8272. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 8273. 4079 8274. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 8275. 4081 8276. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 8277. 4083 8278. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 8279. 4085 8280. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 8281. 4087 8282. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 8283. 4089 8284. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 8285. 4091 8286. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 8287. 4093 8288. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 8289. 4095 8290. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 8291. 4097 8292. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 8293. 4099 8294. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 8295. 4101 8296. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 8297. 4103 8298. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 8299. 4105 8300. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 8301. 4107 8302. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 8303. 4109 8304. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 8305. 4111 8306. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 8307. 4113 8308. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 8309. 4115 8310. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 8311. 4117 8312. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 8313. 4119 8314. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 8315. 4121 8316. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 8317. 4123 8318. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 8319. 4125 8320. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 8321. 4127 8322. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 8323. 4129 8324. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 8325. 4131 8326. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 8327. 4133 8328. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 8329. 4135 8330. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 8331. 4137 8332. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 8333. 4139 8334. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 8335. 4141 8336. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 8337. 4143 8338. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 8339. 4145 8340. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 8341. 4147 8342. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 8343. 4149 8344. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 8345. 4151 8346. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 8347. 4153 8348. No text 8349. 4155 8350. Database Cache Requests/sec is the rate that pages are requested from the database cache. 8351. 4157 8352. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 8353. 4159 8354. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 8355. 4161 8356. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 8357. 4163 8358. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 8359. 4165 8360. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 8361. 4167 8362. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 8363. 4169 8364. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 8365. 4171 8366. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 8367. 4173 8368. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 8369. 4175 8370. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 8371. 4177 8372. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 8373. 4179 8374. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 8375. 4181 8376. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 8377. 4183 8378. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 8379. 4185 8380. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 8381. 4187 8382. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 8383. 4189 8384. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 8385. 4191 8386. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. 8387. 4193 8388. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 8389. 4195 8390. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 8391. 4197 8392. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 8393. 4199 8394. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 8395. 4201 8396. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 8397. 4203 8398. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 8399. 4205 8400. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 8401. 4207 8402. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 8403. 4209 8404. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 8405. 4211 8406. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 8407. 4213 8408. No text 8409. 4215 8410. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 8411. 4217 8412. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 8413. 4219 8414. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 8415. 4221 8416. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 8417. 4223 8418. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 8419. 4225 8420. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 8421. 4227 8422. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 8423. 4229 8424. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 8425. 4231 8426. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 8427. 4233 8428. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 8429. 4235 8430. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 8431. 4237 8432. No text 8433. 4239 8434. I/O Database Reads/sec is the rate of database read operations completed. 8435. 4241 8436. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 8437. 4243 8438. No text 8439. 4245 8440. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 8441. 4247 8442. No text 8443. 4249 8444. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 8445. 4251 8446. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 8447. 4253 8448. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 8449. 4255 8450. I/O Log Reads/sec is the rate of logfile read operations completed. 8451. 4257 8452. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 8453. 4259 8454. No text 8455. 4261 8456. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 8457. 4263 8458. No text 8459. 4265 8460. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 8461. 4267 8462. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 8463. 4269 8464. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 8465. 4271 8466. I/O Database Writes/sec is the rate of database write operations completed. 8467. 4273 8468. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 8469. 4275 8470. No text 8471. 4277 8472. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 8473. 4279 8474. No text 8475. 4281 8476. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 8477. 4283 8478. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 8479. 4285 8480. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 8481. 4287 8482. I/O Log Writes/sec is the rate of logfile write operations completed. 8483. 4289 8484. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 8485. 4291 8486. No text 8487. 4293 8488. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 8489. 4295 8490. No text 8491. 4297 8492. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 8493. 4299 8494. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 8495. 4301 8496. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 8497. 4303 8498. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 8499. 4305 8500. Microsoft Distributed Transaction Coordinator performance counters 8501. 4307 8502. Number of currently active transactions 8503. 4309 8504. Number of committed transactions 8505. 4311 8506. Number of aborted transactions 8507. 4313 8508. Number of in doubt transactions 8509. 4315 8510. Maximum number of transactions ever concurrently active 8511. 4317 8512. Number of transactions committed by the system administrator 8513. 4319 8514. Number of transactions aborted by the system administrator 8515. 4321 8516. Minimum time delta between transaction begin and commit 8517. 4323 8518. Average time delta between transaction begin and commit 8519. 4325 8520. Maximum time delta between transaction begin and commit 8521. 4327 8522. Transactions performed per second 8523. 4329 8524. Transactions committed per second 8525. 4331 8526. Transactions aborted per second 8527. 4333 8528. Terminal Services per-session resource monitoring. 8529. 4335 8530. Number of bytes input on this session after all protocol overhead has been removed. 8531. 4337 8532. The number of frames input after any additional protocol added frames have been removed. 8533. 4339 8534. The number of times that a wait for an available send buffer was done by the protocols on the client side of the connection. 8535. 4341 8536. Number of frames (packets) input on this Session. 8537. 4343 8538. Number of bytes input on this session that includes all protocol overhead. 8539. 4345 8540. Number of bytes input after compression. This number compared with the Total Bytes input is the compression ratio. 8541. 4347 8542. Number of input compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transferring compressed files over Client Drive Mapping. 8543. 4349 8544. Number of input errors of all types. Some example input errors are lost ACK's, badly formed packets, etc. 8545. 4351 8546. The total number of timeouts on the communication line as seen from the client side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8547. 4353 8548. Number of input async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 8549. 4355 8550. Number of input async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 8551. 4357 8552. Number of input async overflow errors. These can be caused by a lack of buffer space available on the host. 8553. 4359 8554. Number of input async parity errors. These can be caused by a noisy transmission line 8555. 4361 8556. Number of Terminal Services transport-level errors on input. 8557. 4363 8558. Number of bytes output on this session after all protocol overhead has been removed. 8559. 4365 8560. The number of frames output before any additional protocol frames have been added. 8561. 4367 8562. This is the number of times that a wait for an available send buffer was done by the protocol on the server side of the connection. 8563. 4369 8564. Number of frames (packets) output on this session. 8565. 4371 8566. Number of bytes output on this Session that includes all protocol overhead. 8567. 4373 8568. Number of bytes output after compression. This number compared with the Total Bytes output is the compression ratio. 8569. 4375 8570. Number of output compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 8571. 4377 8572. Number of output errors of all types. Some example output errors are lost ACK's, badly formed packets, etc. 8573. 4379 8574. The total number of timeouts on the communication line from the host side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8575. 4381 8576. Number of output async framing errors. This could be caused by a hardware or line problem. 8577. 4383 8578. Number of output async overrun errors. 8579. 4385 8580. Number of output async overflow errors. 8581. 4387 8582. Number of output async parity errors. These can be caused by a hardware or line problem. 8583. 4389 8584. Number of Terminal Services transport-level errors on output. 8585. 4391 8586. Total number of bytes on this Session after all protocol overhead has been removed. 8587. 4393 8588. The total number of frames input and output before any additional protocol frames have been added. 8589. 4395 8590. The number of times that a wait for an available send buffer was done by the protocols on both the server and client sides of the connection. 8591. 4397 8592. Total number of frames (packets) on this Session. 8593. 4399 8594. Total number of bytes on this Session that includes all protocol overhead. 8595. 4401 8596. Total number of bytes after compression. This number compared with the total bytes is the compression ratio. 8597. 4403 8598. Total number of compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 8599. 4405 8600. Total number of errors of all types. Some example errors are lost ACK's, badly formed packets, etc. 8601. 4407 8602. The total number of timeouts on the communication line from both the host and client sides of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 8603. 4409 8604. Total number of async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 8605. 4411 8606. Total number of async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 8607. 4413 8608. Total number of async overflow errors. These can be caused by a lack of buffer space available on the host. 8609. 4415 8610. Total number of async parity errors. These can be caused by a noisy transmission line. 8611. 4417 8612. Total number of Terminal Services transport-level errors. 8613. 4419 8614. Total references to all protocol caches. 8615. 4421 8616. Total hits in all protocol caches. The protocol caches Windows objects that are likely to be re-used to avoid having to re-send them on the transmission line. Example objects are Windows icons and brushes. Hits in the cache represent objects that did not need to be re-sent. 8617. 4423 8618. Overall hit ratio for all protocol caches. 8619. 4425 8620. Number of references to the protocol bitmap cache. 8621. 4427 8622. Number of hits in the protocol bitmap cache. 8623. 4429 8624. Hit ratio in the protocol bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8625. 4431 8626. Number of references to the protocol glyph cache. 8627. 4433 8628. Number of hits in the protocol glyph cache. 8629. 4435 8630. Hit ratio in the protocol glyph cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8631. 4437 8632. Number of references to the protocol brush cache. 8633. 4439 8634. Number of hits in the protocol brush cache. 8635. 4441 8636. Hit ratio in the protocol brush cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8637. 4443 8638. Number of references to the protocol save screen bitmap cache. 8639. 4445 8640. Number of hits in the protocol save screen bitmap cache. 8641. 4447 8642. Hit ratio in the protocol save screen bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 8643. 4449 8644. Compression ratio of the server input data stream. 8645. 4451 8646. Compression ratio of the server output data stream. 8647. 4453 8648. Total compression ratio of the server data stream. 8649. 4951 8650. Displays the current bulk transfer rate in bytes/sec. 8651. 4953 8652. Displays the current isochronous transfer rate in bytes/sec. 8653. 4955 8654. Displays the current interrupt transfer rate in bytes/sec. 8655. 4957 8656. Displays the current control transfer rate in bytes/sec. 8657. 4959 8658. Displays the rate of PCI interrupt generation by the USB controller. For controller instances only. 8659. 4961 8660. Displays the current rate Work Signals generated per second by the usbport driver. For controller instances only. 8661. 4963 8662. Displays the percentage of BW reserved for interrupt transfers 8663. 4965 8664. Displays the percentage of BW reserved for ISO transfers 8665. 4967 8666. USB I/O Counters 8667. 4969 8668. Displays the average size of all transfer URBs. For device instances only. 8669. 4971 8670. Number of ISO packets that are NOT late, but complete with an error. For device instances only. 8671. 4973 8672. Avg number of ms between the current frame and the start frame of an ISO transfer when scheduled. For device instances only. 8673. 4975 8674. Number of Transfer URBs completing with an error status. For device instances only. 8675. 4977 8676. Non-zero value if the host controller is not running(idle). 8677. 4979 8678. Non-Zero value if the host controller async schedule is not running(idle). 8679. 4981 8680. Incremented each time the controller async cache is flushed. 8681. 4983 8682. Non-Zero if the periodic schedule is not running(idle). 8683. 4985 8684. Incremented each time the controller periodic cache is flushed. 8685. 4987 8686. Help not available. 8687. 4989 8688. The cumulative total number of socket connections established for this process since the process was started. 8689. 4991 8690. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 8691. 4993 8692. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 8693. 4995 8694. The cumulative total number of datagram packets received since the process was started. 8695. 4997 8696. The cumulative total number of datagram packets sent since the process was started. 8697. 4999 8698. Counters for System.Data.SqlClient 8699. 5001 8700. The number of actual connections per second that are being made to servers 8701. 5003 8702. The number of actual disconnects per second that are being made to servers 8703. 5005 8704. The number of connections we get from the pool per second 8705. 5007 8706. The number of connections we return to the pool per second 8707. 5009 8708. The number of connections that are not using connection pooling 8709. 5011 8710. The number of connections that are managed by the connection pooler 8711. 5013 8712. The number of unique connection strings 8713. 5015 8714. The number of unique connection strings waiting for pruning 8715. 5017 8716. The number of active connection pools 8717. 5019 8718. The number of inactive connection pools 8719. 5021 8720. The number of connections currently in-use 8721. 5023 8722. The number of connections currently available for use 8723. 5025 8724. The number of connections currently waiting to be made ready for use 8725. 5027 8726. The number of connections we reclaim from GCed external connections 8727. 5029 8728. .Net CLR Data 8729. 5031 8730. Current number of connections, pooled or not. 8731. 5033 8732. Current number of connections in all pools associated with the process. 8733. 5035 8734. Current number of pools associated with the process. 8735. 5037 8736. The highest number of connections in all pools since the process started. 8737. 5039 8738. The total number of connection open attempts that have failed for any reason. 8739. 5041 8740. The total number of command executes that have failed for any reason. 8741. 5043 8742. Counters for CLR Garbage Collected heap. 8743. 5045 8744. This counter displays the number of times the generation 0 objects (youngest; most recently allocated) are garbage collected (Gen 0 GC) since the start of the application. Gen 0 GC occurs when the available memory in generation 0 is not sufficient to satisfy an allocation request. This counter is incremented at the end of a Gen 0 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 1 or Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 8745. 5047 8746. This counter displays the number of times the generation 1 objects are garbage collected since the start of the application. The counter is incremented at the end of a Gen 1 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 8747. 5049 8748. This counter displays the number of times the generation 2 objects (older) are garbage collected since the start of the application. The counter is incremented at the end of a Gen 2 GC (also called full GC). _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 8749. 5051 8750. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 0 to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 8751. 5053 8752. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 1 to generation 2; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. This counter is reset to 0 if the last GC was a Gen 0 GC only. 8753. 5055 8754. This counter displays the bytes per second that are promoted from generation 0 (youngest) to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. This counter was designed as an indicator of relatively long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8755. 5057 8756. This counter displays the bytes per second that are promoted from generation 1 to generation 2 (oldest); objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. Nothing is promoted from generation 2 since it is the oldest. This counter was designed as an indicator of very long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8757. 5059 8758. This counter displays the bytes of memory that are promoted from generation 0 to generation 1 just because they are waiting to be finalized. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 8759. 5061 8760. This counter displays the process ID of the CLR process instance being monitored. 8761. 5063 8762. This counter displays the maximum bytes that can be allocated in generation 0 (Gen 0); its does not indicate the current number of bytes allocated in Gen 0. A Gen 0 GC is triggered when the allocations since the last GC exceed this size. The Gen 0 size is tuned by the Garbage Collector and can change during the execution of the application. At the end of a Gen 0 collection the size of the Gen 0 heap is infact 0 bytes; this counter displays the size (in bytes) of allocations that would trigger the next Gen 0 GC. This counter is updated at the end of a GC; its not updated on every allocation. 8763. 5065 8764. This counter displays the current number of bytes in generation 1 (Gen 1); this counter does not display the maximum size of Gen 1. Objects are not directly allocated in this generation; they are promoted from previous Gen 0 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 8765. 5067 8766. This counter displays the current number of bytes in generation 2 (Gen 2). Objects are not directly allocated in this generation; they are promoted from Gen 1 during previous Gen 1 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 8767. 5069 8768. This counter displays the current size of the Large Object Heap in bytes. Objects greater than 20 KBytes are treated as large objects by the Garbage Collector and are directly allocated in a special heap; they are not promoted through the generations. This counter is updated at the end of a GC; its not updated on every allocation. 8769. 5071 8770. This counter displays the number of garbage collected objects that survive a collection because they are waiting to be finalized. If these objects hold references to other objects then those objects also survive but are not counted by this counter; the "Promoted Finalization-Memory from Gen 0" and "Promoted Finalization-Memory from Gen 1" counters represent all the memory that survived due to finalization. This counter is not a cumulative counter; its updated at the end of every GC with count of the survivors during that particular GC only. This counter was designed to indicate the extra overhead that the application might incur because of finalization. 8771. 5073 8772. This counter displays the current number of GC Handles in use. GCHandles are handles to resources external to the CLR and the managed environment. Handles occupy small amounts of memory in the GCHeap but potentially expensive unmanaged resources. 8773. 5075 8774. This counter displays the rate of bytes per second allocated on the GC Heap. This counter is updated at the end of every GC; not at each allocation. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8775. 5077 8776. This counter displays the peak number of times a garbage collection was performed because of an explicit call to GC.Collect. Its a good practice to let the GC tune the frequency of its collections. 8777. 5079 8778. % Time in GC is the percentage of elapsed time that was spent in performing a garbage collection (GC) since the last GC cycle. This counter is usually an indicator of the work done by the Garbage Collector on behalf of the application to collect and compact memory. This counter is updated only at the end of every GC and the counter value reflects the last observed value; its not an average. 8779. 5081 8780. Not Displayed. 8781. 5083 8782. This counter is the sum of four other counters; Gen 0 Heap Size; Gen 1 Heap Size; Gen 2 Heap Size and the Large Object Heap Size. This counter indicates the current memory allocated in bytes on the GC Heaps. 8783. 5085 8784. This counter displays the amount of virtual memory (in bytes) currently committed by the Garbage Collector. (Committed memory is the physical memory for which space has been reserved on the disk paging file). 8785. 5087 8786. This counter displays the amount of virtual memory (in bytes) currently reserved by the Garbage Collector. (Reserved memory is the virtual memory space reserved for the application but no disk or main memory pages have been used.) 8787. 5089 8788. This counter displays the number of pinned objects encountered in the last GC. This counter tracks the pinned objects only in the heaps that were garbage collected e.g. a Gen 0 GC would cause enumeration of pinned objects in the generation 0 heap only. A pinned object is one that the Garbage Collector cannot move in memory. 8789. 5091 8790. This counter displays the current number of sync blocks in use. Sync blocks are per-object data structures allocated for storing synchronization information. Sync blocks hold weak references to managed objects and need to be scanned by the Garbage Collector. Sync blocks are not limited to storing synchronization information and can also store COM interop metadata. This counter was designed to indicate performance problems with heavy use of synchronization primitives. 8791. 5093 8792. Statistics for CLR Class Loader. 8793. 5095 8794. This counter displays the cumulative number of classes loaded in all Assemblies since the start of this application. 8795. 5097 8796. Reserved for future use. 8797. 5099 8798. Reserved for future use. 8799. 5101 8800. This counter displays the peak number of classes that have failed to load since the start of the application. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 8801. 5103 8802. This counter displays the number of classes that failed to load per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 8803. 5105 8804. This counter displays the current size (in bytes) of the memory committed by the class loader across all AppDomains. (Committed memory is the physical memory for which space has been reserved on the disk paging file.) 8805. 5107 8806. This counter displays the total number of AppDomains unloaded since the start of the application. If an AppDomain is loaded and unloaded multiple times this counter would count each of those unloads as separate. 8807. 5109 8808. This counter displays the number of AppDomains unloaded per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8809. 5111 8810. This counter displays the current number of classes loaded in all Assemblies. 8811. 5113 8812. This counter displays the number of classes loaded per second in all Assemblies. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8813. 5115 8814. This counter displays the current number of AppDomains loaded in this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 8815. 5117 8816. This counter displays the peak number of AppDomains loaded since the start of this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 8817. 5119 8818. This counter displays the number of AppDomains loaded per second. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8819. 5121 8820. This counter displays the current number of Assemblies loaded across all AppDomains in this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 8821. 5123 8822. This counter displays the total number of Assemblies loaded since the start of this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 8823. 5125 8824. This counter displays the number of Assemblies loaded across all AppDomains per second. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8825. 5127 8826. Stats for CLR Jit. 8827. 5129 8828. This counter displays the total number of methods compiled Just-In-Time (JIT) by the CLR JIT compiler since the start of the application. This counter does not include the pre-jitted methods. 8829. 5131 8830. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "Total # of IL Bytes Jitted" counter. 8831. 5133 8832. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "# of IL Bytes Jitted" counter. 8833. 5135 8834. This counter displays the rate at which IL bytes are jitted per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8835. 5137 8836. This counter displays the peak number of methods the JIT compiler has failed to JIT since the start of the application. This failure can occur if the IL cannot be verified or if there was an internal error in the JIT compiler. 8837. 5139 8838. This counter displays the percentage of elapsed time spent in JIT compilation since the last JIT compilation phase. This counter is updated at the end of every JIT compilation phase. A JIT compilation phase is the phase when a method and its dependencies are being compiled. 8839. 5141 8840. Not Displayed. 8841. 5143 8842. Stats for CLR interop. 8843. 5145 8844. This counter displays the current number of Com-Callable-Wrappers (CCWs). A CCW is a proxy for the .NET managed object being referenced from unmanaged COM client(s). This counter was designed to indicate the number of managed objects being referenced by unmanaged COM code. 8845. 5147 8846. This counter displays the current number of stubs created by the CLR. Stubs are responsible for marshalling arguments and return values from managed to unmanaged code and vice versa; during a COM Interop call or PInvoke call. 8847. 5149 8848. This counter displays the total number of times arguments and return values have been marshaled from managed to unmanaged code and vice versa since the start of the application. This counter is not incremented if the stubs are inlined. (Stubs are responsible for marshalling arguments and return values). Stubs usually get inlined if the marshalling overhead is small. 8849. 5151 8850. Reserved for future use. 8851. 5153 8852. Reserved for future use. 8853. 5155 8854. Stats for CLR Locks and Threads. 8855. 5157 8856. This counter displays the total number of times threads in the CLR have attempted to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 8857. 5159 8858. Rate at which threads in the runtime attempt to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 8859. 5161 8860. This counter displays the total number of threads currently waiting to acquire some managed lock in the application. This counter is not an average over time; it displays the last observed value. 8861. 5163 8862. This counter displays the total number of threads that waited to acquire some managed lock since the start of the application. 8863. 5165 8864. This counter displays the number of threads per second waiting to acquire some lock in the application. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8865. 5167 8866. This counter displays the number of current .NET thread objects in the application. A .NET thread object is created either by new System.Threading.Thread or when an unmanaged thread enters the managed environment. This counters maintains the count of both running and stopped threads. This counter is not an average over time; it just displays the last observed value. 8867. 5169 8868. This counter displays the number of native OS threads created and owned by the CLR to act as underlying threads for .NET thread objects. This counters value does not include the threads used by the CLR in its internal operations; it is a subset of the threads in the OS process. 8869. 5171 8870. This counter displays the number of threads that are currently recognized by the CLR; they have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 8871. 5173 8872. This counter displays the total number of threads that have been recognized by the CLR since the start of this application; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 8873. 5175 8874. This counter displays the number of threads per second that have been recognized by the CLR; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8875. 5177 8876. Stats for CLR Security. 8877. 5179 8878. This counter displays the total number of runtime Code Access Security (CAS) checks performed since the start of the application. Runtime CAS checks are performed when a caller makes a call to a callee demanding a particular permission; the runtime check is made on every call by the caller; the check is done by examining the current thread stack of the caller. This counter used together with "Stack Walk Depth" is indicative of performance penalty for security checks. 8879. 5181 8880. Reserved for future use. 8881. 5183 8882. This counter displays the total number of linktime Code Access Security (CAS) checks since the start of the application. Linktime CAS checks are performed when a caller makes a call to a callee demanding a particular permission at JIT compile time; linktime check is performed once per caller. This count is not indicative of serious performance issues; its indicative of the security system activity. 8883. 5185 8884. This counter displays the percentage of elapsed time spent in performing runtime Code Access Security (CAS) checks since the last such check. CAS allows code to be trusted to varying degrees and enforces these varying levels of trust depending on code identity. This counter is updated at the end of a runtime security check; it represents the last observed value; its not an average. 8885. 5187 8886. Not Displayed. 8887. 5189 8888. This counter displays the depth of the stack during that last runtime Code Access Security check. Runtime Code Access Security check is performed by crawling the stack. This counter is not an average; it just displays the last observed value. 8889. 5191 8890. Stats for CLR Remoting. 8891. 5193 8892. This counter displays the number of remote procedure calls invoked per second. A remote procedure call is a call on any object outside the caller;s AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8893. 5195 8894. This counter displays the total number of remoting channels registered across all AppDomains since the start of the application. Channels are used to transport messages to and from remote objects. 8895. 5197 8896. This counter displays the total number of remoting proxy objects created in this process since the start of the process. Proxy object acts as a representative of the remote objects and ensures that all calls made on the proxy are forwarded to the correct remote object instance. 8897. 5199 8898. This counter displays the current number of context-bound classes loaded. Classes that can be bound to a context are called context-bound classes; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. 8899. 5201 8900. This counter displays the number of context-bound objects allocated per second. Instances of classes that can be bound to a context are called context-bound objects; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8901. 5203 8902. This counter displays the current number of remoting contexts in the application. A context is a boundary containing a collection of objects with the same usage rules like synchronization; thread affinity; transactions etc. 8903. 5205 8904. This counter displays the total number of remote procedure calls invoked since the start of this application. A remote procedure call is a call on any object outside the caller;s AppDomain. 8905. 5207 8906. Runtime statistics on CLR exception handling. 8907. 5209 8908. This counter displays the total number of exceptions thrown since the start of the application. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions that are re-thrown would get counted again. Exceptions should only occur in rare situations and not in the normal control flow of the program. 8909. 5211 8910. This counter displays the number of exceptions thrown per second. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions should only occur in rare situations and not in the normal control flow of the program; this counter was designed as an indicator of potential performance problems due to large (>100s) rate of exceptions thrown. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8911. 5213 8912. This counter displays the number of .NET exception filters executed per second. An exception filter evaluates whether an exception should be handled or not. This counter tracks the rate of exception filters evaluated; irrespective of whether the exception was handled or not. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8913. 5215 8914. This counter displays the number of finally blocks executed per second. A finally block is guaranteed to be executed regardless of how the try block was exited. Only the finally blocks that are executed for an exception are counted; finally blocks on normal code paths are not counted by this counter. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8915. 5217 8916. This counter displays the number of stack frames traversed from the frame that threw the .NET exception to the frame that handled the exception per second. This counter resets to 0 when an exception handler is entered; so nested exceptions would show the handler to handler stack depth. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 8917. 5219 8918. Counters for System.Data.OracleClient 8919. 5221 8920. The number of actual connections per second that are being made to servers 8921. 5223 8922. The number of actual disconnects per second that are being made to servers 8923. 5225 8924. The number of connections we get from the pool per second 8925. 5227 8926. The number of connections we return to the pool per second 8927. 5229 8928. The number of connections that are not using connection pooling 8929. 5231 8930. The number of connections that are managed by the connection pooler 8931. 5233 8932. The number of unique connection strings 8933. 5235 8934. The number of unique connection strings waiting for pruning 8935. 5237 8936. The number of active connection pools 8937. 5239 8938. The number of inactive connection pools 8939. 5241 8940. The number of connections currently in-use 8941. 5243 8942. The number of connections currently available for use 8943. 5245 8944. The number of connections currently waiting to be made ready for use 8945. 5247 8946. The number of connections we reclaim from GCed external connections 8947. 5355 8948. Counters for the Windows Search Service Gatherer Project object 8949. 5357 8950. The number of add notifications. 8951. 5359 8952. The number of document additions per second. 8953. 5361 8954. The number of delete notifications. 8955. 5363 8956. The number of document deletes per second. 8957. 5365 8958. The number of modify notifications. 8959. 5367 8960. The number of modify notifications per second. 8961. 5369 8962. The number of documents waiting to be processed. When this number goes to zero the catalog is idle. This number indicates the total queue size of unprocessed documents in the gatherer. 8963. 5371 8964. The number of documents in progress. 8965. 5373 8966. The number of documents on hold because a document with the same URL is currently in process. 8967. 5375 8968. The number of documents delayed due to site hit frequency rules. 8969. 5377 8970. The number of files (URLs) in the history list. This indicates the total size of your document corpus that was indexed. 8971. 5379 8972. The number of documents processed since the history has been reset. 8973. 5381 8974. The number of documents processed per second. 8975. 5383 8976. The number of successfully filtered documents. 8977. 5385 8978. The number of successfully filtered documents per second. 8979. 5387 8980. The number of filtered documents which returned an error. 8981. 5389 8982. The number of filtered documents which returned an error per second. 8983. 5395 8984. The number of file protocol errors received while getting documents. 8985. 5397 8986. The number of file protocol errors received per second. 8987. 5403 8988. The number of documents accessed via file system. 8989. 5405 8990. The number of documents accessed via file system per second. 8991. 5411 8992. The number of office documents filtered. 8993. 5413 8994. The number of office documents filtered per second. 8995. 5415 8996. The number of text documents filtered. 8997. 5417 8998. The number of text documents filtered per second. 8999. 5419 9000. Number of crawls in progress. 9001. 5421 9002. The Gatherer paused flag indicates if the Gatherer has been paused. 9003. 5423 9004. The recovery in progress flag indicates if recovery is currently in progress. Indexing will not be resumed until this flag is off. 9005. 5425 9006. The number of documents which were not filtered because no modification was detected since the last crawl. 9007. 5427 9008. The Iterating history in progress flag indicates if the Gatherer is currently iterating over the URL history. 9009. 5429 9010. Number of incremental crawls in progress. 9011. 5431 9012. The number of documents currently being filtered. 9013. 5433 9014. The number of documents initiated into the Gatherer service. This includes the number of documents on hold, in the active queue, and currently filtered. When this number goes to zero during a crawl, it means the crawl will be done soon. 9015. 5435 9016. The total number of times a document access has been retried. Having this number high may indicate a problem with accessing the data. 9017. 5437 9018. The number of retries per second. 9019. 5445 9020. Documents incorrectly rejected by adaptive crawl 9021. 5451 9022. Documents which have changed since the last crawl 9023. 5453 9024. The number of Move/Rename notifications. 9025. 5455 9026. The number of document Moves and Renames per second. 9027. 5457 9028. Number of unique documents in the system. Documents are considered not unique if their contents is the same. 9029. 5459 9030. Percentage of the history recovery completed 9031. 5461 9032. Counters for the Windows Search Service Gathering service object 9033. 5463 9034. Currently connected external notification sources. 9035. 5465 9036. The total number of notifications received from all notification sources excluding file system. 9037. 5467 9038. The rate of external notifications received per second. 9039. 5469 9040. The number of currently connected administrative clients. 9041. 5471 9042. The total number of heartbeats counted since startup. A heartbeat occurs once every 10 seconds while the service is running. If the service is not running there will be no heartbeat and the number of ticks will not be incremented. 9043. 5473 9044. Displays one heartbeat every 10 seconds. 9045. 5475 9046. The total number of filtering threads in the system. This number is calculated based on your system resources. 9047. 5477 9048. The number of threads waiting for documents. 9049. 5479 9050. The number of document entries currently in memory. Zero means no indexing activity is going on. 9051. 5481 9052. Indicates the level of the amount of system resources that the Gatherer service is allowed to use. 9053. 5483 9054. The number of documents waiting for robot threads. If this number is not 0, all threads should be filtering. 9055. 5485 9056. The number of filtering processes in the system. 9057. 5487 9058. The maximum number of filtering processes that have existed in the system since startup. 9059. 5489 9060. The total number of times a filter process was created or restarted. Having too many filter processes created indicates that filtering is having trouble with the data in the documents. 9061. 5491 9062. The number of documents delayed due to site hit frequency rules. 9063. 5493 9064. The number of servers recently accessed by the system. 9065. 5495 9066. The number of times a new server object had to be created. 9067. 5497 9068. The number of filter objects in the system. Each filter object corresponds to a URL currently being filtered. 9069. 5499 9070. The number of times a filter object was created. This corresponds to the total number of documents filtered in the system since startup. 9071. 5501 9072. The number of documents filtered per second. 9073. 5503 9074. The total number of timeouts detected by the system since startup. 9075. 5505 9076. A server becomes unavailable when a number of requests to that server time out. 9077. 5507 9078. A server becomes unavailable when a number of requests to that server time out. 9079. 5509 9080. The number of threads waiting for a response from the filter process. If no activity is going on and this number is equal to number of filtering threads, it may indicate a network problem or unavailability of the server it is crawling. 9081. 5511 9082. The number of threads waiting for plug-ins to complete an operation. 9083. 5513 9084. The number of documents successfully filtered. 9085. 5515 9086. The number of successfully filtered documents per second. 9087. 5517 9088. The number of documents that will be retried after time-out. When this is non-zero, it means that the local server it is crawling is shut down. 9089. 5519 9090. Number of available cached word breakers instances 9091. 5521 9092. Number of available cached stemmer instances. Too many may indicate a resource usage problem. 9093. 5523 9094. The total number of notifications received from all notification sources including file system. 9095. 5525 9096. The rate of external notifications received per second. 9097. 5527 9098. System IO (disk) traffic rate in KB/s detected by back off logic 9099. 5529 9100. The code describing why the Gatherer service went into back off state. 0 - up and running 1 - high system IO traffic 2 - high notifications rate 3 - delayed recovery in progress (not implemented) 4 - back off due to user activity 5 - Battery Low 6 - Memory Low 99 - back off for some internal reason (forced by Search itself) While backing off, no indexing is performed. To resume the indexing you must eliminate the reason for back off. If the Gatherer service is in back off state, the Search service is paused and there is a message in the event log. 9101. 5531 9102. The number of threads blocked due to back off event 9103. 5533 9104. Indexer PlugIn statistics 9105. 5535 9106. The level of the master index. 9107. 5537 9108. Number of Master Merges to Date 9109. 5539 9110. Master Merge Progress 9111. 5541 9112. Shadow Merge Levels 9113. 5543 9114. Shadow Merge Levels Threshold 9115. 5545 9116. Number of Persistent Indexes 9117. 5547 9118. Size of Index 9119. 5549 9120. Number of Unique Keys 9121. 5551 9122. Number of Documents Filtered 9123. 5553 9124. Number of invalidator work items that were created 9125. 5555 9126. Number of invalidator work items that were deleted 9127. 5557 9128. Number of clean WidSets 9129. 5559 9130. Number of dirty WidSets 9131. 5561 9132. Indicator if a master merge is going on. 9133. 5563 9134. Active Connections 9135. 5565 9136. Number of Queries 9137. 5567 9138. Number of Queries Failed 9139. 5569 9140. Number of Queries Succeeded 9141. 5571 9142. The number of L0 Indexes (Wordlists) 9143. 5573 9144. The number of L0 merges (flushes) in progress at any one moment. 9145. 5575 9146. The average value [documents/hour] computed for the speed of L0 merges (flushes) since the catalog has been loaded 9147. 5577 9148. The number of L0 merges (flushes) since the catalog was loaded 9149. 5579 9150. The last value [documents/hour] computed for the speed of L0 merges (flushes). 9151. 5581 9152. The number of L1 Indexes 9153. 5583 9154. The number of L1 merges in progress at any one moment. 9155. 5585 9156. The average value [documents/hour] computed for the speed of L1 merges since the catalog has been loaded 9157. 5587 9158. The number of L1 merges since the catalog was loaded 9159. 5589 9160. The last value [documents/hour] computed for the speed of L1 merges. 9161. 5591 9162. The number of L2 Indexes 9163. 5593 9164. The number of L2 merges in progress at any one moment. 9165. 5595 9166. The average value [documents/hour] computed for the speed of L2 merges since the catalog has been loaded 9167. 5597 9168. The number of L2 merges since the catalog was loaded 9169. 5599 9170. The last value [documents/hour] computed for the speed of L2 merges. 9171. 5601 9172. The number of L3 Indexes 9173. 5603 9174. The number of L3 merges in progress at any one moment. 9175. 5605 9176. The average value [documents/hour] computed for the speed of L3 merges since the catalog has been loaded 9177. 5607 9178. The number of L3 merges since the catalog was loaded 9179. 5609 9180. The last value [documents/hour] computed for the speed of L3 merges. 9181. 5611 9182. The number of L4 Indexes 9183. 5613 9184. The number of L4 merges in progress at any one moment. 9185. 5615 9186. The average value [documents/hour] computed for the speed of L4 merges since the catalog has been loaded 9187. 5617 9188. The number of L4 merges since the catalog was loaded 9189. 5619 9190. The last value [documents/hour] computed for the speed of L4 merges. 9191. 5621 9192. The number of L5 Indexes 9193. 5623 9194. The number of L5 merges in progress at any one moment. 9195. 5625 9196. The average value [documents/hour] computed for the speed of L5 merges since the catalog has been loaded 9197. 5627 9198. The number of L5 merges since the catalog was loaded 9199. 5629 9200. The last value [documents/hour] computed for the speed of L5 merges. 9201. 5631 9202. The number of L6 Indexes 9203. 5633 9204. The number of L6 merges in progress at any one moment. 9205. 5635 9206. The average value [documents/hour] computed for the speed of L6 merges since the catalog has been loaded 9207. 5637 9208. The number of L6 merges since the catalog was loaded 9209. 5639 9210. The last value [documents/hour] computed for the speed of L6 merges. 9211. 5641 9212. The number of L7 Indexes 9213. 5643 9214. The number of L7 merges in progress at any one moment. 9215. 5645 9216. The average value [documents/hour] computed for the speed of L7 merges since the catalog has been loaded 9217. 5647 9218. The number of L7 merges since the catalog was loaded 9219. 5649 9220. The last value [documents/hour] computed for the speed of L7 merges. 9221. 5651 9222. The number of L8 Indexes 9223. 5653 9224. The number of L8 merges in progress at any one moment. 9225. 5655 9226. The average value [documents/hour] computed for the speed of L8 merges since the catalog has been loaded 9227. 5657 9228. The number of L8 merges since the catalog was loaded 9229. 5659 9230. The last value [documents/hour] computed for the speed of L8 merges. 9231. 5661 9232. Displays performance statistics about ReadyBoost Caches. 9233. 5663 9234. The total (uncompressed) amount of data currently stored in ReadyBoost caches. 9235. 5665 9236. Amount of space in bytes taken by data cached in ReadyBoost caches. 9237. 5667 9238. (Cache space used) / (Bytes cached) 9239. 5669 9240. Total size, in bytes, of all caches regardless of how much data they contain. 9241. 5671 9242. Number of I/Os satisfied from ReadyBoost caches per second. 9243. 5673 9244. Bytes of I/Os satisfied from ReadyBoost caches per second. 9245. 5675 9246. Number of read I/Os ignored by ReadyBoost due to policy. 9247. 5677 9248. Bytes of read I/Os ignored by ReadyBoost due to policy. 9249. 5679 9250. Number of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 9251. 5681 9252. Bytes of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 9253. 5909 9254. Windows Workflow Foundation Performance Counters 9255. 5911 9256. Total number of workflows created. 9257. 5913 9258. Rate of workflows created per second. 9259. 5915 9260. Total number of workflows unloaded. 9261. 5917 9262. Rate of workflows unloaded per second. 9263. 5919 9264. Total number of workflows loaded. 9265. 5921 9266. Rate of workflows loaded per second. 9267. 5923 9268. Total number of workflows completed. 9269. 5925 9270. Rate of workflows completed per second. 9271. 5927 9272. Total number of workflows suspended. 9273. 5929 9274. Rate of workflows suspended per second. 9275. 5931 9276. Total number of workflows terminated. 9277. 5933 9278. Rate of workflows terminated per second. 9279. 5935 9280. Total number of workflows in memory. 9281. 5937 9282. Total number of workflows aborted. 9283. 5939 9284. Rate of workflows aborted per second. 9285. 5941 9286. Total number of workflows persisted. 9287. 5943 9288. Rate of workflows persisted per second. 9289. 5945 9290. Total number of workflow instances actively executing. 9291. 5947 9292. Rate of workflows becoming idle per second. 9293. 5949 9294. Total number of workflows ready to execute. 9295. 5951 9296. Total number of workflows waiting for a thread. 9297. 5953 9298. ServiceModelEndpoint 3.0.0.0 performance counters 9299. 5955 9300. The number of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.Calls.aspx 9301. 5957 9302. The number of calls to this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsPerSecond.aspx 9303. 5959 9304. The number of calls to this endpoint that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsOutstanding.aspx 9305. 5961 9306. The number of calls with unhandled exceptions at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailed.aspx 9307. 5963 9308. The number of calls with unhandled exceptions at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailedPerSecond.aspx 9309. 5965 9310. The number of calls to this endpoint that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaulted.aspx 9311. 5967 9312. The number of calls to this endpoint that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaultedPerSecond.aspx 9313. 5969 9314. The average duration of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallDuration.aspx 9315. 5971 9316. Base counter for the 'Calls Duration' counter. 9317. 5973 9318. The number of transactions that flowed to operations at this endpoint. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowed.aspx 9319. 5975 9320. The number of transactions that flowed to operations at this endpoint per second. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowedPerSecond.aspx 9321. 5977 9322. The number of calls to this endpoint that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailures.aspx 9323. 5979 9324. The number of calls to this endpoint that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailuresPerSecond.aspx 9325. 5981 9326. The number of calls to this endpoint that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorized.aspx 9327. 5983 9328. The number of calls to this endpoint that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorizedPerSecond.aspx 9329. 5985 9330. The number of reliable messaging sessions that faulted at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaulted.aspx 9331. 5987 9332. The number of reliable messaging sessions that faulted at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaultedPerSecond.aspx 9333. 5989 9334. The number of reliable messaging messages that were dropped at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDropped.aspx 9335. 5991 9336. The number of reliable messaging messages that were dropped at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDroppedPerSecond.aspx 9337. 6047 9338. ServiceModelService 3.0.0.0 performance counters 9339. 6049 9340. The number of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Calls.aspx 9341. 6051 9342. The number of calls to this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsPerSecond.aspx 9343. 6053 9344. The number of calls to this service that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsOutstanding.aspx 9345. 6055 9346. The number of calls with unhandled exceptions in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailed.aspx 9347. 6057 9348. The number of calls with unhandled exceptions in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailedPerSecond.aspx 9349. 6059 9350. The number of calls to this service that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaulted.aspx 9351. 6061 9352. The number of calls to this service that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaultedPerSecond.aspx 9353. 6063 9354. The average duration of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallDuration.aspx 9355. 6065 9356. Base counter for the 'Calls Duration' counter. 9357. 6067 9358. The number of transactions that flowed to operations in this service. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowed.aspx 9359. 6069 9360. The number of transactions that flowed to operations in this service per second. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowedPerSecond.aspx 9361. 6071 9362. The number of transacted operations with the outcome committed in this service. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommitted.aspx 9363. 6073 9364. The number of transacted operations with the outcome committed in this service per second. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommittedPerSecond.aspx 9365. 6075 9366. The number of transacted operations with the outcome aborted in this service. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAborted.aspx 9367. 6077 9368. The number of transacted operations with the outcome aborted in this service per second. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAbortedPerSecond.aspx 9369. 6079 9370. The number of transacted operations with an outcome in doubt in this service. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubt.aspx 9371. 6081 9372. The number of transacted operations with an outcome in doubt in this service per second. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubtPerSecond.aspx 9373. 6083 9374. The number of calls to this service that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailures.aspx 9375. 6085 9376. The number of calls to this service that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailuresPerSecond.aspx 9377. 6087 9378. The number of calls to this service that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorized.aspx 9379. 6089 9380. The number of calls to this service that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorizedPerSecond.aspx 9381. 6091 9382. The total number of instances of the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Instances.aspx 9383. 6093 9384. The creation rate of service instances per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.InstancesPerSecond.aspx 9385. 6095 9386. The number of reliable messaging sessions that were faulted in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaulted.aspx 9387. 6097 9388. The number of reliable messaging sessions that were faulted in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaultedPerSecond.aspx 9389. 6099 9390. The number of reliable messaging messages that were dropped in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDropped.aspx 9391. 6101 9392. The number of reliable messaging messages that were dropped in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDroppedPerSecond.aspx 9393. 6103 9394. The number of messages to this service that were marked poisoned by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessages.aspx 9395. 6105 9396. The number of messages to this service that were marked poisoned by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessagesPerSecond.aspx 9397. 6107 9398. The number of messages to this servcie that were rejected by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessages.aspx 9399. 6109 9400. The number of messages to this service that were rejected by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessagesPerSecond.aspx 9401. 6111 9402. The number of messages to this service that were dropped by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessages.aspx 9403. 6113 9404. The number of messages to this service that were dropped by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessagesPerSecond.aspx 9405. 6115 9406. ServiceModelOperation 3.0.0.0 performance counters 9407. 6117 9408. The number of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.Calls.aspx 9409. 6119 9410. The number of calls to this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsPerSecond.aspx 9411. 6121 9412. The number of calls to this operation that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsOutstanding.aspx 9413. 6123 9414. The number of calls with unhandled exceptions in this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailed.aspx 9415. 6125 9416. The number of calls with unhandled exceptions in this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailedPerSecond.aspx 9417. 6127 9418. The number of calls to this operation that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaulted.aspx 9419. 6129 9420. The number of calls to this operation that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaultedPerSecond.aspx 9421. 6131 9422. The average duration of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallDuration.aspx 9423. 6133 9424. Base counter for the 'Calls Duration' counter. 9425. 6135 9426. The number of transactions that flowed to this operation. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowed.aspx 9427. 6137 9428. The number of transactions that flowed to this operation per second. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowedPerSecond.aspx 9429. 6139 9430. The number of calls to this operation that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailures.aspx 9431. 6141 9432. The number of calls to this operation that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailuresPerSecond.aspx 9433. 6143 9434. The number of calls to this operation that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorized.aspx 9435. 6145 9436. The number of calls to this operation that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorizedPerSecond.aspx 9437. 6147 9438. SMSvcHost 3.0.0.0 performance counters 9439. 6149 9440. The total number of failures at the protocol layer of net.tcp. 9441. 6151 9442. The total number of failures at the protocol layer of net.pipe. 9443. 6153 9444. The total number of failures dispatching messages received over net.tcp. 9445. 6155 9446. The total number of failures dispatching messages received over net.pipe. 9447. 6157 9448. The total number of connections dispatched over net.tcp. 9449. 6159 9450. The total number of connections dispatched over net.pipe. 9451. 6161 9452. The total number of TCP connections accepted over net.tcp. 9453. 6163 9454. The total number of named pipe connections accepted over net.pipe. 9455. 6165 9456. The number of uri registrations currently active for net.tcp. 9457. 6167 9458. The number of uri registrations currently active for net.pipe. 9459. 6169 9460. The total number of uris that were succesfully registered for net.tcp. 9461. 6171 9462. The total number of uris that were succesfully registered for net.pipe. 9463. 6173 9464. The total number of uris that were succesfully unregistered for net.tcp. 9465. 6175 9466. The total number of uris that were succesfully unregistered for net.pipe. 9467. 6177 9468. MSDTC Bridge 3.0.0.0 performance counters 9469. 6179 9470. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 9471. 6181 9472. The number of Prepare retry messages that the WS-AT service has sent per second. 9473. 6183 9474. The number of Commit retry messages that the WS-AT service has sent per second. 9475. 6185 9476. The number of Prepared retry messages that the WS-AT service has sent per second. 9477. 6187 9478. The number of Replay retry messages that the WS-AT service has sent per second. 9479. 6189 9480. The number of Fault messages that the WS-AT service has received per second. 9481. 6191 9482. The number of Fault messages that the WS-AT service has sent per second. 9483. 6193 9484. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 9485. 6195 9486. Base counter for the 'Average participant prepare response time' counter. 9487. 6197 9488. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 9489. 6199 9490. Base counter for the 'Average participant commit response time' counter. 9491. 6569 9492. Counters for classes in the System.Net namespace. 9493. 6571 9494. The cumulative total number of socket connections established for this process since the process was started. 9495. 6573 9496. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 9497. 6575 9498. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 9499. 6577 9500. The cumulative total number of datagram packets received since the process was started. 9501. 6579 9502. The cumulative total number of datagram packets sent since the process was started. 9503. 6581 9504. The number of HttpWebRequest objects created during the last sample interval (typically 1 sec). 9505. 6583 9506. The average lifetime of all web requests completed during the last sample interval. The lifetime is defined as the time between the creation of the HttpWebRequest object and the closing of either the HttpWebResponse object or the response stream object. Values are shown in milliseconds. 9507. 6585 9508. HttpWebRequests Average Lifetime Base 9509. 6587 9510. The number of HttpWebRequest objects added to a waiting queue during the last sample interval (typically 1 sec). A request is added to a waiting queue if all connections to the server are already in use when the request is submitted. 9511. 6589 9512. The average time HttpWebRequest objects spent in a waiting queue. A request is added to a waiting queue if all connections to the server are already in use when the request is submitted, and remains there until a connection becomes available. Values are shown in milliseconds. 9513. 6591 9514. HttpWebRequests Average Queue Time Base 9515. 6593 9516. The number of HttpWebRequest objects aborted during the last sample interval (typically 1 sec). Typically requests are aborted either by calling HttpWebRequest.Abort() or if the request times out. 9517. 6595 9518. The number of HttpWebRequest objects failed during the last sample interval (typically 1 sec). A request is considered failed, if after starting the request processing one of the following methods throw an exception: HttpWebRequest.EndGetRequestStream(), HttpWebRequest.GetRequestStream(), HttpWebRequest.EndGetResponse(), HttpWebRequest.GetResponse() 9519. 6597 9520. System.Runtime.Caching.MemoryCache Performance Counters 9521. 6599 9522. The number of cache hits. 9523. 6601 9524. The number of cache misses. 9525. 6603 9526. The percentage of cache hits in the total number of cache requests. 9527. 6605 9528. Cache Hit Ratio Base 9529. 6607 9530. Total number of entries removed from the cache due to memory pressure or Trim invocations. 9531. 6609 9532. The number of entries within the cache. 9533. 6611 9534. The number of entries added to the cache or removed from the cache per second. 9535. 6613 9536. ASP.NET global performance counters 9537. 6615 9538. ASP.NET application performance counters 9539. 6617 9540. Number of times the application has been restarted during the web server's lifetime. 9541. 6619 9542. Number of currently running web applications. 9543. 6621 9544. The number of requests disconnected due to communication errors or user terminated. 9545. 6623 9546. The number of milliseconds that it took to execute the most recent request. 9547. 6625 9548. The number of requests rejected because the request queue was full. 9549. 6627 9550. The number of requests waiting to be processed. 9551. 6629 9552. Number of worker processes running on the machine. 9553. 6631 9554. Number of times a worker process has restarted on the machine. 9555. 6633 9556. The number of milliseconds the most recent request was waiting in the queue. 9557. 6635 9558. The current number of sessions currently active. 9559. 6637 9560. The number of sessions that have been explicitly abandoned. 9561. 6639 9562. The number of sessions timed out. 9563. 6641 9564. The number of sessions total. 9565. 6643 9566. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 9567. 6645 9568. Number of audit successes in the application since it was started. 9569. 6647 9570. Number of audit failures in the application since it was started. 9571. 6649 9572. Number of error events raised since the application was started. 9573. 6651 9574. Number of runtime error events raised since the application was started. 9575. 6653 9576. Number of HTTP error events raised since the application was started. 9577. 6655 9578. Requests queued because the concurrency limits have been exceeded. 9579. 6657 9580. Number of requests utilizing anonymous authentication. 9581. 6659 9582. Number of Authentication Anonymous Requests/Sec 9583. 6661 9584. Total number of entries within the cache (both internal and user added) 9585. 6663 9586. Number of additions and removals to the total cache per second. 9587. 6665 9588. Total number of hits from the cache. 9589. 6667 9590. Total number of cache misses. 9591. 6669 9592. Ratio of hits from all cache calls. 9593. 6671 9594. Cache Total Hit Ratio Base 9595. 6673 9596. Total number of entries within the cache added by the user. 9597. 6675 9598. Number of additions and removals to the API cache per second. 9599. 6677 9600. Number of cache hits from user code. 9601. 6679 9602. Number of cache misses called from user code. 9603. 6681 9604. Ratio of hits called from user code. 9605. 6683 9606. Cache API Hit Ratio Base 9607. 6685 9608. Current number of entries in the output cache. 9609. 6687 9610. Number of additions and removals to the output cache per second. 9611. 6689 9612. Total number of output cacheable requests served from the output cache. 9613. 6691 9614. Total number of output cacheable requests not served from the output cache. 9615. 6693 9616. Ratio of hits to requests for output cacheable requests. 9617. 6695 9618. Output Cache Hit Ratio Base 9619. 6697 9620. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 9621. 6699 9622. Number of debugging requests processed. 9623. 6701 9624. Number of errors that have occurred during parsing and configuration. 9625. 6703 9626. Number of errors that have occurred during compilation. 9627. 6705 9628. Number of errors that have occurred during the processing of a request. 9629. 6707 9630. Number of errors not handled by user code, but by the default error handler. 9631. 6709 9632. Rate of unhandled errors. 9633. 6711 9634. Total number of errors occurred. 9635. 6713 9636. Rate of errors occurred. 9637. 6715 9638. Number of active pipeline instances. 9639. 6717 9640. The total size, in bytes, of all requests. 9641. 6719 9642. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 9643. 6721 9644. The number of requests currently executing. 9645. 6723 9646. Total number of failed requests. 9647. 6725 9648. The number of requests for resources that were not found. 9649. 6727 9650. Number of requests failed due to unauthorized access. 9651. 6729 9652. The number of requests in the application request queue. 9653. 6731 9654. The number of requests that timed out. 9655. 6733 9656. The number of requests that executed successfully. 9657. 6735 9658. The total number of requests since the application was started. 9659. 6737 9660. The number of requests executed per second. 9661. 6739 9662. The current number of sessions currently active. 9663. 6741 9664. The number of sessions that have been explicitly abandoned. 9665. 6743 9666. The number of sessions timed out. 9667. 6745 9668. Total number of sessions since the application was started. 9669. 6747 9670. The number of transactions aborted. 9671. 6749 9672. The number of transactions committed. 9673. 6751 9674. Number of transactions in progress. 9675. 6753 9676. The total number of transactions since the application was started. 9677. 6755 9678. Transactions started per second. 9679. 6757 9680. The total number of connections to the State Server used by session state. 9681. 6759 9682. The total number of connections to the SQL Server used by session state. 9683. 6761 9684. Total number of instrumentation events raised since the application was started. 9685. 6763 9686. Total number of instrumentation events per second. 9687. 6765 9688. Number of application events raised since the application was started. 9689. 6767 9690. Number of application events raised per second. 9691. 6769 9692. Number of error events raised since the application was started. 9693. 6771 9694. Number of error events per second. 9695. 6773 9696. Number of runtime error events raised since the application was started. 9697. 6775 9698. Number of runtime error events per second. 9699. 6777 9700. Number of HTTP error events raised since the application was started. 9701. 6779 9702. Number of HTTP error events raised per second. 9703. 6781 9704. Number of request events raised since the application was started 9705. 6783 9706. Number of request events raised per second. 9707. 6785 9708. Number of audit successes in the application since it was started. 9709. 6787 9710. Number of audit failures in the application since it was started. 9711. 6789 9712. Number of successful membership credential validations since the application was started. 9713. 6791 9714. Number of failed membership credential validations since the application was started. 9715. 6793 9716. Number of successful forms authentication ticket validations since the application was started. 9717. 6795 9718. Number of failed forms authentication ticket validations since the application was started. 9719. 6797 9720. Number of viewstate MAC validations that failed since the application was started. 9721. 6799 9722. The number of milliseconds that it took to execute the most recent request. 9723. 6801 9724. The number of requests disconnected due to communication errors or user terminated. 9725. 6803 9726. The number of requests rejected because the application request queue was full. 9727. 6805 9728. The number of milliseconds the most recent request was waiting in the queue. 9729. 6807 9730. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 9731. 6809 9732. Cache % Machine Memory Limit Used Base 9733. 6811 9734. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 9735. 6813 9736. Cache % Process Memory Limit Used Base 9737. 6815 9738. Total number of entries forcibly removed from the cache due to memory pressure. 9739. 6817 9740. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 9741. 6819 9742. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 9743. 6821 9744. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 9745. 6823 9746. % Managed Processor Time Base (estimated) 9747. 6825 9748. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 9749. 6827 9750. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 9751. 6829 9752. The total size, in bytes, of data sent to a client on WebSocket connections. 9753. 6831 9754. The number of WebSocket requests currently executing. 9755. 6833 9756. Total number of WebSocket requests that ended up in an aborted state. 9757. 6835 9758. Total number of WebSocket requests that completed gracefully. 9759. 6837 9760. The total number of WebSocket requests since the application was started. 9761. 6839 9762. MSDTC Bridge 4.0.0.0 performance counters 9763. 6841 9764. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 9765. 6843 9766. The number of Prepare retry messages that the WS-AT service has sent per second. 9767. 6845 9768. The number of Commit retry messages that the WS-AT service has sent per second. 9769. 6847 9770. The number of Prepared retry messages that the WS-AT service has sent per second. 9771. 6849 9772. The number of Replay retry messages that the WS-AT service has sent per second. 9773. 6851 9774. The number of Fault messages that the WS-AT service has received per second. 9775. 6853 9776. The number of Fault messages that the WS-AT service has sent per second. 9777. 6855 9778. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 9779. 6857 9780. Base counter for the 'Average participant prepare response time' counter. 9781. 6859 9782. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 9783. 6861 9784. Base counter for the 'Average participant commit response time' counter. 9785. 6863 9786. SMSvcHost 4.0.0.0 performance counters 9787. 6865 9788. The total number of failures at the protocol layer of net.tcp. 9789. 6867 9790. The total number of failures at the protocol layer of net.pipe. 9791. 6869 9792. The total number of failures dispatching messages received over net.tcp. 9793. 6871 9794. The total number of failures dispatching messages received over net.pipe. 9795. 6873 9796. The total number of connections dispatched over net.tcp. 9797. 6875 9798. The total number of connections dispatched over net.pipe. 9799. 6877 9800. The total number of TCP connections accepted over net.tcp. 9801. 6879 9802. The total number of named pipe connections accepted over net.pipe. 9803. 6881 9804. The number of uri registrations currently active for net.tcp. 9805. 6883 9806. The number of uri registrations currently active for net.pipe. 9807. 6885 9808. The total number of uris that were succesfully registered for net.tcp. 9809. 6887 9810. The total number of uris that were succesfully registered for net.pipe. 9811. 6889 9812. The total number of uris that were succesfully unregistered for net.tcp. 9813. 6891 9814. The total number of uris that were succesfully unregistered for net.pipe. 9815. 6893 9816. Windows Workflow Foundation Performance Counters 9817. 6895 9818. Total number of workflows created. 9819. 6897 9820. Rate of workflows created per second. 9821. 6899 9822. Total number of workflows unloaded. 9823. 6901 9824. Rate of workflows unloaded per second. 9825. 6903 9826. Total number of workflows loaded. 9827. 6905 9828. Rate of workflows loaded per second. 9829. 6907 9830. Total number of workflows completed. 9831. 6909 9832. Rate of workflows completed per second. 9833. 6911 9834. Total number of workflows suspended. 9835. 6913 9836. Rate of workflows suspended per second. 9837. 6915 9838. Total number of workflows terminated. 9839. 6917 9840. Rate of workflows terminated per second. 9841. 6919 9842. Total number of workflows in memory. 9843. 6921 9844. Total number of workflows aborted. 9845. 6923 9846. Rate of workflows aborted per second. 9847. 6925 9848. Total number of workflows persisted. 9849. 6927 9850. Rate of workflows persisted per second. 9851. 6929 9852. Total number of workflow instances actively executing. 9853. 6931 9854. Rate of workflows becoming idle per second. 9855. 6933 9856. Total number of workflows ready to execute. 9857. 6935 9858. Total number of workflows waiting for a thread. 9859. 27721 9860. Http Indexing Service 9861. 27723 9862. Number of completed queries in cache. 9863. 27725 9864. Percent of queries found in the query cache. 9865. 27727 9866. Total cache accesses 1 9867. 27729 9868. Percent of queries not found in the query cache. 9869. 27731 9870. Total cache accesses 2 9871. 27733 9872. Current number of running queries. 9873. 27735 9874. Total number of queries run since service start. 9875. 27737 9876. Number of queries per minute. 9877. 27739 9878. Current number of query requests queued. 9879. 27741 9880. Total number of query requests rejected. 9881. 27743 9882. Indexing Service 9883. 27745 9884. Number of word lists. 9885. 27747 9886. Number of saved indexes. 9887. 27749 9888. Size of the content index (*.ci files only) in megabytes. 9889. 27751 9890. Number of files to be filtered and added to the index. 9891. 27753 9892. Number of unique keys (words, etc.) in the index. 9893. 27755 9894. Number of active query client connections. 9895. 27757 9896. Percent merge complete for the current merge. 9897. 27759 9898. Number of documents indexed since the index was mounted. 9899. 27761 9900. Total number of documents in the index. 9901. 27763 9902. Total number of queries since the index was mounted. 9903. 27765 9904. Number of files not available and deferred for indexing. 9905. 27767 9906. Indexing Service Filter 9907. 27769 9908. Speed of indexing file contents and properties in megabytes per hour. 9909. 27771 9910. Average time spent binding to indexing filters. 9911. 27773 9912. Speed of indexing contents of files in megabytes per hour. 9913. 27775 9914. ASP.NET State Service 9915. 28001 9916. The current number of sessions currently active. 9917. 28003 9918. The number of sessions that have been explicitly abandoned. 9919. 28005 9920. The number of sessions timed out. 9921. 28007 9922. The number of sessions total. 9923. 28009 9924. ASP.NET global performance counters 9925. 28011 9926. ASP.NET application performance counters 9927. 28013 9928. Number of times the application has been restarted during the web server's lifetime. 9929. 28015 9930. Number of currently running web applications. 9931. 28017 9932. The number of requests disconnected due to communication errors or user terminated. 9933. 28019 9934. The number of milliseconds that it took to execute the most recent request. 9935. 28021 9936. The number of requests rejected because the request queue was full. 9937. 28023 9938. The number of requests waiting to be processed. 9939. 28025 9940. Number of worker processes running on the machine. 9941. 28027 9942. Number of times a worker process has restarted on the machine. 9943. 28029 9944. The number of milliseconds the most recent request was waiting in the queue. 9945. 28031 9946. The current number of sessions currently active. 9947. 28033 9948. The number of sessions that have been explicitly abandoned. 9949. 28035 9950. The number of sessions timed out. 9951. 28037 9952. The number of sessions total. 9953. 28039 9954. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 9955. 28041 9956. Number of audit successes in the application since it was started. 9957. 28043 9958. Number of audit failures in the application since it was started. 9959. 28045 9960. Number of error events raised since the application was started. 9961. 28047 9962. Number of runtime error events raised since the application was started. 9963. 28049 9964. Number of HTTP error events raised since the application was started. 9965. 28051 9966. Requests queued because the concurrency limits have been exceeded. 9967. 28053 9968. Number of requests utilizing anonymous authentication. 9969. 28055 9970. Number of Authentication Anonymous Requests/Sec 9971. 28057 9972. Total number of entries within the cache (both internal and user added) 9973. 28059 9974. Number of additions and removals to the total cache per second. 9975. 28061 9976. Total number of hits from the cache. 9977. 28063 9978. Total number of cache misses. 9979. 28065 9980. Ratio of hits from all cache calls. 9981. 28067 9982. Cache Total Hit Ratio Base 9983. 28069 9984. Total number of entries within the cache added by the user. 9985. 28071 9986. Number of additions and removals to the API cache per second. 9987. 28073 9988. Number of cache hits from user code. 9989. 28075 9990. Number of cache misses called from user code. 9991. 28077 9992. Ratio of hits called from user code. 9993. 28079 9994. Cache API Hit Ratio Base 9995. 28081 9996. Current number of entries in the output cache. 9997. 28083 9998. Number of additions and removals to the output cache per second. 9999. 28085 10000. Total number of output cacheable requests served from the output cache. 10001. 28087 10002. Total number of output cacheable requests not served from the output cache. 10003. 28089 10004. Ratio of hits to requests for output cacheable requests. 10005. 28091 10006. Output Cache Hit Ratio Base 10007. 28093 10008. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 10009. 28095 10010. Number of debugging requests processed. 10011. 28097 10012. Number of errors that have occurred during parsing and configuration. 10013. 28099 10014. Number of errors that have occurred during compilation. 10015. 28101 10016. Number of errors that have occurred during the processing of a request. 10017. 28103 10018. Number of errors not handled by user code, but by the default error handler. 10019. 28105 10020. Rate of unhandled errors. 10021. 28107 10022. Total number of errors occurred. 10023. 28109 10024. Rate of errors occurred. 10025. 28111 10026. Number of active pipeline instances. 10027. 28113 10028. The total size, in bytes, of all requests. 10029. 28115 10030. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 10031. 28117 10032. The number of requests currently executing. 10033. 28119 10034. Total number of failed requests. 10035. 28121 10036. The number of requests for resources that were not found. 10037. 28123 10038. Number of requests failed due to unauthorized access. 10039. 28125 10040. The number of requests in the application request queue. 10041. 28127 10042. The number of requests that timed out. 10043. 28129 10044. The number of requests that executed successfully. 10045. 28131 10046. The total number of requests since the application was started. 10047. 28133 10048. The number of requests executed per second. 10049. 28135 10050. The current number of sessions currently active. 10051. 28137 10052. The number of sessions that have been explicitly abandoned. 10053. 28139 10054. The number of sessions timed out. 10055. 28141 10056. Total number of sessions since the application was started. 10057. 28143 10058. The number of transactions aborted. 10059. 28145 10060. The number of transactions committed. 10061. 28147 10062. Number of transactions in progress. 10063. 28149 10064. The total number of transactions since the application was started. 10065. 28151 10066. Transactions started per second. 10067. 28153 10068. The total number of connections to the State Server used by session state. 10069. 28155 10070. The total number of connections to the SQL Server used by session state. 10071. 28157 10072. Total number of instrumentation events raised since the application was started. 10073. 28159 10074. Total number of instrumentation events per second. 10075. 28161 10076. Number of application events raised since the application was started. 10077. 28163 10078. Number of application events raised per second. 10079. 28165 10080. Number of error events raised since the application was started. 10081. 28167 10082. Number of error events per second. 10083. 28169 10084. Number of runtime error events raised since the application was started. 10085. 28171 10086. Number of runtime error events per second. 10087. 28173 10088. Number of HTTP error events raised since the application was started. 10089. 28175 10090. Number of HTTP error events raised per second. 10091. 28177 10092. Number of request events raised since the application was started 10093. 28179 10094. Number of request events raised per second. 10095. 28181 10096. Number of audit successes in the application since it was started. 10097. 28183 10098. Number of audit failures in the application since it was started. 10099. 28185 10100. Number of successful membership credential validations since the application was started. 10101. 28187 10102. Number of failed membership credential validations since the application was started. 10103. 28189 10104. Number of successful forms authentication ticket validations since the application was started. 10105. 28191 10106. Number of failed forms authentication ticket validations since the application was started. 10107. 28193 10108. Number of viewstate MAC validations that failed since the application was started. 10109. 28195 10110. The number of milliseconds that it took to execute the most recent request. 10111. 28197 10112. The number of requests disconnected due to communication errors or user terminated. 10113. 28199 10114. The number of requests rejected because the application request queue was full. 10115. 28201 10116. The number of milliseconds the most recent request was waiting in the queue. 10117. 28203 10118. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10119. 28205 10120. Cache % Machine Memory Limit Used Base 10121. 28207 10122. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 10123. 28209 10124. Cache % Process Memory Limit Used Base 10125. 28211 10126. Total number of entries forcibly removed from the cache due to memory pressure. 10127. 28213 10128. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 10129. 28215 10130. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 10131. 28217 10132. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 10133. 28219 10134. % Managed Processor Time Base (estimated) 10135. 28221 10136. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 10137. 28223 10138. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 10139. 28225 10140. The total size, in bytes, of data sent to a client on WebSocket connections. 10141. 28227 10142. The number of WebSocket requests currently executing. 10143. 28229 10144. Total number of WebSocket requests that ended up in an aborted state. 10145. 28231 10146. Total number of WebSocket requests that completed gracefully. 10147. 28233 10148. The total number of WebSocket requests since the application was started. 10149. 28235 10150. Number of WMI High Performance provider returned by WMI Adapter 10151. 28237 10152. Shows High Performance Classes 10153. 28239 10154. Shows if High Performance Classes are valid 10155. 28241 10156. BatteryStatus 10157. 28243 10158. ChargeRate 10159. 28245 10160. DischargeRate 10161. 28247 10162. RemainingCapacity 10163. 28249 10164. Tag 10165. 28251 10166. Voltage 10167. 28253 10168. MSiSCSI_ConnectionStatistics 10169. 28255 10170. BytesReceived 10171. 28257 10172. BytesSent 10173. 28259 10174. PDUCommandsSent 10175. 28261 10176. PDUResponsesReceived 10177. 28263 10178. MSiSCSI_InitiatorInstanceStatistics 10179. 28265 10180. SessionConnectionTimeoutErrorCount 10181. 28267 10182. SessionDigestErrorCount 10183. 28269 10184. SessionFailureCount 10185. 28271 10186. SessionFormatErrorCount 10187. 28273 10188. MSiSCSI_InitiatorLoginStatistics 10189. 28275 10190. LoginAcceptRsps 10191. 28277 10192. LoginAuthenticateFails 10193. 28279 10194. LoginAuthFailRsps 10195. 28281 10196. LoginFailures 10197. 28283 10198. LoginNegotiateFails 10199. 28285 10200. LoginOtherFailRsps 10201. 28287 10202. LoginRedirectRsps 10203. 28289 10204. LogoutNormals 10205. 28291 10206. LogoutOtherCodes 10207. 28293 10208. MSiSCSI_MMIPSECStats 10209. 28295 10210. AcquireFailures 10211. 28297 10212. AcquireHeapSize 10213. 28299 10214. ActiveAcquire 10215. 28301 10216. ActiveReceive 10217. 28303 10218. AuthenticationFailures 10219. 28305 10220. ConnectionListSize 10221. 28307 10222. GetSPIFailures 10223. 28309 10224. InvalidCookiesReceived 10225. 28311 10226. InvalidPackets 10227. 28313 10228. KeyAdditionFailures 10229. 28315 10230. KeyAdditions 10231. 28317 10232. KeyUpdateFailures 10233. 28319 10234. KeyUpdates 10235. 28321 10236. NegotiationFailures 10237. 28323 10238. OakleyMainMode 10239. 28325 10240. OakleyQuickMode 10241. 28327 10242. ReceiveFailures 10243. 28329 10244. ReceiveHeapSize 10245. 28331 10246. SendFailures 10247. 28333 10248. SoftAssociations 10249. 28335 10250. TotalGetSPI 10251. 28337 10252. MSiSCSI_NICPerformance 10253. 28339 10254. BytesReceived 10255. 28341 10256. BytesTransmitted 10257. 28343 10258. PDUReceived 10259. 28345 10260. PDUTransmitted 10261. 28347 10262. MSiSCSI_QMIPSECStats 10263. 28349 10264. ActiveSA 10265. 28351 10266. ActiveTunnels 10267. 28353 10268. AuthenticatedBytesReceived 10269. 28355 10270. AuthenticatedBytesSent 10271. 28357 10272. BadSPIPackets 10273. 28359 10274. ConfidentialBytesReceived 10275. 28361 10276. ConfidentialBytesSent 10277. 28363 10278. KeyAdditions 10279. 28365 10280. KeyDeletions 10281. 28367 10282. PacketsNotAuthenticated 10283. 28369 10284. PacketsNotDecrypted 10285. 28371 10286. PacketsWithReplayDetection 10287. 28373 10288. PendingKeyOperations 10289. 28375 10290. ReKeys 10291. 28377 10292. TransportBytesReceived 10293. 28379 10294. TransportBytesSent 10295. 28381 10296. TunnelBytesReceived 10297. 28383 10298. TunnelBytesSent 10299. 28385 10300. MSiSCSI_RequestTimeStatistics 10301. 28387 10302. AverageProcessingTime 10303. 28389 10304. MaximumProcessingTime 10305. 28391 10306. MSiSCSI_SessionStatistics 10307. 28393 10308. BytesReceived 10309. 28395 10310. BytesSent 10311. 28397 10312. ConnectionTimeoutErrors 10313. 28399 10314. DigestErrors 10315. 28401 10316. FormatErrors 10317. 28403 10318. PDUCommandsSent 10319. 28405 10320. PDUResponsesReceived 10321. 28407 10322. ProcessorPerformance 10323. 28409 10324. frequency 10325. 28411 10326. percentage 10327. 28413 10328. power 10329. 6521 10330. Compteurs de performances WorkflowServiceHost du service de workflow 10331. 6523 10332. Nombre total d'instances de workflows créées depuis le démarrage du serveur d'hébergement de workflow. 10333. 6525 10334. Taux d'instances de workflows créées par seconde. 10335. 6527 10336. Nombre total d'instances de workflows en cours d'exécution. 10337. 6529 10338. Nombre total d'instances de workflows terminées depuis le démarrage du serveur d'hébergement de workflow. 10339. 6531 10340. Taux d'instances de workflows terminées par seconde. 10341. 6533 10342. Nombre total d'instances de workflows annulées depuis le démarrage du serveur d'hébergement de workflow. 10343. 6535 10344. Taux d'instances de workflows annulées par seconde. 10345. 6537 10346. Nombre total d'instances de workflows actuellement en mémoire. 10347. 6539 10348. Nombre total d'instances de workflows rendues persistantes depuis le démarrage du serveur d'hébergement de workflow. 10349. 6541 10350. Taux d'instances de workflows persistantes par seconde. 10351. 6543 10352. Nombre total d'instances de workflows arrêtées depuis le démarrage du serveur d'hébergement de workflow. 10353. 6545 10354. Taux d'instances de workflows arrêtées par seconde. 10355. 6547 10356. Nombre total d'instances de workflows chargées depuis le démarrage du serveur d'hébergement de workflow. 10357. 6549 10358. Taux d'instances de workflows chargées par seconde. 10359. 6551 10360. Nombre total d'instances de workflows déchargées depuis le démarrage du serveur d'hébergement de workflow. 10361. 6553 10362. Taux d'instances de workflows déchargées par seconde. 10363. 6555 10364. Nombre total d'instances de workflows interrompues depuis le démarrage du serveur d'hébergement de workflow. 10365. 6557 10366. Taux d'instances de workflows interrompues par seconde. 10367. 6559 10368. Taux d'instances de workflows devenant inactives par seconde. 10369. 6561 10370. Durée moyenne du chargement d'une instance de workflow. 10371. 6563 10372. Durée de base moyenne de chargement d'une instance de workflow. 10373. 6565 10374. Durée moyenne de persistance des instances de workflows. 10375. 6567 10376. Durée de base moyenne de persistance d'une instance de workflow. 10377. 3199 10378. Informations de résumé des services Terminal Server 10379. 3201 10380. Nombre de sessions actives des services Terminal Server 10381. 3203 10382. Nombre de sessions inactives des services Terminal Server 10383. 3205 10384. Nombre total de sessions des services Terminal Server 10385. 4455 10386. Le jeu de compteurs de performance Flux Pacer comprend des statistiques de flux du planificateur de paquets. 10387. 4457 10388. Nombre de paquets ignorés par le planificateur de paquets. 10389. 4459 10390. Nombre de paquets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 10391. 4461 10392. Nombre de paquets envoyés par seconde appartenant à ce flux. 10393. 4463 10394. Nombre d’octets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 10395. 4465 10396. Nombre d’octets envoyés appartenant à ce flux. 10397. 4467 10398. Nombre d’octets envoyés par seconde appartenant à ce flux. 10399. 4469 10400. Nombre d’octets planifiés par seconde appartenant à ce flux. 10401. 4471 10402. Nombre de paquets envoyés par seconde appartenant à ce flux. 10403. 4473 10404. Nombre de paquets planifiés par seconde appartenant à ce flux. 10405. 4475 10406. Nombre de paquets de ce flux ignorés par seconde par le planificateur de paquets. 10407. 4477 10408. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux. 10409. 4479 10410. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 10411. 4481 10412. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 10413. 4483 10414. Nombre maximal de paquets présents simultanément dans le modélisateur. 10415. 4485 10416. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 10417. 4487 10418. Nombre maximal de paquets présents simultanément dans le séquenceur. 10419. 4489 10420. Nombre maximal de paquets mis en file d’attente dans la carte réseau par ce flux. 10421. 4491 10422. Nombre moyen de paquets mis en file d’attente dans la carte réseau par ce flux. 10423. 4493 10424. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux. 10425. 4495 10426. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 10427. 4497 10428. Le jeu de compteurs de performance Canal Pacer comprend des statistiques de canal du planificateur de paquets. 10429. 4499 10430. Nombre de fois où Pacer n’a pas pu allouer un paquet. 10431. 4501 10432. Nombre de flux ouverts sur ce canal (certains peuvent être maintenant fermés). 10433. 4503 10434. Nombre de flux qui ont été fermés. 10435. 4505 10436. Nombre de flux qui ont été rejetés. 10437. 4507 10438. Nombre de fois où un flux a été modifié. 10439. 4509 10440. Nombre de fois où une modification de flux a été rejetée. 10441. 4511 10442. Nombre maximal de flux qui ont été ouverts simultanément sur ce canal. 10443. 4513 10444. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 10445. 4515 10446. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 10447. 4517 10448. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 10449. 4519 10450. Nombre maximal de paquets présents simultanément dans le modélisateur. 10451. 4521 10452. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 10453. 4523 10454. Nombre maximal de paquets présents simultanément dans le séquenceur. 10455. 4525 10456. Nombre maximal de paquets présents simultanément dans la carte réseau. 10457. 4527 10458. Nombre moyen de paquets dans la carte réseau pendant la dernière période d’échantillonnage. 10459. 4529 10460. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 10461. 4531 10462. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 10463. 2259 10464. WFPv4 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions via le protocole IPv4. 10465. 2261 10466. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10467. 2263 10468. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10469. 2265 10470. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10471. 2267 10472. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10473. 2269 10474. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 10475. 2271 10476. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 10477. 2273 10478. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 10479. 2275 10480. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 10481. 2277 10482. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10483. 2279 10484. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10485. 2281 10486. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 10487. 2283 10488. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 10489. 2285 10490. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 10491. 2319 10492. Pilote IPSec est l’ensemble de compteurs du pilote de sécurité du protocole IP (IPsec) qui s’appliquent au trafic sur le protocole IPv4 et le protocole IPv6. 10493. 2321 10494. Le compteur Associations de sécurité active représente le nombre d’associations de sécurité de mode rapide actives. 10495. 2323 10496. Le compteur Associations de sécurité en attente représente le nombre d’associations de sécurité de mode rapide en attente. 10497. 2325 10498. Le compteur Paquets SPI incorrects représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des index SPI sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 10499. 2327 10500. Le compteur Paquets SPI incorrects par seconde représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des SPI incorrects sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 10501. 2329 10502. Le compteur Octets reçus en mode tunnel par seconde représente le nombre d’octets reçus par seconde avec le mode tunnel. 10503. 2331 10504. Le compteur Octets envoyés en mode tunnel par seconde représente le nombre d’octets envoyés par seconde avec le mode tunnel. 10505. 2333 10506. Le compteur Octets reçus en mode transport par seconde représente le nombre d’octets reçus par seconde avec le mode transport. 10507. 2335 10508. Le compteur Octets envoyés en mode transport par seconde représente le nombre d’octets envoyés par seconde avec le mode transport. 10509. 2337 10510. Le compteur Associations de sécurité déchargées représente le nombre d’associations de sécurité de mode rapide actives déchargées sur le matériel. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 10511. 2339 10512. Le compteur Octets déchargés reçus par seconde représente le nombre d’octets reçus par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 10513. 2341 10514. Le compteur Octets déchargés envoyés par seconde représente le nombre d’octets envoyés par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 10515. 2343 10516. Le compteur Paquets ayant échoué à la détection de relecture représente le nombre de paquets qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 10517. 2345 10518. Le compteur Paquets ayant échoué à la détection de relecture par seconde représente le nombre de paquets par seconde qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 10519. 2347 10520. Le compteur Paquets non authentifiés représente le nombre de paquets pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien la corruption de paquets par des périphériques réseau. 10521. 2349 10522. Le compteur Paquets non authentifiés par seconde représente le nombre de paquets par seconde pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien des paquets endommagés par des périphériques réseau. 10523. 2351 10524. Le compteur Paquets non déchiffrés représente le nombre de paquets qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 10525. 2353 10526. Le compteur Paquets non déchiffrés par seconde représente le nombre de paquets par seconde qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 10527. 2355 10528. Le compteur Nouvelles clés d’association de sécurité représente le nombre d’opérations de nouvelle clé réussies pour les associations de sécurité de mode rapide depuis le dernier démarrage de l’ordinateur. 10529. 2357 10530. Le compteur Associations de sécurité ajoutées est le nombre d’associations de sécurité ajoutées depuis le dernier démarrage de l’ordinateur. 10531. 2359 10532. Le compteur Paquets ayant échoué à la validation ESP représente le nombre de paquets reçus qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 10533. 2361 10534. Le compteur Paquets ayant échoué à la validation ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 10535. 2363 10536. Le compteur Paquets ayant échoué à la validation UDP-ESP représente le nombre de paquets reçus qui ont échoué la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 10537. 2365 10538. Le compteur Paquets ayant échoué à la validation UDP-ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 10539. 2367 10540. Le compteur Paquets reçus avec une association de sécurité erronée représente le nombre de paquets reçus avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 10541. 2369 10542. Le compteur Paquets reçus avec une association de sécurité erronée par seconde représente le nombre de paquets reçus par seconde avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 10543. 2371 10544. Le compteur Paquets en texte clair reçus représente le nombre de paquets en texte clair reçus depuis le dernier démarrage de l’ordinateur. 10545. 2373 10546. Le compteur Paquets en texte clair reçus par seconde représente le nombre de paquets en texte clair reçus par seconde depuis le dernier démarrage de l’ordinateur. 10547. 2375 10548. Le compteur Total des paquets entrants reçus représente le nombre total de paquets entrants correctement traités par IPSec depuis le dernier démarrage de l’ordinateur. 10549. 2377 10550. Le compteur Total des paquets entrants reçus par seconde représente le nombre de paquets entrants par seconde correctement traités par IPSec. 10551. 2379 10552. Le compteur Total des paquets entrants supprimés représente le nombre total de paquets entrants supprimés par IPSec depuis le dernier démarrage de l’ordinateur. 10553. 2381 10554. Le compteur Paquets entrants supprimés par seconde représente le nombre de paquets entrants par seconde supprimés par IPSec. 10555. 2315 10556. WFP est l’ensemble de compteurs de la plateforme de filtrage Windows qui ne s’appliquent à aucune version spécifique du protocole IP. 10557. 2317 10558. Le compteur Nombre de fournisseurs est le nombre de fournisseurs inscrits avec la plateforme de filtrage Windows. 10559. 2287 10560. WFPv6 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions sur le protocole IPv6. 10561. 2289 10562. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10563. 2291 10564. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10565. 2293 10566. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 10567. 2295 10568. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10569. 2297 10570. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 10571. 2299 10572. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 10573. 2301 10574. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 10575. 2303 10576. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 10577. 2305 10578. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10579. 2307 10580. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 10581. 2309 10582. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 10583. 2311 10584. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 10585. 2313 10586. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 10587. 5683 10588. L’objet de performance Protocole PNRP est composé de compteurs qui analysent chacun des nuages PNRP disponibles. Ces compteurs analysent le cache PNRP local et mesurent le rythme auquel les messages de protocole PNRP sont envoyés et reçus. 10589. 5685 10590. Nombre d’inscriptions pour ce nuage PNRP 10591. 5687 10592. Nombre de résolutions pour ce nuage PNRP 10593. 5689 10594. Nombre d’entrées de cache pour ce nuage PNRP 10595. 5691 10596. Nombre moyen d’octets envoyés pour ce nuage PNRP 10597. 5693 10598. Nombre moyen d’octets reçus pour ce nuage PNRP 10599. 5695 10600. Taille estimée de ce nuage PNRP 10601. 5697 10602. Nombre d’entrées de cache périmées pour ce nuage PNRP 10603. 5699 10604. Nombre d’échecs d’envoi pour ce nuage PNRP 10605. 5701 10606. Nombre d’échecs de réception pour ce nuage PNRP 10607. 5703 10608. Nombre de messages de sollicitation envoyés par seconde pour ce nuage PNRP 10609. 5705 10610. Nombre de messages de sollicitation reçus par seconde pour ce nuage PNRP 10611. 5707 10612. Nombre de messages d’annonce envoyés par seconde pour ce nuage PNRP 10613. 5709 10614. Nombre de messages d’annonce reçus par seconde pour ce nuage PNRP 10615. 5711 10616. Nombre de messages de demande envoyés par seconde pour ce nuage PNRP 10617. 5713 10618. Nombre de messages de demande reçus par seconde pour ce nuage PNRP 10619. 5715 10620. Nombre de messages de saturation envoyés par seconde pour ce nuage PNRP 10621. 5717 10622. Nombre de messages de saturation reçus par seconde pour ce nuage PNRP 10623. 5719 10624. Nombre de messages de renseignement envoyés par seconde pour ce nuage PNRP 10625. 5721 10626. Nombre de messages de renseignement reçus par seconde pour ce nuage PNRP 10627. 5723 10628. Nombre de messages d’autorité envoyés par seconde pour ce nuage PNRP 10629. 5725 10630. Nombre de messages d’autorité reçus par seconde pour ce nuage PNRP 10631. 5727 10632. Nombre de messages d’accusé de réception envoyés par seconde pour ce nuage PNRP 10633. 5729 10634. Nombre de messages d’accusé de réception reçus par seconde pour ce nuage PNRP 10635. 5731 10636. Nombre de messages de recherche envoyés par seconde pour ce nuage PNRP 10637. 5733 10638. Nombre de messages de recherche reçus par seconde pour ce nuage PNRP 10639. 5735 10640. Nombre de messages de type inconnu reçus pour ce nuage PNRP 10641. 4939 10642. Ensemble de compteurs pour l’objet d’application Gestionnaire d’autorisations 10643. 4941 10644. Affiche le nombre total d’étendues dans l’application 10645. 4943 10646. Affiche le nombre d’étendues actuellement chargées en mémoire 10647. 5791 10648. Ensemble de compteurs du service de télécopie 10649. 5793 10650. Nombre total de minutes pendant lesquelles le service a envoyé et reçu des télécopies. 10651. 5795 10652. Nombre total de pages envoyées et reçues. 10653. 5797 10654. Nombre total de télécopies envoyées et reçues. 10655. 5799 10656. Nombre total d’octets envoyés et reçus. 10657. 5801 10658. Nombre de télécopies qui ont échoué. 10659. 5803 10660. Nombre de connexions sortantes qui ont échoué. 10661. 5805 10662. Durée en minutes pendant laquelle le service a correctement envoyé des télécopies transmises. 10663. 5807 10664. Nombre de pages envoyées. 10665. 5809 10666. Nombre de télécopies envoyées. 10667. 5811 10668. Nombre d’octets envoyés. 10669. 5813 10670. Nombre de télécopies que le service n’a pas pu recevoir. 10671. 5815 10672. Nombre de minutes pendant lesquelles le service a reçu des télécopies. 10673. 5817 10674. Nombre de pages reçues. 10675. 5819 10676. Nombres de télécopies reçues avec succès. 10677. 5821 10678. Nombre d’octets reçus. 10679. 2579 10680. Generic IKEv1, AuthIP, and IKEv2 is the set of Internet Protocol security (IPsec) Internet Key Exchange Version 1 (IKEv1), Authenticated IP (AuthIP), and Internet Key Exchange Version 2 (IKEv2) counters that are generic and do not apply to a specific Internet Protocol version. 10681. 2581 10682. Le compteur Durée de négociation en mode principal IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal IKEv1. 10683. 2583 10684. Le compteur Durée de négociation en mode principal AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal Authenticated IP. 10685. 2585 10686. Le compteur Durée de négociation en mode rapide IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide IKEv1. 10687. 2587 10688. Le compteur Durée de négociation en mode rapide AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide Authenticated IP. 10689. 2589 10690. Le compteur Durée de négociation en mode étendu représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode étendu. 10691. 2591 10692. Le compteur Paquets reçus par seconde représente le nombre de paquets IPSec valides reçus par seconde. 10693. 2593 10694. Le compteur Paquets non valides reçus par seconde représente le nombre de paquets IPSec non valides reçus par seconde. 10695. 2595 10696. Le compteur Négociations réussies représente le nombre de négociations réalisées pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 10697. 2597 10698. Le compteur Négociations réussies par seconde représente le nombre de négociations réalisées par seconde pour IKEv1, AuthIP et IKEv2. 10699. 2599 10700. Le compteur Négociations en échec représente le nombre de négociations en échec pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 10701. 2601 10702. Le compteur Négociations en échec par seconde représente le nombre de négociations ayant échoué par seconde pour IKEv1, AuthIP et IKEv2. 10703. 2603 10704. Le compteur Durée de négociation en mode principal IKEv2 représente le nombre de millisecondes requis par la dernière association de sécurité en mode principal IKEv2 négociée. 10705. 2605 10706. La durée de négociation en mode rapide IKEv2 est le nombre de millisecondes requis par la dernière association de sécurité en mode rapide IKEv2 négociée. 10707. 2607 10708. IPSec IKEv2 IPv4 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv4 (Internet Protocol version 4). 10709. 2609 10710. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10711. 2611 10712. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10713. 2613 10714. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10715. 2615 10716. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10717. 2617 10718. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10719. 2619 10720. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10721. 2621 10722. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10723. 2623 10724. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10725. 2625 10726. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10727. 2627 10728. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10729. 2629 10730. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10731. 2631 10732. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10733. 2633 10734. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10735. 2635 10736. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10737. 2637 10738. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10739. 2639 10740. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10741. 2641 10742. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10743. 2643 10744. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10745. 2459 10746. IPSec AuthIP IPv4 est l’ensemble de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 4. 10747. 2461 10748. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10749. 2463 10750. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10751. 2465 10752. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10753. 2467 10754. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10755. 2469 10756. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10757. 2471 10758. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10759. 2473 10760. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10761. 2475 10762. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10763. 2477 10764. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10765. 2479 10766. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10767. 2481 10768. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 10769. 2483 10770. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 10771. 2485 10772. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10773. 2487 10774. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10775. 2489 10776. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10777. 2491 10778. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10779. 2493 10780. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10781. 2495 10782. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10783. 2497 10784. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10785. 2499 10786. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10787. 2501 10788. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 10789. 2503 10790. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 10791. 2505 10792. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 10793. 2507 10794. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 10795. 2509 10796. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 10797. 2511 10798. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 10799. 2513 10800. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 10801. 2515 10802. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 10803. 2517 10804. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 10805. 2519 10806. IPSec AuthIP IPv6 est le jeu de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 10807. 2521 10808. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10809. 2523 10810. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10811. 2525 10812. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10813. 2527 10814. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10815. 2529 10816. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10817. 2531 10818. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10819. 2533 10820. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10821. 2535 10822. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10823. 2537 10824. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10825. 2539 10826. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10827. 2541 10828. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 10829. 2543 10830. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 10831. 2545 10832. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10833. 2547 10834. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10835. 2549 10836. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10837. 2551 10838. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10839. 2553 10840. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10841. 2555 10842. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10843. 2557 10844. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10845. 2559 10846. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10847. 2561 10848. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 10849. 2563 10850. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 10851. 2565 10852. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 10853. 2567 10854. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 10855. 2569 10856. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 10857. 2571 10858. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 10859. 2573 10860. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 10861. 2575 10862. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 10863. 2577 10864. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 10865. 2645 10866. IPSec IKEv2 IPv6 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv6 (Internet Protocol version 6). 10867. 2647 10868. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10869. 2649 10870. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10871. 2651 10872. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10873. 2653 10874. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10875. 2655 10876. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10877. 2657 10878. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10879. 2659 10880. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10881. 2661 10882. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10883. 2663 10884. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10885. 2665 10886. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10887. 2667 10888. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10889. 2669 10890. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10891. 2671 10892. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10893. 2673 10894. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10895. 2675 10896. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10897. 2677 10898. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10899. 2679 10900. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10901. 2681 10902. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10903. 2383 10904. IPSec IKEv4 est l’ensemble de compteurs Internet Key Exchange version 1 (IKEv1) Internet Protocol Security (IPSec) qui s’appliquent au trafic et aux connexions via IPv4. 10905. 2385 10906. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10907. 2387 10908. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10909. 2389 10910. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10911. 2391 10912. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10913. 2393 10914. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10915. 2395 10916. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10917. 2397 10918. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10919. 2399 10920. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10921. 2401 10922. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10923. 2403 10924. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10925. 2405 10926. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10927. 2407 10928. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10929. 2409 10930. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10931. 2411 10932. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10933. 2413 10934. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10935. 2415 10936. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10937. 2417 10938. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10939. 2419 10940. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10941. 2421 10942. IPSec IKEv6 est l’ensemble de compteurs Internet Protocol Security (IPSec) Internet Key Exchange version 1 (IKEv1) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 10943. 2423 10944. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 10945. 2425 10946. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 10947. 2427 10948. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 10949. 2429 10950. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 10951. 2431 10952. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 10953. 2433 10954. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 10955. 2435 10956. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 10957. 2437 10958. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 10959. 2439 10960. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 10961. 2441 10962. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 10963. 2443 10964. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 10965. 2445 10966. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 10967. 2447 10968. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 10969. 2449 10970. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 10971. 2451 10972. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 10973. 2453 10974. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 10975. 2455 10976. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 10977. 2457 10978. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 10979. 4717 10980. Statistiques du relais Teredo hébergé sur cet ordinateur. 10981. 4719 10982. Nombre total de paquets reçus par le relais Teredo. 10983. 4721 10984. Nombre total de paquets valides reçus par le relais Teredo. 10985. 4723 10986. Nombre total de bulles reçues par le relais Teredo. 10987. 4725 10988. Nombre total de paquets de données reçus par le relais Teredo. 10989. 4727 10990. Nombre total de paquets non valides reçus par le relais Teredo. 10991. 4729 10992. Nombre total de paquets non valides (erreur d’en-tête) reçus par le relais Teredo. 10993. 4731 10994. Nombre total de paquets non valides (erreur de source) reçus par le relais Teredo. 10995. 4733 10996. Nombre total de paquets non valides (erreur de destination) reçus par le relais Teredo. 10997. 4735 10998. Nombre total de paquets envoyés par le relais Teredo. 10999. 4737 11000. Nombre total de paquets correctement envoyés par le relais Teredo. 11001. 4739 11002. Nombre total de bulles envoyées par le relais Teredo. 11003. 4741 11004. Nombre total de paquets de données envoyés par le relais Teredo. 11005. 4743 11006. Nombre total de paquets qui n’ont pas pu être envoyés par le relais Teredo. 11007. 4745 11008. Nombre total de paquets qui n’ont pas pu être envoyés (erreur d’en-tête) par le relais Teredo. 11009. 4747 11010. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de source) par le relais Teredo. 11011. 4749 11012. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de destination) par le relais Teredo. 11013. 4751 11014. Taux de paquets reçus par le relais Teredo. 11015. 4753 11016. Taux de paquets envoyés par le relais Teredo. 11017. 4755 11018. Nombre total de paquets de données reçus par le relais Teredo en mode utilisateur. 11019. 4757 11020. Nombre total de paquets de données reçus par le relais Teredo en mode noyau. 11021. 4759 11022. Nombre total de paquets de données envoyés par le relais Teredo en mode utilisateur. 11023. 4761 11024. Nombre total de paquets de données envoyés par le relais Teredo en mode noyau. 11025. 4763 11026. Statistiques par session sur ce serveur IPHTTPS. 11027. 4765 11028. Nombre total de paquets IPv6 reçus dans cette session IPHTTPS. 11029. 4767 11030. Nombre total de paquets IPv6 envoyés dans cette session IPHTTPS. 11031. 4769 11032. Nombre total d’octets reçus dans cette session IPHTTPS. 11033. 4771 11034. Nombre total d’octets envoyés dans cette session IPHTTPS. 11035. 4773 11036. Nombre total d’erreurs de transmission dans cette session. 11037. 4775 11038. Nombre total d’erreurs de réception dans cette session. 11039. 4777 11040. Durée en secondes qui s’est écoulée depuis l’établissement de cette session. 11041. 4779 11042. Statistiques du serveur IPHTTPS sur cet ordinateur. 11043. 4781 11044. Nombre total d’octets reçus sur le serveur IPHTTPS. 11045. 4783 11046. Nombre total d’octets envoyés sur le serveur IPHTTPS. 11047. 4785 11048. Nombre total de paquets abandonnés lors de l’attente de la résolution d’un voisin. 11049. 4787 11050. Nombre total d’erreurs d’authentification. 11051. 4789 11052. Nombre total d’octets transférés au niveau de la couche liaison. 11053. 4791 11054. Nombre total d’erreurs de transmission sur le serveur. 11055. 4793 11056. Nombre total d’erreurs de réception sur le serveur. 11057. 4795 11058. Nombre total de paquets reçus sur le serveur. 11059. 4797 11060. Nombre total de paquets envoyés du serveur. 11061. 4799 11062. Nombre total de sessions sur le serveur. 11063. 4687 11064. Statistiques du serveur Teredo hébergé sur cet ordinateur. 11065. 4689 11066. Nombre total de paquets reçus par le serveur Teredo. 11067. 4691 11068. Nombre total de paquets valides reçus par le serveur Teredo. 11069. 4693 11070. Nombre total de bulles reçues par le serveur Teredo. 11071. 4695 11072. Nombre total de paquets d’écho reçus par le serveur Teredo. 11073. 4697 11074. Nombre total de sollicitations de routeur reçues par le serveur principal. 11075. 4699 11076. Nombre total de sollicitations de routeur reçues par le serveur secondaire 11077. 4701 11078. Nombre total de paquets non valides reçus par le serveur Teredo. 11079. 4703 11080. Nombre total de paquets non valides (erreur d’en-tête) reçus par le serveur Teredo. 11081. 4705 11082. Nombre total de paquets non valides (erreur de source) reçus par le serveur Teredo. 11083. 4707 11084. Nombre total de paquets non valides (erreur de destination) reçus par le serveur Teredo. 11085. 4709 11086. Nombre total de paquets non valides (erreur d’authentification) reçus par le serveur Teredo. 11087. 4711 11088. Nombre total d’annonces de routeur envoyées par le serveur principal. 11089. 4713 11090. Nombre total d’annonces de routeur envoyées par le serveur secondaire. 11091. 4715 11092. Taux de paquets reçus par le serveur Teredo. 11093. 4663 11094. Statistiques du client Teredo. 11095. 4665 11096. Nombre total de paquets de publication de routeur reçus par le client Teredo. 11097. 4667 11098. Nombre total de paquets de bulles reçus par le client Teredo. 11099. 4669 11100. Nombre total de paquets de données reçus par le client Teredo. 11101. 4671 11102. Nombre total de paquets non valides reçus par le client Teredo. 11103. 4673 11104. Nombre total de paquets de sollicitations de routeur envoyés par le client Teredo. 11105. 4675 11106. Nombre total de paquets de bulles envoyés par le client Teredo. 11107. 4677 11108. Nombre total de paquets de données envoyés par le client Teredo. 11109. 4679 11110. Nombre total de paquets de données reçus par le client Teredo en mode utilisateur. 11111. 4681 11112. Nombre total de paquets de données reçus par le client Teredo en mode noyau. 11113. 4683 11114. Nombre total de paquets de données envoyés par le client Teredo en mode utilisateur. 11115. 4685 11116. Nombre total de paquets de données envoyés par le client Teredo en mode noyau. 11117. 6441 11118. Compteurs de performance ServiceModel pour le service 11119. 6443 11120. Nombre d'appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222530 11121. 6445 11122. Nombre d'appels à ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222531 11123. 6447 11124. Nombre d'appels en cours à ce service. http://go.microsoft.com/fwlink/?LinkId=222532 11125. 6449 11126. Nombre d'appels avec des exceptions non prises en charge dans ce service. http://go.microsoft.com/fwlink/?LinkId=222533 11127. 6451 11128. Nombre d'appels avec des exceptions non prises en charge dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222534 11129. 6453 11130. Nombre d'appels à ce service qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222535 11131. 6455 11132. Nombre d'appels à ce service qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222536 11133. 6457 11134. Durée moyenne des appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222537 11135. 6459 11136. Nombre d'appels à ce service dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222558 11137. 6461 11138. Nombre d'appels à ce service dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222559 11139. 6463 11140. Nombre d'appels à ce service avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222555 11141. 6465 11142. Nombre d'appels à ce service avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222556 11143. 6467 11144. Nombre total d'instances du service. http://go.microsoft.com/fwlink/?LinkId=222538 11145. 6469 11146. Vitesse de création des instances de service par seconde. http://go.microsoft.com/fwlink/?LinkId=222539 11147. 6471 11148. Nombre de sessions de messagerie fiables en erreur dans ce service. http://go.microsoft.com/fwlink/?LinkId=222552 11149. 6473 11150. Nombre de sessions de messagerie fiables en erreur dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222553 11151. 6475 11152. Nombre de messages de messagerie fiables déposés dans ce service. http://go.microsoft.com/fwlink/?LinkId=222550 11153. 6477 11154. Nombre de messages de messagerie fiables déposés dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222551 11155. 6479 11156. Nombre de transactions passées à des opérations dans ce service. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222560 11157. 6481 11158. Nombre de transactions passées à des opérations dans ce service par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222561 11159. 6483 11160. Nombre d'opérations traitées avec des résultats validés dans ce service. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222564 11161. 6485 11162. Nombre d'opérations traitées avec des résultats validés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222565 11163. 6487 11164. Nombre d'opérations traitées avec des résultats annulés dans ce service. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222562 11165. 6489 11166. Nombre d'opérations traitées avec des résultats annulés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222563 11167. 6491 11168. Nombre d'opérations traitées avec des résultats incertains dans ce service. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222566 11169. 6493 11170. Nombre d'opérations traitées avec des résultats incertains dans ce service par seconde. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222567 11171. 6495 11172. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222546 11173. 6497 11174. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222547 11175. 6499 11176. Nombre de messages à ce service rejetés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222548 11177. 6501 11178. Nombre de messages à ce service rejetés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222549 11179. 6503 11180. Nombre de messages à ce service déposés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222543 11181. 6505 11182. Nombre de messages à ce service déposés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222544 11183. 6507 11184. Nombre d'appels en attente ou en cours de traitement dans le répartiteur en pourcentage de la limitation d'appels maximale. http://go.microsoft.com/fwlink/?LinkId=222540 11185. 6509 11186. Nombre d'instances actives et de messages en attente d'instances en pourcentage de la limitation d'instances maximale. http://go.microsoft.com/fwlink/?LinkId=222541 11187. 6511 11188. Nombre de sessions actives et de messages en attente de sessions en pourcentage du nombre maximal de sessions. http://go.microsoft.com/fwlink/?LinkId=222542 11189. 6513 11190. 11191. 6515 11192. 11193. 6517 11194. 11195. 6409 11196. Compteurs de performance ServiceModelOperation 4.0.0.0 11197. 6411 11198. Nombre d'appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222615 11199. 6413 11200. Nombre d'appels à cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222616 11201. 6415 11202. Nombre d'appels en cours à cette opération. http://go.microsoft.com/fwlink/?LinkId=222617 11203. 6417 11204. Nombre d'appels avec des exceptions non prises en charge dans cette opération. http://go.microsoft.com/fwlink/?LinkId=222618 11205. 6419 11206. Nombre d'appels avec des exceptions non prises en charge dans cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222619 11207. 6421 11208. Nombre d'appels à cette opération qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222620 11209. 6423 11210. Nombre d'appels à cette opération qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222621 11211. 6425 11212. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 11213. 6427 11214. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222623 11215. 6429 11216. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222624 11217. 6431 11218. Nombre d'appels à cette opération avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222631 11219. 6433 11220. Nombre d'appels à cette opération avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222633 11221. 6435 11222. Nombre de transactions passées à cette opération. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222634 11223. 6437 11224. Nombre de transactions passées à cette opération par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222637 11225. 6439 11226. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 11227. 6369 11228. Compteurs de performance ServiceModel pour le point de terminaison 11229. 6371 11230. Nombre d'appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222641 11231. 6373 11232. Nombre d'appels à ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222642 11233. 6375 11234. Nombre d'appels en cours à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222643 11235. 6377 11236. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge. http://go.microsoft.com/fwlink/?LinkId=222644 11237. 6379 11238. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge par seconde. http://go.microsoft.com/fwlink/?LinkId=222645 11239. 6381 11240. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222646 11241. 6383 11242. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222647 11243. 6385 11244. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 11245. 6387 11246. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222656 11247. 6389 11248. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222657 11249. 6391 11250. Nombre d'appels à ce point de terminaison avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222653 11251. 6393 11252. Nombre d'appels à ce point de terminaison avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222655 11253. 6395 11254. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222651 11255. 6397 11256. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222652 11257. 6399 11258. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222649 11259. 6401 11260. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222650 11261. 6403 11262. Nombre de transactions passées à des opérations au niveau de ce point de terminaison. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222658 11263. 6405 11264. Nombre de transactions passées à des opérations au niveau de ce point de terminaison par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222659 11265. 6407 11266. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 11267. 2247 11268. Cet ensemble de compteurs affiche des informations sur la jauge d’alimentation et l’allocation de réserve d’énergie 11269. 2249 11270. Ce compteur affiche la consommation d’énergie en milliwatts. 11271. 2251 11272. Ce compteur affiche l’allocation de réserve d’énergie pour ce périphérique ou ce sous-composant en milliwatts. 11273. 4645 11274. Ensemble des compteurs de file d’attente des requêtes 11275. 4647 11276. Nombre de requêtes dans la file d’attente 11277. 4649 11278. Antériorité de la requête la plus ancienne de la file d’attente 11279. 4651 11280. Taux auquel les requêtes arrivent dans la file d’attente 11281. 4653 11282. Taux auquel les requêtes sont rejetées de la file d’attente 11283. 4655 11284. Nombre total de requêtes rejetées de la file d’attente 11285. 4657 11286. Taux des accès cache pour la file d’attente 11287. 4625 11288. Ensemble de compteurs d’URL spécifiques au groupe 11289. 4627 11290. Taux de données envoyées par le service HTTP pour ce site 11291. 4629 11292. Taux de données reçues par le service HTTP pour ce site 11293. 4631 11294. Taux d’octets transférés (envoyés et reçus) par le service HTTP pour ce site 11295. 4633 11296. Nombre de connexions actuellement établies pour ce site 11297. 4635 11298. Nombre maximal de connexions simultanées établies pour ce site 11299. 4637 11300. Taux auquel les tentatives de connexion sont effectuées pour ce site 11301. 4639 11302. Taux auquel les demandes de méthode GET sont effectuées pour ce site 11303. 4641 11304. Taux auquel les demandes de méthode HEAD sont effectuées pour ce site 11305. 4643 11306. Nombre total de requêtes HTTP effectuées pour ce site 11307. 4611 11308. Ensemble de compteurs de service HTTP 11309. 4613 11310. Nombre total d’URI actuellement mis en cache par le noyau 11311. 4615 11312. Nombre total d’URI ajoutés au noyau depuis le démarrage du service 11313. 4617 11314. Nombre total de recherches abouties dans la mémoire cache URI du noyau 11315. 4619 11316. Nombre total de recherches infructueuses dans la mémoire cache URI du noyau 11317. 4621 11318. Nombre total de vidages du cache URI (complets ou partiels) depuis le démarrage du service 11319. 4623 11320. Nombre total d’URI supprimés du cache URI du noyau depuis le démarrage du service 11321. 25555 11322. L’objet de performance de codage RemoteFX est composé de compteurs qui mesurent la performance du codage vidéo RemoteFX 11323. 25557 11324. Nombre d’images sources fournies comme entrée au module vidéo RemoteFX par seconde 11325. 25559 11326. Rapport du nombre d’octets codés sur le nombre d’octets entrés 11327. 25561 11328. Nombre d’images envoyées au client par seconde 11329. 25563 11330. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du client 11331. 25565 11332. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du réseau 11333. 25567 11334. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du serveur 11335. 25569 11336. Qualité de l’image de sortie, exprimée sous forme de pourcentage par rapport à la qualité de l’image source 11337. 25571 11338. Durée moyenne de codage d’une image 11339. 25573 11340. Nombre d’images composées par la source (DWM) par seconde 11341. 25575 11342. Compteur défini pour les compteurs réseau RemoteFX par session 11343. 25577 11344. Durée du parcours circulaire (RTT) TCP de base détectée en millisecondes 11345. 25579 11346. Durée moyenne du parcours circulaire TCP détectée en millisecondes 11347. 25581 11348. Bande passante TCP détectée en bits par seconde (bits/s) 11349. 25583 11350. Débit en bits par seconde (bits/s) de réception des données 11351. 25585 11352. Débit en bits par seconde (bits/s) de réception des données par TCP 11353. 25587 11354. Débit en bits par seconde (bits/s) de réception des données par UDP 11355. 25589 11356. Débit en paquets par seconde de réception de paquets par UDP 11357. 25591 11358. Débit en bits par seconde (bits/s) d’envoi des données 11359. 25593 11360. Débit en bits par seconde (bits/s) d’envoi des données par TCP 11361. 25595 11362. Débit en bits par seconde (bits/s) d’envoi des données par UDP 11363. 25597 11364. Débit en paquets par seconde d’envoi de paquets par UDP 11365. 25599 11366. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 0 11367. 25601 11368. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 1 11369. 25603 11370. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 2 11371. 25605 11372. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 3 11373. 25607 11374. Pourcentage de perte 11375. 25609 11376. Pourcentage de paquets retransmis 11377. 25611 11378. Pourcentage de correction des erreurs de transfert (FEC, Forward Error Correction) 11379. 25615 11380. Durée du parcours circulaire (RTT) UDP de base détectée en millisecondes 11381. 25617 11382. Durée moyenne du parcours circulaire (RTT) UDP de base détectée en millisecondes 11383. 25619 11384. Bande passante UDP détectée en bits par seconde (bits/s) 11385. 3171 11386. Compteurs de mesure des performances de Netlogon. 11387. 3173 11388. Nombre de threads attendant l’acquisition du sémaphore. 11389. 3175 11390. Nombre de threads actuellement détenteurs du sémaphore. 11391. 3177 11392. Nombre total de fois où le sémaphore a été acquis pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 11393. 3179 11394. Nombre total de fois où un thread a dépassé le délai maximal en attendant le sémaphore pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 11395. 3181 11396. Durée moyenne de retenue du sémaphore lors du dernier échantillonnage. 11397. 3183 11398. La valeur de base utilisée pour calculer le temps moyen de retenue du sémaphore. 11399. 5855 11400. L’objet de performance Table de routage distribué (DRT, Distributed Routing Table) est composé de compteurs qui analysent le cache DRT local ainsi que de compteurs qui mesurent le rythme auquel les messages de protocole DRT sont envoyés et reçus. 11401. 5857 11402. Le nombre de clés qui sont actuellement inscrites dans cette instance DRT. 11403. 5859 11404. Le nombre total de recherches qui ont été effectuées à l’aide de cette instance DRT. 11405. 5861 11406. Le nombre de nœuds homologues référencés dans le cache associé à cette instance DRT. 11407. 5863 11408. La mesure de la bande passante utilisée pour transmettre les messages de protocole DRT pendant l’intervalle d’échantillonnage. 11409. 5865 11410. La mesure de la bande passante utilisée pour recevoir les messages de protocole DRT pendant l’intervalle d’échantillonnage. 11411. 5867 11412. Estimation du nombre total de nœuds participant au système DRT auquel participe cette instance DRT. 11413. 5869 11414. Le nombre total de nœuds homologues ne répondant pas qui ont été supprimés du cache associé à cette instance DRT. 11415. 5871 11416. Le nombre de messages que l’instance DRT locale n’a pas réussi à envoyer en raison d’erreurs de transport DRT. 11417. 5873 11418. Le nombre de messages que l’instance DRT locale n’a pas réussi à recevoir en raison de la fragmentation des messages et du réassemblage qui a suivi, ou d’autres erreurs de transport DRT. 11419. 5875 11420. Le nombre de messages de sollicitation DRT envoyés par seconde par l’instance DRT. 11421. 5877 11422. Le nombre de messages de sollicitation DRT reçus par seconde par l’instance DRT. 11423. 5879 11424. Le nombre de messages d’annonce DRT envoyés par seconde par l’instance DRT. 11425. 5881 11426. Le nombre de messages d’annonce DRT reçus par seconde par l’instance DRT. 11427. 5883 11428. Le nombre de messages de demande DRT envoyés par seconde par l’instance DRT. 11429. 5885 11430. Le nombre de messages de demande DRT reçus par seconde par l’instance DRT. 11431. 5887 11432. Le nombre de messages de saturation DRT envoyés par seconde par l’instance DRT. 11433. 5889 11434. Le nombre de messages de saturation DRT reçus par seconde par l’instance DRT. 11435. 5891 11436. Le nombre de messages de renseignement DRT envoyés par seconde par l’instance DRT. 11437. 5893 11438. Le nombre de messages de renseignement DRT reçus par seconde par l’instance DRT. 11439. 5895 11440. Le nombre de messages d’autorité DRT envoyés par seconde par l’instance DRT. 11441. 5897 11442. Le nombre de messages d’autorité DRT reçus par seconde par l’instance DRT. 11443. 5899 11444. Le nombre de messages d’accusé de réception DRT envoyés par seconde par l’instance DRT. 11445. 5901 11446. Le nombre de messages d’accusé de réception DRT reçus par seconde par l’instance DRT. 11447. 5903 11448. Le nombre de messages de recherche DRT envoyés par seconde par l’instance DRT. 11449. 5905 11450. Le nombre de messages de recherche DRT reçus par seconde par l’instance DRT. 11451. 5907 11452. Le nombre total de messages de type non reconnu qui ont été reçus par l’instance DRT. 11453. 3107 11454. L’ensemble de compteurs Activité d’une carte d’interface réseau par processeur mesure l’activité réseau d’une carte d’interface réseau par processeur. 11455. 3109 11456. Le nombre de DPC mis en file d’attente/s est le taux moyen, en incidents par seconde, auquel NDIS a placé en file d’attente un appel de procédure différé (DPC) pour une interface. 11457. 3111 11458. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu et traité des interruptions matérielles pour une interface. 11459. 3113 11460. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception d’une interface. 11461. 3115 11462. Appels de paquets renvoyés/s est le taux moyen, en incidents par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 11463. 3117 11464. Paquets reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu les paquets d’une interface. 11465. 3119 11466. Paquets renvoyés/s est le taux moyen, en paquets par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 11467. 3121 11468. Appels de demande d’envoi/s est le taux moyen, en incidents par seconde, auquel la pile a demandé une transmission sur une interface. 11469. 3123 11470. Appels d’envoi terminés/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 11471. 3125 11472. Paquets envoyés/s est le taux moyen, en paquets par seconde, auquel la pile a demandé une transmission sur une interface. 11473. 3127 11474. Paquets terminés envoyés/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 11475. 3129 11476. Appels de création de liste Scatter Gather/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une demande de la part d’une interface en vue de créer une liste DMA Scatter Gather. 11477. 3131 11478. Appels de modification de table d’indirection RSS/s est le taux moyen, en incidents par seconde, auquel la pile a soumis une demande de modification de la table d’indirection d’une interface. 11479. 3133 11480. Indications de réception de ressources faibles/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception en provenance d’une interface avec des ressources de réception faibles. 11481. 3135 11482. Paquets de faibles ressources reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu des paquets en provenance d’une interface avec des ressources de réception faibles. 11483. 3137 11484. Appels d’indication de réception de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception de déchargement TCP provenant d’une interface réseau. 11485. 3139 11486. Appels de demande d’envoi de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel le protocole TCP/IP a demandé une transmission de déchargement TCP sur une interface réseau. 11487. 3141 11488. Octets de réception de déchargement TCP/s est le taux moyen, en octets par seconde, auquel les données ont été remises par une interface réseau à l’aide de l’appel d’indication de réception de déchargement TCP. 11489. 3143 11490. Octets de déchargement TCP envoyés/s est le taux moyen, exprimé en octets par seconde, auquel les données ont été remises à une interface réseau à l’aide de l’appel de demande d’envoi de déchargement TCP. 11491. 3145 11492. L’ensemble de compteurs Cycles d’activité réseau par processeur mesure les cycles processeur liés à l’activité réseau d’une interface sur chaque processeur. 11493. 3147 11494. Cycles d’interruptions DPC/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel de procédure différé (DPC) pour une interface. 11495. 3149 11496. Cycles d’interruptions/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les interruptions matérielles pour une interface. 11497. 3151 11498. Cycles d’indications de réception NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel d’indication de réception provenant d’une interface. 11499. 3153 11500. Cycles d’indications de réception de pile/s est le taux moyen, en cycles par seconde, auquel la pile a traité un appel d’indication de réception provenant d’une interface. 11501. 3155 11502. Cycles de paquets renvoyés NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité le renvoi de paquets reçus à une interface. 11503. 3157 11504. Cycles de paquets renvoyés Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité le renvoi de paquets reçus. 11505. 3159 11506. Cycles d’envoi NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les demandes de transmission provenant de la pile pour une interface. 11507. 3161 11508. Cycles d’envoi Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité la transmission des paquets. 11509. 3163 11510. Cycles d’envois NDIS terminés/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les notifications de fin de transmission provenant d’une interface. 11511. 3165 11512. Cycles de création de ventilation-regroupement/s est le taux moyen, en cycles par seconde, auquel NDIS a traité la création de listes DMA de ventilation-regroupement pour une interface. 11513. 3167 11514. Cycles de modification de table d’indirection RSS Miniport est le taux moyen, en cycles par seconde, auquel une interface a traité la modification de la table d’indirection RSS. 11515. 3169 11516. Cycles d’envois de pile terminés/s est le taux moyen, en cycles par seconde, auquel la pile a traité les notifications de fin de transmission provenant d’une interface. 11517. 1991 11518. Les compteurs de cette collection concernent le suivi des événements individuel pour les sessions Windows. 11519. 1993 11520. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à cette session (en octets). 11521. 1995 11522. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à cette session (en octets). 11523. 1997 11524. Vitesse à laquelle les événements sont consignés pour cette session par les fournisseurs activés pour cette session (événements/seconde). 11525. 1999 11526. Nombre total d’événements qui n’ont pas été correctement enregistrés dans le journal depuis le début de la session de suivi. Les événements sont perdus en raison d’un espace limité dans les tampons de la session. Pour éviter de perdre des événements, envisagez d’augmenter la taille ou le nombre des tampons. 11527. 2001 11528. Nombre de consommateurs qui lisent actuellement des événements provenant de cette session, en mode temps réel. 11529. 1849 11530. L’ensemble de compteurs de performance Informations sur le processeur est constitué de compteurs qui mesurent différents aspects de l’activité du processeur. Le processeur est le composant de l’ordinateur qui effectue des calculs arithmétiques et logiques, initie des opérations sur des périphériques et exécute les threads des processus. Un ordinateur peut avoir plusieurs processeurs. L’ensemble de compteurs Informations concernant le processeur représente chaque processeur sous la forme d’une instance de l’ensemble de compteurs. 11531. 1851 11532. % temps processeur est le pourcentage de temps passé par le processeur à exécuter un thread non inactif. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur est le principal indicateur de l’activité d’un processeur et il affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. Sur les processeurs rapides actuels, « Pourcentage de temps processeur » peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 11533. 1853 11534. % temps utilisateur est le pourcentage du temps passé par le processeur en mode Utilisateur. (Le mode Utilisateur est un mode de traitement restreint conçu pour les applications, les sous-systèmes d’environnement et les sous-systèmes intégraux. Le mode Privilégié, alternatif, est prévu pour les composants du système d’exploitation et permet l’accès direct au matériel et à toute la mémoire. Le système d’exploitation exécute les threads d’application en mode Privilégié pour accéder aux services du système d’exploitation). Ce compteur affiche le temps moyen d’occupation en tant que pourcentage de l’intervalle échantillonné. 11535. 1855 11536. % temps privilégié est le pourcentage du temps écoulé passé par les threads de processus à exécuter du code en mode Privilégié. Lorsqu’un service système Windows est appelé, le service s’exécute souvent en mode privilégié afin d’obtenir l’accès aux données privées du système. Les threads s’exécutant en mode Utilisateur n’ont pas accès à de telles données. Les appels système peuvent être explicites ou implicites tels que les défauts de page et les interruptions. À l’inverse de certains anciens systèmes d’exploitation, Windows utilise les frontières de processus pour la protection des sous-systèmes en plus de la protection traditionnelle apportée par l’utilisation des modes Utilisateur et Privilégié. Ces processus de sous-système apportent une protection supplémentaire. Ainsi, certains travaux effectués par Windows NT pour le compte de votre application peuvent apparaître dans d’autres processus de sous-système en plus du temps privilégié pour votre processus. 11537. 1857 11538. Interruptions/s est le taux moyen, en incidents par seconde auquel le processeur a reçu et corrigé des interruptions matérielles. Cela n’inclut pas les appels de procédure différés (DPC), qui sont comptés séparément. Cette valeur est un indicateur indirect de l’activité des périphériques tels que l’horloge système, la souris, les pilotes de disque, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent normalement le processeur quand ils ont fini une tâche ou qu’ils ont besoin d’assistance. L’exécution d’un thread normale est interrompue. L’horloge système interrompt le processeur toutes les 10 millisecondes, créant un arrière-plan à l’activité de l’interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers échantillons, divisée par la durée de l’intervalle d’échantillon. 11539. 1859 11540. % Temps DPC est le pourcentage de temps que le processeur passe à recevoir et à traiter des appels de procédures différés (DPC). Les DPC sont des interruptions qui s’exécutent à un niveau de priorité plus bas que les interruptions standard. Le % Temps DPC est un composant du % Temps privilégié puisque les DPC sont exécutés en mode Privilégié. Ils sont comptés séparément et ne font pas partie des compteurs d’interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 11541. 1861 11542. % temps d’interruption est le temps que le processeur passe à recevoir et traiter des interruptions matérielles pendant l’intervalle échantillon. Cette valeur est un indicateur indirect de l’activité des périphériques qui génèrent des interruptions tels que les horloges système, la souris, les pilotes de disques, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent généralement le processeur quand une tâche est finie ou nécessite de l’attention. L’exécution d’un thread normale est interrompue pendant les interruptions. L’horloge système interrompt de manière typique le processeur toutes les 10 millisecondes, créant un arrière-plan d’activité d’interruption. Le système d’exploitation suspend l’exécution normale de thread pendant les interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 11543. 1863 11544. DPC mis en file d’attente/s est le taux moyen, en incidents par secondes, auquel les appels de procédures différés (DPC) sont placés en file d’attente sur la file DPC de ce processeur. Les DPC sont des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC. Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file. Il affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 11545. 1865 11546. Le Taux DPC est le taux moyen auquel les appels de procédures différés (DPC) sont placés dans les files d’attente sur la file DPC de processeurs entre chaque top d’horloge du processeur. (Les DPC équivalent à des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC). Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file et correspond à la dernière valeur observée seulement et non à une moyenne. 11547. 1867 11548. % d’inactivité est le pourcentage de temps pendant lequel le processeur est inactif lors de l’intervalle d’échantillonnage 11549. 1869 11550. % durée C1 est le pourcentage de temps utilisé par le processeur pour l’état d’inactivité en basse puissance C1. % durée C1 est un sous-ensemble du temps total d’inactivité du processeur. L’état d’inactivité en basse puissance C1 active le processeur pour maintenir son contexte entier et le remettre rapidement en état d’exécution. L’état % C1 n’est pas pris en charge par tous les systèmes. 11551. 1871 11552. % durée C2 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C2. % durée C2 est un sous-ensemble de la durée totale d’inactivité du processeur. L’état d’inactivité en basse puissance C2 permet au processeur de maintenir le contexte des mémoires cache système. L’état de puissance C2 est moins performant que C1 et possède un état de latence de sortie supérieur. L’état C2 n’est pas pris en charge par tous les systèmes. 11553. 1873 11554. % durée C3 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C3. % durée C3 est un sous-ensemble de la durée totale d’inactivité du processeur. Lorsque le processeur est en état d’inactivité en basse puissance, il n’est pas en mesure de maintenir la cohérence de ses caches. L’état de puissance C3 est moins performant que C2 et possède un état de latence de sortie supérieur. L’état C3 n’est pas pris en charge par tous les systèmes. 11555. 1875 11556. C1 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C1. Le processeur passe en état C1 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 11557. 1877 11558. C2 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C2. Le processeur passe en état C2 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 11559. 1879 11560. C3 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C3. Le processeur passe en état C3 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 11561. 1881 11562. % Temps de priorité est le pourcentage de temps passé par le processeur à exécuter des threads qui n’ont pas une priorité basse. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter des threads de priorité basse ou le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage en excluant le travail de basse priorité effectué en arrière-plan. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. % Temps de priorité peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 11563. 1883 11564. L’état de parcage indique si un processeur est parqué ou non. 11565. 1885 11566. La fréquence du processeur correspond à la fréquence du processeur actuel en mégahertz. 11567. 1887 11568. « % de fréquence maximale » correspond au pourcentage de fréquence maximale du processeur actuel. 11569. 1889 11570. Indicateurs de l’état du processeur 11571. 1977 11572. Les compteurs de cette collection se réfèrent à des mesures à l’échelle du système quant aux performances du suivi des événements du sous-système Windows. 11573. 1979 11574. Nombre de fournisseurs d’événements distincts qui sont activés pour les sessions ETW ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 11575. 1981 11576. Nombres de fournisseurs de suivi distincts qui ont été activés pour une session de suivi, mais qui ne se sont pas encore inscrits auprès d’ETW. 11577. 1983 11578. Nombre de fournisseurs de suivi distincts qui sont inscrits auprès du sous-système de suivi, mais qui ne sont effectivement activés sur aucune session de suivi ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 11579. 1985 11580. Nombre de sessions de suivi ETW actuellement actives. 11581. 1987 11582. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 11583. 1989 11584. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 11585. 1891 11586. L’objet de performance Synchronisation est constitué de compteurs pour la synchronisation du noyau. L’objet de synchronisation représente chaque processeur sous la forme d’une instance de l’objet. 11587. 1893 11588. « Acquisitions de verrouillages spinlock » correspond au taux d’acquisition des verrouillages spinlock. Il inclut les acquisitions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 11589. 1895 11590. « Contentions de verrouillages spinlock/seconde » correspond au taux de contention des verrouillages spinlock. Il inclut les contentions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 11591. 1897 11592. « Spins de verrouillages spinlock/seconde » correspond au taux de spin des verrouillages spinlock. Il inclut les spins permettant d’acquérir des verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 11593. 1899 11594. « Demandes de diffusion d’envoi IPI/seconde » correspond au taux des demandes de diffusion IPI. 11595. 1901 11596. « Demandes de routine d’envoi IPI/seconde » correspond au taux des demandes de routine IPI. 11597. 1903 11598. « Interruptions logicielles d’envoi IPI/seconde » correspond au taux des interruptions logicielles. 11599. 1905 11600. Fréquence des opérations d’initialisation sur des ressources d’exécution. 11601. 1907 11602. Fréquence des opérations de réinitialisation sur des ressources d’exécution. 11603. 1909 11604. Fréquence des opérations de suppression sur des ressources d’exécution. 11605. 1911 11606. Fréquence des opérations d’acquisition sur des ressources d’exécution. 11607. 1913 11608. Taux de contention sur des ressources d’exécution. 11609. 1915 11610. Fréquence des libérations exclusives sur des ressources d’exécution. 11611. 1917 11612. Fréquence des libérations partagées sur des ressources d’exécution. 11613. 1919 11614. Fréquence des libérations partagées sur des ressources d’exécution. 11615. 1921 11616. Fréquence des tentatives d’acquisitions exclusives sur des ressources d’exécution à partir de ExAcquireResourceExclusiveLite. 11617. 1923 11618. Fréquence des premières acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 11619. 1925 11620. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceExclusiveLite. 11621. 1927 11622. Fréquence des attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 11623. 1929 11624. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 11625. 1931 11626. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireResourceSharedLite. 11627. 1933 11628. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceSharedLite. 11629. 1935 11630. Fréquence des premières acquisitions partagées à partir de ExAcquireResourceSharedLite. 11631. 1937 11632. Fréquence des acquisitions partagées récursives à partir de ExAcquireResourceSharedLite. 11633. 1939 11634. Fréquence des attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 11635. 1941 11636. Fréquence des non-attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 11637. 1943 11638. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedStarveExclusive. 11639. 1945 11640. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedStarveExclusive. 11641. 1947 11642. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 11643. 1949 11644. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedStarveExclusive. 11645. 1951 11646. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 11647. 1953 11648. Fréquence des non-attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 11649. 1955 11650. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedWaitForExclusive. 11651. 1957 11652. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedWaitForExclusive. 11653. 1959 11654. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 11655. 1961 11656. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedWaitForExclusive. 11657. 1963 11658. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 11659. 1965 11660. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireSharedWaitForExclusive. 11661. 1967 11662. Fréquence de ExSetResourceOwnerPointer pour un propriétaire exclusif. 11663. 1969 11664. Fréquence de ExSetResourceOwnerPointer pour un nouveau propriétaire partagé. 11665. 1971 11666. Fréquence de ExSetResourceOwnerPointer pour un propriétaire partagé existant. 11667. 1973 11668. Fréquence de boosting du propriétaire exclusif lors de l’attente de cette ressource d’exécution. 11669. 1975 11670. Fréquence de boosting des propriétaires partagés lors de l’attente de cette ressource d’exécution. 11671. 5249 11672. Affiche des informations sur l’utilisation et la violation des quotas pour les processus de la Gestion des services Web. 11673. 5251 11674. Affiche le nombre de demandes approuvées et rejetées par seconde provenant d’utilisateurs autorisés. 11675. 5253 11676. Affiche le nombre de violations de quota d’utilisateur. 11677. 5255 11678. Affiche le nombre de demandes ayant fait l’objet d’une limitation du système. 11679. 5257 11680. Affiche le nombre actuel de shells actifs pour tous les utilisateurs. 11681. 5259 11682. Affiche le nombre actuel d’opérations actives pour tous les utilisateurs. 11683. 5261 11684. Affiche le nombre actuel d’utilisateurs actifs autorisés. 11685. " (REG_MULTI_SZ) 11686. 11687. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\00C] 11688. "Counter"="1 11689. 1847 11690. 2 11691. Système 11692. 4 11693. Mémoire 11694. 6 11695. % temps processeur 11696. 10 11697. Opérations de lecture de fichier/s 11698. 12 11699. Opérations d’écriture de fichier/s 11700. 14 11701. Opérations de contrôle de fichier/s 11702. 16 11703. Octets lus sur fichier/s 11704. 18 11705. Octets écrits sur fichier/s 11706. 20 11707. Octets de contrôle de fichier/s 11708. 24 11709. Octets disponibles 11710. 26 11711. Octets validés 11712. 28 11713. Défauts de page/s 11714. 30 11715. Limite de mémoire dédiée 11716. 32 11717. Copies pour écriture/s 11718. 34 11719. Défauts en transit/s 11720. 36 11721. Défauts de cache/s 11722. 38 11723. Défauts de page à zéro/s 11724. 40 11725. Pages/s 11726. 42 11727. Lectures de pages/s 11728. 44 11729. Longueur de la file du processeur 11730. 46 11731. État de la thread 11732. 48 11733. Pages en sortie/s 11734. 50 11735. Écritures de pages/s 11736. 52 11737. Navigateur 11738. 54 11739. Serveur d’annonces 11740. 56 11741. Octets de réserve paginée 11742. 58 11743. Octets de réserve non paginée 11744. 60 11745. Allocations de réserve paginée 11746. 64 11747. Allocations de réserve non paginée 11748. 66 11749. Octets résidants de réserve paginée 11750. 68 11751. Total des octets dans le code système 11752. 70 11753. Octets résidants dans le code système 11754. 72 11755. Total des octets dans le pilote système 11756. 74 11757. Octets résidants dans le pilote système 11758. 76 11759. Octets résidants dans le cache système 11760. 78 11761. Annonces du domaine/s 11762. 80 11763. Paquets d’élection/s 11764. 82 11765. Écritures mailslot/s 11766. 84 11767. Requêtes de la liste du serveur/s 11768. 86 11769. Cache 11770. 88 11771. Données mappées/s 11772. 90 11773. Données mappées sync/s 11774. 92 11775. Données mappées async/s 11776. 94 11777. Pourcentage de présence des données mappées 11778. 96 11779. Données mappées épinglées/s 11780. 98 11781. Lectures d’épinglées/s 11782. 100 11783. Lectures d’épinglées sync/s 11784. 102 11785. Lectures d’épinglées async/s 11786. 104 11787. Pourcentage de présence des données épinglées 11788. 106 11789. Lectures avec copie/s 11790. 108 11791. Lectures avec copie sync/s 11792. 110 11793. Lectures avec copie async/s 11794. 112 11795. Pourcentage de présence des lectures avec copie 11796. 114 11797. Lectures MDL/s 11798. 116 11799. Lectures MDL sync/s 11800. 118 11801. Lectures MDL async/s 11802. 120 11803. Pourcentage de présence des données MDL 11804. 122 11805. Lectures en avance/s 11806. 124 11807. Lectures rapides/s 11808. 126 11809. Lectures rapides sync/s 11810. 128 11811. Lectures rapides async/s 11812. 130 11813. Échecs de lecture rapide/s 11814. 132 11815. Impossibilités de lectures rapides/s 11816. 134 11817. Vidanges d’écriture différée/s 11818. 136 11819. Pages d’écriture différée/s 11820. 138 11821. Vidange de données/s 11822. 140 11823. Vidange de données, page/s 11824. 142 11825. % temps utilisateur 11826. 144 11827. % temps privilégié 11828. 146 11829. Changements de contexte/s 11830. 148 11831. Interruptions/s 11832. 150 11833. Appels système/s 11834. 152 11835. Remplissages TLB de niveau 1/s 11836. 154 11837. Remplissages TLB de niveau 2/s 11838. 156 11839. Énumérations du serveur/s 11840. 158 11841. Énumérations du domaine/s 11842. 160 11843. Autres énumérations/s 11844. 162 11845. Annonces du serveur manquées 11846. 164 11847. Datagrammes mailslot manqués 11848. 166 11849. Requêtes de la liste du serveur manquées 11850. 168 11851. Échecs des allocations d’annonce du serveur/s 11852. 170 11853. Échecs des allocations mailslot 11854. 172 11855. Taille virtuelle (octets) 11856. 174 11857. Taille virtuelle (octets) 11858. 178 11859. Plage de travail max. 11860. 180 11861. Plage de travail 11862. 182 11863. Fichier d’échange (octets) 11864. 184 11865. Fichier d’échange (octets) 11866. 186 11867. Octets privés 11868. 188 11869. Total des annonces/s 11870. 190 11871. Total des énumérations/s 11872. 198 11873. Taille de file d’attente du disque actuelle 11874. 200 11875. Pourcentage du temps disque 11876. 202 11877. Pourcentage du temps de lecture du disque 11878. 204 11879. Pourcentage du temps écriture du disque 11880. 206 11881. Moyenne disque s/transfert 11882. 208 11883. Moyenne disque s/lecture 11884. 210 11885. Moyenne disque s/écriture 11886. 212 11887. Transferts disque/s 11888. 214 11889. Lectures disque/s 11890. 216 11891. Écritures disque/s 11892. 218 11893. Octets disque/s 11894. 220 11895. Lectures disque, octets/s 11896. 222 11897. Écritures disque, octets/s 11898. 224 11899. Moyenne disque, octets/transfert 11900. 226 11901. Moyenne disque, octets/lecture 11902. 228 11903. Moyenne disque, octets/écriture 11904. 230 11905. Processus 11906. 232 11907. Thread 11908. 234 11909. Disque physique 11910. 236 11911. Disque logique 11912. 238 11913. Processeur 11914. 240 11915. Pourcentage de temps total du processeur 11916. 242 11917. Pourcentage de temps total utilisateur 11918. 244 11919. Pourcentage de temps total privilégié 11920. 246 11921. Total des interruptions/s 11922. 248 11923. Processus 11924. 250 11925. Threads 11926. 252 11927. Événements 11928. 254 11929. Sémaphores 11930. 256 11931. Mutex 11932. 258 11933. Sections 11934. 260 11935. Objets 11936. 262 11937. Redirecteur 11938. 264 11939. Octets reçus/s 11940. 266 11941. Paquets reçus/s 11942. 268 11943. Lecture de pagination, octets/s 11944. 270 11945. Lecture non paginée, octets/s 11946. 272 11947. Lecture du cache, octets/s 11948. 274 11949. Lecture réseau, octets/s 11950. 276 11951. Octets transmis/s 11952. 278 11953. Paquets transmis/s 11954. 280 11955. Écriture de pagination, octets/s 11956. 282 11957. Écriture non paginée, octets/s 11958. 284 11959. Écriture du cache, octets/s 11960. 286 11961. Écriture réseau, octets/s 11962. 288 11963. Opérations de lecture/s 11964. 290 11965. Lecture sélective, opérations/s 11966. 292 11967. Paquets lus/s 11968. 294 11969. Grosses lectures/s 11970. 296 11971. Petites lectures/s 11972. 298 11973. Opérations d’écriture fichier/s 11974. 300 11975. Écriture sélective, opérations/s 11976. 302 11977. Paquets écrits/s 11978. 304 11979. Grosses écritures/s 11980. 306 11981. Petites écritures, paquets/s 11982. 308 11983. Lectures refusées/s 11984. 310 11985. Écritures refusées/s 11986. 312 11987. Erreurs réseau/s 11988. 314 11989. Sessions serveur 11990. 316 11991. Reconnexions au serveur 11992. 318 11993. Connexions de base 11994. 320 11995. Connexions Lanman 2.0 11996. 322 11997. Connexions Lanman 2.1 11998. 324 11999. Connexions Windows NT 12000. 326 12001. Déconnexions du serveur 12002. 328 12003. Sessions en attente sur serveur 12004. 330 12005. Serveur 12006. 336 12007. Raison d’attente de la thread 12008. 340 12009. Sessions fermées pour inactivité 12010. 342 12011. Sessions fermées suite à une erreur 12012. 344 12013. Sessions fermées normalement 12014. 346 12015. Sessions fermées de force 12016. 348 12017. Erreurs d’accès 12018. 350 12019. Erreurs d’autorisation d’accès 12020. 352 12021. Erreurs d’accès accordé 12022. 354 12023. Erreurs système 12024. 356 12025. Demandes bloquantes rejetées 12026. 358 12027. Pénuries d’éléments de travail 12028. 360 12029. Total des fichiers ouverts 12030. 362 12031. Fichiers ouverts 12032. 366 12033. Recherches de fichier actives 12034. 370 12035. Échecs de réserve non paginée 12036. 372 12037. Réserve maxi. non paginée 12038. 376 12039. Échecs de réserve paginée 12040. 378 12041. Réserve maxi. paginée 12042. 388 12043. Total des octets/s 12044. 392 12045. Commandes en cours 12046. 398 12047. NetBIOS NWLink 12048. 400 12049. Paquets/s 12050. 404 12051. Blocs de contexte en attente/s 12052. 406 12053. Opérations de fichier/s 12054. 408 12055. % d’espace libre 12056. 410 12057. Mégaoctets libres 12058. 412 12059. Connexions ouvertes 12060. 414 12061. Connexions en une tentative 12062. 416 12063. Connexions en plusieurs tentatives 12064. 418 12065. Déconnexions locales 12066. 420 12067. Déconnexions distantes 12068. 422 12069. Défaillances du lien 12070. 424 12071. Défaillances de la carte 12072. 426 12073. Sessions hors délais 12074. 428 12075. Connexions annulées 12076. 430 12077. Défaillances de ressources distantes 12078. 432 12079. Défaillances de ressources locales 12080. 434 12081. Défaillances non trouvées 12082. 436 12083. Défaillances, pas d’écoute 12084. 438 12085. Datagrammes/s 12086. 440 12087. Octets de datagrammes/s 12088. 442 12089. Datagrammes envoyés/s 12090. 444 12091. Octets de datagramme envoyés/s 12092. 446 12093. Datagrammes reçus/s 12094. 448 12095. Octets de datagramme reçus/s 12096. 452 12097. Paquets envoyés/s 12098. 456 12099. Trames/s 12100. 458 12101. Octets de trame/s 12102. 460 12103. Trames envoyées/s 12104. 462 12105. Octets de trame envoyés/s 12106. 464 12107. Trames reçues/s 12108. 466 12109. Octets de trame reçus/s 12110. 468 12111. Trames renvoyées/s 12112. 470 12113. Octets de trame renvoyés/s 12114. 472 12115. Trames rejetées/s 12116. 474 12117. Octets de trame rejetés/s 12118. 476 12119. Expirations de réponse 12120. 478 12121. Expirations d’accusé de réception (Ack) 12122. 480 12123. Fenêtre d’envoi maximale 12124. 482 12125. Fenêtre d’envoi moyenne 12126. 484 12127. Acks superposables en file d’attente/s 12128. 486 12129. Acks superposables hors-délais 12130. 488 12131. NWLink IPX 12132. 490 12133. NWLink SPX 12134. 492 12135. NetBEUI 12136. 494 12137. Ressource NetBEUI 12138. 496 12139. Utilisation maximale 12140. 498 12141. Utilisation moyenne 12142. 500 12143. Manques de ressources 12144. 502 12145. Connexion NBT 12146. 506 12147. Octets envoyés/s 12148. 508 12149. Octets totaux/s 12150. 510 12151. Interface réseau 12152. 512 12153. Octets/s 12154. 520 12155. Bande passante actuelle 12156. 524 12157. Paquets monodiffusion reçus/s 12158. 526 12159. Paquets non monodiffusion reçus/s 12160. 528 12161. Paquets reçus et rejetés 12162. 530 12163. Paquets reçus, erreurs 12164. 532 12165. Paquets reçus, inconnus 12166. 536 12167. Paquets monodiffusion envoyés/s 12168. 538 12169. Paquets non monodiffusion envoyés/s 12170. 540 12171. Paquets sortants rejetés 12172. 542 12173. Paquets sortants, erreurs 12174. 544 12175. Longueur de la file d’attente de sortie 12176. 546 12177. IPv4 12178. 548 12179. IPv6 12180. 552 12181. Datagrammes reçus, erreurs d’en-tête 12182. 554 12183. Datagrammes reçus, erreurs d’adresse 12184. 556 12185. Datagrammes transmis/s 12186. 558 12187. Datagrammes reçus, protocole inconnu 12188. 560 12189. Datagrammes reçus et rejetés 12190. 562 12191. Datagrammes reçus et livrés/s 12192. 566 12193. Datagrammes sortants rejetés 12194. 568 12195. Datagrammes sortants non routés 12196. 570 12197. Fragments reçus/s 12198. 572 12199. Fragments réassemblés/s 12200. 574 12201. Échecs de réassemblage 12202. 576 12203. Datagrammes fragmentés/s 12204. 578 12205. Échecs de fragmentation 12206. 580 12207. Fragments créés/s 12208. 582 12209. ICMP 12210. 584 12211. Messages/s 12212. 586 12213. Messages reçus/s 12214. 588 12215. Messages reçus, erreurs 12216. 590 12217. Reçus avec destination inaccessible 12218. 592 12219. Reçus avec temps dépassé 12220. 594 12221. Reçus avec problème de paramètre 12222. 596 12223. Reçus avec extinction de source 12224. 598 12225. Reçus avec redirection/s 12226. 600 12227. Reçus avec écho/s 12228. 602 12229. Reçus avec réponse à écho/s 12230. 604 12231. Reçus avec horodateur/s 12232. 606 12233. Reçus avec réponse à horodateur/s 12234. 608 12235. Reçus avec masque d’adresse 12236. 610 12237. Reçus avec réponse à masque d’adresse 12238. 612 12239. Messages envoyés/s 12240. 614 12241. Messages envoyés, erreurs 12242. 616 12243. Envoyés destination inaccessible 12244. 618 12245. Envoyés temps dépassé 12246. 620 12247. Envoyés problème de paramètre 12248. 622 12249. Envoyés extinction de source 12250. 624 12251. Envoyés avec redirection/s 12252. 626 12253. Envoyés avec écho/s 12254. 628 12255. Envoyés avec réponse à écho/s 12256. 630 12257. Envoyés avec horodateur/s 12258. 632 12259. Envoyés avec rép. à horodateur/s 12260. 634 12261. Envoyés avec masque d’adresse 12262. 636 12263. Envoyés avec rép. à masque d’adresse 12264. 638 12265. TCPv4 12266. 640 12267. Segments/s 12268. 642 12269. Connexions établies 12270. 644 12271. Connexions actives 12272. 646 12273. Connexions passives 12274. 648 12275. Échecs lors d’une connexion 12276. 650 12277. Connexions réinitialisées 12278. 652 12279. Segments reçus/s 12280. 654 12281. Segments envoyés/s 12282. 656 12283. Segments retransmis/s 12284. 658 12285. UDPv4 12286. 660 12287. Pourcentage du temps DPC total 12288. 662 12289. Pourcentage du temps d’interruption total 12290. 664 12291. Datagrammes reçus sans port/s 12292. 666 12293. Datagrammes reçus, erreurs 12294. 670 12295. Unité de stockage sur disque 12296. 672 12297. Échecs lors d’allocations 12298. 674 12299. Temps d’activité système 12300. 676 12301. Compteur de handles système 12302. 678 12303. Entrées libres en table des pages système 12304. 680 12305. Nombre de threads 12306. 682 12307. Priorité de base 12308. 684 12309. Temps écoulé 12310. 686 12311. Corrections d’alignement/s 12312. 688 12313. Envois d’exception/s 12314. 690 12315. Émulations flottantes/s 12316. 692 12317. Ouvertures de sessions/s 12318. 694 12319. Priorité actuelle 12320. 696 12321. % temps DPC 12322. 698 12323. % temps d’interruption 12324. 700 12325. Fichier d’échange 12326. 702 12327. Pourcentage d’utilisation 12328. 704 12329. Usage maximal 12330. 706 12331. Adresse de début 12332. 708 12333. Compteur utilisateur 12334. 710 12335. Espace mappé sans accès 12336. 712 12337. Espace mappé-lecture seule 12338. 714 12339. Espace mappé-lecture/écriture 12340. 716 12341. Espace mappé-copie pour écriture 12342. 718 12343. Espace mappé-exécutable 12344. 720 12345. Espace mappé-exéc. lecture seule 12346. 722 12347. Espace mappé-exéc. lecture/écriture 12348. 724 12349. Espace mappé-exéc. copie pour écriture 12350. 726 12351. Espace réservé-sans accès 12352. 728 12353. Espace réservé-lecture seule 12354. 730 12355. Espace réservé-lecture/écriture 12356. 732 12357. Espace réservé-copie pour écriture 12358. 734 12359. Espace réservé-exécutable 12360. 736 12361. Espace réservé-exéc. lecture seule 12362. 738 12363. Espace réservé-exéc. lecture/écriture 12364. 740 12365. Image 12366. 742 12367. Espace réservé-exéc. copie pour écriture 12368. 744 12369. Espace non assigné-sans accès 12370. 746 12371. Espace non assigné-lecture seule 12372. 748 12373. Espace non assigné-lecture/écriture 12374. 750 12375. Espace non assigné-copie pour écriture 12376. 752 12377. Espace non assigné-exécutable 12378. 754 12379. Espace non assigné-exéc. lecture seule 12380. 756 12381. Espace non assigné-exéc. lecture/écriture 12382. 758 12383. Espace non assigné-exéc. copie pour écriture 12384. 760 12385. Espace image-sans accès 12386. 762 12387. Espace image-lecture seule 12388. 764 12389. Espace image-lecture/écriture 12390. 766 12391. Espace image-copie pour écriture 12392. 768 12393. Espace image-exécutable 12394. 770 12395. Espace image-exéc. lecture seule 12396. 772 12397. Espace image-exéc. lecture/écriture 12398. 774 12399. Espace image-exéc. copie pour écriture 12400. 776 12401. Octets réservés pour l’image 12402. 778 12403. Octets libres pour l’image 12404. 780 12405. Octets réservés 12406. 782 12407. Octets libres 12408. 784 12409. ID de processus 12410. 786 12411. Espace d’adressage de processus 12412. 788 12413. Aucun accès 12414. 790 12415. Lecture seule 12416. 792 12417. Lecture/écriture 12418. 794 12419. Copie pour écriture 12420. 796 12421. Exécutable 12422. 798 12423. Exéc. lecture seule 12424. 800 12425. Exéc. lecture/écriture 12426. 802 12427. Exéc. copie pour écriture 12428. 804 12429. Nº de thread 12430. 806 12431. Échecs des reçus mailslot 12432. 808 12433. Échecs d’écritures mailslot 12434. 810 12435. Échecs d’ouvertures mailslot/s 12436. 812 12437. Annonces du maître de duplication 12438. 814 12439. Datagrammes non autorisés/s 12440. 816 12441. Détails de la thread 12442. 818 12443. Octets du cache 12444. 820 12445. Octets max. du cache 12446. 822 12447. Pages en entrée/s 12448. 824 12449. Pages de transition avec nouvel objet/s 12450. 872 12451. Octets transmis 12452. 874 12453. Octets reçus 12454. 876 12455. Trames transmises 12456. 878 12457. Trames reçues. 12458. 880 12459. Pourcentage de compression en sortie 12460. 882 12461. Pourcentage de compression en entrée 12462. 884 12463. Erreurs CRC 12464. 886 12465. Erreurs de temporisation 12466. 888 12467. Erreurs de saturation du port série 12468. 890 12469. Erreurs de synchronisation 12470. 892 12471. Erreurs de dépassement de mémoire tampon 12472. 894 12473. Nombre total d’erreurs 12474. 896 12475. Octets transmis/s 12476. 898 12477. Octets reçus/s 12478. 900 12479. Trames transmises/s 12480. 902 12481. Trames reçues/s 12482. 904 12483. Total des erreurs/s 12484. 908 12485. Total des connexions 12486. 920 12487. Serveur WINS 12488. 922 12489. Inscriptions individuelles/s 12490. 924 12491. Inscriptions de groupes/s 12492. 926 12493. Nombre total d’inscriptions/s 12494. 928 12495. Rafraîchissements individuels/s 12496. 930 12497. Rafraîchissements de groupes/s 12498. 932 12499. Nombre total de rafraîchissements/s 12500. 934 12501. Libérations/s 12502. 936 12503. Requêtes/s 12504. 938 12505. Conflits individuels/s 12506. 940 12507. Conflits de groupes/s 12508. 942 12509. Nombre total de conflits/s 12510. 944 12511. Libérations réussies/s 12512. 946 12513. Échecs de libérations/s 12514. 948 12515. Requêtes réussies/s 12516. 950 12517. Échecs de requêtes/s 12518. 952 12519. Nombre de handles 12520. 1000 12521. Serveur de fichiers Macintosh 12522. 1002 12523. Mémoire paginée max 12524. 1004 12525. Mémoire paginée actuelle 12526. 1006 12527. Mémoire non paginée max 12528. 1008 12529. Mémoire non paginée courante 12530. 1010 12531. Sessions actives 12532. 1012 12533. Nombre maximal de sessions 12534. 1014 12535. Fichiers ouverts actuels 12536. 1016 12537. Nombre maximal de fichiers ouverts 12538. 1018 12539. Échecs d’ouvertures de sessions 12540. 1020 12541. Données lues/s 12542. 1022 12543. Données écrites/s 12544. 1024 12545. Données reçues/s 12546. 1026 12547. Données transmises/s 12548. 1028 12549. Longueur actuelle de la file 12550. 1030 12551. Longueur maximale de la file 12552. 1032 12553. Threads actuelles 12554. 1034 12555. Nombre maximal de threads 12556. 1050 12557. AppleTalk 12558. 1052 12559. Paquets en entrée/s 12560. 1054 12561. Paquets en sortie/s 12562. 1056 12563. Octets en entrée/s 12564. 1058 12565. Octets en sortie/s 12566. 1060 12567. Temps moyen/paquet DDP 12568. 1062 12569. Paquets DDP/s 12570. 1064 12571. Temps moyen/paquet AARP 12572. 1066 12573. Paquets AARP/s 12574. 1068 12575. Temps moyen/paquet ATP 12576. 1070 12577. Paquets ATP/s 12578. 1072 12579. Temps moyen/paquet NBP 12580. 1074 12581. Paquets NBP/s 12582. 1076 12583. Temps moyen/paquet ZIP 12584. 1078 12585. Paquets ZIP/s 12586. 1080 12587. Temps moyen/paquet RTMP 12588. 1082 12589. Paquets RTMP/s 12590. 1084 12591. Nouveaux essais locaux ATP 12592. 1086 12593. Délais de réponse ATP 12594. 1088 12595. Réponse ATP XO/s 12596. 1090 12597. Réponse ATP ALO/s 12598. 1092 12599. Libération d’ATP reçus/s 12600. 1094 12601. Réserve non paginée actuelle 12602. 1096 12603. Paquets routés entrés/s 12604. 1098 12605. Paquets perdus 12606. 1100 12607. Nouveaux essais distants ATP 12608. 1102 12609. Paquets routés sortis/s 12610. 1110 12611. Segment réseau 12612. 1112 12613. Nombre total de trames reçues/s 12614. 1114 12615. Nombre total d’octets reçus/s 12616. 1116 12617. Trames de diffusion reçues/s 12618. 1118 12619. Trames multidestinataires reçues/s 12620. 1120 12621. Pourcentage d’utilisation du réseau 12622. 1124 12623. Pourcentage des trames de diffusion 12624. 1126 12625. Pourcentage des trames multidestinataires 12626. 1150 12627. Téléphonie 12628. 1152 12629. Lignes 12630. 1154 12631. Périphériques téléphoniques 12632. 1156 12633. Lignes actives 12634. 1158 12635. Téléphones actifs 12636. 1160 12637. Appels sortants/s 12638. 1162 12639. Appels entrants/s 12640. 1164 12641. Applications client 12642. 1166 12643. Appels sortants en cours 12644. 1168 12645. Appels entrants en cours 12646. 1232 12647. Compte NCP des lectures de salves de paquets/s 12648. 1234 12649. Délais d’attente des salves de paquets en lecture/s 12650. 1236 12651. Compte NCP des écritures de salves de paquets/s 12652. 1238 12653. Délais d’attente des salves de paquets en écriture/s 12654. 1240 12655. E/S de salves de paquets/s 12656. 1260 12657. Total des ouvertures de sessions 12658. 1262 12659. Total des handles durables 12660. 1264 12661. Handles durables reconnectés 12662. 1266 12663. Demandes d’en-tête de hachage SMB BranchCache 12664. 1268 12665. Demandes de génération de hachage SMB BranchCache 12666. 1270 12667. Demandes de hachage SMB BranchCache reçues 12668. 1272 12669. Réponses de hachage SMB BranchCache envoyées 12670. 1274 12671. Octets de hachage SMB BranchCache envoyés 12672. 1276 12673. Total des handles durables 12674. 1278 12675. Handles durables reconnectés 12676. 1300 12677. Files de travail du serveur 12678. 1302 12679. Longueur de la file 12680. 1304 12681. Threads actifs 12682. 1306 12683. Threads disponibles 12684. 1308 12685. Éléments de travail disponibles 12686. 1310 12687. Éléments de travail empruntés 12688. 1312 12689. Pénuries d’éléments de travail 12690. 1314 12691. Clients actuels 12692. 1320 12693. Octets transférés/s 12694. 1324 12695. Octets lus/s 12696. 1328 12697. Octets écrits/s 12698. 1332 12699. Total des opérations/s 12700. 1334 12701. DPC mis en file d’attente/s 12702. 1336 12703. Taux DPC 12704. 1342 12705. Total DPC mis en file d’attente/s 12706. 1344 12707. Total des taux DPC 12708. 1350 12709. Pourcentage de quota du Registre utilisé 12710. 1360 12711. Mémoire VL 12712. 1362 12713. % de taille virtuelle VLM utilisée 12714. 1364 12715. Taille virtuelle VLM 12716. 1366 12717. Pic de taille virtuelle VLM 12718. 1368 12719. Taille virtuelle VLM disponible 12720. 1370 12721. Charge d’écriture VLM 12722. 1372 12723. Pic de charge d’écriture VLM 12724. 1374 12725. Charge d’écriture VLM système 12726. 1376 12727. Pic de charge d’écriture VLM système 12728. 1378 12729. Charge d’écriture partagée VLM système 12730. 1380 12731. Kilo-octets disponibles 12732. 1382 12733. Mégaoctets disponibles 12734. 1400 12735. Longueur moyenne de file d’attente du disque 12736. 1402 12737. Longueur moyenne de file d’attente lecture disque 12738. 1404 12739. Longueur moyenne de file d’attente écriture disque 12740. 1406 12741. Pourcentage d’octets dédiés utilisés 12742. 1408 12743. Image complète 12744. 1410 12745. ID du processus créateur 12746. 1412 12747. Nombre d’opérations de lecture/s 12748. 1414 12749. Nombre d’opérations d’écriture/s 12750. 1416 12751. Nombre d’opérations de données/s 12752. 1418 12753. Nombre d’autres opérations d’ES/s 12754. 1420 12755. Nombre d’octets lus/s 12756. 1422 12757. Nombre d’octets écrits/s 12758. 1424 12759. Nombre d’octets de données/s 12760. 1426 12761. Nombre d’octets autres ES/s 12762. 1450 12763. File d’impression 12764. 1452 12765. Total des travaux imprimés 12766. 1454 12767. Octets imprimés/s 12768. 1456 12769. Total des pages imprimées 12770. 1458 12771. Travaux 12772. 1460 12773. Références 12774. 1462 12775. Nombre maximal de références 12776. 1464 12777. Travaux spoulés 12778. 1466 12779. Nombre maximal de travaux spoulés 12780. 1468 12781. Erreurs Papier absent 12782. 1470 12783. Erreurs Non prêt 12784. 1472 12785. Erreurs de travaux 12786. 1474 12787. Énumérer les appels d’imprimantes réseau 12788. 1476 12789. Ajouter des appels d’imprimantes réseau 12790. 1478 12791. Plage de travail - Privée 12792. 1480 12793. Plage de travail - Partagée 12794. 1482 12795. % d’inactivité 12796. 1484 12797. E/S partagées/s 12798. 1500 12799. Objet de traitement 12800. 1502 12801. Pourcentage actuel du temps processeur 12802. 1504 12803. Pourcentage actuel du temps mode utilisateur 12804. 1506 12805. Pourcentage actuel du temps mode noyau 12806. 1508 12807. Cette période ms - Processeur 12808. 1510 12809. Cette période ms - Mode utilisateur 12810. 1512 12811. Cette période ms - Mode noyau 12812. 1514 12813. Pages/s 12814. 1516 12815. Nombre de processus - Total 12816. 1518 12817. Nombre de processus - Actifs 12818. 1520 12819. Nombre de processus - Terminés 12820. 1522 12821. Total ms - Processeur 12822. 1524 12823. Total ms - Mode utilisateur 12824. 1526 12825. Total ms - Mode noyau 12826. 1530 12827. TCPv6 12828. 1532 12829. UDPv6 12830. 1534 12831. ICMPv6 12832. 1536 12833. Taille du paquet reçu trop importante 12834. 1538 12835. Requête d’adhésion reçue 12836. 1540 12837. Rapport d’adhésion reçu 12838. 1542 12839. Réduction d’adhésion reçue 12840. 1544 12841. Sollicitation de routeur reçue 12842. 1546 12843. Annonce de routeur reçue 12844. 1548 12845. Détails de l’objet de traitement 12846. 1550 12847. Sollicitation de voisinage reçue 12848. 1552 12849. Annonce de voisinage reçue 12850. 1554 12851. Taille du paquet envoyé trop importante 12852. 1556 12853. Requête d’adhésion envoyée 12854. 1558 12855. Rapport d’adhésion envoyé 12856. 1560 12857. Réduction d’adhésion envoyée 12858. 1562 12859. Sollicitation de routeur envoyée 12860. 1564 12861. Annonce de routeur envoyée 12862. 1566 12863. Sollicitation de voisinage envoyée 12864. 1568 12865. Annonce de voisinage envoyée 12866. 1570 12867. Statistiques de sécurité au niveau du système 12868. 1572 12869. Authentifications NTLM 12870. 1574 12871. Authentifications Kerberos 12872. 1576 12873. Requêtes AS du KDC 12874. 1578 12875. Requêtes TBS du KDC 12876. 1580 12877. Entrées du cache de sessions Schannel 12878. 1582 12879. Entrées du cache de sessions Schannel actives 12880. 1584 12881. Négociations complètes SSL côté client 12882. 1586 12883. Négociations de reconnexions SSL côté client 12884. 1588 12885. Négociations complètes SSL côté serveur 12886. 1590 12887. Négociations de reconnexions SSL côté serveur 12888. 1592 12889. Authentifications Digest 12890. 1594 12891. Requêtes Kerberos transmises 12892. 1596 12893. Connexions déchargées 12894. 1670 12895. Statistiques de sécurité par processus 12896. 1672 12897. Handles d’informations d’identification 12898. 1674 12899. Handles de contexte 12900. 1676 12901. Octets des listes de pages vides et pages de zéros 12902. 1678 12903. Octets de la liste des pages modifiées 12904. 1680 12905. Octets de réserve du cache en attente 12906. 1682 12907. Octets du cache en attente de priorité normale 12908. 1684 12909. Octets de base du cache en attente 12910. 1746 12911. % d’inactivité 12912. 1748 12913. % durée C1 12914. 1750 12915. % durée C2 12916. 1752 12917. % durée C3 12918. 1754 12919. Transitions C1/s 12920. 1756 12921. Transitions C2/s 12922. 1758 12923. Transitions C3/s 12924. 1760 12925. Tas 12926. 1762 12927. Octets validés 12928. 1764 12929. Octets réservés 12930. 1766 12931. Taille virtuelle (octets) 12932. 1768 12933. Octets libres 12934. 1770 12935. Longueur de la liste de libération 12936. 1772 12937. Taux moyen d’allocation 12938. 1774 12939. Taux moyen de libération 12940. 1776 12941. Longueurs des plages non dédiées 12942. 1778 12943. Allocations - Libérations 12944. 1780 12945. Allocations mises en cache/s 12946. 1782 12947. Libérations mises en cache/s 12948. 1784 12949. Allocations < 1 Ko/s 12950. 1786 12951. Libérations < 1 Ko/s 12952. 1788 12953. Allocations 1-8 Ko/s 12954. 1790 12955. Libérations 1-8 Ko/s 12956. 1792 12957. Allocations au delà de 8 Ko/s 12958. 1794 12959. Libérations au delà de 8 Ko/s 12960. 1796 12961. Total des Allocations/s 12962. 1798 12963. Total des Libérations/s 12964. 1800 12965. Blocs dans le cache de segments 12966. 1802 12967. Profondeur de cache la plus large 12968. 1804 12969. % Fragmentation 12970. 1806 12971. % VAFragmentation 12972. 1808 12973. Contention de verrouillage du segment 12974. 1810 12975. Pages de modifications 12976. 1812 12977. Seuil de page de modifications 12978. 1846 12979. Marqueur de fin 12980. 2156 12981. Utilisation du réseau (BITS) 12982. 2158 12983. Vitesse du serveur distant (bits/s) 12984. 2160 12985. Vitesse de la carte réseau (bits/s) 12986. 2162 12987. Pourcentage d’espace libre pour la carte réseau 12988. 2164 12989. Vitesse de la passerelle Internet (bits/s) 12990. 2166 12991. Pourcentage d’espace libre pour la passerelle Internet 12992. 2168 12993. Taille de bloc du téléchargement BITS (octets) 12994. 2170 12995. Intervalle de réponse de téléchargement BITS (ms) 12996. 2172 12997. Estimation de la bande passante disponible vers le système distant (bits/s) 12998. 2186 12999. Téléphonie 13000. 2188 13001. Nombre de lignes 13002. 2190 13003. Nombre de périphériques téléphoniques 13004. 2192 13005. Nombre de lignes actives 13006. 2194 13007. Nombre de téléphones actifs 13008. 2196 13009. Appels sortants/s 13010. 2198 13011. Appels entrants/s 13012. 2200 13013. Nombre d’applications clientes 13014. 2202 13015. Appels sortants en cours 13016. 2204 13017. Appels entrants en cours 13018. 2206 13019. Port RAS 13020. 2208 13021. Octets transmis 13022. 2210 13023. Octets reçus 13024. 2212 13025. Trames transmises 13026. 2214 13027. Trames reçues 13028. 2216 13029. Pourcentage de compression en sortie 13030. 2218 13031. Pourcentage de compression en entrée 13032. 2220 13033. Erreurs CRC 13034. 2222 13035. Erreurs de temporisation 13036. 2224 13037. Erreurs de saturation du port série 13038. 2226 13039. Erreurs de synchronisation 13040. 2228 13041. Erreurs de dépassement de mémoire tampon 13042. 2230 13043. Nombre total d’erreurs 13044. 2232 13045. Octets transmis/s 13046. 2234 13047. Octets reçus/s 13048. 2236 13049. Trames transmises/s 13050. 2238 13051. Trames reçues/s 13052. 2240 13053. Total des erreurs/s 13054. 2242 13055. Total des RAS 13056. 2244 13057. Total des connexions 13058. 3206 13059. Base de données 13060. 3208 13061. Pages Converties/sec 13062. 3210 13063. Pages Converties 13064. 3212 13065. Enregistrements convertis/sec 13066. 3214 13067. Enregistrements convertis 13068. 3216 13069. Tâches de défragmentation 13070. 3218 13071. Tâches de défragmentation en attente 13072. 3220 13073. Tâches de défragmentation ignorées 13074. 3222 13075. Tâches de défragmentation planifiées/s 13076. 3224 13077. Tâches de défragmentation terminées/s 13078. 3226 13079. Segments de mémoire alloués/s 13080. 3228 13081. Segments de mémoire libérés/s 13082. 3230 13083. Allocations de segments de mémoire 13084. 3232 13085. Octets de segments de mémoire alloués 13086. 3234 13087. Octets de page de mémoire réservés 13088. 3236 13089. Octets de page de mémoire validés 13090. 3238 13091. Lectures asynchrones FCB/s 13092. 3240 13093. Purges asynchrones FCB/s 13094. 3242 13095. Lectures de seuil asynchrones FCB/s 13096. 3244 13097. Purges de seuil asynchrones FCB/s 13098. 3246 13099. Conflits de purges asynchrones FCB/s 13100. 3248 13101. Purges synchrones FCB/s 13102. 3250 13103. Purges synchrones FCB inachevées/s 13104. 3252 13105. Attente d'allocations FCB pour le nettoyage de version/s 13106. 3254 13107. Purges FCB sur fermeture de curseur/s 13108. 3256 13109. % Cache FCB atteint 13110. 3258 13111. No name 13112. 3260 13113. Désengagements de cache FCB/s 13114. 3262 13115. Cache FCB maximal 13116. 3264 13117. Cache FCB choisi 13118. 3266 13119. Cache FCB alloué 13120. 3268 13121. Cache FCB disponible 13122. 3270 13123. Sessions en cours d'utilisation 13124. 3272 13125. % sessions utilisées 13126. 3274 13127. No name 13128. 3276 13129. % de tables ouvertes dans le cache 13130. 3278 13131. No name 13132. 3280 13133. Ouvertures de tables dans le cache/s 13134. 3282 13135. Ouvertures de tables absentes dans le cache/s 13136. 3284 13137. Ouvertures de tables/s 13138. 3286 13139. Octets journal écrits/s 13140. 3288 13141. Octets du journal générés/s 13142. 3290 13143. Octets de mémoire tampon de journal utilisés 13144. 3292 13145. Octets de mémoire tampon de journal libres 13146. 3294 13147. Threads de journal en attente 13148. 3296 13149. Profondeur du point de contrôle d’enregistrement 13150. 3298 13151. Profondeur du point de contrôle de génération de journal 13152. 3300 13153. User Read Only Transaction Commits to Level 0/sec 13154. 3302 13155. User Read/Write Transaction Commits to Level 0/sec 13156. 3304 13157. User Transaction Commits to Level 0/sec 13158. 3306 13159. User Read Only Transaction Rollbacks to Level 0/sec 13160. 3308 13161. User Read/Write Transaction Rollbacks to Level 0/sec 13162. 3310 13163. User Transaction Rollbacks to Level 0/sec 13164. 3312 13165. System Read Only Transaction Commits to Level 0/sec 13166. 3314 13167. System Read/Write Transaction Commits to Level 0/sec 13168. 3316 13169. System Transaction Commits to Level 0/sec 13170. 3318 13171. System Read Only Transaction Rollbacks to Level 0/sec 13172. 3320 13173. System Read/Write Transaction Rollbacks to Level 0/sec 13174. 3322 13175. System Transaction Rollbacks to Level 0/sec 13176. 3324 13177. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 13178. 3326 13179. Database Page Allocation File Extension Stalls/sec 13180. 3328 13181. Log Records/sec 13182. 3330 13183. Log Buffer Capacity Flushes/sec 13184. 3332 13185. Log Buffer Commit Flushes/sec 13186. 3334 13187. Vidages du tampon journal/s 13188. 3336 13189. Écritures journal/s 13190. 3338 13191. Enregistrements journal inachevés/s 13192. 3340 13193. Compartiments de version alloués 13194. 3342 13195. Compartiments de version alloués pour suppressions 13196. 3344 13197. Attente d'allocations de conteneur VER pour le nettoyage de version/s 13198. 3346 13199. Version store average RCE bookmark length 13200. 3348 13201. Version store unnecessary calls/sec 13202. 3350 13203. Version store cleanup tasks asynchronously dispatched/sec 13204. 3352 13205. Version store cleanup tasks synchronously dispatched/sec 13206. 3354 13207. Version store cleanup tasks discarded/sec 13208. 3356 13209. Version store cleanup tasks failures/sec 13210. 3358 13211. Insertions d’enregistrements/s 13212. 3360 13213. Suppressions d’enregistrements/s 13214. 3362 13215. Remplacements d’enregistrements/s 13216. 3364 13217. Remplacements d’enregistrements inutiles/s 13218. 3366 13219. Remplacements d’enregistrements redondants/s 13220. 3368 13221. Mises à jour Escrow d’enregistrements/s 13222. 3370 13223. Insertions d’index secondaires/s 13224. 3372 13225. Suppressions d’index secondaires/s 13226. 3374 13227. Mises à jour de fausses colonnes d’index/s 13228. 3376 13229. Mises à jour de fausses colonnes d’index Tuple/s 13230. 3378 13231. Valeurs longues intrinsèques d’enregistrements mises à jour/s 13232. 3380 13233. Valeurs longues séparées d’enregistrements ajoutées/s 13234. 3382 13235. Valeurs longues séparées d’enregistrements forcées/s 13236. 3384 13237. Valeurs longues séparées d’enregistrements toutes forcées/s 13238. 3386 13239. Valeurs longues séparées d’enregistrements toutes références/s 13240. 3388 13241. Valeurs longues séparées d’enregistrements toutes alias de références/s 13242. 3390 13243. Recherches de valeurs longues séparées/s 13244. 3392 13245. Récupérations de valeurs longues séparées/s 13246. 3394 13247. Créations de valeurs longues séparées/s 13248. 3396 13249. Mises à jour de valeurs longues séparées/s 13250. 3398 13251. Suppressions de valeurs longues séparées/s 13252. 3400 13253. Copies de valeurs longues séparées/s 13254. 3402 13255. Recherches de segments de valeurs longues séparées/s 13256. 3404 13257. Récupérations de segments de valeurs longues séparées/s 13258. 3406 13259. Ajouts de segments de valeurs longues séparées/s 13260. 3408 13261. Remplacements de segments de valeurs longues séparées/s 13262. 3410 13263. Suppressions de segments de valeurs longues séparées/s 13264. 3412 13265. Copies de segments de valeurs longues séparées/s 13266. 3414 13267. B+ Tree Append Splits/sec 13268. 3416 13269. B+ Tree Right Splits/sec 13270. 3418 13271. Fractionnements de points actifs à droite de l’arbre B+/s 13272. 3420 13273. B+ Tree Vertical Splits/sec 13274. 3422 13275. B+ Tree Splits/sec 13276. 3424 13277. B+ Tree Empty Page Merges/sec 13278. 3426 13279. B+ Tree Right Merges/sec 13280. 3428 13281. B+ Tree Partial Merges/sec 13282. 3430 13283. Fusions vers la gauche arborescences B+/s 13284. 3432 13285. Fusions partielles vers la gauche arborescences B+/s 13286. 3434 13287. Déplacement de pages arborescences B+/s 13288. 3436 13289. B+ Tree Merges/sec 13290. 3438 13291. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 13292. 3440 13293. B+ Tree Seek Short Circuits/sec 13294. 3442 13295. Prélectures opportunes arborescences B+/s 13296. 3444 13297. B+ Tree Unnecessary Sibling Latches/sec 13298. 3446 13299. B+ Tree Move Nexts/sec 13300. 3448 13301. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 13302. 3450 13303. B+ Tree Move Prevs/sec 13304. 3452 13305. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 13306. 3454 13307. B+ Tree Seeks/sec 13308. 3456 13309. B+ Tree Inserts/sec 13310. 3458 13311. B+ Tree Replaces/sec 13312. 3460 13313. B+ Tree Flag Deletes/sec 13314. 3462 13315. B+ Tree Deletes/sec 13316. 3464 13317. B+ Tree Appends/sec 13318. 3466 13319. B+ Tree Creates/sec 13320. 3468 13321. B+ Tree Creates (Total) 13322. 3470 13323. B+ Tree Destroys/sec 13324. 3472 13325. B+ Tree Destroys (Total) 13326. 3474 13327. Échecs du cache de la base de données/s 13328. 3476 13329. % de cache base de données atteint 13330. 3478 13331. No name 13332. 3480 13333. Demandes du cache de la base de données/s 13334. 3482 13335. % de cache de base de données épinglé 13336. 3484 13337. Aucun nom 13338. 3486 13339. Database Cache % Clean 13340. 3488 13341. No name 13342. 3490 13343. Lectures de pages asynchrones de base de données/s 13344. 3492 13345. Lectures de pages synchrones de base de données/s 13346. 3494 13347. Database Pages Written/sec 13348. 3496 13349. Pages de base de données nettoyées écrites/s 13350. 3498 13351. Écriture opportune de base de données émise (Total) 13352. 3500 13353. Database Pages Transferred/sec 13354. 3502 13355. Accès aux pages de bases de données/s 13356. 3504 13357. Accès rapides aux pages de bases de données/s 13358. 3506 13359. Indications d'accès aux pages de bases de données/s incorrectes 13360. 3508 13361. % d'accès rapides au cache de base de données 13362. 3510 13363. No name 13364. 3512 13365. Conflits d'accès aux pages de bases de données/s 13366. 3514 13367. Désengagements d'accès aux pages de base de données/s 13368. 3516 13369. % de cache de base de données disponible 13370. 3518 13371. No name 13372. 3520 13373. Anomalies de pages de base de données/s 13374. 3522 13375. Expulsions de pages de base de données/s 13376. 3524 13377. Désengagements d'anomalies de pages de bases de données/s 13378. 3526 13379. Taille de cache de base de données (Mo) 13380. 3528 13381. Taille de cache de base de données 13382. 3530 13383. Taille de cache de base de données minimale 13384. 3532 13385. Taille de cache de base de données maximale 13386. 3534 13387. Taille du cache de base de données résident 13388. 3536 13389. Taille du cache de base de données résident (Mo) 13390. 3538 13391. % min cache de base de données disponible 13392. 3540 13393. No name 13394. 3542 13395. % max cache de base de données disponible 13396. 3544 13397. No name 13398. 3546 13399. Database Pages Preread/sec 13400. 3548 13401. Database Cached Pages Preread/sec 13402. 3550 13403. Database Pages Preread Untouched/sec 13404. 3552 13405. Versions pages de base de données/s 13406. 3554 13407. Version pages de base de données copiée/s 13408. 3556 13409. % de versions de cache de base de données 13410. 3558 13411. No name 13412. 3560 13413. Pages de base de données écrites en standard/s 13414. 3562 13415. Pages de tampons écrites avec erreurs/s 13416. 3564 13417. Pages de base de données écrites à temps/s 13418. 3566 13419. Pages de base de données écrites de façon répétée/s 13420. 3568 13421. Pages de base de données écrites en phase d'inactivité/s 13422. 3570 13423. Pages de base de données fusionnées écrites/s 13424. 3572 13425. Pages de base de données fusionnées lues/s 13426. 3574 13427. Enregistrements historique de pages de base de données 13428. 3576 13429. Database Page History % Hit 13430. 3578 13431. No name 13432. 3580 13433. Lectures de pages de base de données/sec 13434. 3582 13435. Database Page Scans Out-of-order/sec 13436. 3584 13437. No name 13438. 3586 13439. % de cache de base de données résident 13440. 3588 13441. Aucun nom 13442. 3590 13443. Pages de sauvegarde lues en flux continu/s 13444. 3592 13445. Pages défragmentées en ligne référencées/s 13446. 3594 13447. Pages défragmentées en ligne lues/s 13448. 3596 13449. Pages défragmentées en ligne prélues/s 13450. 3598 13451. Pages défragmentées en ligne brisées/s 13452. 3600 13453. Pages défragmentées en ligne rebrisées/s 13454. 3602 13455. Pages libérées par la défrag. en ligne/s 13456. 3604 13457. Déplacements de données par la défragmentation en ligne/s 13458. 3606 13459. Déplacements de pages par la défragmentation en ligne/s 13460. 3608 13461. Enregistrements de journaux défragmentés en ligne/s 13462. 3610 13463. Moyenne d’octets de journaux défragmentés en ligne 13464. 3612 13465. Aucun nom 13466. 3614 13467. Lecture de pages par la maintenance en ligne (DB Scan)/s 13468. 3616 13469. Lecture de pages par la maintenance en ligne (DB Scan) 13470. 3618 13471. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 13472. 3620 13473. Mise à zéro de pages de maintenance en ligne (DB Scan) 13474. 3622 13475. Pages de tâches de base de données référencées/s 13476. 3624 13477. Pages de tâches de base de données lues/s 13478. 3626 13479. Pages de tâches de base de données pré-lues/s 13480. 3628 13481. Pages de tâches de base de données brisées/s 13482. 3630 13483. Pages de tâches de base de données rebrisées/s 13484. 3632 13485. Enregistrements de journal de tâches de base de données/s 13486. 3634 13487. Moyenne d’octets de journal de tâches de base de données 13488. 3636 13489. Aucun nom 13490. 3638 13491. Lectures E/S de base de données/s 13492. 3640 13493. Latence moyenne de lectures E/S de base de données 13494. 3642 13495. Aucun nom 13496. 3644 13497. Moyenne d’octets de lecture E/S de base de données 13498. 3646 13499. Aucun nom 13500. 3648 13501. Lectures E/S de base de données en segment 13502. 3650 13503. Lectures E/S asynchrones de base de données en attente 13504. 3652 13505. Lectures E/S de base de données à latence anormale/s 13506. 3654 13507. Lectures E/S de journal/s 13508. 3656 13509. Latence moyenne des lectures E/S de journal 13510. 3658 13511. Aucun nom 13512. 3660 13513. Moyenne d’octets de lecture E/S de journal 13514. 3662 13515. Aucun nom 13516. 3664 13517. Lectures E/S de journal en segment 13518. 3666 13519. Lectures E/S asynchrones de journal en attente 13520. 3668 13521. Lectures E/S de journal avec latence anormale/s 13522. 3670 13523. Écritures E/S de base de données/s 13524. 3672 13525. Latence moyenne des écritures E/S de base de données/s 13526. 3674 13527. Aucun nom 13528. 3676 13529. Moyenne des octets d’écriture E/S de base de données 13530. 3678 13531. Aucun nom 13532. 3680 13533. Écritures E/S de base de données en segment 13534. 3682 13535. Écritures E/S asynchrones de base de données en attente 13536. 3684 13537. Écritures E/S de base de données avec latence anormale/s 13538. 3686 13539. Écritures E/S de journal/s 13540. 3688 13541. Latence moyenne des écritures E/S de journal 13542. 3690 13543. Aucun nom 13544. 3692 13545. Moyenne des octets d’écriture E/S de journal 13546. 3694 13547. Aucun nom 13548. 3696 13549. Écritures E/S de journal en segment 13550. 3698 13551. Écritures E/S asynchrones de journal en attente 13552. 3700 13553. Écritures E/S de journal avec latence anormale/s 13554. 3702 13555. Threads bloquées/sec 13556. 3704 13557. Threads bloquées 13558. 3706 13559. Échec de compression des octets d'enregistrement/s 13560. 3708 13561. Base de données ==> TableClasses 13562. 3710 13563. Insertions d’enregistrements/s 13564. 3712 13565. Suppressions d’enregistrements/s 13566. 3714 13567. Remplacements d’enregistrements/s 13568. 3716 13569. Remplacements d’enregistrements inutiles/s 13570. 3718 13571. Remplacements d’enregistrements redondants/s 13572. 3720 13573. Mises à jour Escrow d’enregistrements/s 13574. 3722 13575. Insertions d’index secondaires/s 13576. 3724 13577. Suppressions d’index secondaires/s 13578. 3726 13579. Mises à jour de fausses colonnes d’index/s 13580. 3728 13581. Mises à jour de fausses colonnes d’index Tuple/s 13582. 3730 13583. Valeurs longues intrinsèques d’enregistrements mises à jour/s 13584. 3732 13585. Valeurs longues séparées d’enregistrements ajoutées/s 13586. 3734 13587. Valeurs longues séparées d’enregistrements forcées/s 13588. 3736 13589. Valeurs longues séparées d’enregistrements toutes forcées/s 13590. 3738 13591. Valeurs longues séparées d’enregistrements toutes références/s 13592. 3740 13593. Valeurs longues séparées d’enregistrements toutes alias de références/s 13594. 3742 13595. Recherches de valeurs longues séparées/s 13596. 3744 13597. Récupérations de valeurs longues séparées/s 13598. 3746 13599. Créations de valeurs longues séparées/s 13600. 3748 13601. Mises à jour de valeurs longues séparées/s 13602. 3750 13603. Suppressions de valeurs longues séparées/s 13604. 3752 13605. Copies de valeurs longues séparées/s 13606. 3754 13607. Recherches de segments de valeurs longues séparées/s 13608. 3756 13609. Récupérations de segments de valeurs longues séparées/s 13610. 3758 13611. Ajouts de segments de valeurs longues séparées/s 13612. 3760 13613. Remplacements de segments de valeurs longues séparées/s 13614. 3762 13615. Suppressions de segments de valeurs longues séparées/s 13616. 3764 13617. Copies de segments de valeurs longues séparées/s 13618. 3766 13619. Fractionnements d’ajouts de l’arbre B+/s 13620. 3768 13621. Fractionnements à droite de l’arbre B+/s 13622. 3770 13623. Fractionnements de points actifs à droite de l’arbre B+/s 13624. 3772 13625. Fractionnements verticaux de l’arbre B+/s 13626. 3774 13627. Fractionnements de l’arbre B+/s 13628. 3776 13629. Fusions pages vides de l’arbre B+/s 13630. 3778 13631. Fusions à droite de l’arbre B+/s 13632. 3780 13633. Fusions partielles de l’arbre B+/s 13634. 3782 13635. Fusions vers la gauche arborescences B+/s 13636. 3784 13637. Fusions partielles vers la gauche arborescences B+/s 13638. 3786 13639. Déplacement de pages arborescences B+/s 13640. 3788 13641. Fusions de l’arbre B+/s 13642. 3790 13643. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 13644. 3792 13645. Courts-circuits de recherche de l’arbre B+/s 13646. 3794 13647. Prélectures opportunes arborescences B+/s 13648. 3796 13649. Accès des frères de l’arbre B+ inutiles/s 13650. 3798 13651. Déplacements suivants de l’arbre B+/s 13652. 3800 13653. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 13654. 3802 13655. Déplacements précédents de l’arbre B+/s 13656. 3804 13657. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 13658. 3806 13659. Recherches de l’arbre B+/s 13660. 3808 13661. Insertions de l’arbre B+/s 13662. 3810 13663. Remplacements de l’arbre B+/s 13664. 3812 13665. Indicateurs de suppression de l’arbre B+/s 13666. 3814 13667. Suppressions de l’arbre B+/s 13668. 3816 13669. Ajouts de l’arbre B+/s 13670. 3818 13671. Créations de l’arbre B+/s 13672. 3820 13673. Nb total de créations de l’arbre B+ 13674. 3822 13675. Suppressions de l’arbre B+/s 13676. 3824 13677. Nb total de suppressions de l’arbre B+ 13678. 3826 13679. Taille de cache de base de données (Mo) 13680. 3828 13681. Échecs du cache de la base de données/s 13682. 3830 13683. % de cache de base de données atteint 13684. 3832 13685. Aucun nom 13686. 3834 13687. Demandes du cache de la base de données/s 13688. 3836 13689. Lectures de pages asynchrones de base de données/s 13690. 3838 13691. Lectures de pages synchrones de base de données/s 13692. 3840 13693. Pages base de données écrites/s 13694. 3842 13695. Pages de base de données nettoyées écrites/s 13696. 3844 13697. Pages base de données transférées/s 13698. 3846 13699. Prélectures pages base de données/s 13700. 3848 13701. Prélectures pages base de données en cache/s 13702. 3850 13703. Pages base de données en prélecture non touchées/s 13704. 3852 13705. Versions pages de base de données/s 13706. 3854 13707. Version pages de base de données copiée/s 13708. 3856 13709. Pages base de données écrites en standard/s 13710. 3858 13711. Pages de tampons écrites avec erreurs/s 13712. 3860 13713. Pages de base de données écrites à temps/s 13714. 3862 13715. Pages de base de données écrites de façon répétée/s 13716. 3864 13717. Pages de base de données écrites en phase d’inactivité/s 13718. 3866 13719. Pages de base de données fusionnées écrites/s 13720. 3868 13721. Pages de base de données fusionnées lues/s 13722. 3870 13723. Base de données ==> Instances 13724. 3872 13725. Pages Converties/sec 13726. 3874 13727. Pages Converties 13728. 3876 13729. Enregistrements convertis/sec 13730. 3878 13731. Enregistrements convertis 13732. 3880 13733. Tâches de défragmentation 13734. 3882 13735. Tâches de défragmentation en attente 13736. 3884 13737. Tâches de défragmentation ignorées 13738. 3886 13739. Tâches de défragmentation planifiées/s 13740. 3888 13741. Tâches de défragmentation terminées/s 13742. 3890 13743. Lectures asynchrones FCB/s 13744. 3892 13745. Purges asynchrones FCB/s 13746. 3894 13747. Lectures de seuil asynchrones FCB/s 13748. 3896 13749. Purges de seuil asynchrones FCB/s 13750. 3898 13751. Conflits de purges asynchrones FCB/s 13752. 3900 13753. Purges synchrones FCB/s 13754. 3902 13755. Purges synchrones FCB inachevées/s 13756. 3904 13757. Attente d'allocations FCB pour le nettoyage de version/s 13758. 3906 13759. Purges FCB sur fermeture de curseur/s 13760. 3908 13761. % Cache FCB atteint 13762. 3910 13763. No name 13764. 3912 13765. Désengagements de cache FCB/s 13766. 3914 13767. Cache FCB maximal 13768. 3916 13769. Cache FCB choisi 13770. 3918 13771. Cache FCB alloué 13772. 3920 13773. Cache FCB disponible 13774. 3922 13775. Sessions en cours d'utilisation 13776. 3924 13777. % sessions utilisées 13778. 3926 13779. No name 13780. 3928 13781. % de tables ouvertes dans le cache 13782. 3930 13783. No name 13784. 3932 13785. Ouvertures de tables dans le cache/s 13786. 3934 13787. Ouvertures de tables absentes dans le cache/s 13788. 3936 13789. Ouvertures de tables/s 13790. 3938 13791. Octets journal écrits/s 13792. 3940 13793. Octets du journal générés/s 13794. 3942 13795. Taille de la mémoire tampon de journal 13796. 3944 13797. Octets de mémoire tampon de journal utilisés 13798. 3946 13799. Octets de mémoire tampon de journal libres 13800. 3948 13801. Threads de journal en attente 13802. 3950 13803. Taille de fichier journal 13804. 3952 13805. Profondeur du point de contrôle d'enregistrement 13806. 3954 13807. Profondeur du point de contrôle de génération de journal 13808. 3956 13809. Cible de la profondeur du point de contrôle de génération d'enregistrement 13810. 3958 13811. Profondeur du point de contrôle d'enregistrement en tant que % de la cible 13812. 3960 13813. Aucun nom 13814. 3962 13815. Profondeur maximale du point de contrôle de génération d'enregistrement 13816. 3964 13817. Profondeur de résistance à la perte de génération d'enregistrement 13818. 3966 13819. Fichiers journaux générés 13820. 3968 13821. Fichiers journaux générés prématurément 13822. 3970 13823. Génération du fichier journal en cours 13824. 3972 13825. Validations au niveau 0 de transactions lecture seule utilisateur/s 13826. 3974 13827. Validations au niveau 0 de transactions lecture/écriture utilisateur/s 13828. 3976 13829. Validations au niveau 0 de transactions utilisateur/s 13830. 3978 13831. Restaurations au niveau 0 de transactions lecture seule utilisateur/s 13832. 3980 13833. Restaurations au niveau 0 de transactions lecture/écriture utilisateur/s 13834. 3982 13835. Restaurations au niveau 0 de transactions utilisateur/s 13836. 3984 13837. Validations au niveau 0 de transactions lecture seule système/s 13838. 3986 13839. Validations au niveau 0 de transactions lecture/écriture système/s 13840. 3988 13841. Validations au niveau 0 de transactions système/s 13842. 3990 13843. Restaurations au niveau 0 de transactions lecture seule système/s 13844. 3992 13845. Restaurations au niveau 0 de transactions lecture/écriture système/s 13846. 3994 13847. Restaurations au niveau 0 de transactions système/s 13848. 3996 13849. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 13850. 3998 13851. Extensions de fichier allocations pages base de données inachevées/s 13852. 4000 13853. Enregistrements journal/s 13854. 4002 13855. Vidages du tampon journal saturé/s 13856. 4004 13857. Vidages du tampon journal pour validation/s 13858. 4006 13859. Vidages du tampon journal/s 13860. 4008 13861. Écritures journal/s 13862. 4010 13863. Enregistrements journal inachevés/s 13864. 4012 13865. Compartiments de version alloués 13866. 4014 13867. Compartiments de version alloués pour suppressions 13868. 4016 13869. Attente d'allocations de conteneur VER pour le nettoyage de version/s 13870. 4018 13871. Taille moyenne du signet RCE de la banque des versions 13872. 4020 13873. Appels inutiles de la banque des versions/s 13874. 4022 13875. Tâches de nettoyage de la banque de versions distribuées de façon asynchrone/s 13876. 4024 13877. Tâches de nettoyage de la banque de versions distribuées de façon synchrone/s 13878. 4026 13879. Tâches de nettoyage de la banque de versions rejetées/s 13880. 4028 13881. Échecs des tâches de nettoyage de la banque de versions/s 13882. 4030 13883. Insertions d’enregistrements/s 13884. 4032 13885. Suppressions d’enregistrements/s 13886. 4034 13887. Remplacements d’enregistrements/s 13888. 4036 13889. Remplacements d’enregistrements inutiles/s 13890. 4038 13891. Remplacements d’enregistrements redondants/s 13892. 4040 13893. Mises à jour Escrow d’enregistrements/s 13894. 4042 13895. Insertions d’index secondaires/s 13896. 4044 13897. Suppressions d’index secondaires/s 13898. 4046 13899. Mises à jour de fausses colonnes d’index/s 13900. 4048 13901. Mises à jour de fausses colonnes d’index Tuple/s 13902. 4050 13903. Valeurs longues intrinsèques d’enregistrements mises à jour/s 13904. 4052 13905. Valeurs longues séparées d’enregistrements ajoutées/s 13906. 4054 13907. Valeurs longues séparées d’enregistrements forcées/s 13908. 4056 13909. Valeurs longues séparées d’enregistrements toutes forcées/s 13910. 4058 13911. Valeurs longues séparées d’enregistrements toutes références/s 13912. 4060 13913. Valeurs longues séparées d’enregistrements toutes alias de références/s 13914. 4062 13915. Recherches de valeurs longues séparées/s 13916. 4064 13917. Récupérations de valeurs longues séparées/s 13918. 4066 13919. Créations de valeurs longues séparées/s 13920. 4068 13921. Mises à jour de valeurs longues séparées/s 13922. 4070 13923. Suppressions de valeurs longues séparées/s 13924. 4072 13925. Copies de valeurs longues séparées/s 13926. 4074 13927. Recherches de segments de valeurs longues séparées/s 13928. 4076 13929. Récupérations de segments de valeurs longues séparées/s 13930. 4078 13931. Ajouts de segments de valeurs longues séparées/s 13932. 4080 13933. Remplacements de segments de valeurs longues séparées/s 13934. 4082 13935. Suppressions de segments de valeurs longues séparées/s 13936. 4084 13937. Copies de segments de valeurs longues séparées/s 13938. 4086 13939. B+ Tree Append Splits/sec 13940. 4088 13941. B+ Tree Right Splits/sec 13942. 4090 13943. Fractionnements de points actifs à droite de l’arbre B+/s 13944. 4092 13945. Fractionnements verticaux arbre B+/s 13946. 4094 13947. Fractionnements arbre B+/s 13948. 4096 13949. Fusions pages vides arbre B+/s 13950. 4098 13951. Fusions à droite arbre B+/s 13952. 4100 13953. Fusions partielles arbre B+/s 13954. 4102 13955. Fusions vers la gauche arborescences B+/s 13956. 4104 13957. Fusions partielles vers la gauche arborescences B+/s 13958. 4106 13959. Déplacement de pages arborescences B+/s 13960. 4108 13961. Fusions arbre B+/s 13962. 4110 13963. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 13964. 4112 13965. Courts-circuits recherche arbre B+/s 13966. 4114 13967. Prélectures opportunes arborescences B+/s 13968. 4116 13969. Accès frères arbre B+ inutiles/s 13970. 4118 13971. B+ Tree Move Nexts/sec 13972. 4120 13973. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 13974. 4122 13975. B+ Tree Move Prevs/sec 13976. 4124 13977. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 13978. 4126 13979. Recherches arbre B+/s 13980. 4128 13981. Insertions arbre B+/s 13982. 4130 13983. Remplacements arbre B+/s 13984. 4132 13985. Indicateurs de suppression arbre B+/s 13986. 4134 13987. Suppressions arbre B+/s 13988. 4136 13989. Ajouts arbre B+/s 13990. 4138 13991. Créations arbre B+/s 13992. 4140 13993. Nb total de créations arbre B+ 13994. 4142 13995. Suppressions arbre B+/s 13996. 4144 13997. Nb total de suppressions arbre B+ 13998. 4146 13999. Taille du cache de base de données (Mo) 14000. 4148 14001. Échecs du cache de base de données/s 14002. 4150 14003. % de cache de base de données atteint 14004. 4152 14005. Aucun nom 14006. 4154 14007. Demandes du cache de la base de données/s 14008. 4156 14009. Lectures de pages asynchrones de base de données/s 14010. 4158 14011. Lectures de pages synchrones de base de données/s 14012. 4160 14013. Pages de base de données écrites/s 14014. 4162 14015. Pages de base de données nettoyées écrites/s 14016. 4164 14017. Pages de base de données transférées/s 14018. 4166 14019. Prélecture de pages de base de données/s 14020. 4168 14021. Prélecture de pages de base de données en cache/s 14022. 4170 14023. Pages de base de données en prélecture non touchées/s 14024. 4172 14025. Versions pages de base de données/s 14026. 4174 14027. Version pages de base de données copiée/s 14028. 4176 14029. Pages de base de données écrites en standard/s 14030. 4178 14031. Pages de tampons écrites avec erreurs/s 14032. 4180 14033. Pages de base de données écrites à temps/s 14034. 4182 14035. Pages de base de données écrites de façon répétée/s 14036. 4184 14037. Pages de base de données écrites en phase d'inactivité/s 14038. 4186 14039. Pages de base de données fusionnées écrites/s 14040. 4188 14041. Pages de base de données fusionnées lues/s 14042. 4190 14043. Pages de sauvegarde lues en flux continu/s 14044. 4192 14045. Pages défragmentées en ligne référencées/s 14046. 4194 14047. Pages défragmentées en ligne lues/s 14048. 4196 14049. Pages défragmentées en ligne prélues/s 14050. 4198 14051. Pages défragmentées en ligne brisées/s 14052. 4200 14053. Pages défragmentées en ligne rebrisées/s 14054. 4202 14055. Pages libérées par la défrag. en ligne/s 14056. 4204 14057. Déplacements de données par la défragmentation en ligne/s 14058. 4206 14059. Déplacements de pages par la défragmentation en ligne/s 14060. 4208 14061. Enregistrements de journaux défragmentés en ligne/s 14062. 4210 14063. Moyenne d’octets de journaux défragmentés en ligne 14064. 4212 14065. Aucun nom 14066. 4214 14067. Lecture de pages par la maintenance en ligne (DB Scan)/s 14068. 4216 14069. Lecture de pages par la maintenance en ligne (DB Scan) 14070. 4218 14071. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 14072. 4220 14073. Mise à zéro de pages de maintenance en ligne (DB Scan) 14074. 4222 14075. Pages de tâches de base de données référencées/s 14076. 4224 14077. Pages de tâches de base de données lues/s 14078. 4226 14079. Pages de tâches de base de données pré-lues/s 14080. 4228 14081. Pages de tâches de base de données brisées/s 14082. 4230 14083. Pages de tâches de base de données rebrisées/s 14084. 4232 14085. Enregistrements de journal de tâches de base de données/s 14086. 4234 14087. Moyenne d’octets de journal de tâches de base de données 14088. 4236 14089. Aucun nom 14090. 4238 14091. Lectures E/S de base de données/s 14092. 4240 14093. Latence moyenne de lectures E/S de base de données 14094. 4242 14095. Aucun nom 14096. 4244 14097. Moyenne d’octets de lecture E/S de base de données 14098. 4246 14099. Aucun nom 14100. 4248 14101. Lectures E/S de base de données en segment 14102. 4250 14103. Lectures E/S asynchrones de base de données en attente 14104. 4252 14105. Lectures E/S de base de données à latence anormale/s 14106. 4254 14107. Lectures E/S de journal/s 14108. 4256 14109. Latence moyenne des lectures E/S de journal 14110. 4258 14111. Aucun nom 14112. 4260 14113. Moyenne d’octets de lecture E/S de journal 14114. 4262 14115. Aucun nom 14116. 4264 14117. Lectures E/S de journal en segment 14118. 4266 14119. Lectures E/S asynchrones de journal en attente 14120. 4268 14121. Lectures E/S de journal avec latence anormale/s 14122. 4270 14123. Écritures E/S de base de données/s 14124. 4272 14125. Latence moyenne des écritures E/S de base de données/s 14126. 4274 14127. Aucun nom 14128. 4276 14129. Moyenne des octets d’écriture E/S de base de données 14130. 4278 14131. Aucun nom 14132. 4280 14133. Écritures E/S de base de données en segment 14134. 4282 14135. Écritures E/S asynchrones de base de données en attente 14136. 4284 14137. Écritures E/S de base de données avec latence anormale/s 14138. 4286 14139. Écritures E/S de journal/s 14140. 4288 14141. Latence moyenne des écritures E/S de journal 14142. 4290 14143. Aucun nom 14144. 4292 14145. Moyenne des octets d’écriture E/S de journal 14146. 4294 14147. Aucun nom 14148. 4296 14149. Écritures E/S de journal en segment 14150. 4298 14151. Écritures E/S asynchrones de journal en attente 14152. 4300 14153. Écritures E/S de journal avec latence anormale/s 14154. 4302 14155. Échec de compression des octets d'enregistrement/s 14156. 4304 14157. Distributed Transaction Coordinator 14158. 4306 14159. Transactions actives 14160. 4308 14161. Transactions validées 14162. 4310 14163. Transactions abandonnées 14164. 4312 14165. Transactions incertaines 14166. 4314 14167. Nombre max. de transactions actives 14168. 4316 14169. Transactions validées de force 14170. 4318 14171. Transactions abandonnées de force 14172. 4320 14173. Délai de réponse -- Minimum 14174. 4322 14175. Délai de réponse -- Moyen 14176. 4324 14177. Délai de réponse -- Maximum 14178. 4326 14179. Nombre de transactions/s 14180. 4328 14181. Transactions validées/s 14182. 4330 14183. Transactions abandonnées/s 14184. 4332 14185. Session des services Terminal Server 14186. 4334 14187. Octets en entrée hors protocole 14188. 4336 14189. Trames en entrée hors protocole 14190. 4338 14191. Mémoire tampon attente de sortie en entrée 14192. 4340 14193. Trames en entrée 14194. 4342 14195. Octets en entrée 14196. 4344 14197. Octets compressés en entrée 14198. 4346 14199. Purges de compression en entrée 14200. 4348 14201. Erreurs en entrée 14202. 4350 14203. Délai en entrée 14204. 4352 14205. Erreur de trame asynchrone en entrée 14206. 4354 14207. Saturation asynchrone en entrée 14208. 4356 14209. Dépassement asynchrone en entrée 14210. 4358 14211. Erreur de parité asynchrone en entrée 14212. 4360 14213. Erreur de transport en entrée 14214. 4362 14215. Octets en sortie hors protocole 14216. 4364 14217. Trames en sortie hors protocole 14218. 4366 14219. Mémoire tampon attente de sortie en sortie 14220. 4368 14221. Trames en sortie 14222. 4370 14223. Octets en sortie 14224. 4372 14225. Octets compressés en sortie 14226. 4374 14227. Purges de compression en sortie 14228. 4376 14229. Erreurs en sortie 14230. 4378 14231. Délai en sortie 14232. 4380 14233. Erreur de trame asynchrone en sortie 14234. 4382 14235. Saturation asynchrone en sortie 14236. 4384 14237. Dépassement asynchrone en sortie 14238. 4386 14239. Erreur de parité asynchrone en sortie 14240. 4388 14241. Erreur de transport en sortie 14242. 4390 14243. Total octets hors protocole 14244. 4392 14245. Total trames hors protocole 14246. 4394 14247. Total mémoire tampon attente de sortie 14248. 4396 14249. Total trames 14250. 4398 14251. Nb total d’octets 14252. 4400 14253. Total octets compressés 14254. 4402 14255. Total purges de compression 14256. 4404 14257. Nombre total d’erreurs 14258. 4406 14259. Total délai 14260. 4408 14261. Total erreur de trame asynchrone 14262. 4410 14263. Total saturation asynchrone 14264. 4412 14265. Total dépassement asynchrone 14266. 4414 14267. Total erreur de parité asynchrone 14268. 4416 14269. Total erreur de transport 14270. 4418 14271. Nb total lectures de cache protocole 14272. 4420 14273. Nb total de correspondances dans le cache protocole 14274. 4422 14275. Fréquence totale de correspondance dans le cache protocole 14276. 4424 14277. Lectures en cache de bitmaps de protocole 14278. 4426 14279. Nb de correspondances dans le cache de bitmaps de protocole 14280. 4428 14281. Fréquence de correspondance du cache de bitmaps de protocole 14282. 4430 14283. Lectures dans le cache de glyphes de protocole 14284. 4432 14285. Correspondances dans le cache de glyphes de protocole 14286. 4434 14287. Fréquence de correspondance dans le cache de glyphes de protocole 14288. 4436 14289. Lectures de cache de curseurs de protocole 14290. 4438 14291. Correspondances dans le cache de curseurs de protocole 14292. 4440 14293. Fréquence de correspondance de cache de curseurs de protocole 14294. 4442 14295. Lectures de cache de bitmaps d’écrans de protocole 14296. 4444 14297. Correspondances dans le cache de bitmaps d’écrans de protocole 14298. 4446 14299. Fréquence de correspondance dans le cache de bitmaps d’écrans de protocole 14300. 4448 14301. Taux de compression en entrée 14302. 4450 14303. Taux de compression en sortie 14304. 4452 14305. Taux de compression total 14306. 4950 14307. Opérations en bloc en octets/s 14308. 4952 14309. Opérations isochrones en octets/s 14310. 4954 14311. Opérations d’interruption en octets/s 14312. 4956 14313. Données de contrôle en octets/s 14314. 4958 14315. Contrôleur d’Interruptions PCI/s 14316. 4960 14317. Contrôleur Signaux de travail/s 14318. 4962 14319. % total de bande passante utilisé pour les interruptions 14320. 4964 14321. % total de bande passante utilisé pour ISO 14322. 4966 14323. USB 14324. 4968 14325. Moyenne des octets/transfert 14326. 4970 14327. Erreurs de paquets ISO/s 14328. 4972 14329. Latence moyenne en ms des transferts ISO 14330. 4974 14331. Erreurs de transfert/s 14332. 4976 14333. Contrôleur hôte inactif 14334. 4978 14335. Compteur asynchrone du contrôleur hôte inactif 14336. 4980 14337. Compteur de vidage du cache asynchrone du contrôleur hôte 14338. 4982 14339. Compteur périodique du contrôleur hôte inactif 14340. 4984 14341. Compteur de vidage du cache périodique du contrôleur hôte 14342. 4986 14343. Réseau CLR .NET 14344. 4988 14345. Connexions établies 14346. 4990 14347. Octets reçus 14348. 4992 14349. Octets envoyés 14350. 4994 14351. Datagrammes reçus 14352. 4996 14353. Datagrammes envoyés 14354. 4998 14355. Fournisseur de données .NET pour SqlServer 14356. 5000 14357. HardConnectsPerSecond 14358. 5002 14359. HardDisconnectsPerSecond 14360. 5004 14361. SoftConnectsPerSecond 14362. 5006 14363. SoftDisconnectsPerSecond 14364. 5008 14365. NumberOfNonPooledConnections 14366. 5010 14367. NumberOfPooledConnections 14368. 5012 14369. NumberOfActiveConnectionPoolGroups 14370. 5014 14371. NumberOfInactiveConnectionPoolGroups 14372. 5016 14373. NumberOfActiveConnectionPools 14374. 5018 14375. NumberOfInactiveConnectionPools 14376. 5020 14377. NumberOfActiveConnections 14378. 5022 14379. NumberOfFreeConnections 14380. 5024 14381. NumberOfStasisConnections 14382. 5026 14383. NumberOfReclaimedConnections 14384. 5028 14385. .Net CLR Data 14386. 5030 14387. SqlClient : nbre actuel de connexions regroupées et non regroupées 14388. 5032 14389. SqlClient : nbre actuel de connexions regroupées 14390. 5034 14391. SqlClient : nbre actuel de pools de connexions 14392. 5036 14393. SqlClient : nbre max. de connexions regroupées 14394. 5038 14395. SqlClient : nbre total d'échecs de connexion 14396. 5040 14397. SqlClient : nbre total d'échecs de commande 14398. 5042 14399. Mémoire CLR .NET 14400. 5044 14401. Nombre de collections de la génération 0 14402. 5046 14403. Nombre de collections de la génération 1 14404. 5048 14405. Nombre de collections de la génération 2 14406. 5050 14407. Mémoire promue de la génération 0 14408. 5052 14409. Mémoire promue de la génération 1 14410. 5054 14411. Octets promus de la génération 0/s 14412. 5056 14413. Octets promus de la génération 1/s 14414. 5058 14415. Finalisation-mémoire promues de la génération 0 14416. 5060 14417. ID de processus 14418. 5062 14419. Taille du tas de la génération 0 14420. 5064 14421. Taille du tas de la génération 1 14422. 5066 14423. Taille du tas de la génération 2 14424. 5068 14425. Taille du tas des objets volumineux 14426. 5070 14427. Survivants de finalisation 14428. 5072 14429. Nombre de handles GC 14430. 5074 14431. Octets alloués/s 14432. 5076 14433. Nombre GC induit 14434. 5078 14435. % temps dans le GC 14436. 5080 14437. Non affiché 14438. 5082 14439. Nombre d'octets dans tous les tas 14440. 5084 14441. Nombre total d'octets validés 14442. 5086 14443. Nombre total d'octets réservés 14444. 5088 14445. Nombre d'objets épinglés 14446. 5090 14447. Nombre de blocs de synchronisation utilisés 14448. 5092 14449. Chargement CLR .NET 14450. 5094 14451. Total de classes chargées 14452. 5096 14453. % temps chargement 14454. 5098 14455. Longueur de la recherche de l'assembly 14456. 5100 14457. Total des échecs de chargement 14458. 5102 14459. Taux d'échecs de chargement 14460. 5104 14461. Octets dans le tas du chargeur 14462. 5106 14463. Total de appdomains déchargés 14464. 5108 14465. Taux des appdomains déchargés 14466. 5110 14467. Classes chargées actuelles 14468. 5112 14469. Taux des classes chargées 14470. 5114 14471. Appdomains actuels 14472. 5116 14473. Total de Appdomains 14474. 5118 14475. Taux de Appdomains 14476. 5120 14477. Assemblys actuels 14478. 5122 14479. Total d'assemblys 14480. 5124 14481. Taux des assemblys 14482. 5126 14483. Jit CLR .NET 14484. 5128 14485. Nombre de méthodes traitées avec Jit 14486. 5130 14487. Nombre d'octets IL traités avec Jit 14488. 5132 14489. Nombre total d'octets IL traités avec Jit 14490. 5134 14491. Octets IL traités avec Jit/s 14492. 5136 14493. Échecs Jit standard 14494. 5138 14495. % temps en Jit 14496. 5140 14497. Non affiché 14498. 5142 14499. Interopérabilité CLR .NET 14500. 5144 14501. Nombre CCW 14502. 5146 14503. Nombre de stubs 14504. 5148 14505. Nombre de marshaling 14506. 5150 14507. Nombre d'importations TLB/s 14508. 5152 14509. Nombre d'exportations TLB/s 14510. 5154 14511. Verrous et threads CLR .NET 14512. 5156 14513. Nombre total de conflits 14514. 5158 14515. Taux de conflits/s 14516. 5160 14517. Longueur de la file actuelle 14518. 5162 14519. Longueur de la file maximale 14520. 5164 14521. Longueur de la file/s 14522. 5166 14523. Nombre de threads actuels logiques 14524. 5168 14525. Nombre de threads actuels physiques 14526. 5170 14527. Nombre de threads actuellement reconnus 14528. 5172 14529. Nombre total de threads reconnus 14530. 5174 14531. taux de threads reconnus/s 14532. 5176 14533. Sécurité CLR .NET 14534. 5178 14535. Total de vérifications à l'exécution 14536. 5180 14537. % temps authentification de la signature 14538. 5182 14539. Nombre de vérifications durant l'édition de liens 14540. 5184 14541. % temps pour les vérifications RT 14542. 5186 14543. Non affiché 14544. 5188 14545. Épaisseur de la pile 14546. 5190 14547. Accès distant CLR .NET 14548. 5192 14549. Appels distants/s 14550. 5194 14551. Canaux 14552. 5196 14553. Proxies de contexte 14554. 5198 14555. Classes liées au contexte chargées 14556. 5200 14557. Objets liés au contexte alloués/s 14558. 5202 14559. Contextes 14560. 5204 14561. Total d'appels distants 14562. 5206 14563. Exceptions CLR .NET 14564. 5208 14565. Nombre d'exceptions levées 14566. 5210 14567. Nombre d'exceptions levées/s 14568. 5212 14569. Nombre de filtres/s 14570. 5214 14571. Nombre de Finally/s 14572. 5216 14573. Profondeur Throw à Catch/s 14574. 5218 14575. Fournisseur de données .NET pour Oracle 14576. 5220 14577. HardConnectsPerSecond 14578. 5222 14579. HardDisconnectsPerSecond 14580. 5224 14581. SoftConnectsPerSecond 14582. 5226 14583. SoftDisconnectsPerSecond 14584. 5228 14585. NumberOfNonPooledConnections 14586. 5230 14587. NumberOfPooledConnections 14588. 5232 14589. NumberOfActiveConnectionPoolGroups 14590. 5234 14591. NumberOfInactiveConnectionPoolGroups 14592. 5236 14593. NumberOfActiveConnectionPools 14594. 5238 14595. NumberOfInactiveConnectionPools 14596. 5240 14597. NumberOfActiveConnections 14598. 5242 14599. NumberOfFreeConnections 14600. 5244 14601. NumberOfStasisConnections 14602. 5246 14603. NumberOfReclaimedConnections 14604. 5354 14605. Projets Rassembleur de recherche 14606. 5356 14607. Ajouts de documents 14608. 5358 14609. Taux d’ajouts de documents 14610. 5360 14611. Suppressions de documents 14612. 5362 14613. Taux de suppressions de documents 14614. 5364 14615. Modifications de documents 14616. 5366 14617. Taux de modifications de documents 14618. 5368 14619. Documents en attente 14620. 5370 14621. Documents en cours 14622. 5372 14623. Documents suspendus 14624. 5374 14625. Documents retardés 14626. 5376 14627. URL dans l’historique 14628. 5378 14629. Documents traités 14630. 5380 14631. Taux de documents traités 14632. 5382 14633. Réussites de filtrage 14634. 5384 14635. Taux de réussite 14636. 5386 14637. Échecs de filtrage 14638. 5388 14639. Taux d’erreur 14640. 5394 14641. Erreurs au niveau des fichiers 14642. 5396 14643. Taux d’erreurs de fichiers 14644. 5402 14645. Fichiers accédés 14646. 5404 14647. Taux d’accès aux fichiers 14648. 5410 14649. Documents Office filtrés 14650. 5412 14651. Taux de documents Office filtrés 14652. 5414 14653. Documents texte filtrés 14654. 5416 14655. Taux de documents texte filtrés 14656. 5418 14657. Analyses en cours 14658. 5420 14659. Indicateur Rassembleur suspendu 14660. 5422 14661. Indicateur Récupération en cours 14662. 5424 14663. Documents non modifiés 14664. 5426 14665. Indicateur Itération de l’historique en cours 14666. 5428 14667. Analyses incrémentielles 14668. 5430 14669. Documents en cours de filtrage 14670. 5432 14671. Documents démarrés 14672. 5434 14673. Nouvelles tentatives 14674. 5436 14675. Taux de nouvelles tentatives 14676. 5444 14677. Erreurs d’analyse auto-adaptative 14678. 5450 14679. Documents modifiés 14680. 5452 14681. Documents déplacés/renommés 14682. 5454 14683. Taux de documents déplacés et renommés 14684. 5456 14685. Documents uniques 14686. 5458 14687. Récupération de l’historique en cours 14688. 5460 14689. Rassembleur de recherche 14690. 5462 14691. Sources de notification 14692. 5464 14693. Notifications externes reçues 14694. 5466 14695. Taux de notifications externes 14696. 5468 14697. Clients d’administration 14698. 5470 14699. Pulsations 14700. 5472 14701. Taux de pulsations 14702. 5474 14703. Threads de filtrage 14704. 5476 14705. Threads inactives 14706. 5478 14707. Entrées de documents 14708. 5480 14709. Niveau de performances 14710. 5482 14711. Longueur de la file d’attente active 14712. 5484 14713. Processus de filtrage 14714. 5486 14715. Processus de filtrage maximaux 14716. 5488 14717. Processus de filtrage créés 14718. 5490 14719. Documents retardés 14720. 5492 14721. Objets serveur 14722. 5494 14723. Objets serveur créés 14724. 5496 14725. Objets filtre 14726. 5498 14727. Documents filtrés 14728. 5500 14729. Taux de documents filtrés 14730. 5502 14731. Expiration de délai 14732. 5504 14733. Serveurs actuellement indisponibles 14734. 5506 14735. Serveurs indisponibles 14736. 5508 14737. Threads accédant au réseau 14738. 5510 14739. Threads dans les plug-ins 14740. 5512 14741. Documents dont le filtrage a réussi 14742. 5514 14743. Taux de documents dont le filtrage a réussi 14744. 5516 14745. Nouvelle tentative concernant des documents retardés 14746. 5518 14747. Séparateurs de mots mis en cache 14748. 5520 14749. Analyseurs morphologiques mis en cache 14750. 5522 14751. Total des notifications reçues 14752. 5524 14753. Taux de notifications 14754. 5526 14755. Débit du trafic E/S du système 14756. 5528 14757. Raison de l’interruption 14758. 5530 14759. Threads bloquées en raison de l’interruption 14760. 5532 14761. Indexeur de recherche 14762. 5534 14763. Niveau de l’index principal. 14764. 5536 14765. Fusions principales à ce jour 14766. 5538 14767. Fusion principale en cours 14768. 5540 14769. Niveaux de fusion virtuelle 14770. 5542 14771. Seuil des niveaux de fusion virtuelle 14772. 5544 14773. Index permanents 14774. 5546 14775. Taille de l’index 14776. 5548 14777. Clés uniques  14778. 5550 14779. Documents filtrés 14780. 5552 14781. Opérations créées 14782. 5554 14783. Opérations supprimées 14784. 5556 14785. Jeux d’opérations valides 14786. 5558 14787. Jeux d’opérations non valides 14788. 5560 14789. Fusions principales maintenant. 14790. 5562 14791. Connexions actives 14792. 5564 14793. Interrogations 14794. 5566 14795. Requêtes ayant échoué 14796. 5568 14797. Requêtes ayant renvoyé des résultats 14798. 5570 14799. Index L0 (listes de mots) 14800. 5572 14801. Fusions L0 (vidages) maintenant. 14802. 5574 14803. Vitesse des fusions (vidage) L0 - moyenne 14804. 5576 14805. Fusions L0 (vidage) - nombre 14806. 5578 14807. Vitesse des fusions (vidage) L0 - dernière 14808. 5580 14809. Index permanents L1 14810. 5582 14811. Fusions L1 maintenant. 14812. 5584 14813. Vitesse des fusions L1 - moyenne 14814. 5586 14815. Fusions L1 - Nombre 14816. 5588 14817. Vitesse des fusions L1 - dernière 14818. 5590 14819. Index permanents L2 14820. 5592 14821. Fusions L2 maintenant. 14822. 5594 14823. Vitesse des fusions L2 - moyenne 14824. 5596 14825. Fusions L2 - Nombre 14826. 5598 14827. Vitesse des fusions L2 - dernière 14828. 5600 14829. Index permanents L3 14830. 5602 14831. Fusions L3 maintenant. 14832. 5604 14833. Vitesse des fusions L3 - moyenne 14834. 5606 14835. Fusions L3 - Nombre 14836. 5608 14837. Vitesse des fusions L3 - dernière 14838. 5610 14839. Index permanents L4 14840. 5612 14841. Fusions L4 maintenant. 14842. 5614 14843. Vitesse des fusions L4 - moyenne 14844. 5616 14845. Fusions L4 - Nombre 14846. 5618 14847. Vitesse des fusions L4 - dernière 14848. 5620 14849. Index permanents L5 14850. 5622 14851. Fusions L5 maintenant. 14852. 5624 14853. Vitesse des fusions L5 - moyenne 14854. 5626 14855. Fusions L5 - Nombre 14856. 5628 14857. Vitesse des fusions L5 - dernière 14858. 5630 14859. Index permanents L6 14860. 5632 14861. Fusions L6 maintenant. 14862. 5634 14863. Vitesse des fusions L6 - moyenne 14864. 5636 14865. Fusions L6 - Nombre 14866. 5638 14867. Vitesse des fusions L6 - dernière 14868. 5640 14869. Index permanents L7 14870. 5642 14871. Fusions L7 maintenant. 14872. 5644 14873. Vitesse des fusions L7 - moyenne 14874. 5646 14875. Fusions L7 - Nombre 14876. 5648 14877. Vitesse des fusions L7 - dernière 14878. 5650 14879. Index permanents L8 14880. 5652 14881. Fusions L8 maintenant. 14882. 5654 14883. Vitesse des fusions L8 - moyenne 14884. 5656 14885. Fusions L8 - Nombre 14886. 5658 14887. Vitesse des fusions L8 - dernière 14888. 5660 14889. Cache ReadyBoost 14890. 5662 14891. Octets mis en cache 14892. 5664 14893. Espace de cache utilisé 14894. 5666 14895. Taux de compression 14896. 5668 14897. Taille de cache totale en octets 14898. 5670 14899. Lectures de cache/s 14900. 5672 14901. Octets de lecture de cache/s 14902. 5674 14903. Lectures ignorées/s 14904. 5676 14905. Octets de lecture ignorés/s 14906. 5678 14907. Nombre total de lectures/s 14908. 5680 14909. Nb. total d’octets lus/s 14910. 5908 14911. Windows Workflow Foundation 14912. 5910 14913. Workflows Created 14914. 5912 14915. Workflows Created/sec 14916. 5914 14917. Workflows Unloaded 14918. 5916 14919. Workflows Unloaded/sec 14920. 5918 14921. Workflows Loaded 14922. 5920 14923. Workflows Loaded/sec 14924. 5922 14925. Workflows Completed 14926. 5924 14927. Workflows Completed/sec 14928. 5926 14929. Workflows Suspended 14930. 5928 14931. Workflows Suspended/sec 14932. 5930 14933. Workflows Terminated 14934. 5932 14935. Workflows Terminated/sec 14936. 5934 14937. Workflows In Memory 14938. 5936 14939. Workflows Aborted 14940. 5938 14941. Workflows Aborted/sec 14942. 5940 14943. Workflows Persisted 14944. 5942 14945. Workflows Persisted/sec 14946. 5944 14947. Workflows Executing 14948. 5946 14949. Workflows Idle/sec 14950. 5948 14951. Workflows Runnable 14952. 5950 14953. Workflows Pending 14954. 5952 14955. ServiceModelEndpoint 3.0.0.0 14956. 5954 14957. Calls 14958. 5956 14959. Calls Per Second 14960. 5958 14961. Calls Outstanding 14962. 5960 14963. Calls Failed 14964. 5962 14965. Calls Failed Per Second 14966. 5964 14967. Calls Faulted 14968. 5966 14969. Calls Faulted Per Second 14970. 5968 14971. Calls Duration 14972. 5970 14973. Calls Duration Base 14974. 5972 14975. Transactions Flowed 14976. 5974 14977. Transactions Flowed Per Second 14978. 5976 14979. Security Validation and Authentication Failures 14980. 5978 14981. Security Validation and Authentication Failures Per Second 14982. 5980 14983. Security Calls Not Authorized 14984. 5982 14985. Security Calls Not Authorized Per Second 14986. 5984 14987. Reliable Messaging Sessions Faulted 14988. 5986 14989. Reliable Messaging Sessions Faulted Per Second 14990. 5988 14991. Reliable Messaging Messages Dropped 14992. 5990 14993. Reliable Messaging Messages Dropped Per Second 14994. 6046 14995. ServiceModelService 3.0.0.0 14996. 6048 14997. Calls 14998. 6050 14999. Calls Per Second 15000. 6052 15001. Calls Outstanding 15002. 6054 15003. Calls Failed 15004. 6056 15005. Calls Failed Per Second 15006. 6058 15007. Calls Faulted 15008. 6060 15009. Calls Faulted Per Second 15010. 6062 15011. Calls Duration 15012. 6064 15013. Calls Duration Base 15014. 6066 15015. Transactions Flowed 15016. 6068 15017. Transactions Flowed Per Second 15018. 6070 15019. Transacted Operations Committed 15020. 6072 15021. Transacted Operations Committed Per Second 15022. 6074 15023. Transacted Operations Aborted 15024. 6076 15025. Transacted Operations Aborted Per Second 15026. 6078 15027. Transacted Operations In Doubt 15028. 6080 15029. Transacted Operations In Doubt Per Second 15030. 6082 15031. Security Validation and Authentication Failures 15032. 6084 15033. Security Validation and Authentication Failures Per Second 15034. 6086 15035. Security Calls Not Authorized 15036. 6088 15037. Security Calls Not Authorized Per Second 15038. 6090 15039. Instances 15040. 6092 15041. Instances Created Per Second 15042. 6094 15043. Reliable Messaging Sessions Faulted 15044. 6096 15045. Reliable Messaging Sessions Faulted Per Second 15046. 6098 15047. Reliable Messaging Messages Dropped 15048. 6100 15049. Reliable Messaging Messages Dropped Per Second 15050. 6102 15051. Queued Poison Messages 15052. 6104 15053. Queued Poison Messages Per Second 15054. 6106 15055. Queued Messages Rejected 15056. 6108 15057. Queued Messages Rejected Per Second 15058. 6110 15059. Queued Messages Dropped 15060. 6112 15061. Queued Messages Dropped Per Second 15062. 6114 15063. ServiceModelOperation 3.0.0.0 15064. 6116 15065. Calls 15066. 6118 15067. Calls Per Second 15068. 6120 15069. Calls Outstanding 15070. 6122 15071. Calls Failed 15072. 6124 15073. Call Failed Per Second 15074. 6126 15075. Calls Faulted 15076. 6128 15077. Calls Faulted Per Second 15078. 6130 15079. Calls Duration 15080. 6132 15081. Calls Duration Base 15082. 6134 15083. Transactions Flowed 15084. 6136 15085. Transactions Flowed Per Second 15086. 6138 15087. Security Validation and Authentication Failures 15088. 6140 15089. Security Validation and Authentication Failures Per Second 15090. 6142 15091. Security Calls Not Authorized 15092. 6144 15093. Security Calls Not Authorized Per Second 15094. 6146 15095. SMSvcHost 3.0.0.0 15096. 6148 15097. Protocol Failures over net.tcp 15098. 6150 15099. Protocol Failures over net.pipe 15100. 6152 15101. Dispatch Failures over net.tcp 15102. 6154 15103. Dispatch Failures over net.pipe 15104. 6156 15105. Connections Dispatched over net.tcp 15106. 6158 15107. Connections Dispatched over net.pipe 15108. 6160 15109. Connections Accepted over net.tcp 15110. 6162 15111. Connections Accepted over net.pipe 15112. 6164 15113. Registrations Active for net.tcp 15114. 6166 15115. Registrations Active for net.pipe 15116. 6168 15117. Uris Registered for net.tcp 15118. 6170 15119. Uris Registered for net.pipe 15120. 6172 15121. Uris Unregistered for net.tcp 15122. 6174 15123. Uris Unregistered for net.pipe 15124. 6176 15125. MSDTC Bridge 3.0.0.0 15126. 6178 15127. Message send failures/sec 15128. 6180 15129. Prepare retry count/sec 15130. 6182 15131. Commit retry count/sec 15132. 6184 15133. Prepared retry count/sec 15134. 6186 15135. Replay retry count/sec 15136. 6188 15137. Faults received count/sec 15138. 6190 15139. Faults sent count/sec 15140. 6192 15141. Average participant prepare response time 15142. 6194 15143. Average participant prepare response time Base 15144. 6196 15145. Average participant commit response time 15146. 6198 15147. Average participant commit response time Base 15148. 6568 15149. Réseau CLR .NET 4.0.0.0 15150. 6570 15151. Connexions établies 15152. 6572 15153. Octets reçus 15154. 6574 15155. Octets envoyés 15156. 6576 15157. Datagrammes reçus 15158. 6578 15159. Datagrammes envoyés 15160. 6580 15161. HttpWebRequests créées/s 15162. 6582 15163. Durée de vie moyenne des HttpWebRequests 15164. 6584 15165. Base de la durée de vie moyenne des HttpWebRequests 15166. 6586 15167. HttpWebRequests mises en file d'attente/s 15168. 6588 15169. Durée moyenne d'attente des HttpWebRequests 15170. 6590 15171. Base de la durée moyenne d'attente des HttpWebRequests 15172. 6592 15173. HttpWebRequests annulées/s 15174. 6594 15175. Échecs des HttpWebRequests/s 15176. 6596 15177. .NET Memory Cache 4.0 15178. 6598 15179. Cache Hits 15180. 6600 15181. Cache Misses 15182. 6602 15183. Cache Hit Ratio 15184. 6604 15185. Cache Hit Ratio Base 15186. 6606 15187. Cache Trims 15188. 6608 15189. Cache Entries 15190. 6610 15191. Cache Turnover Rate 15192. 6612 15193. ASP.NET v4.0.30319 15194. 6614 15195. ASP.NET Apps v4.0.30319 15196. 6616 15197. Redémarrages de l'application 15198. 6618 15199. Exécution des applications 15200. 6620 15201. Demandes déconnectées 15202. 6622 15203. Durée d'exécution de la demande 15204. 6624 15205. Demandes rejetées 15206. 6626 15207. Demandes en attente 15208. 6628 15209. Processus de travail en cours 15210. 6630 15211. Redémarrages du processus de travail 15212. 6632 15213. Durée d'attente de la demande 15214. 6634 15215. Sessions actives du serveur d'état 15216. 6636 15217. Sessions abandonnées du serveur d'état 15218. 6638 15219. Dépassement du délai d'attente du serveur d'état 15220. 6640 15221. Total de sessions du serveur d'état 15222. 6642 15223. Demandes actuelles 15224. 6644 15225. Événements de succès d'audit déclenchés 15226. 6646 15227. Événements d'échec d'audit déclenchés 15228. 6648 15229. Événements d'erreur déclenchés 15230. 6650 15231. Événements d'erreur de demande déclenchés 15232. 6652 15233. Événements d'erreur d'infrastructure déclenchés 15234. 6654 15235. Requêtes dans la file d'attente native 15236. 6656 15237. Demandes anonymes 15238. 6658 15239. Demandes anonymes/s 15240. 6660 15241. Total d'entrées dans le cache 15242. 6662 15243. Taux de rendement total du cache 15244. 6664 15245. Total d'accès au cache 15246. 6666 15247. Total d'accès au cache sans résultat 15248. 6668 15249. Total de taux d'accès au cache 15250. 6670 15251. Base du taux d'accès au cache 15252. 6672 15253. Entrées API du cache 15254. 6674 15255. Taux de rendement de l'API du cache 15256. 6676 15257. Accès API au cache 15258. 6678 15259. Accès API au cache sans résultat 15260. 6680 15261. Taux d'accès API au cache 15262. 6682 15263. Base du taux d'accès API au cache 15264. 6684 15265. Entrées dans le cache de sortie 15266. 6686 15267. Taux de rendement du cache de sortie 15268. 6688 15269. Accès au cache de sortie 15270. 6690 15271. Accès au cache de sortie sans résultat 15272. 6692 15273. Taux d'accès au cache de sortie 15274. 6694 15275. Base du taux d'accès au cache de sortie 15276. 6696 15277. Total de compilations 15278. 6698 15279. Demandes de débogage 15280. 6700 15281. Erreurs lors du prétraitement 15282. 6702 15283. Erreurs lors de la compilation 15284. 6704 15285. Erreurs lors de l'exécution 15286. 6706 15287. Erreurs non gérées lors de l'exécution 15288. 6708 15289. Erreurs non gérées lors de l'exécution/s 15290. 6710 15291. Total d'erreurs 15292. 6712 15293. Total d'erreurs/s 15294. 6714 15295. Nombre d'instances de pipeline 15296. 6716 15297. Total de demandes entrantes en octets 15298. 6718 15299. Total de demandes sortantes en octets 15300. 6720 15301. Demandes en cours d'exécution 15302. 6722 15303. Demandes ayant échoué 15304. 6724 15305. Demandes introuvables 15306. 6726 15307. Demandes non autorisées 15308. 6728 15309. Demandes dans la file d'attente d'application 15310. 6730 15311. Demandes dépassées 15312. 6732 15313. Demandes réussies 15314. 6734 15315. Demandes totales 15316. 6736 15317. Demandes/s 15318. 6738 15319. Sessions actives 15320. 6740 15321. Sessions abandonnées 15322. 6742 15323. Sessions dépassées 15324. 6744 15325. Total de sessions 15326. 6746 15327. Transactions interrompues 15328. 6748 15329. Transactions validées 15330. 6750 15331. Transactions en attente 15332. 6752 15333. Total de transactions 15334. 6754 15335. Transactions/s 15336. 6756 15337. Nombre total de connexions au serveur d'état de session 15338. 6758 15339. Nombre total de connexions à la session SQL Server 15340. 6760 15341. Événements déclenchés 15342. 6762 15343. Événements déclenchés/s 15344. 6764 15345. Événements de durée de vie de l'application 15346. 6766 15347. Événements de durée de vie de l'application/s 15348. 6768 15349. Événements d'erreur déclenchés 15350. 6770 15351. Événements d'erreur déclenchés/s 15352. 6772 15353. Événements d'erreur de demande déclenchés 15354. 6774 15355. Événements d'erreur de demande déclenchés/s 15356. 6776 15357. Événements d'erreur d'infrastructure déclenchés 15358. 6778 15359. Événements d'erreur d'infrastructure déclenchés/s 15360. 6780 15361. Événements de demande déclenchés 15362. 6782 15363. Événements de demande déclenchés/s 15364. 6784 15365. Événements de succès d'audit déclenchés 15366. 6786 15367. Événements d'échec d'audit déclenchés 15368. 6788 15369. Succès de l'authentification d'appartenance 15370. 6790 15371. Échec de l'authentification d'appartenance 15372. 6792 15373. Succès d'authentification par formulaire 15374. 6794 15375. Échec d'authentification par formulaire 15376. 6796 15377. Échec de validation MAC Viewstate 15378. 6798 15379. Durée d'exécution de la demande 15380. 6800 15381. Demandes déconnectées 15382. 6802 15383. Demandes rejetées 15384. 6804 15385. Durée d'attente de la demande 15386. 6806 15387. Limite de la mémoire cache de l'ordinateur utilisée en % 15388. 6808 15389. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 15390. 6810 15391. Limite de la mémoire cache du processus utilisée en % 15392. 6812 15393. Limite de mémoire cache du processus utilisée en % (base) 15394. 6814 15395. Suppressions totales du cache 15396. 6816 15397. Suppressions d'API du cache 15398. 6818 15399. Suppressions du cache de sortie 15400. 6820 15401. % temps processeur managé (estimé) 15402. 6822 15403. % de temps processeur managé de base (estimé) 15404. 6824 15405. Mémoire managée utilisée (estimé) 15406. 6826 15407. Volume total des demandes entrantes (WebSockets) 15408. 6828 15409. Volume total des demandes sortantes (WebSockets) 15410. 6830 15411. Demandes en cours d'exécution (WebSockets) 15412. 6832 15413. Demandes ayant échoué (WebSockets) 15414. 6834 15415. Demandes ayant réussi (WebSockets) 15416. 6836 15417. Nombre total de demandes (WebSockets) 15418. 6838 15419. MSDTC Bridge 4.0.0.0 15420. 6840 15421. Échecs d'envois de messages/sec 15422. 6842 15423. Nouvelles tentatives Prepare/sec 15424. 6844 15425. Nouvelles tentatives Commit/sec 15426. 6846 15427. Nouvelles tentatives Prepared/sec 15428. 6848 15429. Nouvelles tentatives Replay/sec 15430. 6850 15431. Erreurs reçues/sec 15432. 6852 15433. Erreurs envoyées/sec 15434. 6854 15435. Temps de réponse Prepare moyen du participant 15436. 6856 15437. Temps de réponse Prepare moyen du participant - Valeur de base 15438. 6858 15439. Temps de réponse Commit moyen du participant 15440. 6860 15441. Temps de réponse Commit moyen du participant - Valeur de base 15442. 6862 15443. SMSvcHost 4.0.0.0 15444. 6864 15445. Échecs de protocole sur net.tcp 15446. 6866 15447. Échecs de protocole sur net.pipe 15448. 6868 15449. Échecs de dispatch sur net.tcp 15450. 6870 15451. Échecs de dispatch sur net.pipe 15452. 6872 15453. Connexions distribuées sur net.tcp 15454. 6874 15455. Connexions distribuées sur net.pipe 15456. 6876 15457. Connexions acceptées sur net.tcp 15458. 6878 15459. Connexions acceptées sur net.pipe 15460. 6880 15461. Inscriptions actives pour net.tcp 15462. 6882 15463. Inscriptions actives pour net.pipe 15464. 6884 15465. URI inscrits pour net.tcp 15466. 6886 15467. URI inscrits pour net.pipe 15468. 6888 15469. URI désinscrits pour net.tcp 15470. 6890 15471. URI désinscrits pour net.pipe 15472. 6892 15473. WF (System.Workflow) 4.0.0.0 15474. 6894 15475. Workflows créés 15476. 6896 15477. Workflows créés/sec 15478. 6898 15479. Workflows déchargés 15480. 6900 15481. Workflows déchargés/sec 15482. 6902 15483. Workflows chargés 15484. 6904 15485. Workflows chargeés/sec 15486. 6906 15487. Workflows terminés 15488. 6908 15489. Workflows terminés/sec 15490. 6910 15491. Workflows interrompus 15492. 6912 15493. Workflows interrrompus/sec 15494. 6914 15495. Workflows arrêtés 15496. 6916 15497. Workflows arrêtés/sec 15498. 6918 15499. Workflows en mémoire 15500. 6920 15501. Workflows annulés 15502. 6922 15503. Workflows annulés/sec 15504. 6924 15505. Workflows conservés 15506. 6926 15507. Workflows conservés/sec 15508. 6928 15509. Workflows en cours d'exécution 15510. 6930 15511. Workflows inactifs/sec 15512. 6932 15513. Workflows prêts à être exécutés 15514. 6934 15515. Workflows en attente 15516. 27720 15517. Service d’indexation HTTP 15518. 27722 15519. Éléments du cache 15520. 27724 15521. % de correspondances dans le cache 15522. 27726 15523. Nb total d’accès au cache 1 15524. 27728 15525. % d’erreurs dans le cache 15526. 27730 15527. Nb total d’accès au cache 2 15528. 27732 15529. Nombre de requêtes actives 15530. 27734 15531. Nombre total des requêtes 15532. 27736 15533. Nombre de requêtes par minute 15534. 27738 15535. Nombre de requêtes actuellement en file d’attente 15536. 27740 15537. Nombre total des demandes rejetées 15538. 27742 15539. Service d’indexation 15540. 27744 15541. Listes de mots 15542. 27746 15543. Index enregistrés 15544. 27748 15545. Taille d’index (Mo) 15546. 27750 15547. Fichiers à indexer 15548. 27752 15549. Clés uniques 15550. 27754 15551. Requêtes en cours d’exécution 15552. 27756 15553. État d’avancement de la fusion 15554. 27758 15555. Nombre de documents indexés 15556. 27760 15557. Nombre total de documents 15558. 27762 15559. Nb total de requêtes 15560. 27764 15561. Indexation différée 15562. 27766 15563. Filtre du service d’indexation 15564. 27768 15565. Vitesse totale de l’indexation (Mo/h) 15566. 27770 15567. Temps de liaison (ms) 15568. 27772 15569. Vitesse de l’indexation (Mo/h) 15570. 27774 15571. Service d'état ASP.NET 15572. 28000 15573. Sessions actives du serveur d'état 15574. 28002 15575. Sessions abandonnées du serveur d'état 15576. 28004 15577. Dépassement du délai d'attente du serveur d'état 15578. 28006 15579. Total de sessions du serveur d'état 15580. 28008 15581. ASP.NET 15582. 28010 15583. Applications ASP.NET 15584. 28012 15585. Redémarrages de l'application 15586. 28014 15587. Exécution des applications 15588. 28016 15589. Demandes déconnectées 15590. 28018 15591. Durée d'exécution de la demande 15592. 28020 15593. Demandes rejetées 15594. 28022 15595. Demandes en attente 15596. 28024 15597. Processus de travail en cours 15598. 28026 15599. Redémarrages du processus de travail 15600. 28028 15601. Durée d'attente de la demande 15602. 28030 15603. Sessions actives du serveur d'état 15604. 28032 15605. Sessions abandonnées du serveur d'état 15606. 28034 15607. Dépassement du délai d'attente du serveur d'état 15608. 28036 15609. Total de sessions du serveur d'état 15610. 28038 15611. Demandes actuelles 15612. 28040 15613. Événements de succès d'audit déclenchés 15614. 28042 15615. Événements d'échec d'audit déclenchés 15616. 28044 15617. Événements d'erreur déclenchés 15618. 28046 15619. Événements d'erreur de demande déclenchés 15620. 28048 15621. Événements d'erreur d'infrastructure déclenchés 15622. 28050 15623. Requêtes dans la file d'attente native 15624. 28052 15625. Demandes anonymes 15626. 28054 15627. Demandes anonymes/s 15628. 28056 15629. Total d'entrées dans le cache 15630. 28058 15631. Taux de rendement total du cache 15632. 28060 15633. Total d'accès au cache 15634. 28062 15635. Total d'accès au cache sans résultat 15636. 28064 15637. Total de taux d'accès au cache 15638. 28066 15639. Base du taux d'accès au cache 15640. 28068 15641. Entrées API du cache 15642. 28070 15643. Taux de rendement de l'API du cache 15644. 28072 15645. Accès API au cache 15646. 28074 15647. Accès API au cache sans résultat 15648. 28076 15649. Taux d'accès API au cache 15650. 28078 15651. Base du taux d'accès API au cache 15652. 28080 15653. Entrées dans le cache de sortie 15654. 28082 15655. Taux de rendement du cache de sortie 15656. 28084 15657. Accès au cache de sortie 15658. 28086 15659. Accès au cache de sortie sans résultat 15660. 28088 15661. Taux d'accès au cache de sortie 15662. 28090 15663. Base du taux d'accès au cache de sortie 15664. 28092 15665. Total de compilations 15666. 28094 15667. Demandes de débogage 15668. 28096 15669. Erreurs lors du prétraitement 15670. 28098 15671. Erreurs lors de la compilation 15672. 28100 15673. Erreurs lors de l'exécution 15674. 28102 15675. Erreurs non gérées lors de l'exécution 15676. 28104 15677. Erreurs non gérées lors de l'exécution/s 15678. 28106 15679. Total d'erreurs 15680. 28108 15681. Total d'erreurs/s 15682. 28110 15683. Nombre d'instances de pipeline 15684. 28112 15685. Total de demandes entrantes en octets 15686. 28114 15687. Total de demandes sortantes en octets 15688. 28116 15689. Demandes en cours d'exécution 15690. 28118 15691. Demandes ayant échoué 15692. 28120 15693. Demandes introuvables 15694. 28122 15695. Demandes non autorisées 15696. 28124 15697. Demandes dans la file d'attente d'application 15698. 28126 15699. Demandes dépassées 15700. 28128 15701. Demandes réussies 15702. 28130 15703. Demandes totales 15704. 28132 15705. Demandes/s 15706. 28134 15707. Sessions actives 15708. 28136 15709. Sessions abandonnées 15710. 28138 15711. Sessions dépassées 15712. 28140 15713. Total de sessions 15714. 28142 15715. Transactions interrompues 15716. 28144 15717. Transactions validées 15718. 28146 15719. Transactions en attente 15720. 28148 15721. Total de transactions 15722. 28150 15723. Transactions/s 15724. 28152 15725. Nombre total de connexions au serveur d'état de session 15726. 28154 15727. Nombre total de connexions à la session SQL Server 15728. 28156 15729. Événements déclenchés 15730. 28158 15731. Événements déclenchés/s 15732. 28160 15733. Événements de durée de vie de l'application 15734. 28162 15735. Événements de durée de vie de l'application/s 15736. 28164 15737. Événements d'erreur déclenchés 15738. 28166 15739. Événements d'erreur déclenchés/s 15740. 28168 15741. Événements d'erreur de demande déclenchés 15742. 28170 15743. Événements d'erreur de demande déclenchés/s 15744. 28172 15745. Événements d'erreur d'infrastructure déclenchés 15746. 28174 15747. Événements d'erreur d'infrastructure déclenchés/s 15748. 28176 15749. Événements de demande déclenchés 15750. 28178 15751. Événements de demande déclenchés/s 15752. 28180 15753. Événements de succès d'audit déclenchés 15754. 28182 15755. Événements d'échec d'audit déclenchés 15756. 28184 15757. Succès de l'authentification d'appartenance 15758. 28186 15759. Échec de l'authentification d'appartenance 15760. 28188 15761. Succès d'authentification par formulaire 15762. 28190 15763. Échec d'authentification par formulaire 15764. 28192 15765. Échec de validation MAC Viewstate 15766. 28194 15767. Durée d'exécution de la demande 15768. 28196 15769. Demandes déconnectées 15770. 28198 15771. Demandes rejetées 15772. 28200 15773. Durée d'attente de la demande 15774. 28202 15775. Limite de la mémoire cache de l'ordinateur utilisée en % 15776. 28204 15777. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 15778. 28206 15779. Limite de la mémoire cache du processus utilisée en % 15780. 28208 15781. Limite de mémoire cache du processus utilisée en % (base) 15782. 28210 15783. Suppressions totales du cache 15784. 28212 15785. Suppressions d'API du cache 15786. 28214 15787. Suppressions du cache de sortie 15788. 28216 15789. % temps processeur managé (estimé) 15790. 28218 15791. % de temps processeur managé de base (estimé) 15792. 28220 15793. Mémoire managée utilisée (estimé) 15794. 28222 15795. Volume total des demandes entrantes (WebSockets) 15796. 28224 15797. Volume total des demandes sortantes (WebSockets) 15798. 28226 15799. Demandes en cours d'exécution (WebSockets) 15800. 28228 15801. Demandes ayant échoué (WebSockets) 15802. 28230 15803. Demandes ayant réussi (WebSockets) 15804. 28232 15805. Nombre total de demandes (WebSockets) 15806. 28234 15807. Objets d’infrastructure WMI 15808. 28236 15809. Classes HiPerf 15810. 28238 15811. Validité HiPerf 15812. 28240 15813. Battery Status 15814. 28242 15815. Charge Rate 15816. 28244 15817. Discharge Rate 15818. 28246 15819. Remaining Capacity 15820. 28248 15821. Tag 15822. 28250 15823. Voltage 15824. 28252 15825. Connexions iSCSI 15826. 28254 15827. Octets reçus 15828. 28256 15829. Octets envoyés 15830. 28258 15831. PDU envoyés 15832. 28260 15833. PDU reçus 15834. 28262 15835. Instance d'initiateur iSCSI 15836. 28264 15837. Erreurs de délai de connexion de session 15838. 28266 15839. Erreurs de résumé de session 15840. 28268 15841. Échec des sessions 15842. 28270 15843. Erreurs de format de session 15844. 28272 15845. Statistiques de connexion d'initiateur iSCSI 15846. 28274 15847. Réponses d'acceptation de connexion 15848. 28276 15849. Échecs de connexion 15850. 28278 15851. Réponses d'échec d'authentification de connexion 15852. 28280 15853. Connexions ayant échoué 15854. 28282 15855. Échec de négociation de connexion 15856. 28284 15857. Autres réponses d'échec de connexion 15858. 28286 15859. Réponses de redirection de connexion 15860. 28288 15861. Déconnexion normale 15862. 28290 15863. Autres codes de déconnexion 15864. 28292 15865. Statistiques IPSEC de mode principal HBA iSCSI 15866. 28294 15867. AcquireFailures 15868. 28296 15869. AcquireHeapSize 15870. 28298 15871. ActiveAcquire 15872. 28300 15873. ActiveReceive 15874. 28302 15875. AuthenticationFailures 15876. 28304 15877. ConnectionListSize 15878. 28306 15879. GetSPIFailures 15880. 28308 15881. InvalidCookiesReceived 15882. 28310 15883. InvalidPackets 15884. 28312 15885. KeyAdditionFailures 15886. 28314 15887. KeyAdditions 15888. 28316 15889. KeyUpdateFailures 15890. 28318 15891. KeyUpdates 15892. 28320 15893. NegotiationFailures 15894. 28322 15895. OakleyMainMode 15896. 28324 15897. OakleyQuickMode 15898. 28326 15899. ReceiveFailures 15900. 28328 15901. ReceiveHeapSize 15902. 28330 15903. SendFailures 15904. 28332 15905. SoftAssociations 15906. 28334 15907. TotalGetSPI 15908. 28336 15909. MSiSCSI_NICPerformance 15910. 28338 15911. BytesReceived 15912. 28340 15913. BytesTransmitted 15914. 28342 15915. PDUReceived 15916. 28344 15917. PDUTransmitted 15918. 28346 15919. Statistiques IPSEC de mode rapide HBA iSCSI 15920. 28348 15921. ActiveSA 15922. 28350 15923. ActiveTunnels 15924. 28352 15925. AuthenticatedBytesReceived 15926. 28354 15927. AuthenticatedBytesSent 15928. 28356 15929. BadSPIPackets 15930. 28358 15931. ConfidentialBytesReceived 15932. 28360 15933. ConfidentialBytesSent 15934. 28362 15935. KeyAdditions 15936. 28364 15937. KeyDeletions 15938. 28366 15939. PacketsNotAuthenticated 15940. 28368 15941. PacketsNotDecrypted 15942. 28370 15943. PacketsWithReplayDetection 15944. 28372 15945. PendingKeyOperations 15946. 28374 15947. ReKeys 15948. 28376 15949. TransportBytesReceived 15950. 28378 15951. TransportBytesSent 15952. 28380 15953. TunnelBytesReceived 15954. 28382 15955. TunnelBytesSent 15956. 28384 15957. Délai de traitement de requête iSCSI 15958. 28386 15959. Délai moyen de traitement de requête 15960. 28388 15961. Délai maximal de traitement de requête 15962. 28390 15963. Sessions iSCSI 15964. 28392 15965. Octets reçus 15966. 28394 15967. Octets envoyés 15968. 28396 15969. Erreurs de délai de connexion (ConnectionTimeout) 15970. 28398 15971. Erreurs de résumé 15972. 28400 15973. Erreurs de format 15974. 28402 15975. PDU envoyés 15976. 28404 15977. PDU reçus 15978. 28406 15979. Performances de processeur 15980. 28408 15981. Fréquence du processeur 15982. 28410 15983. % de fréquence maximale 15984. 28412 15985. Indicateurs de l’état du processeur 15986. 6520 15987. WorkflowServiceHost 4.0.0.0 15988. 6522 15989. Workflows créés 15990. 6524 15991. Workflows créés par seconde 15992. 6526 15993. Workflows en cours d'exécution 15994. 6528 15995. Workflows terminés 15996. 6530 15997. Workflows terminés par seconde 15998. 6532 15999. Workflows annulés 16000. 6534 16001. Workflows annulés par seconde 16002. 6536 16003. Workflows en mémoire 16004. 6538 16005. Workflows persistants 16006. 6540 16007. Workflows persistants par seconde 16008. 6542 16009. Workflows arrêtés 16010. 6544 16011. Workflows arrêtés par seconde 16012. 6546 16013. Workflows chargés 16014. 6548 16015. Workflows chargés par seconde 16016. 6550 16017. Workflows déchargés 16018. 6552 16019. Workflows déchargés par seconde 16020. 6554 16021. Workflows interrompus 16022. 6556 16023. Workflows interrompus par seconde 16024. 6558 16025. Workflows inactifs par seconde 16026. 6560 16027. Durée moyenne de chargement des workflows 16028. 6562 16029. Base de temps moyenne de chargement des workflows 16030. 6564 16031. Durée moyenne de persistance des workflows 16032. 6566 16033. Base de temps moyenne de persistance des workflows 16034. 3198 16035. Services Terminal Server 16036. 3200 16037. Nb de sessions actives 16038. 3202 16039. Nb de sessions inactives 16040. 3204 16041. Nb total de sessions 16042. 4454 16043. Flux Pacer 16044. 4456 16045. Paquets perdus 16046. 4458 16047. Paquets planifiés 16048. 4460 16049. Paquets transmis 16050. 4462 16051. Octets planifiés 16052. 4464 16053. Octets transmis 16054. 4466 16055. Octets transmis/s 16056. 4468 16057. Octets planifiés/s 16058. 4470 16059. Paquets transmis/s 16060. 4472 16061. Paquets planifiés/s 16062. 4474 16063. Paquets ignorés/s 16064. 4476 16065. Paquets non conformes planifiés 16066. 4478 16067. Paquets non conformes planifiés/s 16068. 4480 16069. Nombre moyen de paquets dans le modélisateur 16070. 4482 16071. Nombre maximal de paquets dans le modélisateur 16072. 4484 16073. Nombre moyen de paquets dans le séquenceur 16074. 4486 16075. Nombre maximal de paquets dans le séquenceur 16076. 4488 16077. Nombre maximal de paquets dans la carte réseau 16078. 4490 16079. Nombre maximal de paquets dans la carte réseau 16080. 4492 16081. Paquets non conformes transmis 16082. 4494 16083. Paquets non conformes transmis/s 16084. 4496 16085. Canal Pacer 16086. 4498 16087. Plus de paquets 16088. 4500 16089. Flux ouverts 16090. 4502 16091. Flux fermés 16092. 4504 16093. Flux rejetés 16094. 4506 16095. Flux modifiés 16096. 4508 16097. Modifications de flux rejetées 16098. 4510 16099. Nombre maximal de flux simultanés 16100. 4512 16101. Paquets non conformes planifiés 16102. 4514 16103. Paquets non conformes planifiés/s 16104. 4516 16105. Nombre moyen de paquets dans le modélisateur 16106. 4518 16107. Nombre maximal de paquets dans le modélisateur 16108. 4520 16109. Nombre moyen de paquets dans le séquenceur 16110. 4522 16111. Nombre maximal de paquets dans le séquenceur 16112. 4524 16113. Nombre maximal de paquets dans la carte réseau 16114. 4526 16115. Nombre moyen de paquets dans la carte réseau 16116. 4528 16117. Paquets non conformes transmis 16118. 4530 16119. Paquets non conformes transmis/s 16120. 2258 16121. WFPv4 16122. 2260 16123. Paquets entrants rejetés/seconde 16124. 2262 16125. Paquets sortants rejetés/seconde 16126. 2264 16127. Paquets rejetés/seconde 16128. 2266 16129. Liaisons bloquées 16130. 2268 16131. Connexions entrantes bloquées/seconde 16132. 2270 16133. Connexions sortantes bloquées/seconde 16134. 2272 16135. Connexions entrantes autorisées/seconde 16136. 2274 16137. Connexions sortantes autorisées/seconde 16138. 2276 16139. Connexions entrantes 16140. 2278 16141. Connexions sortantes 16142. 2280 16143. Connexions entrantes actives 16144. 2282 16145. Connexions sortantes actives 16146. 2284 16147. Classifications autorisées/seconde 16148. 2318 16149. Pilote IPSEC 16150. 2320 16151. Associations de sécurité active 16152. 2322 16153. Associations de sécurité en attente 16154. 2324 16155. Paquets SPI incorrects 16156. 2326 16157. Paquets SPI incorrects/seconde 16158. 2328 16159. Octets reçus en mode tunnel/seconde 16160. 2330 16161. Octets envoyés en mode tunnel/seconde 16162. 2332 16163. Octets reçus en mode transport/seconde 16164. 2334 16165. Octets envoyés en mode transport/seconde 16166. 2336 16167. Associations de sécurité déchargées 16168. 2338 16169. Octets déchargés reçus/seconde 16170. 2340 16171. Octets déchargés envoyés/seconde 16172. 2342 16173. Paquets ayant échoué à la détection de relecture 16174. 2344 16175. Paquets ayant échoué à la détection de relecture/seconde 16176. 2346 16177. Paquets non authentifiés 16178. 2348 16179. Paquets non authentifiés/seconde 16180. 2350 16181. Paquets non déchiffrés 16182. 2352 16183. Paquets non déchiffrés/seconde 16184. 2354 16185. Nouvelles clés d’association de sécurité 16186. 2356 16187. Associations de sécurité ajoutées 16188. 2358 16189. Packets That Failed ESP Validation 16190. 2360 16191. Paquets ayant échoué à la validation ESP/seconde 16192. 2362 16193. Paquets ayant échoué à la validation UDP-ESP 16194. 2364 16195. Paquets ayant échoué à la validation UDP-ESP/seconde 16196. 2366 16197. Paquets reçus avec une association de sécurité erronée 16198. 2368 16199. Paquets reçus avec une association de sécurité erronée/seconde 16200. 2370 16201. Paquets en texte clair reçus 16202. 2372 16203. Paquets en texte clair reçus/seconde 16204. 2374 16205. Total des paquets entrants reçus 16206. 2376 16207. Total des paquets entrants reçus/seconde 16208. 2378 16209. Total des paquets entrants supprimés 16210. 2380 16211. Total des paquets entrants supprimés/seconde 16212. 2314 16213. WFP 16214. 2316 16215. Nombre de fournisseurs 16216. 2286 16217. WFPv6 16218. 2288 16219. Paquets entrants rejetés/seconde 16220. 2290 16221. Paquets sortants rejetés/seconde 16222. 2292 16223. Paquets rejetés/seconde 16224. 2294 16225. Liaisons bloquées 16226. 2296 16227. Connexions entrantes bloquées/seconde 16228. 2298 16229. Connexions sortantes bloquées/seconde 16230. 2300 16231. Connexions entrantes autorisées/seconde 16232. 2302 16233. Connexions sortantes autorisées/seconde 16234. 2304 16235. Connexions entrantes 16236. 2306 16237. Connexions sortantes 16238. 2308 16239. Connexions entrantes actives 16240. 2310 16241. Connexions sortantes actives 16242. 2312 16243. Classifications autorisées/seconde 16244. 5682 16245. Protocole PNRP 16246. 5684 16247. Inscription 16248. 5686 16249. Résoudre 16250. 5688 16251. Entrée de cache 16252. 5690 16253. Nombre moyen d’octets envoyés 16254. 5692 16255. Nombre moyen d’octets reçus 16256. 5694 16257. Taille estimée du nuage 16258. 5696 16259. Entrée de cache périmée 16260. 5698 16261. Échecs d’envoi 16262. 5700 16263. Échecs de réception 16264. 5702 16265. Messages de sollicitation envoyés/s 16266. 5704 16267. Messages de sollicitation reçus/s 16268. 5706 16269. Messages d’annonce envoyés/s 16270. 5708 16271. Messages d’annonce reçus/s 16272. 5710 16273. Messages de demande envoyés/s 16274. 5712 16275. Messages de demande reçus/s 16276. 5714 16277. Messages de saturation envoyés/s 16278. 5716 16279. Messages de saturation reçus/s 16280. 5718 16281. Messages de renseignement envoyés/s 16282. 5720 16283. Messages de renseignement reçus/s 16284. 5722 16285. Messages d’autorité envoyés/s 16286. 5724 16287. Messages d’autorité reçus/s 16288. 5726 16289. Messages d’accusé de réception envoyés/s 16290. 5728 16291. Messages d’accusé de réception reçus/s 16292. 5730 16293. Messages de recherche envoyés/s 16294. 5732 16295. Messages de recherche reçus/s 16296. 5734 16297. Messages inconnus reçus 16298. 4938 16299. Applications Gestionnaire d’autorisations 16300. 4940 16301. Nombre total d’étendues 16302. 4942 16303. Nombre d’étendues chargées en mémoire 16304. 5790 16305. Service de télécopie 16306. 5792 16307. Nb total de minutes pour envoi/réception 16308. 5794 16309. Nombre de pages 16310. 5796 16311. Nombre de télécopies envoyées et reçues 16312. 5798 16313. Nb total d’octets 16314. 5800 16315. Transmissions de télécopies ayant échoué 16316. 5802 16317. Connexions sortantes ayant échoué 16318. 5804 16319. Minutes d’envoi 16320. 5806 16321. Pages envoyées 16322. 5808 16323. Télécopies envoyées 16324. 5810 16325. Octets envoyés 16326. 5812 16327. Échec de réceptions 16328. 5814 16329. Minutes de réception 16330. 5816 16331. Pages reçues 16332. 5818 16333. Télécopies reçues 16334. 5820 16335. Octets reçus 16336. 2578 16337. IKEv1, AuthIP et IKEv2 génériques 16338. 2580 16339. Durée de négociation en mode principal IKEv1 16340. 2582 16341. Durée de négociation en mode principal AuthIP 16342. 2584 16343. Durée de négociation en mode rapide IKEv1 16344. 2586 16345. Durée de négociation en mode rapide AuthIP 16346. 2588 16347. Durée de négociation en mode étendu 16348. 2590 16349. Paquets reçus/seconde 16350. 2592 16351. Paquets non valides reçus/seconde 16352. 2594 16353. Négociations réussies 16354. 2596 16355. Négociations réussies/seconde 16356. 2598 16357. Négociations en échec 16358. 2600 16359. Négociations en échec/seconde 16360. 2602 16361. Durée de négociation en mode principal IKEv2 16362. 2604 16363. Durée de négociation en mode rapide IKEv2 16364. 2606 16365. IPSec IKEv2 IPv4 16366. 2608 16367. Associations de sécurité actives en mode principal 16368. 2610 16369. Négociations en mode principal en attente 16370. 2612 16371. Négociations en mode principal 16372. 2614 16373. Négociations en mode principal/seconde 16374. 2616 16375. Négociations en mode principal réussies 16376. 2618 16377. Négociations en mode principal réussies/seconde 16378. 2620 16379. Echecs de négotiations en mode principal 16380. 2622 16381. Echecs de négotiations en mode principal/s 16382. 2624 16383. Demandes de négociations en mode principal reçues 16384. 2626 16385. Demandes de négociations en mode principal reçues/seconde 16386. 2628 16387. Associations de sécurité actives en mode rapide 16388. 2630 16389. Négociations en mode rapide en attente 16390. 2632 16391. Négociations en mode rapide 16392. 2634 16393. Négociations en mode rapide/seconde 16394. 2636 16395. Négociations en mode rapide réussies 16396. 2638 16397. Négociations en mode rapide réussies/seconde 16398. 2640 16399. Négociations en mode rapide en échec 16400. 2642 16401. Négociations en mode rapide en échec/seconde 16402. 2458 16403. IPsec AuthIP IPv4 16404. 2460 16405. Associations de sécurité actives en mode principal 16406. 2462 16407. Négociations en mode principal en attente 16408. 2464 16409. Négociations en mode principal 16410. 2466 16411. Négociations en mode principal/seconde 16412. 2468 16413. Négociations en mode principal réussies 16414. 2470 16415. Négociations en mode principal réussies/seconde 16416. 2472 16417. Echecs de négotiations en mode principal 16418. 2474 16419. Echecs de négotiations en mode principal/s 16420. 2476 16421. Demandes de négociations en mode principal reçues 16422. 2478 16423. Demandes de négociations en mode principal reçues/seconde 16424. 2480 16425. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 16426. 2482 16427. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 16428. 2484 16429. Associations de sécurité actives en mode rapide 16430. 2486 16431. Négociations en mode rapide en attente 16432. 2488 16433. Négociations en mode rapide 16434. 2490 16435. Négociations en mode rapide/seconde 16436. 2492 16437. Négociations en mode rapide réussies 16438. 2494 16439. Négociations en mode rapide réussies/seconde 16440. 2496 16441. Négociations en mode rapide en échec 16442. 2498 16443. Négociations en mode rapide en échec/seconde 16444. 2500 16445. Associations de sécurité actives en mode étendu 16446. 2502 16447. Associations de sécurité en mode étendu en attente 16448. 2504 16449. Négociations en mode étendu 16450. 2506 16451. Négociations en mode étendu/seconde 16452. 2508 16453. Négociations en mode étendu réussies 16454. 2510 16455. Négociations en mode étendu réussies/seconde 16456. 2512 16457. Négociations en mode étendu en échec 16458. 2514 16459. Négociations en mode étendu en échec/seconde 16460. 2516 16461. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 16462. 2518 16463. IPSec AuthIP IPv6 16464. 2520 16465. Associations de sécurité actives en mode principal 16466. 2522 16467. Négociations en mode principal en attente 16468. 2524 16469. Négociations en mode principal 16470. 2526 16471. Négociations en mode principal/seconde 16472. 2528 16473. Négociations en mode principal réussies 16474. 2530 16475. Négociations en mode principal réussies/seconde 16476. 2532 16477. Echecs de négotiations en mode principal 16478. 2534 16479. Echecs de négotiations en mode principal/s 16480. 2536 16481. Demandes de négociations en mode principal reçues 16482. 2538 16483. Demandes de négociations en mode principal reçues/seconde 16484. 2540 16485. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 16486. 2542 16487. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 16488. 2544 16489. Associations de sécurité actives en mode rapide 16490. 2546 16491. Négociations en mode rapide en attente 16492. 2548 16493. Négociations en mode rapide 16494. 2550 16495. Négociations en mode rapide/seconde 16496. 2552 16497. Négociations en mode rapide réussies 16498. 2554 16499. Négociations en mode rapide réussies/seconde 16500. 2556 16501. Négociations en mode rapide en échec 16502. 2558 16503. Négociations en mode rapide en échec/seconde 16504. 2560 16505. Associations de sécurité actives en mode étendu 16506. 2562 16507. Associations de sécurité en mode étendu en attente 16508. 2564 16509. Négociations en mode étendu 16510. 2566 16511. Négociations en mode étendu/seconde 16512. 2568 16513. Négociations en mode étendu réussies 16514. 2570 16515. Négociations en mode étendu réussies/seconde 16516. 2572 16517. Négociations en mode étendu en échec 16518. 2574 16519. Négociations en mode étendu en échec/seconde 16520. 2576 16521. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 16522. 2644 16523. IPSec IKEv2 IPv4 16524. 2646 16525. Associations de sécurité actives en mode principal 16526. 2648 16527. Négociations en mode principal en attente 16528. 2650 16529. Négociations en mode principal 16530. 2652 16531. Négociations en mode principal/seconde 16532. 2654 16533. Négociations en mode principal réussies 16534. 2656 16535. Négociations en mode principal réussies/seconde 16536. 2658 16537. Echecs de négotiations en mode principal 16538. 2660 16539. Echecs de négotiations en mode principal/s 16540. 2662 16541. Demandes de négociations en mode principal reçues 16542. 2664 16543. Demandes de négociations en mode principal reçues/seconde 16544. 2666 16545. Associations de sécurité actives en mode rapide 16546. 2668 16547. Négociations en mode rapide en attente 16548. 2670 16549. Négociations en mode rapide 16550. 2672 16551. Négociations en mode rapide/seconde 16552. 2674 16553. Négociations en mode rapide réussies 16554. 2676 16555. Négociations en mode rapide réussies/seconde 16556. 2678 16557. Négociations en mode rapide en échec 16558. 2680 16559. Négociations en mode rapide en échec/seconde 16560. 2382 16561. IPSec IKEv1 IPv4 16562. 2384 16563. Associations de sécurité actives en mode principal 16564. 2386 16565. Négociations en mode principal en attente 16566. 2388 16567. Négociations en mode principal 16568. 2390 16569. Négociations en mode principal/seconde 16570. 2392 16571. Négociations en mode principal réussies 16572. 2394 16573. Négociations en mode principal réussies/seconde 16574. 2396 16575. Echecs de négotiations en mode principal 16576. 2398 16577. Echecs de négotiations en mode principal/s 16578. 2400 16579. Demandes de négociations en mode principal reçues 16580. 2402 16581. Demandes de négociations en mode principal reçues/seconde 16582. 2404 16583. Associations de sécurité actives en mode rapide 16584. 2406 16585. Négociations en mode rapide en attente 16586. 2408 16587. Négociations en mode rapide 16588. 2410 16589. Négociations en mode rapide/seconde 16590. 2412 16591. Négociations en mode rapide réussies 16592. 2414 16593. Négociations en mode rapide réussies/seconde 16594. 2416 16595. Négociations en mode rapide en échec 16596. 2418 16597. Négociations en mode rapide en échec/seconde 16598. 2420 16599. IPSec IKEv1 IPv6 16600. 2422 16601. Associations de sécurité actives en mode principal 16602. 2424 16603. Négociations en mode principal en attente 16604. 2426 16605. Négociations en mode principal 16606. 2428 16607. Négociations en mode principal/seconde 16608. 2430 16609. Négociations en mode principal réussies 16610. 2432 16611. Négociations en mode principal réussies/seconde 16612. 2434 16613. Echecs de négotiations en mode principal 16614. 2436 16615. Echecs de négotiations en mode principal/s 16616. 2438 16617. Demandes de négociations en mode principal reçues 16618. 2440 16619. Demandes de négociations en mode principal reçues/seconde 16620. 2442 16621. Associations de sécurité actives en mode rapide 16622. 2444 16623. Négociations en mode rapide en attente 16624. 2446 16625. Négociations en mode rapide 16626. 2448 16627. Négociations en mode rapide/seconde 16628. 2450 16629. Négociations en mode rapide réussies 16630. 2452 16631. Négociations en mode rapide réussies/seconde 16632. 2454 16633. Négociations en mode rapide en échec 16634. 2456 16635. Négociations en mode rapide en échec/seconde 16636. 4716 16637. Relais Teredo 16638. 4718 16639. Entrée - Total des paquets du relais Teredo : réussite + erreur 16640. 4720 16641. Entrée - Paquets valides du relais Teredo : total 16642. 4722 16643. Entrée - Paquets valides du relais Teredo : bulles 16644. 4724 16645. Entrée - Paquets valides du relais Teredo : paquets de données 16646. 4726 16647. Entrée - Paquets non valides du relais Teredo : total 16648. 4728 16649. Entrée - Paquets non valides du relais Teredo : erreur d’en-tête 16650. 4730 16651. Entrée - Paquets non valides du relais Teredo : erreur de source 16652. 4732 16653. Entrée - Paquets non valides du relais Teredo : erreur de destination 16654. 4734 16655. Sortie - Total des paquets du relais Teredo : valides + non valides 16656. 4736 16657. Sortie - Paquets valides du relais Teredo 16658. 4738 16659. Sortie - Paquets valides du relais Teredo : bulles 16660. 4740 16661. Sortie - Paquets valides du relais Teredo : paquets de données 16662. 4742 16663. Sortie - Paquets non valides du relais Teredo 16664. 4744 16665. Sortie - Paquets non valides du relais Teredo : erreur d’en-tête 16666. 4746 16667. Sortie - Paquets non valides du relais Teredo : erreur de source 16668. 4748 16669. Sortie - Paquets non valides du relais Teredo : erreur de destination 16670. 4750 16671. Entrée - Total des paquets du relais Teredo : réussite + erreur /s 16672. 4752 16673. Sortie - Total des paquets du relais Teredo : valides + non valides/s 16674. 4754 16675. Entrée - Paquets valides du relais Teredo : paquets de données en mode utilisateur 16676. 4756 16677. Entrée - Paquets valides du relais Teredo : paquets de données en mode noyau 16678. 4758 16679. Sortie - Paquets valides du relais Teredo : paquets de données en mode utilisateur 16680. 4760 16681. Sortie - Paquets valides du relais Teredo : paquets de données en mode noyau 16682. 4762 16683. Session IPHTTPS 16684. 4764 16685. Paquets reçus dans cette session 16686. 4766 16687. Paquets envoyés dans cette session 16688. 4768 16689. Octets reçus dans cette session 16690. 4770 16691. Octets envoyés dans cette session 16692. 4772 16693. Erreurs - Erreurs de transmission dans cette session 16694. 4774 16695. Erreurs - Erreurs de réception dans cette session 16696. 4776 16697. Durée - Durée de la session (secondes) 16698. 4778 16699. IPHTTPS Global 16700. 4780 16701. Entrée - Nombre total d’octets reçus 16702. 4782 16703. Sortie - Nombre total d’octets envoyés 16704. 4784 16705. Abandons - Expiration d’opérations de résolution de voisin 16706. 4786 16707. Erreurs - Erreurs d’authentification 16708. 4788 16709. Sortie - Nombre total d’octets transférés 16710. 4790 16711. Erreurs - Erreurs de transmission sur le serveur 16712. 4792 16713. Erreurs - Erreurs de réception sur le serveur 16714. 4794 16715. Entrée - Nombre total de paquets reçus 16716. 4796 16717. Sortie - Nombre total de paquets envoyés 16718. 4798 16719. Sessions - Nombre total de sessions 16720. 4686 16721. Serveur Teredo 16722. 4688 16723. Entrée - Total des paquets du serveur Teredo : réussite + erreur 16724. 4690 16725. Entrée - Paquets valides du serveur Teredo : total 16726. 4692 16727. Entrée - Paquets valides du serveur Teredo : bulles 16728. 4694 16729. Entrée - Paquets valides du serveur Teredo : écho 16730. 4696 16731. Entrée - Paquets valides du serveur Teredo : SR-principal 16732. 4698 16733. Entrée - Paquets valides du serveur Teredo : SR-secondaire 16734. 4700 16735. Entrée - Paquets non valides du serveur Teredo : total 16736. 4702 16737. Entrée - Paquets non valides du serveur Teredo : erreur d’en-tête 16738. 4704 16739. Entrée - Paquets non valides du serveur Teredo : erreur de source 16740. 4706 16741. Entrée - Paquets non valides du serveur Teredo : erreur de destination 16742. 4708 16743. Entrée - Paquets non valides du serveur Teredo : erreur d’authentification 16744. 4710 16745. Sortie - Serveur Teredo : AR-principal 16746. 4712 16747. Sortie - Serveur Teredo : AR-secondaire 16748. 4714 16749. Entrée - Total des paquets du serveur Teredo : réussite + erreur /s 16750. 4662 16751. Client Teredo 16752. 4664 16753. Entrée - Publication de routeur Teredo 16754. 4666 16755. Entrée - Bulle Teredo 16756. 4668 16757. Entrée - Données Teredo 16758. 4670 16759. Entrée - Teredo non valide 16760. 4672 16761. Sortie - Sollicitation de routeur Teredo 16762. 4674 16763. Sortie - Bulle Teredo 16764. 4676 16765. Sortie - Données Teredo 16766. 4678 16767. Entrée - Mode utilisateur de données Teredo 16768. 4680 16769. Entrée - Mode noyau de données Teredo 16770. 4682 16771. Sortie - Mode utilisateur de données Teredo 16772. 4684 16773. Sortie - Mode noyau de données Teredo 16774. 6440 16775. ServiceModelService 4.0.0.0 16776. 6442 16777. Appels 16778. 6444 16779. Appels par seconde 16780. 6446 16781. Appels en attente 16782. 6448 16783. Appels en échec 16784. 6450 16785. Appels en échec par seconde 16786. 6452 16787. Appels erronés 16788. 6454 16789. Appels erronés par seconde 16790. 6456 16791. Durée des appels 16792. 6458 16793. Échecs de la validation et de l'authentification de la sécurité 16794. 6460 16795. Échecs de la validation et de l'authentification de la sécurité par seconde 16796. 6462 16797. Appels de sécurité non autorisés 16798. 6464 16799. Appels de sécurité non autorisés par seconde 16800. 6466 16801. Instances 16802. 6468 16803. Instances créées par seconde 16804. 6470 16805. Sessions de messagerie fiable erronées 16806. 6472 16807. Sessions de messagerie fiable erronées par seconde 16808. 6474 16809. Messages de messagerie fiable supprimés 16810. 6476 16811. Messages de messagerie fiable déposés par seconde 16812. 6478 16813. Transactions passées 16814. 6480 16815. Transactions passées par seconde 16816. 6482 16817. Opérations traitées validées 16818. 6484 16819. Opérations traitées validées par seconde 16820. 6486 16821. Opérations traitées annulées 16822. 6488 16823. Opérations traitées annulées par seconde 16824. 6490 16825. Opérations traitées incertaines 16826. 6492 16827. Opérations traitées incertaines par seconde 16828. 6494 16829. Messages incohérents mis en file d'attente 16830. 6496 16831. Messages incohérents mis en file d'attente par seconde 16832. 6498 16833. Messages mis en file d'attente rejetés 16834. 6500 16835. Messages mis en file d'attente rejetés par seconde 16836. 6502 16837. Messages mis en file d'attente déposés 16838. 6504 16839. Messages mis en file d'attente déposés par seconde 16840. 6506 16841. Pourcentage du nombre maximal d'appels simultanés 16842. 6508 16843. Pourcentage du nombre maximal d'instances simultanées 16844. 6510 16845. Pourcentage du nombre maximal de sessions simultanées 16846. 6512 16847. CallDurationBase 16848. 6514 16849. CallsPercentMaxConcurrentCallsBase 16850. 6516 16851. InstancesPercentMaxConcurrentInstancesBase 16852. 6518 16853. SessionsPercentMaxConcurrentSessionsBase 16854. 6408 16855. ServiceModelOperation 4.0.0.0 16856. 6410 16857. Appels 16858. 6412 16859. Appels par seconde 16860. 6414 16861. Appels en attente 16862. 6416 16863. Appels en échec 16864. 6418 16865. Appels en échec par seconde 16866. 6420 16867. Appels erronés 16868. 6422 16869. Appels erronés par seconde 16870. 6424 16871. Durée des appels 16872. 6426 16873. Échecs de la validation et de l'authentification de la sécurité 16874. 6428 16875. Échecs de la validation et de l'authentification de la sécurité par seconde 16876. 6430 16877. Appels de sécurité non autorisés 16878. 6432 16879. Appels de sécurité non autorisés par seconde 16880. 6434 16881. Transactions passées 16882. 6436 16883. Transactions passées par seconde 16884. 6438 16885. CallsDurationBase 16886. 6368 16887. ServiceModelEndpoint 4.0.0.0 16888. 6370 16889. Appels 16890. 6372 16891. Appels par seconde 16892. 6374 16893. Appels en attente 16894. 6376 16895. Appels en échec 16896. 6378 16897. Appels en échec par seconde 16898. 6380 16899. Appels erronés 16900. 6382 16901. Appels erronés par seconde 16902. 6384 16903. Durée des appels 16904. 6386 16905. Échecs de la validation et de l'authentification de la sécurité 16906. 6388 16907. Échecs de la validation et de l'authentification de la sécurité par seconde 16908. 6390 16909. Appels de sécurité non autorisés 16910. 6392 16911. Appels de sécurité non autorisés par seconde 16912. 6394 16913. Sessions de messagerie fiable erronées 16914. 6396 16915. Sessions de messagerie fiable erronées par seconde 16916. 6398 16917. Messages de messagerie fiable supprimés 16918. 6400 16919. Messages de messagerie fiable déposés par seconde 16920. 6402 16921. Transactions passées 16922. 6404 16923. Transactions passées par seconde 16924. 6406 16925. CallDurationBase 16926. 2246 16927. Jauge d’alimentation 16928. 2248 16929. Marche/Arrêt 16930. 2250 16931. Allocation de réserve d’énergie 16932. 4644 16933. Files d’attente des demandes du service HTTP 16934. 4646 16935. TailleActuelleFileAttente 16936. 4648 16937. DuréeMaximalePrésenceÉlémentDansFileAttente 16938. 4650 16939. DébitArrivées 16940. 4652 16941. DébitRejets 16942. 4654 16943. DemandesRejetées 16944. 4656 16945. DébitAccèsCacheAvecCorrespondance 16946. 4624 16947. Groupes d’URL du service HTTP 16948. 4626 16949. DébitOctetsEnvoyés 16950. 4628 16951. DébitOctetsReçus 16952. 4630 16953. DébitOctetsTransférés 16954. 4632 16955. ConnexionsActuelles 16956. 4634 16957. NombreMaximalDeConnexions 16958. 4636 16959. TentativesDeConnexion 16960. 4638 16961. DemandesObtention 16962. 4640 16963. DemandesEn-têtes 16964. 4642 16965. ToutesLesDemandes 16966. 4610 16967. Service HTTP 16968. 4612 16969. URIActuellementMisEnCache 16970. 4614 16971. TotalDesURIMisEnCache 16972. 4616 16973. NombreAccèsCacheURIAvecCorrespondance 16974. 4618 16975. NombreAccèsCacheURISansCorrespondance 16976. 4620 16977. VidagesCacheURI 16978. 4622 16979. TotalURIVidés 16980. 25554 16981. Vidéo RemoteFX 16982. 25556 16983. Images d’entrée/seconde 16984. 25558 16985. Taux de compression vidéo 16986. 25560 16987. Images de sortie/seconde 16988. 25562 16989. Images ignorées/seconde - Ressources insuffisantes du client 16990. 25564 16991. Images ignorées/seconde - Ressources insuffisantes du réseau 16992. 25566 16993. Images ignorées/seconde - Ressources insuffisantes du serveur 16994. 25568 16995. Qualité d’image 16996. 25570 16997. Durée moyenne de codage 16998. 25572 16999. Images sources/seconde 17000. 25574 17001. Réseau RemoteFX 17002. 25576 17003. RTT TCP de base 17004. 25578 17005. RTT TCP actuel 17006. 25580 17007. Bande passante TCP actuelle 17008. 25582 17009. Débit de réception total 17010. 25584 17011. Débit de réception par TCP 17012. 25586 17013. Débit de réception par UDP 17014. 25588 17015. Paquets UDP reçus/seconde 17016. 25590 17017. Débit d’envoi total 17018. 25592 17019. Débit d’envoi par TCP 17020. 25594 17021. Débit d’envoi par UDP 17022. 25596 17023. Paquets UDP envoyés/seconde 17024. 25598 17025. Débit d’envoi P0 17026. 25600 17027. Débit d’envoi P1 17028. 25602 17029. Débit d’envoi P2 17030. 25604 17031. Débit d’envoi P3 17032. 25606 17033. Taux de perte 17034. 25608 17035. Taux de retransmission 17036. 25610 17037. Taux FEC 17038. 25614 17039. RTT UDP de base 17040. 25616 17041. RTT UDP actuel 17042. 25618 17043. Bande passante UDP actuelle 17044. 3170 17045. NetLogon 17046. 3172 17047. Attentes de sémaphore 17048. 3174 17049. Détenteurs de sémaphore 17050. 3176 17051. Acquisitions de sémaphore 17052. 3178 17053. Délais dépassés d’attende de sémaphore 17054. 3180 17055. Temps moyen de retenue du sémaphore 17056. 3182 17057. Temps de base de retenue du sémaphore 17058. 5854 17059. Table de routage distribué 17060. 5856 17061. Inscriptions 17062. 5858 17063. Recherches 17064. 5860 17065. Entrées de cache 17066. 5862 17067. Nombre moyen d’octets envoyés/s 17068. 5864 17069. Nombre moyen d’octets reçus/s 17070. 5866 17071. Taille estimée du nuage 17072. 5868 17073. Entrées de cache périmées 17074. 5870 17075. Échecs d’envoi 17076. 5872 17077. Échecs de réception 17078. 5874 17079. Messages de sollicitation envoyés/s 17080. 5876 17081. Messages de sollicitation reçus/s 17082. 5878 17083. Messages d’annonce envoyés/s 17084. 5880 17085. Messages d’annonce reçus/s 17086. 5882 17087. Messages de demande envoyés/s 17088. 5884 17089. Messages de demande reçus/s 17090. 5886 17091. Messages de saturation envoyés/s 17092. 5888 17093. Messages de saturation reçus/s 17094. 5890 17095. Messages de renseignement envoyés/s 17096. 5892 17097. Messages de renseignement reçus/s 17098. 5894 17099. Messages d’autorité envoyés/s 17100. 5896 17101. Messages d’autorité reçus/s 17102. 5898 17103. Messages d’accusé de réception envoyés/s 17104. 5900 17105. Messages d’accusé de réception reçus/s 17106. 5902 17107. Messages de recherche envoyés/s 17108. 5904 17109. Messages de recherche reçus/s 17110. 5906 17111. Messages non reconnus reçus 17112. 3106 17113. Activité d’une carte d’interface réseau par processeur 17114. 3108 17115. DPC mis en file d’attente/s 17116. 3110 17117. Interruptions/s 17118. 3112 17119. Indications de réception/s 17120. 3114 17121. Appels de paquets renvoyés/s 17122. 3116 17123. Paquets reçus/s 17124. 3118 17125. Paquets renvoyés/s 17126. 3120 17127. Appels de demande d’envoi/s 17128. 3122 17129. Appels d’envoi terminés/s 17130. 3124 17131. Paquets envoyés/s 17132. 3126 17133. Paquets terminés envoyés/s 17134. 3128 17135. Appels de la liste de collecte-répartition de version/s 17136. 3130 17137. Appels de modification de la table d’indirection RSS/s 17138. 3132 17139. Indications de réception de ressources faibles/s 17140. 3134 17141. Paquets de faibles ressources reçus/s 17142. 3136 17143. Indications de réception de déchargement TCP/s 17144. 3138 17145. Appels de demande d’envoi de déchargement TCP/s 17146. 3140 17147. Octets de réception de déchargement TCP/s 17148. 3142 17149. Octets d’envoi de déchargement TCP/s 17150. 3144 17151. Cycles d’activité réseau par processeur 17152. 3146 17153. Cycles d’interruptions DPC/s 17154. 3148 17155. Cycles d’interruptions/s 17156. 3150 17157. Cycles d’indications de réception NDIS/s 17158. 3152 17159. Cycles d’indications de réception de pile/s 17160. 3154 17161. Cycles de paquets renvoyés NDIS/s 17162. 3156 17163. Cycles de paquets renvoyés Miniport/s 17164. 3158 17165. Cycles d’envoi NDIS/s 17166. 3160 17167. Cycles d’envoi Miniport/s 17168. 3162 17169. Cycles d’envois NDIS terminés/s 17170. 3164 17171. Cycles de création de ventilation-regroupement/s 17172. 3166 17173. Cycles de modification de table d’indirection RSS Miniport 17174. 3168 17175. Cycles d’envois de pile terminés/s 17176. 1990 17177. Suivi des événements pour une session Windows 17178. 1992 17179. Utilisation de la mémoire tampon -- Pool paginé 17180. 1994 17181. Utilisation de la mémoire tampon -- Pool non paginé 17182. 1996 17183. Événements consignés par seconde 17184. 1998 17185. Événements perdus 17186. 2000 17187. Nombre de consommateurs en temps réel 17188. 1848 17189. Informations sur le processeur 17190. 1850 17191. % temps processeur 17192. 1852 17193. % temps utilisateur 17194. 1854 17195. % temps privilégié 17196. 1856 17197. Interruptions/s 17198. 1858 17199. % Temps DPC 17200. 1860 17201. % temps d’interruption 17202. 1862 17203. DPC mis en file d’attente/s 17204. 1864 17205. Taux DPC 17206. 1866 17207. % d’inactivité 17208. 1868 17209. % durée C1 17210. 1870 17211. % durée C2 17212. 1872 17213. % durée C3 17214. 1874 17215. C1 Transitions/s 17216. 1876 17217. C2 Transitions/s 17218. 1878 17219. C3 Transitions/s 17220. 1880 17221. % Temps de priorité 17222. 1882 17223. État de parcage 17224. 1884 17225. Fréquence du processeur 17226. 1886 17227. % de fréquence maximale 17228. 1888 17229. Indicateurs de l’état du processeur 17230. 1976 17231. Suivi des événements pour Windows 17232. 1978 17233. Nombre total de fournisseurs activés distincts 17234. 1980 17235. Nombre total de fournisseurs préactivés distincts 17236. 1982 17237. Nombre total de fournisseurs désactivés distincts 17238. 1984 17239. Nombre total de sessions actives 17240. 1986 17241. Utilisation totale de la mémoire --- Pool paginé 17242. 1988 17243. Utilisation totale de la mémoire --- Pool non paginé 17244. 1890 17245. Synchronisation 17246. 1892 17247. Acquisitions de verrouillages spinlock/seconde 17248. 1894 17249. Contentions de verrouillages spinlock/seconde 17250. 1896 17251. Spins de verrouillages spinlock/seconde 17252. 1898 17253. Demandes de diffusion d’envoi IPI/seconde 17254. 1900 17255. Demandes de routine d’envoi IPI/seconde 17256. 1902 17257. Interruptions logicielles d’envoi IPI/seconde 17258. 1904 17259. Total des initialisations de ressources d’exécution/seconde 17260. 1906 17261. Total des réinitialisations de ressources d’exécution/seconde 17262. 1908 17263. Total des suppressions de ressources d’exécution/seconde 17264. 1910 17265. Total des acquisitions de ressources d’exécution/seconde 17266. 1912 17267. Total des contentions de ressources d’exécution/seconde 17268. 1914 17269. Total des libérations exclusives de ressources d’exécution/seconde 17270. 1916 17271. Total des libérations partagées de ressources d’exécution/seconde 17272. 1918 17273. Total des conversions d’opérations exclusives en opérations partagées de ressources d’exécution/seconde 17274. 1920 17275. Tentatives sur ressources d’exécution de AcqExclLite/seconde 17276. 1922 17277. Acquisitions de ressources d’exécution de AcqExclLite/seconde 17278. 1924 17279. Acquisitions exclusives récursives de ressources d’exécution de AcqExclLite/seconde 17280. 1926 17281. Contention de ressources d’exécution de AcqExclLite/seconde 17282. 1928 17283. Non-attentes de ressources d’exécution de AcqExclLite/seconde 17284. 1930 17285. Tentatives sur ressources d’exécution de AcqShrdLite/seconde 17286. 1932 17287. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdLite/seconde 17288. 1934 17289. Acquisition de ressources d’exécution de AcqShrdLite/seconde 17290. 1936 17291. Acquisitions partagées récursives de ressources d’exécution de AcqShrdLite/seconde 17292. 1938 17293. Contention de ressources d’exécution de AcqShrdLite/seconde 17294. 1940 17295. Non-attentes de ressources d’exécution de AcqShrdLite/seconde 17296. 1942 17297. Tentatives sur ressources d’exécution de AcqShrdStarveExcl/seconde 17298. 1944 17299. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 17300. 1946 17301. Acquisitions de ressources d’exécution de AcqShrdStarveExcl/seconde 17302. 1948 17303. Acquisitions partagées récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 17304. 1950 17305. Contention de ressources d’exécution de AcqShrdStarveExcl/seconde 17306. 1952 17307. Non-attentes de ressources d’exécution de AcqShrdStarveExcl/seconde 17308. 1954 17309. Tentatives sur des ressources d’exécution de AcqShrdWaitForExcl/seconde 17310. 1956 17311. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 17312. 1958 17313. Acquisitions de ressources d’exécution de AcqShrdWaitForExcl/seconde 17314. 1960 17315. Acquisitions partagées récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 17316. 1962 17317. Contention de ressources d’exécution de AcqShrdWaitForExcl/seconde 17318. 1964 17319. Non-attentes de ressources d’exécution de AcqShrdWaitForExcl/seconde 17320. 1966 17321. Définition de pointeurs d’un propriétaire exclusif de ressources d’exécution/seconde 17322. 1968 17323. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (nouveau propriétaire)/seconde 17324. 1970 17325. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (propriétaire existant)/seconde 17326. 1972 17327. Boosting du propriétaire exclusif de ressources d’exécution/seconde 17328. 1974 17329. Boosting des propriétaires partagés de ressources d’exécution/seconde 17330. 5248 17331. Statistiques des quotas WSMan 17332. 5250 17333. Nombre total de demandes/seconde 17334. 5252 17335. Violations de quota d’utilisateur/seconde 17336. 5254 17337. Violations de quota système/seconde 17338. 5256 17339. Shells actifs 17340. 5258 17341. Opérations actives 17342. 5260 17343. Utilisateurs actifs 17344. 17345. h" (REG_MULTI_SZ) 17346. 17347. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Perflib\CurrentLanguage] 17348. "Counter"="1 17349. 1847 17350. 2 17351. Système 17352. 4 17353. Mémoire 17354. 6 17355. % temps processeur 17356. 10 17357. Opérations de lecture de fichier/s 17358. 12 17359. Opérations d’écriture de fichier/s 17360. 14 17361. Opérations de contrôle de fichier/s 17362. 16 17363. Octets lus sur fichier/s 17364. 18 17365. Octets écrits sur fichier/s 17366. 20 17367. Octets de contrôle de fichier/s 17368. 24 17369. Octets disponibles 17370. 26 17371. Octets validés 17372. 28 17373. Défauts de page/s 17374. 30 17375. Limite de mémoire dédiée 17376. 32 17377. Copies pour écriture/s 17378. 34 17379. Défauts en transit/s 17380. 36 17381. Défauts de cache/s 17382. 38 17383. Défauts de page à zéro/s 17384. 40 17385. Pages/s 17386. 42 17387. Lectures de pages/s 17388. 44 17389. Longueur de la file du processeur 17390. 46 17391. État de la thread 17392. 48 17393. Pages en sortie/s 17394. 50 17395. Écritures de pages/s 17396. 52 17397. Navigateur 17398. 54 17399. Serveur d’annonces 17400. 56 17401. Octets de réserve paginée 17402. 58 17403. Octets de réserve non paginée 17404. 60 17405. Allocations de réserve paginée 17406. 64 17407. Allocations de réserve non paginée 17408. 66 17409. Octets résidants de réserve paginée 17410. 68 17411. Total des octets dans le code système 17412. 70 17413. Octets résidants dans le code système 17414. 72 17415. Total des octets dans le pilote système 17416. 74 17417. Octets résidants dans le pilote système 17418. 76 17419. Octets résidants dans le cache système 17420. 78 17421. Annonces du domaine/s 17422. 80 17423. Paquets d’élection/s 17424. 82 17425. Écritures mailslot/s 17426. 84 17427. Requêtes de la liste du serveur/s 17428. 86 17429. Cache 17430. 88 17431. Données mappées/s 17432. 90 17433. Données mappées sync/s 17434. 92 17435. Données mappées async/s 17436. 94 17437. Pourcentage de présence des données mappées 17438. 96 17439. Données mappées épinglées/s 17440. 98 17441. Lectures d’épinglées/s 17442. 100 17443. Lectures d’épinglées sync/s 17444. 102 17445. Lectures d’épinglées async/s 17446. 104 17447. Pourcentage de présence des données épinglées 17448. 106 17449. Lectures avec copie/s 17450. 108 17451. Lectures avec copie sync/s 17452. 110 17453. Lectures avec copie async/s 17454. 112 17455. Pourcentage de présence des lectures avec copie 17456. 114 17457. Lectures MDL/s 17458. 116 17459. Lectures MDL sync/s 17460. 118 17461. Lectures MDL async/s 17462. 120 17463. Pourcentage de présence des données MDL 17464. 122 17465. Lectures en avance/s 17466. 124 17467. Lectures rapides/s 17468. 126 17469. Lectures rapides sync/s 17470. 128 17471. Lectures rapides async/s 17472. 130 17473. Échecs de lecture rapide/s 17474. 132 17475. Impossibilités de lectures rapides/s 17476. 134 17477. Vidanges d’écriture différée/s 17478. 136 17479. Pages d’écriture différée/s 17480. 138 17481. Vidange de données/s 17482. 140 17483. Vidange de données, page/s 17484. 142 17485. % temps utilisateur 17486. 144 17487. % temps privilégié 17488. 146 17489. Changements de contexte/s 17490. 148 17491. Interruptions/s 17492. 150 17493. Appels système/s 17494. 152 17495. Remplissages TLB de niveau 1/s 17496. 154 17497. Remplissages TLB de niveau 2/s 17498. 156 17499. Énumérations du serveur/s 17500. 158 17501. Énumérations du domaine/s 17502. 160 17503. Autres énumérations/s 17504. 162 17505. Annonces du serveur manquées 17506. 164 17507. Datagrammes mailslot manqués 17508. 166 17509. Requêtes de la liste du serveur manquées 17510. 168 17511. Échecs des allocations d’annonce du serveur/s 17512. 170 17513. Échecs des allocations mailslot 17514. 172 17515. Taille virtuelle (octets) 17516. 174 17517. Taille virtuelle (octets) 17518. 178 17519. Plage de travail max. 17520. 180 17521. Plage de travail 17522. 182 17523. Fichier d’échange (octets) 17524. 184 17525. Fichier d’échange (octets) 17526. 186 17527. Octets privés 17528. 188 17529. Total des annonces/s 17530. 190 17531. Total des énumérations/s 17532. 198 17533. Taille de file d’attente du disque actuelle 17534. 200 17535. Pourcentage du temps disque 17536. 202 17537. Pourcentage du temps de lecture du disque 17538. 204 17539. Pourcentage du temps écriture du disque 17540. 206 17541. Moyenne disque s/transfert 17542. 208 17543. Moyenne disque s/lecture 17544. 210 17545. Moyenne disque s/écriture 17546. 212 17547. Transferts disque/s 17548. 214 17549. Lectures disque/s 17550. 216 17551. Écritures disque/s 17552. 218 17553. Octets disque/s 17554. 220 17555. Lectures disque, octets/s 17556. 222 17557. Écritures disque, octets/s 17558. 224 17559. Moyenne disque, octets/transfert 17560. 226 17561. Moyenne disque, octets/lecture 17562. 228 17563. Moyenne disque, octets/écriture 17564. 230 17565. Processus 17566. 232 17567. Thread 17568. 234 17569. Disque physique 17570. 236 17571. Disque logique 17572. 238 17573. Processeur 17574. 240 17575. Pourcentage de temps total du processeur 17576. 242 17577. Pourcentage de temps total utilisateur 17578. 244 17579. Pourcentage de temps total privilégié 17580. 246 17581. Total des interruptions/s 17582. 248 17583. Processus 17584. 250 17585. Threads 17586. 252 17587. Événements 17588. 254 17589. Sémaphores 17590. 256 17591. Mutex 17592. 258 17593. Sections 17594. 260 17595. Objets 17596. 262 17597. Redirecteur 17598. 264 17599. Octets reçus/s 17600. 266 17601. Paquets reçus/s 17602. 268 17603. Lecture de pagination, octets/s 17604. 270 17605. Lecture non paginée, octets/s 17606. 272 17607. Lecture du cache, octets/s 17608. 274 17609. Lecture réseau, octets/s 17610. 276 17611. Octets transmis/s 17612. 278 17613. Paquets transmis/s 17614. 280 17615. Écriture de pagination, octets/s 17616. 282 17617. Écriture non paginée, octets/s 17618. 284 17619. Écriture du cache, octets/s 17620. 286 17621. Écriture réseau, octets/s 17622. 288 17623. Opérations de lecture/s 17624. 290 17625. Lecture sélective, opérations/s 17626. 292 17627. Paquets lus/s 17628. 294 17629. Grosses lectures/s 17630. 296 17631. Petites lectures/s 17632. 298 17633. Opérations d’écriture fichier/s 17634. 300 17635. Écriture sélective, opérations/s 17636. 302 17637. Paquets écrits/s 17638. 304 17639. Grosses écritures/s 17640. 306 17641. Petites écritures, paquets/s 17642. 308 17643. Lectures refusées/s 17644. 310 17645. Écritures refusées/s 17646. 312 17647. Erreurs réseau/s 17648. 314 17649. Sessions serveur 17650. 316 17651. Reconnexions au serveur 17652. 318 17653. Connexions de base 17654. 320 17655. Connexions Lanman 2.0 17656. 322 17657. Connexions Lanman 2.1 17658. 324 17659. Connexions Windows NT 17660. 326 17661. Déconnexions du serveur 17662. 328 17663. Sessions en attente sur serveur 17664. 330 17665. Serveur 17666. 336 17667. Raison d’attente de la thread 17668. 340 17669. Sessions fermées pour inactivité 17670. 342 17671. Sessions fermées suite à une erreur 17672. 344 17673. Sessions fermées normalement 17674. 346 17675. Sessions fermées de force 17676. 348 17677. Erreurs d’accès 17678. 350 17679. Erreurs d’autorisation d’accès 17680. 352 17681. Erreurs d’accès accordé 17682. 354 17683. Erreurs système 17684. 356 17685. Demandes bloquantes rejetées 17686. 358 17687. Pénuries d’éléments de travail 17688. 360 17689. Total des fichiers ouverts 17690. 362 17691. Fichiers ouverts 17692. 366 17693. Recherches de fichier actives 17694. 370 17695. Échecs de réserve non paginée 17696. 372 17697. Réserve maxi. non paginée 17698. 376 17699. Échecs de réserve paginée 17700. 378 17701. Réserve maxi. paginée 17702. 388 17703. Total des octets/s 17704. 392 17705. Commandes en cours 17706. 398 17707. NetBIOS NWLink 17708. 400 17709. Paquets/s 17710. 404 17711. Blocs de contexte en attente/s 17712. 406 17713. Opérations de fichier/s 17714. 408 17715. % d’espace libre 17716. 410 17717. Mégaoctets libres 17718. 412 17719. Connexions ouvertes 17720. 414 17721. Connexions en une tentative 17722. 416 17723. Connexions en plusieurs tentatives 17724. 418 17725. Déconnexions locales 17726. 420 17727. Déconnexions distantes 17728. 422 17729. Défaillances du lien 17730. 424 17731. Défaillances de la carte 17732. 426 17733. Sessions hors délais 17734. 428 17735. Connexions annulées 17736. 430 17737. Défaillances de ressources distantes 17738. 432 17739. Défaillances de ressources locales 17740. 434 17741. Défaillances non trouvées 17742. 436 17743. Défaillances, pas d’écoute 17744. 438 17745. Datagrammes/s 17746. 440 17747. Octets de datagrammes/s 17748. 442 17749. Datagrammes envoyés/s 17750. 444 17751. Octets de datagramme envoyés/s 17752. 446 17753. Datagrammes reçus/s 17754. 448 17755. Octets de datagramme reçus/s 17756. 452 17757. Paquets envoyés/s 17758. 456 17759. Trames/s 17760. 458 17761. Octets de trame/s 17762. 460 17763. Trames envoyées/s 17764. 462 17765. Octets de trame envoyés/s 17766. 464 17767. Trames reçues/s 17768. 466 17769. Octets de trame reçus/s 17770. 468 17771. Trames renvoyées/s 17772. 470 17773. Octets de trame renvoyés/s 17774. 472 17775. Trames rejetées/s 17776. 474 17777. Octets de trame rejetés/s 17778. 476 17779. Expirations de réponse 17780. 478 17781. Expirations d’accusé de réception (Ack) 17782. 480 17783. Fenêtre d’envoi maximale 17784. 482 17785. Fenêtre d’envoi moyenne 17786. 484 17787. Acks superposables en file d’attente/s 17788. 486 17789. Acks superposables hors-délais 17790. 488 17791. NWLink IPX 17792. 490 17793. NWLink SPX 17794. 492 17795. NetBEUI 17796. 494 17797. Ressource NetBEUI 17798. 496 17799. Utilisation maximale 17800. 498 17801. Utilisation moyenne 17802. 500 17803. Manques de ressources 17804. 502 17805. Connexion NBT 17806. 506 17807. Octets envoyés/s 17808. 508 17809. Octets totaux/s 17810. 510 17811. Interface réseau 17812. 512 17813. Octets/s 17814. 520 17815. Bande passante actuelle 17816. 524 17817. Paquets monodiffusion reçus/s 17818. 526 17819. Paquets non monodiffusion reçus/s 17820. 528 17821. Paquets reçus et rejetés 17822. 530 17823. Paquets reçus, erreurs 17824. 532 17825. Paquets reçus, inconnus 17826. 536 17827. Paquets monodiffusion envoyés/s 17828. 538 17829. Paquets non monodiffusion envoyés/s 17830. 540 17831. Paquets sortants rejetés 17832. 542 17833. Paquets sortants, erreurs 17834. 544 17835. Longueur de la file d’attente de sortie 17836. 546 17837. IPv4 17838. 548 17839. IPv6 17840. 552 17841. Datagrammes reçus, erreurs d’en-tête 17842. 554 17843. Datagrammes reçus, erreurs d’adresse 17844. 556 17845. Datagrammes transmis/s 17846. 558 17847. Datagrammes reçus, protocole inconnu 17848. 560 17849. Datagrammes reçus et rejetés 17850. 562 17851. Datagrammes reçus et livrés/s 17852. 566 17853. Datagrammes sortants rejetés 17854. 568 17855. Datagrammes sortants non routés 17856. 570 17857. Fragments reçus/s 17858. 572 17859. Fragments réassemblés/s 17860. 574 17861. Échecs de réassemblage 17862. 576 17863. Datagrammes fragmentés/s 17864. 578 17865. Échecs de fragmentation 17866. 580 17867. Fragments créés/s 17868. 582 17869. ICMP 17870. 584 17871. Messages/s 17872. 586 17873. Messages reçus/s 17874. 588 17875. Messages reçus, erreurs 17876. 590 17877. Reçus avec destination inaccessible 17878. 592 17879. Reçus avec temps dépassé 17880. 594 17881. Reçus avec problème de paramètre 17882. 596 17883. Reçus avec extinction de source 17884. 598 17885. Reçus avec redirection/s 17886. 600 17887. Reçus avec écho/s 17888. 602 17889. Reçus avec réponse à écho/s 17890. 604 17891. Reçus avec horodateur/s 17892. 606 17893. Reçus avec réponse à horodateur/s 17894. 608 17895. Reçus avec masque d’adresse 17896. 610 17897. Reçus avec réponse à masque d’adresse 17898. 612 17899. Messages envoyés/s 17900. 614 17901. Messages envoyés, erreurs 17902. 616 17903. Envoyés destination inaccessible 17904. 618 17905. Envoyés temps dépassé 17906. 620 17907. Envoyés problème de paramètre 17908. 622 17909. Envoyés extinction de source 17910. 624 17911. Envoyés avec redirection/s 17912. 626 17913. Envoyés avec écho/s 17914. 628 17915. Envoyés avec réponse à écho/s 17916. 630 17917. Envoyés avec horodateur/s 17918. 632 17919. Envoyés avec rép. à horodateur/s 17920. 634 17921. Envoyés avec masque d’adresse 17922. 636 17923. Envoyés avec rép. à masque d’adresse 17924. 638 17925. TCPv4 17926. 640 17927. Segments/s 17928. 642 17929. Connexions établies 17930. 644 17931. Connexions actives 17932. 646 17933. Connexions passives 17934. 648 17935. Échecs lors d’une connexion 17936. 650 17937. Connexions réinitialisées 17938. 652 17939. Segments reçus/s 17940. 654 17941. Segments envoyés/s 17942. 656 17943. Segments retransmis/s 17944. 658 17945. UDPv4 17946. 660 17947. Pourcentage du temps DPC total 17948. 662 17949. Pourcentage du temps d’interruption total 17950. 664 17951. Datagrammes reçus sans port/s 17952. 666 17953. Datagrammes reçus, erreurs 17954. 670 17955. Unité de stockage sur disque 17956. 672 17957. Échecs lors d’allocations 17958. 674 17959. Temps d’activité système 17960. 676 17961. Compteur de handles système 17962. 678 17963. Entrées libres en table des pages système 17964. 680 17965. Nombre de threads 17966. 682 17967. Priorité de base 17968. 684 17969. Temps écoulé 17970. 686 17971. Corrections d’alignement/s 17972. 688 17973. Envois d’exception/s 17974. 690 17975. Émulations flottantes/s 17976. 692 17977. Ouvertures de sessions/s 17978. 694 17979. Priorité actuelle 17980. 696 17981. % temps DPC 17982. 698 17983. % temps d’interruption 17984. 700 17985. Fichier d’échange 17986. 702 17987. Pourcentage d’utilisation 17988. 704 17989. Usage maximal 17990. 706 17991. Adresse de début 17992. 708 17993. Compteur utilisateur 17994. 710 17995. Espace mappé sans accès 17996. 712 17997. Espace mappé-lecture seule 17998. 714 17999. Espace mappé-lecture/écriture 18000. 716 18001. Espace mappé-copie pour écriture 18002. 718 18003. Espace mappé-exécutable 18004. 720 18005. Espace mappé-exéc. lecture seule 18006. 722 18007. Espace mappé-exéc. lecture/écriture 18008. 724 18009. Espace mappé-exéc. copie pour écriture 18010. 726 18011. Espace réservé-sans accès 18012. 728 18013. Espace réservé-lecture seule 18014. 730 18015. Espace réservé-lecture/écriture 18016. 732 18017. Espace réservé-copie pour écriture 18018. 734 18019. Espace réservé-exécutable 18020. 736 18021. Espace réservé-exéc. lecture seule 18022. 738 18023. Espace réservé-exéc. lecture/écriture 18024. 740 18025. Image 18026. 742 18027. Espace réservé-exéc. copie pour écriture 18028. 744 18029. Espace non assigné-sans accès 18030. 746 18031. Espace non assigné-lecture seule 18032. 748 18033. Espace non assigné-lecture/écriture 18034. 750 18035. Espace non assigné-copie pour écriture 18036. 752 18037. Espace non assigné-exécutable 18038. 754 18039. Espace non assigné-exéc. lecture seule 18040. 756 18041. Espace non assigné-exéc. lecture/écriture 18042. 758 18043. Espace non assigné-exéc. copie pour écriture 18044. 760 18045. Espace image-sans accès 18046. 762 18047. Espace image-lecture seule 18048. 764 18049. Espace image-lecture/écriture 18050. 766 18051. Espace image-copie pour écriture 18052. 768 18053. Espace image-exécutable 18054. 770 18055. Espace image-exéc. lecture seule 18056. 772 18057. Espace image-exéc. lecture/écriture 18058. 774 18059. Espace image-exéc. copie pour écriture 18060. 776 18061. Octets réservés pour l’image 18062. 778 18063. Octets libres pour l’image 18064. 780 18065. Octets réservés 18066. 782 18067. Octets libres 18068. 784 18069. ID de processus 18070. 786 18071. Espace d’adressage de processus 18072. 788 18073. Aucun accès 18074. 790 18075. Lecture seule 18076. 792 18077. Lecture/écriture 18078. 794 18079. Copie pour écriture 18080. 796 18081. Exécutable 18082. 798 18083. Exéc. lecture seule 18084. 800 18085. Exéc. lecture/écriture 18086. 802 18087. Exéc. copie pour écriture 18088. 804 18089. Nº de thread 18090. 806 18091. Échecs des reçus mailslot 18092. 808 18093. Échecs d’écritures mailslot 18094. 810 18095. Échecs d’ouvertures mailslot/s 18096. 812 18097. Annonces du maître de duplication 18098. 814 18099. Datagrammes non autorisés/s 18100. 816 18101. Détails de la thread 18102. 818 18103. Octets du cache 18104. 820 18105. Octets max. du cache 18106. 822 18107. Pages en entrée/s 18108. 824 18109. Pages de transition avec nouvel objet/s 18110. 872 18111. Octets transmis 18112. 874 18113. Octets reçus 18114. 876 18115. Trames transmises 18116. 878 18117. Trames reçues. 18118. 880 18119. Pourcentage de compression en sortie 18120. 882 18121. Pourcentage de compression en entrée 18122. 884 18123. Erreurs CRC 18124. 886 18125. Erreurs de temporisation 18126. 888 18127. Erreurs de saturation du port série 18128. 890 18129. Erreurs de synchronisation 18130. 892 18131. Erreurs de dépassement de mémoire tampon 18132. 894 18133. Nombre total d’erreurs 18134. 896 18135. Octets transmis/s 18136. 898 18137. Octets reçus/s 18138. 900 18139. Trames transmises/s 18140. 902 18141. Trames reçues/s 18142. 904 18143. Total des erreurs/s 18144. 908 18145. Total des connexions 18146. 920 18147. Serveur WINS 18148. 922 18149. Inscriptions individuelles/s 18150. 924 18151. Inscriptions de groupes/s 18152. 926 18153. Nombre total d’inscriptions/s 18154. 928 18155. Rafraîchissements individuels/s 18156. 930 18157. Rafraîchissements de groupes/s 18158. 932 18159. Nombre total de rafraîchissements/s 18160. 934 18161. Libérations/s 18162. 936 18163. Requêtes/s 18164. 938 18165. Conflits individuels/s 18166. 940 18167. Conflits de groupes/s 18168. 942 18169. Nombre total de conflits/s 18170. 944 18171. Libérations réussies/s 18172. 946 18173. Échecs de libérations/s 18174. 948 18175. Requêtes réussies/s 18176. 950 18177. Échecs de requêtes/s 18178. 952 18179. Nombre de handles 18180. 1000 18181. Serveur de fichiers Macintosh 18182. 1002 18183. Mémoire paginée max 18184. 1004 18185. Mémoire paginée actuelle 18186. 1006 18187. Mémoire non paginée max 18188. 1008 18189. Mémoire non paginée courante 18190. 1010 18191. Sessions actives 18192. 1012 18193. Nombre maximal de sessions 18194. 1014 18195. Fichiers ouverts actuels 18196. 1016 18197. Nombre maximal de fichiers ouverts 18198. 1018 18199. Échecs d’ouvertures de sessions 18200. 1020 18201. Données lues/s 18202. 1022 18203. Données écrites/s 18204. 1024 18205. Données reçues/s 18206. 1026 18207. Données transmises/s 18208. 1028 18209. Longueur actuelle de la file 18210. 1030 18211. Longueur maximale de la file 18212. 1032 18213. Threads actuelles 18214. 1034 18215. Nombre maximal de threads 18216. 1050 18217. AppleTalk 18218. 1052 18219. Paquets en entrée/s 18220. 1054 18221. Paquets en sortie/s 18222. 1056 18223. Octets en entrée/s 18224. 1058 18225. Octets en sortie/s 18226. 1060 18227. Temps moyen/paquet DDP 18228. 1062 18229. Paquets DDP/s 18230. 1064 18231. Temps moyen/paquet AARP 18232. 1066 18233. Paquets AARP/s 18234. 1068 18235. Temps moyen/paquet ATP 18236. 1070 18237. Paquets ATP/s 18238. 1072 18239. Temps moyen/paquet NBP 18240. 1074 18241. Paquets NBP/s 18242. 1076 18243. Temps moyen/paquet ZIP 18244. 1078 18245. Paquets ZIP/s 18246. 1080 18247. Temps moyen/paquet RTMP 18248. 1082 18249. Paquets RTMP/s 18250. 1084 18251. Nouveaux essais locaux ATP 18252. 1086 18253. Délais de réponse ATP 18254. 1088 18255. Réponse ATP XO/s 18256. 1090 18257. Réponse ATP ALO/s 18258. 1092 18259. Libération d’ATP reçus/s 18260. 1094 18261. Réserve non paginée actuelle 18262. 1096 18263. Paquets routés entrés/s 18264. 1098 18265. Paquets perdus 18266. 1100 18267. Nouveaux essais distants ATP 18268. 1102 18269. Paquets routés sortis/s 18270. 1110 18271. Segment réseau 18272. 1112 18273. Nombre total de trames reçues/s 18274. 1114 18275. Nombre total d’octets reçus/s 18276. 1116 18277. Trames de diffusion reçues/s 18278. 1118 18279. Trames multidestinataires reçues/s 18280. 1120 18281. Pourcentage d’utilisation du réseau 18282. 1124 18283. Pourcentage des trames de diffusion 18284. 1126 18285. Pourcentage des trames multidestinataires 18286. 1150 18287. Téléphonie 18288. 1152 18289. Lignes 18290. 1154 18291. Périphériques téléphoniques 18292. 1156 18293. Lignes actives 18294. 1158 18295. Téléphones actifs 18296. 1160 18297. Appels sortants/s 18298. 1162 18299. Appels entrants/s 18300. 1164 18301. Applications client 18302. 1166 18303. Appels sortants en cours 18304. 1168 18305. Appels entrants en cours 18306. 1232 18307. Compte NCP des lectures de salves de paquets/s 18308. 1234 18309. Délais d’attente des salves de paquets en lecture/s 18310. 1236 18311. Compte NCP des écritures de salves de paquets/s 18312. 1238 18313. Délais d’attente des salves de paquets en écriture/s 18314. 1240 18315. E/S de salves de paquets/s 18316. 1260 18317. Total des ouvertures de sessions 18318. 1262 18319. Total des handles durables 18320. 1264 18321. Handles durables reconnectés 18322. 1266 18323. Demandes d’en-tête de hachage SMB BranchCache 18324. 1268 18325. Demandes de génération de hachage SMB BranchCache 18326. 1270 18327. Demandes de hachage SMB BranchCache reçues 18328. 1272 18329. Réponses de hachage SMB BranchCache envoyées 18330. 1274 18331. Octets de hachage SMB BranchCache envoyés 18332. 1276 18333. Total des handles durables 18334. 1278 18335. Handles durables reconnectés 18336. 1300 18337. Files de travail du serveur 18338. 1302 18339. Longueur de la file 18340. 1304 18341. Threads actifs 18342. 1306 18343. Threads disponibles 18344. 1308 18345. Éléments de travail disponibles 18346. 1310 18347. Éléments de travail empruntés 18348. 1312 18349. Pénuries d’éléments de travail 18350. 1314 18351. Clients actuels 18352. 1320 18353. Octets transférés/s 18354. 1324 18355. Octets lus/s 18356. 1328 18357. Octets écrits/s 18358. 1332 18359. Total des opérations/s 18360. 1334 18361. DPC mis en file d’attente/s 18362. 1336 18363. Taux DPC 18364. 1342 18365. Total DPC mis en file d’attente/s 18366. 1344 18367. Total des taux DPC 18368. 1350 18369. Pourcentage de quota du Registre utilisé 18370. 1360 18371. Mémoire VL 18372. 1362 18373. % de taille virtuelle VLM utilisée 18374. 1364 18375. Taille virtuelle VLM 18376. 1366 18377. Pic de taille virtuelle VLM 18378. 1368 18379. Taille virtuelle VLM disponible 18380. 1370 18381. Charge d’écriture VLM 18382. 1372 18383. Pic de charge d’écriture VLM 18384. 1374 18385. Charge d’écriture VLM système 18386. 1376 18387. Pic de charge d’écriture VLM système 18388. 1378 18389. Charge d’écriture partagée VLM système 18390. 1380 18391. Kilo-octets disponibles 18392. 1382 18393. Mégaoctets disponibles 18394. 1400 18395. Longueur moyenne de file d’attente du disque 18396. 1402 18397. Longueur moyenne de file d’attente lecture disque 18398. 1404 18399. Longueur moyenne de file d’attente écriture disque 18400. 1406 18401. Pourcentage d’octets dédiés utilisés 18402. 1408 18403. Image complète 18404. 1410 18405. ID du processus créateur 18406. 1412 18407. Nombre d’opérations de lecture/s 18408. 1414 18409. Nombre d’opérations d’écriture/s 18410. 1416 18411. Nombre d’opérations de données/s 18412. 1418 18413. Nombre d’autres opérations d’ES/s 18414. 1420 18415. Nombre d’octets lus/s 18416. 1422 18417. Nombre d’octets écrits/s 18418. 1424 18419. Nombre d’octets de données/s 18420. 1426 18421. Nombre d’octets autres ES/s 18422. 1450 18423. File d’impression 18424. 1452 18425. Total des travaux imprimés 18426. 1454 18427. Octets imprimés/s 18428. 1456 18429. Total des pages imprimées 18430. 1458 18431. Travaux 18432. 1460 18433. Références 18434. 1462 18435. Nombre maximal de références 18436. 1464 18437. Travaux spoulés 18438. 1466 18439. Nombre maximal de travaux spoulés 18440. 1468 18441. Erreurs Papier absent 18442. 1470 18443. Erreurs Non prêt 18444. 1472 18445. Erreurs de travaux 18446. 1474 18447. Énumérer les appels d’imprimantes réseau 18448. 1476 18449. Ajouter des appels d’imprimantes réseau 18450. 1478 18451. Plage de travail - Privée 18452. 1480 18453. Plage de travail - Partagée 18454. 1482 18455. % d’inactivité 18456. 1484 18457. E/S partagées/s 18458. 1500 18459. Objet de traitement 18460. 1502 18461. Pourcentage actuel du temps processeur 18462. 1504 18463. Pourcentage actuel du temps mode utilisateur 18464. 1506 18465. Pourcentage actuel du temps mode noyau 18466. 1508 18467. Cette période ms - Processeur 18468. 1510 18469. Cette période ms - Mode utilisateur 18470. 1512 18471. Cette période ms - Mode noyau 18472. 1514 18473. Pages/s 18474. 1516 18475. Nombre de processus - Total 18476. 1518 18477. Nombre de processus - Actifs 18478. 1520 18479. Nombre de processus - Terminés 18480. 1522 18481. Total ms - Processeur 18482. 1524 18483. Total ms - Mode utilisateur 18484. 1526 18485. Total ms - Mode noyau 18486. 1530 18487. TCPv6 18488. 1532 18489. UDPv6 18490. 1534 18491. ICMPv6 18492. 1536 18493. Taille du paquet reçu trop importante 18494. 1538 18495. Requête d’adhésion reçue 18496. 1540 18497. Rapport d’adhésion reçu 18498. 1542 18499. Réduction d’adhésion reçue 18500. 1544 18501. Sollicitation de routeur reçue 18502. 1546 18503. Annonce de routeur reçue 18504. 1548 18505. Détails de l’objet de traitement 18506. 1550 18507. Sollicitation de voisinage reçue 18508. 1552 18509. Annonce de voisinage reçue 18510. 1554 18511. Taille du paquet envoyé trop importante 18512. 1556 18513. Requête d’adhésion envoyée 18514. 1558 18515. Rapport d’adhésion envoyé 18516. 1560 18517. Réduction d’adhésion envoyée 18518. 1562 18519. Sollicitation de routeur envoyée 18520. 1564 18521. Annonce de routeur envoyée 18522. 1566 18523. Sollicitation de voisinage envoyée 18524. 1568 18525. Annonce de voisinage envoyée 18526. 1570 18527. Statistiques de sécurité au niveau du système 18528. 1572 18529. Authentifications NTLM 18530. 1574 18531. Authentifications Kerberos 18532. 1576 18533. Requêtes AS du KDC 18534. 1578 18535. Requêtes TBS du KDC 18536. 1580 18537. Entrées du cache de sessions Schannel 18538. 1582 18539. Entrées du cache de sessions Schannel actives 18540. 1584 18541. Négociations complètes SSL côté client 18542. 1586 18543. Négociations de reconnexions SSL côté client 18544. 1588 18545. Négociations complètes SSL côté serveur 18546. 1590 18547. Négociations de reconnexions SSL côté serveur 18548. 1592 18549. Authentifications Digest 18550. 1594 18551. Requêtes Kerberos transmises 18552. 1596 18553. Connexions déchargées 18554. 1670 18555. Statistiques de sécurité par processus 18556. 1672 18557. Handles d’informations d’identification 18558. 1674 18559. Handles de contexte 18560. 1676 18561. Octets des listes de pages vides et pages de zéros 18562. 1678 18563. Octets de la liste des pages modifiées 18564. 1680 18565. Octets de réserve du cache en attente 18566. 1682 18567. Octets du cache en attente de priorité normale 18568. 1684 18569. Octets de base du cache en attente 18570. 1746 18571. % d’inactivité 18572. 1748 18573. % durée C1 18574. 1750 18575. % durée C2 18576. 1752 18577. % durée C3 18578. 1754 18579. Transitions C1/s 18580. 1756 18581. Transitions C2/s 18582. 1758 18583. Transitions C3/s 18584. 1760 18585. Tas 18586. 1762 18587. Octets validés 18588. 1764 18589. Octets réservés 18590. 1766 18591. Taille virtuelle (octets) 18592. 1768 18593. Octets libres 18594. 1770 18595. Longueur de la liste de libération 18596. 1772 18597. Taux moyen d’allocation 18598. 1774 18599. Taux moyen de libération 18600. 1776 18601. Longueurs des plages non dédiées 18602. 1778 18603. Allocations - Libérations 18604. 1780 18605. Allocations mises en cache/s 18606. 1782 18607. Libérations mises en cache/s 18608. 1784 18609. Allocations < 1 Ko/s 18610. 1786 18611. Libérations < 1 Ko/s 18612. 1788 18613. Allocations 1-8 Ko/s 18614. 1790 18615. Libérations 1-8 Ko/s 18616. 1792 18617. Allocations au delà de 8 Ko/s 18618. 1794 18619. Libérations au delà de 8 Ko/s 18620. 1796 18621. Total des Allocations/s 18622. 1798 18623. Total des Libérations/s 18624. 1800 18625. Blocs dans le cache de segments 18626. 1802 18627. Profondeur de cache la plus large 18628. 1804 18629. % Fragmentation 18630. 1806 18631. % VAFragmentation 18632. 1808 18633. Contention de verrouillage du segment 18634. 1810 18635. Pages de modifications 18636. 1812 18637. Seuil de page de modifications 18638. 1846 18639. Marqueur de fin 18640. 2156 18641. Utilisation du réseau (BITS) 18642. 2158 18643. Vitesse du serveur distant (bits/s) 18644. 2160 18645. Vitesse de la carte réseau (bits/s) 18646. 2162 18647. Pourcentage d’espace libre pour la carte réseau 18648. 2164 18649. Vitesse de la passerelle Internet (bits/s) 18650. 2166 18651. Pourcentage d’espace libre pour la passerelle Internet 18652. 2168 18653. Taille de bloc du téléchargement BITS (octets) 18654. 2170 18655. Intervalle de réponse de téléchargement BITS (ms) 18656. 2172 18657. Estimation de la bande passante disponible vers le système distant (bits/s) 18658. 2186 18659. Téléphonie 18660. 2188 18661. Nombre de lignes 18662. 2190 18663. Nombre de périphériques téléphoniques 18664. 2192 18665. Nombre de lignes actives 18666. 2194 18667. Nombre de téléphones actifs 18668. 2196 18669. Appels sortants/s 18670. 2198 18671. Appels entrants/s 18672. 2200 18673. Nombre d’applications clientes 18674. 2202 18675. Appels sortants en cours 18676. 2204 18677. Appels entrants en cours 18678. 2206 18679. Port RAS 18680. 2208 18681. Octets transmis 18682. 2210 18683. Octets reçus 18684. 2212 18685. Trames transmises 18686. 2214 18687. Trames reçues 18688. 2216 18689. Pourcentage de compression en sortie 18690. 2218 18691. Pourcentage de compression en entrée 18692. 2220 18693. Erreurs CRC 18694. 2222 18695. Erreurs de temporisation 18696. 2224 18697. Erreurs de saturation du port série 18698. 2226 18699. Erreurs de synchronisation 18700. 2228 18701. Erreurs de dépassement de mémoire tampon 18702. 2230 18703. Nombre total d’erreurs 18704. 2232 18705. Octets transmis/s 18706. 2234 18707. Octets reçus/s 18708. 2236 18709. Trames transmises/s 18710. 2238 18711. Trames reçues/s 18712. 2240 18713. Total des erreurs/s 18714. 2242 18715. Total des RAS 18716. 2244 18717. Total des connexions 18718. 3206 18719. Base de données 18720. 3208 18721. Pages Converties/sec 18722. 3210 18723. Pages Converties 18724. 3212 18725. Enregistrements convertis/sec 18726. 3214 18727. Enregistrements convertis 18728. 3216 18729. Tâches de défragmentation 18730. 3218 18731. Tâches de défragmentation en attente 18732. 3220 18733. Tâches de défragmentation ignorées 18734. 3222 18735. Tâches de défragmentation planifiées/s 18736. 3224 18737. Tâches de défragmentation terminées/s 18738. 3226 18739. Segments de mémoire alloués/s 18740. 3228 18741. Segments de mémoire libérés/s 18742. 3230 18743. Allocations de segments de mémoire 18744. 3232 18745. Octets de segments de mémoire alloués 18746. 3234 18747. Octets de page de mémoire réservés 18748. 3236 18749. Octets de page de mémoire validés 18750. 3238 18751. Lectures asynchrones FCB/s 18752. 3240 18753. Purges asynchrones FCB/s 18754. 3242 18755. Lectures de seuil asynchrones FCB/s 18756. 3244 18757. Purges de seuil asynchrones FCB/s 18758. 3246 18759. Conflits de purges asynchrones FCB/s 18760. 3248 18761. Purges synchrones FCB/s 18762. 3250 18763. Purges synchrones FCB inachevées/s 18764. 3252 18765. Attente d'allocations FCB pour le nettoyage de version/s 18766. 3254 18767. Purges FCB sur fermeture de curseur/s 18768. 3256 18769. % Cache FCB atteint 18770. 3258 18771. No name 18772. 3260 18773. Désengagements de cache FCB/s 18774. 3262 18775. Cache FCB maximal 18776. 3264 18777. Cache FCB choisi 18778. 3266 18779. Cache FCB alloué 18780. 3268 18781. Cache FCB disponible 18782. 3270 18783. Sessions en cours d'utilisation 18784. 3272 18785. % sessions utilisées 18786. 3274 18787. No name 18788. 3276 18789. % de tables ouvertes dans le cache 18790. 3278 18791. No name 18792. 3280 18793. Ouvertures de tables dans le cache/s 18794. 3282 18795. Ouvertures de tables absentes dans le cache/s 18796. 3284 18797. Ouvertures de tables/s 18798. 3286 18799. Octets journal écrits/s 18800. 3288 18801. Octets du journal générés/s 18802. 3290 18803. Octets de mémoire tampon de journal utilisés 18804. 3292 18805. Octets de mémoire tampon de journal libres 18806. 3294 18807. Threads de journal en attente 18808. 3296 18809. Profondeur du point de contrôle d’enregistrement 18810. 3298 18811. Profondeur du point de contrôle de génération de journal 18812. 3300 18813. User Read Only Transaction Commits to Level 0/sec 18814. 3302 18815. User Read/Write Transaction Commits to Level 0/sec 18816. 3304 18817. User Transaction Commits to Level 0/sec 18818. 3306 18819. User Read Only Transaction Rollbacks to Level 0/sec 18820. 3308 18821. User Read/Write Transaction Rollbacks to Level 0/sec 18822. 3310 18823. User Transaction Rollbacks to Level 0/sec 18824. 3312 18825. System Read Only Transaction Commits to Level 0/sec 18826. 3314 18827. System Read/Write Transaction Commits to Level 0/sec 18828. 3316 18829. System Transaction Commits to Level 0/sec 18830. 3318 18831. System Read Only Transaction Rollbacks to Level 0/sec 18832. 3320 18833. System Read/Write Transaction Rollbacks to Level 0/sec 18834. 3322 18835. System Transaction Rollbacks to Level 0/sec 18836. 3324 18837. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 18838. 3326 18839. Database Page Allocation File Extension Stalls/sec 18840. 3328 18841. Log Records/sec 18842. 3330 18843. Log Buffer Capacity Flushes/sec 18844. 3332 18845. Log Buffer Commit Flushes/sec 18846. 3334 18847. Vidages du tampon journal/s 18848. 3336 18849. Écritures journal/s 18850. 3338 18851. Enregistrements journal inachevés/s 18852. 3340 18853. Compartiments de version alloués 18854. 3342 18855. Compartiments de version alloués pour suppressions 18856. 3344 18857. Attente d'allocations de conteneur VER pour le nettoyage de version/s 18858. 3346 18859. Version store average RCE bookmark length 18860. 3348 18861. Version store unnecessary calls/sec 18862. 3350 18863. Version store cleanup tasks asynchronously dispatched/sec 18864. 3352 18865. Version store cleanup tasks synchronously dispatched/sec 18866. 3354 18867. Version store cleanup tasks discarded/sec 18868. 3356 18869. Version store cleanup tasks failures/sec 18870. 3358 18871. Insertions d’enregistrements/s 18872. 3360 18873. Suppressions d’enregistrements/s 18874. 3362 18875. Remplacements d’enregistrements/s 18876. 3364 18877. Remplacements d’enregistrements inutiles/s 18878. 3366 18879. Remplacements d’enregistrements redondants/s 18880. 3368 18881. Mises à jour Escrow d’enregistrements/s 18882. 3370 18883. Insertions d’index secondaires/s 18884. 3372 18885. Suppressions d’index secondaires/s 18886. 3374 18887. Mises à jour de fausses colonnes d’index/s 18888. 3376 18889. Mises à jour de fausses colonnes d’index Tuple/s 18890. 3378 18891. Valeurs longues intrinsèques d’enregistrements mises à jour/s 18892. 3380 18893. Valeurs longues séparées d’enregistrements ajoutées/s 18894. 3382 18895. Valeurs longues séparées d’enregistrements forcées/s 18896. 3384 18897. Valeurs longues séparées d’enregistrements toutes forcées/s 18898. 3386 18899. Valeurs longues séparées d’enregistrements toutes références/s 18900. 3388 18901. Valeurs longues séparées d’enregistrements toutes alias de références/s 18902. 3390 18903. Recherches de valeurs longues séparées/s 18904. 3392 18905. Récupérations de valeurs longues séparées/s 18906. 3394 18907. Créations de valeurs longues séparées/s 18908. 3396 18909. Mises à jour de valeurs longues séparées/s 18910. 3398 18911. Suppressions de valeurs longues séparées/s 18912. 3400 18913. Copies de valeurs longues séparées/s 18914. 3402 18915. Recherches de segments de valeurs longues séparées/s 18916. 3404 18917. Récupérations de segments de valeurs longues séparées/s 18918. 3406 18919. Ajouts de segments de valeurs longues séparées/s 18920. 3408 18921. Remplacements de segments de valeurs longues séparées/s 18922. 3410 18923. Suppressions de segments de valeurs longues séparées/s 18924. 3412 18925. Copies de segments de valeurs longues séparées/s 18926. 3414 18927. B+ Tree Append Splits/sec 18928. 3416 18929. B+ Tree Right Splits/sec 18930. 3418 18931. Fractionnements de points actifs à droite de l’arbre B+/s 18932. 3420 18933. B+ Tree Vertical Splits/sec 18934. 3422 18935. B+ Tree Splits/sec 18936. 3424 18937. B+ Tree Empty Page Merges/sec 18938. 3426 18939. B+ Tree Right Merges/sec 18940. 3428 18941. B+ Tree Partial Merges/sec 18942. 3430 18943. Fusions vers la gauche arborescences B+/s 18944. 3432 18945. Fusions partielles vers la gauche arborescences B+/s 18946. 3434 18947. Déplacement de pages arborescences B+/s 18948. 3436 18949. B+ Tree Merges/sec 18950. 3438 18951. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 18952. 3440 18953. B+ Tree Seek Short Circuits/sec 18954. 3442 18955. Prélectures opportunes arborescences B+/s 18956. 3444 18957. B+ Tree Unnecessary Sibling Latches/sec 18958. 3446 18959. B+ Tree Move Nexts/sec 18960. 3448 18961. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 18962. 3450 18963. B+ Tree Move Prevs/sec 18964. 3452 18965. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 18966. 3454 18967. B+ Tree Seeks/sec 18968. 3456 18969. B+ Tree Inserts/sec 18970. 3458 18971. B+ Tree Replaces/sec 18972. 3460 18973. B+ Tree Flag Deletes/sec 18974. 3462 18975. B+ Tree Deletes/sec 18976. 3464 18977. B+ Tree Appends/sec 18978. 3466 18979. B+ Tree Creates/sec 18980. 3468 18981. B+ Tree Creates (Total) 18982. 3470 18983. B+ Tree Destroys/sec 18984. 3472 18985. B+ Tree Destroys (Total) 18986. 3474 18987. Échecs du cache de la base de données/s 18988. 3476 18989. % de cache base de données atteint 18990. 3478 18991. No name 18992. 3480 18993. Demandes du cache de la base de données/s 18994. 3482 18995. % de cache de base de données épinglé 18996. 3484 18997. Aucun nom 18998. 3486 18999. Database Cache % Clean 19000. 3488 19001. No name 19002. 3490 19003. Lectures de pages asynchrones de base de données/s 19004. 3492 19005. Lectures de pages synchrones de base de données/s 19006. 3494 19007. Database Pages Written/sec 19008. 3496 19009. Pages de base de données nettoyées écrites/s 19010. 3498 19011. Écriture opportune de base de données émise (Total) 19012. 3500 19013. Database Pages Transferred/sec 19014. 3502 19015. Accès aux pages de bases de données/s 19016. 3504 19017. Accès rapides aux pages de bases de données/s 19018. 3506 19019. Indications d'accès aux pages de bases de données/s incorrectes 19020. 3508 19021. % d'accès rapides au cache de base de données 19022. 3510 19023. No name 19024. 3512 19025. Conflits d'accès aux pages de bases de données/s 19026. 3514 19027. Désengagements d'accès aux pages de base de données/s 19028. 3516 19029. % de cache de base de données disponible 19030. 3518 19031. No name 19032. 3520 19033. Anomalies de pages de base de données/s 19034. 3522 19035. Expulsions de pages de base de données/s 19036. 3524 19037. Désengagements d'anomalies de pages de bases de données/s 19038. 3526 19039. Taille de cache de base de données (Mo) 19040. 3528 19041. Taille de cache de base de données 19042. 3530 19043. Taille de cache de base de données minimale 19044. 3532 19045. Taille de cache de base de données maximale 19046. 3534 19047. Taille du cache de base de données résident 19048. 3536 19049. Taille du cache de base de données résident (Mo) 19050. 3538 19051. % min cache de base de données disponible 19052. 3540 19053. No name 19054. 3542 19055. % max cache de base de données disponible 19056. 3544 19057. No name 19058. 3546 19059. Database Pages Preread/sec 19060. 3548 19061. Database Cached Pages Preread/sec 19062. 3550 19063. Database Pages Preread Untouched/sec 19064. 3552 19065. Versions pages de base de données/s 19066. 3554 19067. Version pages de base de données copiée/s 19068. 3556 19069. % de versions de cache de base de données 19070. 3558 19071. No name 19072. 3560 19073. Pages de base de données écrites en standard/s 19074. 3562 19075. Pages de tampons écrites avec erreurs/s 19076. 3564 19077. Pages de base de données écrites à temps/s 19078. 3566 19079. Pages de base de données écrites de façon répétée/s 19080. 3568 19081. Pages de base de données écrites en phase d'inactivité/s 19082. 3570 19083. Pages de base de données fusionnées écrites/s 19084. 3572 19085. Pages de base de données fusionnées lues/s 19086. 3574 19087. Enregistrements historique de pages de base de données 19088. 3576 19089. Database Page History % Hit 19090. 3578 19091. No name 19092. 3580 19093. Lectures de pages de base de données/sec 19094. 3582 19095. Database Page Scans Out-of-order/sec 19096. 3584 19097. No name 19098. 3586 19099. % de cache de base de données résident 19100. 3588 19101. Aucun nom 19102. 3590 19103. Pages de sauvegarde lues en flux continu/s 19104. 3592 19105. Pages défragmentées en ligne référencées/s 19106. 3594 19107. Pages défragmentées en ligne lues/s 19108. 3596 19109. Pages défragmentées en ligne prélues/s 19110. 3598 19111. Pages défragmentées en ligne brisées/s 19112. 3600 19113. Pages défragmentées en ligne rebrisées/s 19114. 3602 19115. Pages libérées par la défrag. en ligne/s 19116. 3604 19117. Déplacements de données par la défragmentation en ligne/s 19118. 3606 19119. Déplacements de pages par la défragmentation en ligne/s 19120. 3608 19121. Enregistrements de journaux défragmentés en ligne/s 19122. 3610 19123. Moyenne d’octets de journaux défragmentés en ligne 19124. 3612 19125. Aucun nom 19126. 3614 19127. Lecture de pages par la maintenance en ligne (DB Scan)/s 19128. 3616 19129. Lecture de pages par la maintenance en ligne (DB Scan) 19130. 3618 19131. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 19132. 3620 19133. Mise à zéro de pages de maintenance en ligne (DB Scan) 19134. 3622 19135. Pages de tâches de base de données référencées/s 19136. 3624 19137. Pages de tâches de base de données lues/s 19138. 3626 19139. Pages de tâches de base de données pré-lues/s 19140. 3628 19141. Pages de tâches de base de données brisées/s 19142. 3630 19143. Pages de tâches de base de données rebrisées/s 19144. 3632 19145. Enregistrements de journal de tâches de base de données/s 19146. 3634 19147. Moyenne d’octets de journal de tâches de base de données 19148. 3636 19149. Aucun nom 19150. 3638 19151. Lectures E/S de base de données/s 19152. 3640 19153. Latence moyenne de lectures E/S de base de données 19154. 3642 19155. Aucun nom 19156. 3644 19157. Moyenne d’octets de lecture E/S de base de données 19158. 3646 19159. Aucun nom 19160. 3648 19161. Lectures E/S de base de données en segment 19162. 3650 19163. Lectures E/S asynchrones de base de données en attente 19164. 3652 19165. Lectures E/S de base de données à latence anormale/s 19166. 3654 19167. Lectures E/S de journal/s 19168. 3656 19169. Latence moyenne des lectures E/S de journal 19170. 3658 19171. Aucun nom 19172. 3660 19173. Moyenne d’octets de lecture E/S de journal 19174. 3662 19175. Aucun nom 19176. 3664 19177. Lectures E/S de journal en segment 19178. 3666 19179. Lectures E/S asynchrones de journal en attente 19180. 3668 19181. Lectures E/S de journal avec latence anormale/s 19182. 3670 19183. Écritures E/S de base de données/s 19184. 3672 19185. Latence moyenne des écritures E/S de base de données/s 19186. 3674 19187. Aucun nom 19188. 3676 19189. Moyenne des octets d’écriture E/S de base de données 19190. 3678 19191. Aucun nom 19192. 3680 19193. Écritures E/S de base de données en segment 19194. 3682 19195. Écritures E/S asynchrones de base de données en attente 19196. 3684 19197. Écritures E/S de base de données avec latence anormale/s 19198. 3686 19199. Écritures E/S de journal/s 19200. 3688 19201. Latence moyenne des écritures E/S de journal 19202. 3690 19203. Aucun nom 19204. 3692 19205. Moyenne des octets d’écriture E/S de journal 19206. 3694 19207. Aucun nom 19208. 3696 19209. Écritures E/S de journal en segment 19210. 3698 19211. Écritures E/S asynchrones de journal en attente 19212. 3700 19213. Écritures E/S de journal avec latence anormale/s 19214. 3702 19215. Threads bloquées/sec 19216. 3704 19217. Threads bloquées 19218. 3706 19219. Échec de compression des octets d'enregistrement/s 19220. 3708 19221. Base de données ==> TableClasses 19222. 3710 19223. Insertions d’enregistrements/s 19224. 3712 19225. Suppressions d’enregistrements/s 19226. 3714 19227. Remplacements d’enregistrements/s 19228. 3716 19229. Remplacements d’enregistrements inutiles/s 19230. 3718 19231. Remplacements d’enregistrements redondants/s 19232. 3720 19233. Mises à jour Escrow d’enregistrements/s 19234. 3722 19235. Insertions d’index secondaires/s 19236. 3724 19237. Suppressions d’index secondaires/s 19238. 3726 19239. Mises à jour de fausses colonnes d’index/s 19240. 3728 19241. Mises à jour de fausses colonnes d’index Tuple/s 19242. 3730 19243. Valeurs longues intrinsèques d’enregistrements mises à jour/s 19244. 3732 19245. Valeurs longues séparées d’enregistrements ajoutées/s 19246. 3734 19247. Valeurs longues séparées d’enregistrements forcées/s 19248. 3736 19249. Valeurs longues séparées d’enregistrements toutes forcées/s 19250. 3738 19251. Valeurs longues séparées d’enregistrements toutes références/s 19252. 3740 19253. Valeurs longues séparées d’enregistrements toutes alias de références/s 19254. 3742 19255. Recherches de valeurs longues séparées/s 19256. 3744 19257. Récupérations de valeurs longues séparées/s 19258. 3746 19259. Créations de valeurs longues séparées/s 19260. 3748 19261. Mises à jour de valeurs longues séparées/s 19262. 3750 19263. Suppressions de valeurs longues séparées/s 19264. 3752 19265. Copies de valeurs longues séparées/s 19266. 3754 19267. Recherches de segments de valeurs longues séparées/s 19268. 3756 19269. Récupérations de segments de valeurs longues séparées/s 19270. 3758 19271. Ajouts de segments de valeurs longues séparées/s 19272. 3760 19273. Remplacements de segments de valeurs longues séparées/s 19274. 3762 19275. Suppressions de segments de valeurs longues séparées/s 19276. 3764 19277. Copies de segments de valeurs longues séparées/s 19278. 3766 19279. Fractionnements d’ajouts de l’arbre B+/s 19280. 3768 19281. Fractionnements à droite de l’arbre B+/s 19282. 3770 19283. Fractionnements de points actifs à droite de l’arbre B+/s 19284. 3772 19285. Fractionnements verticaux de l’arbre B+/s 19286. 3774 19287. Fractionnements de l’arbre B+/s 19288. 3776 19289. Fusions pages vides de l’arbre B+/s 19290. 3778 19291. Fusions à droite de l’arbre B+/s 19292. 3780 19293. Fusions partielles de l’arbre B+/s 19294. 3782 19295. Fusions vers la gauche arborescences B+/s 19296. 3784 19297. Fusions partielles vers la gauche arborescences B+/s 19298. 3786 19299. Déplacement de pages arborescences B+/s 19300. 3788 19301. Fusions de l’arbre B+/s 19302. 3790 19303. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 19304. 3792 19305. Courts-circuits de recherche de l’arbre B+/s 19306. 3794 19307. Prélectures opportunes arborescences B+/s 19308. 3796 19309. Accès des frères de l’arbre B+ inutiles/s 19310. 3798 19311. Déplacements suivants de l’arbre B+/s 19312. 3800 19313. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 19314. 3802 19315. Déplacements précédents de l’arbre B+/s 19316. 3804 19317. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 19318. 3806 19319. Recherches de l’arbre B+/s 19320. 3808 19321. Insertions de l’arbre B+/s 19322. 3810 19323. Remplacements de l’arbre B+/s 19324. 3812 19325. Indicateurs de suppression de l’arbre B+/s 19326. 3814 19327. Suppressions de l’arbre B+/s 19328. 3816 19329. Ajouts de l’arbre B+/s 19330. 3818 19331. Créations de l’arbre B+/s 19332. 3820 19333. Nb total de créations de l’arbre B+ 19334. 3822 19335. Suppressions de l’arbre B+/s 19336. 3824 19337. Nb total de suppressions de l’arbre B+ 19338. 3826 19339. Taille de cache de base de données (Mo) 19340. 3828 19341. Échecs du cache de la base de données/s 19342. 3830 19343. % de cache de base de données atteint 19344. 3832 19345. Aucun nom 19346. 3834 19347. Demandes du cache de la base de données/s 19348. 3836 19349. Lectures de pages asynchrones de base de données/s 19350. 3838 19351. Lectures de pages synchrones de base de données/s 19352. 3840 19353. Pages base de données écrites/s 19354. 3842 19355. Pages de base de données nettoyées écrites/s 19356. 3844 19357. Pages base de données transférées/s 19358. 3846 19359. Prélectures pages base de données/s 19360. 3848 19361. Prélectures pages base de données en cache/s 19362. 3850 19363. Pages base de données en prélecture non touchées/s 19364. 3852 19365. Versions pages de base de données/s 19366. 3854 19367. Version pages de base de données copiée/s 19368. 3856 19369. Pages base de données écrites en standard/s 19370. 3858 19371. Pages de tampons écrites avec erreurs/s 19372. 3860 19373. Pages de base de données écrites à temps/s 19374. 3862 19375. Pages de base de données écrites de façon répétée/s 19376. 3864 19377. Pages de base de données écrites en phase d’inactivité/s 19378. 3866 19379. Pages de base de données fusionnées écrites/s 19380. 3868 19381. Pages de base de données fusionnées lues/s 19382. 3870 19383. Base de données ==> Instances 19384. 3872 19385. Pages Converties/sec 19386. 3874 19387. Pages Converties 19388. 3876 19389. Enregistrements convertis/sec 19390. 3878 19391. Enregistrements convertis 19392. 3880 19393. Tâches de défragmentation 19394. 3882 19395. Tâches de défragmentation en attente 19396. 3884 19397. Tâches de défragmentation ignorées 19398. 3886 19399. Tâches de défragmentation planifiées/s 19400. 3888 19401. Tâches de défragmentation terminées/s 19402. 3890 19403. Lectures asynchrones FCB/s 19404. 3892 19405. Purges asynchrones FCB/s 19406. 3894 19407. Lectures de seuil asynchrones FCB/s 19408. 3896 19409. Purges de seuil asynchrones FCB/s 19410. 3898 19411. Conflits de purges asynchrones FCB/s 19412. 3900 19413. Purges synchrones FCB/s 19414. 3902 19415. Purges synchrones FCB inachevées/s 19416. 3904 19417. Attente d'allocations FCB pour le nettoyage de version/s 19418. 3906 19419. Purges FCB sur fermeture de curseur/s 19420. 3908 19421. % Cache FCB atteint 19422. 3910 19423. No name 19424. 3912 19425. Désengagements de cache FCB/s 19426. 3914 19427. Cache FCB maximal 19428. 3916 19429. Cache FCB choisi 19430. 3918 19431. Cache FCB alloué 19432. 3920 19433. Cache FCB disponible 19434. 3922 19435. Sessions en cours d'utilisation 19436. 3924 19437. % sessions utilisées 19438. 3926 19439. No name 19440. 3928 19441. % de tables ouvertes dans le cache 19442. 3930 19443. No name 19444. 3932 19445. Ouvertures de tables dans le cache/s 19446. 3934 19447. Ouvertures de tables absentes dans le cache/s 19448. 3936 19449. Ouvertures de tables/s 19450. 3938 19451. Octets journal écrits/s 19452. 3940 19453. Octets du journal générés/s 19454. 3942 19455. Taille de la mémoire tampon de journal 19456. 3944 19457. Octets de mémoire tampon de journal utilisés 19458. 3946 19459. Octets de mémoire tampon de journal libres 19460. 3948 19461. Threads de journal en attente 19462. 3950 19463. Taille de fichier journal 19464. 3952 19465. Profondeur du point de contrôle d'enregistrement 19466. 3954 19467. Profondeur du point de contrôle de génération de journal 19468. 3956 19469. Cible de la profondeur du point de contrôle de génération d'enregistrement 19470. 3958 19471. Profondeur du point de contrôle d'enregistrement en tant que % de la cible 19472. 3960 19473. Aucun nom 19474. 3962 19475. Profondeur maximale du point de contrôle de génération d'enregistrement 19476. 3964 19477. Profondeur de résistance à la perte de génération d'enregistrement 19478. 3966 19479. Fichiers journaux générés 19480. 3968 19481. Fichiers journaux générés prématurément 19482. 3970 19483. Génération du fichier journal en cours 19484. 3972 19485. Validations au niveau 0 de transactions lecture seule utilisateur/s 19486. 3974 19487. Validations au niveau 0 de transactions lecture/écriture utilisateur/s 19488. 3976 19489. Validations au niveau 0 de transactions utilisateur/s 19490. 3978 19491. Restaurations au niveau 0 de transactions lecture seule utilisateur/s 19492. 3980 19493. Restaurations au niveau 0 de transactions lecture/écriture utilisateur/s 19494. 3982 19495. Restaurations au niveau 0 de transactions utilisateur/s 19496. 3984 19497. Validations au niveau 0 de transactions lecture seule système/s 19498. 3986 19499. Validations au niveau 0 de transactions lecture/écriture système/s 19500. 3988 19501. Validations au niveau 0 de transactions système/s 19502. 3990 19503. Restaurations au niveau 0 de transactions lecture seule système/s 19504. 3992 19505. Restaurations au niveau 0 de transactions lecture/écriture système/s 19506. 3994 19507. Restaurations au niveau 0 de transactions système/s 19508. 3996 19509. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 19510. 3998 19511. Extensions de fichier allocations pages base de données inachevées/s 19512. 4000 19513. Enregistrements journal/s 19514. 4002 19515. Vidages du tampon journal saturé/s 19516. 4004 19517. Vidages du tampon journal pour validation/s 19518. 4006 19519. Vidages du tampon journal/s 19520. 4008 19521. Écritures journal/s 19522. 4010 19523. Enregistrements journal inachevés/s 19524. 4012 19525. Compartiments de version alloués 19526. 4014 19527. Compartiments de version alloués pour suppressions 19528. 4016 19529. Attente d'allocations de conteneur VER pour le nettoyage de version/s 19530. 4018 19531. Taille moyenne du signet RCE de la banque des versions 19532. 4020 19533. Appels inutiles de la banque des versions/s 19534. 4022 19535. Tâches de nettoyage de la banque de versions distribuées de façon asynchrone/s 19536. 4024 19537. Tâches de nettoyage de la banque de versions distribuées de façon synchrone/s 19538. 4026 19539. Tâches de nettoyage de la banque de versions rejetées/s 19540. 4028 19541. Échecs des tâches de nettoyage de la banque de versions/s 19542. 4030 19543. Insertions d’enregistrements/s 19544. 4032 19545. Suppressions d’enregistrements/s 19546. 4034 19547. Remplacements d’enregistrements/s 19548. 4036 19549. Remplacements d’enregistrements inutiles/s 19550. 4038 19551. Remplacements d’enregistrements redondants/s 19552. 4040 19553. Mises à jour Escrow d’enregistrements/s 19554. 4042 19555. Insertions d’index secondaires/s 19556. 4044 19557. Suppressions d’index secondaires/s 19558. 4046 19559. Mises à jour de fausses colonnes d’index/s 19560. 4048 19561. Mises à jour de fausses colonnes d’index Tuple/s 19562. 4050 19563. Valeurs longues intrinsèques d’enregistrements mises à jour/s 19564. 4052 19565. Valeurs longues séparées d’enregistrements ajoutées/s 19566. 4054 19567. Valeurs longues séparées d’enregistrements forcées/s 19568. 4056 19569. Valeurs longues séparées d’enregistrements toutes forcées/s 19570. 4058 19571. Valeurs longues séparées d’enregistrements toutes références/s 19572. 4060 19573. Valeurs longues séparées d’enregistrements toutes alias de références/s 19574. 4062 19575. Recherches de valeurs longues séparées/s 19576. 4064 19577. Récupérations de valeurs longues séparées/s 19578. 4066 19579. Créations de valeurs longues séparées/s 19580. 4068 19581. Mises à jour de valeurs longues séparées/s 19582. 4070 19583. Suppressions de valeurs longues séparées/s 19584. 4072 19585. Copies de valeurs longues séparées/s 19586. 4074 19587. Recherches de segments de valeurs longues séparées/s 19588. 4076 19589. Récupérations de segments de valeurs longues séparées/s 19590. 4078 19591. Ajouts de segments de valeurs longues séparées/s 19592. 4080 19593. Remplacements de segments de valeurs longues séparées/s 19594. 4082 19595. Suppressions de segments de valeurs longues séparées/s 19596. 4084 19597. Copies de segments de valeurs longues séparées/s 19598. 4086 19599. B+ Tree Append Splits/sec 19600. 4088 19601. B+ Tree Right Splits/sec 19602. 4090 19603. Fractionnements de points actifs à droite de l’arbre B+/s 19604. 4092 19605. Fractionnements verticaux arbre B+/s 19606. 4094 19607. Fractionnements arbre B+/s 19608. 4096 19609. Fusions pages vides arbre B+/s 19610. 4098 19611. Fusions à droite arbre B+/s 19612. 4100 19613. Fusions partielles arbre B+/s 19614. 4102 19615. Fusions vers la gauche arborescences B+/s 19616. 4104 19617. Fusions partielles vers la gauche arborescences B+/s 19618. 4106 19619. Déplacement de pages arborescences B+/s 19620. 4108 19621. Fusions arbre B+/s 19622. 4110 19623. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 19624. 4112 19625. Courts-circuits recherche arbre B+/s 19626. 4114 19627. Prélectures opportunes arborescences B+/s 19628. 4116 19629. Accès frères arbre B+ inutiles/s 19630. 4118 19631. B+ Tree Move Nexts/sec 19632. 4120 19633. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 19634. 4122 19635. B+ Tree Move Prevs/sec 19636. 4124 19637. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 19638. 4126 19639. Recherches arbre B+/s 19640. 4128 19641. Insertions arbre B+/s 19642. 4130 19643. Remplacements arbre B+/s 19644. 4132 19645. Indicateurs de suppression arbre B+/s 19646. 4134 19647. Suppressions arbre B+/s 19648. 4136 19649. Ajouts arbre B+/s 19650. 4138 19651. Créations arbre B+/s 19652. 4140 19653. Nb total de créations arbre B+ 19654. 4142 19655. Suppressions arbre B+/s 19656. 4144 19657. Nb total de suppressions arbre B+ 19658. 4146 19659. Taille du cache de base de données (Mo) 19660. 4148 19661. Échecs du cache de base de données/s 19662. 4150 19663. % de cache de base de données atteint 19664. 4152 19665. Aucun nom 19666. 4154 19667. Demandes du cache de la base de données/s 19668. 4156 19669. Lectures de pages asynchrones de base de données/s 19670. 4158 19671. Lectures de pages synchrones de base de données/s 19672. 4160 19673. Pages de base de données écrites/s 19674. 4162 19675. Pages de base de données nettoyées écrites/s 19676. 4164 19677. Pages de base de données transférées/s 19678. 4166 19679. Prélecture de pages de base de données/s 19680. 4168 19681. Prélecture de pages de base de données en cache/s 19682. 4170 19683. Pages de base de données en prélecture non touchées/s 19684. 4172 19685. Versions pages de base de données/s 19686. 4174 19687. Version pages de base de données copiée/s 19688. 4176 19689. Pages de base de données écrites en standard/s 19690. 4178 19691. Pages de tampons écrites avec erreurs/s 19692. 4180 19693. Pages de base de données écrites à temps/s 19694. 4182 19695. Pages de base de données écrites de façon répétée/s 19696. 4184 19697. Pages de base de données écrites en phase d'inactivité/s 19698. 4186 19699. Pages de base de données fusionnées écrites/s 19700. 4188 19701. Pages de base de données fusionnées lues/s 19702. 4190 19703. Pages de sauvegarde lues en flux continu/s 19704. 4192 19705. Pages défragmentées en ligne référencées/s 19706. 4194 19707. Pages défragmentées en ligne lues/s 19708. 4196 19709. Pages défragmentées en ligne prélues/s 19710. 4198 19711. Pages défragmentées en ligne brisées/s 19712. 4200 19713. Pages défragmentées en ligne rebrisées/s 19714. 4202 19715. Pages libérées par la défrag. en ligne/s 19716. 4204 19717. Déplacements de données par la défragmentation en ligne/s 19718. 4206 19719. Déplacements de pages par la défragmentation en ligne/s 19720. 4208 19721. Enregistrements de journaux défragmentés en ligne/s 19722. 4210 19723. Moyenne d’octets de journaux défragmentés en ligne 19724. 4212 19725. Aucun nom 19726. 4214 19727. Lecture de pages par la maintenance en ligne (DB Scan)/s 19728. 4216 19729. Lecture de pages par la maintenance en ligne (DB Scan) 19730. 4218 19731. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 19732. 4220 19733. Mise à zéro de pages de maintenance en ligne (DB Scan) 19734. 4222 19735. Pages de tâches de base de données référencées/s 19736. 4224 19737. Pages de tâches de base de données lues/s 19738. 4226 19739. Pages de tâches de base de données pré-lues/s 19740. 4228 19741. Pages de tâches de base de données brisées/s 19742. 4230 19743. Pages de tâches de base de données rebrisées/s 19744. 4232 19745. Enregistrements de journal de tâches de base de données/s 19746. 4234 19747. Moyenne d’octets de journal de tâches de base de données 19748. 4236 19749. Aucun nom 19750. 4238 19751. Lectures E/S de base de données/s 19752. 4240 19753. Latence moyenne de lectures E/S de base de données 19754. 4242 19755. Aucun nom 19756. 4244 19757. Moyenne d’octets de lecture E/S de base de données 19758. 4246 19759. Aucun nom 19760. 4248 19761. Lectures E/S de base de données en segment 19762. 4250 19763. Lectures E/S asynchrones de base de données en attente 19764. 4252 19765. Lectures E/S de base de données à latence anormale/s 19766. 4254 19767. Lectures E/S de journal/s 19768. 4256 19769. Latence moyenne des lectures E/S de journal 19770. 4258 19771. Aucun nom 19772. 4260 19773. Moyenne d’octets de lecture E/S de journal 19774. 4262 19775. Aucun nom 19776. 4264 19777. Lectures E/S de journal en segment 19778. 4266 19779. Lectures E/S asynchrones de journal en attente 19780. 4268 19781. Lectures E/S de journal avec latence anormale/s 19782. 4270 19783. Écritures E/S de base de données/s 19784. 4272 19785. Latence moyenne des écritures E/S de base de données/s 19786. 4274 19787. Aucun nom 19788. 4276 19789. Moyenne des octets d’écriture E/S de base de données 19790. 4278 19791. Aucun nom 19792. 4280 19793. Écritures E/S de base de données en segment 19794. 4282 19795. Écritures E/S asynchrones de base de données en attente 19796. 4284 19797. Écritures E/S de base de données avec latence anormale/s 19798. 4286 19799. Écritures E/S de journal/s 19800. 4288 19801. Latence moyenne des écritures E/S de journal 19802. 4290 19803. Aucun nom 19804. 4292 19805. Moyenne des octets d’écriture E/S de journal 19806. 4294 19807. Aucun nom 19808. 4296 19809. Écritures E/S de journal en segment 19810. 4298 19811. Écritures E/S asynchrones de journal en attente 19812. 4300 19813. Écritures E/S de journal avec latence anormale/s 19814. 4302 19815. Échec de compression des octets d'enregistrement/s 19816. 4304 19817. Distributed Transaction Coordinator 19818. 4306 19819. Transactions actives 19820. 4308 19821. Transactions validées 19822. 4310 19823. Transactions abandonnées 19824. 4312 19825. Transactions incertaines 19826. 4314 19827. Nombre max. de transactions actives 19828. 4316 19829. Transactions validées de force 19830. 4318 19831. Transactions abandonnées de force 19832. 4320 19833. Délai de réponse -- Minimum 19834. 4322 19835. Délai de réponse -- Moyen 19836. 4324 19837. Délai de réponse -- Maximum 19838. 4326 19839. Nombre de transactions/s 19840. 4328 19841. Transactions validées/s 19842. 4330 19843. Transactions abandonnées/s 19844. 4332 19845. Session des services Terminal Server 19846. 4334 19847. Octets en entrée hors protocole 19848. 4336 19849. Trames en entrée hors protocole 19850. 4338 19851. Mémoire tampon attente de sortie en entrée 19852. 4340 19853. Trames en entrée 19854. 4342 19855. Octets en entrée 19856. 4344 19857. Octets compressés en entrée 19858. 4346 19859. Purges de compression en entrée 19860. 4348 19861. Erreurs en entrée 19862. 4350 19863. Délai en entrée 19864. 4352 19865. Erreur de trame asynchrone en entrée 19866. 4354 19867. Saturation asynchrone en entrée 19868. 4356 19869. Dépassement asynchrone en entrée 19870. 4358 19871. Erreur de parité asynchrone en entrée 19872. 4360 19873. Erreur de transport en entrée 19874. 4362 19875. Octets en sortie hors protocole 19876. 4364 19877. Trames en sortie hors protocole 19878. 4366 19879. Mémoire tampon attente de sortie en sortie 19880. 4368 19881. Trames en sortie 19882. 4370 19883. Octets en sortie 19884. 4372 19885. Octets compressés en sortie 19886. 4374 19887. Purges de compression en sortie 19888. 4376 19889. Erreurs en sortie 19890. 4378 19891. Délai en sortie 19892. 4380 19893. Erreur de trame asynchrone en sortie 19894. 4382 19895. Saturation asynchrone en sortie 19896. 4384 19897. Dépassement asynchrone en sortie 19898. 4386 19899. Erreur de parité asynchrone en sortie 19900. 4388 19901. Erreur de transport en sortie 19902. 4390 19903. Total octets hors protocole 19904. 4392 19905. Total trames hors protocole 19906. 4394 19907. Total mémoire tampon attente de sortie 19908. 4396 19909. Total trames 19910. 4398 19911. Nb total d’octets 19912. 4400 19913. Total octets compressés 19914. 4402 19915. Total purges de compression 19916. 4404 19917. Nombre total d’erreurs 19918. 4406 19919. Total délai 19920. 4408 19921. Total erreur de trame asynchrone 19922. 4410 19923. Total saturation asynchrone 19924. 4412 19925. Total dépassement asynchrone 19926. 4414 19927. Total erreur de parité asynchrone 19928. 4416 19929. Total erreur de transport 19930. 4418 19931. Nb total lectures de cache protocole 19932. 4420 19933. Nb total de correspondances dans le cache protocole 19934. 4422 19935. Fréquence totale de correspondance dans le cache protocole 19936. 4424 19937. Lectures en cache de bitmaps de protocole 19938. 4426 19939. Nb de correspondances dans le cache de bitmaps de protocole 19940. 4428 19941. Fréquence de correspondance du cache de bitmaps de protocole 19942. 4430 19943. Lectures dans le cache de glyphes de protocole 19944. 4432 19945. Correspondances dans le cache de glyphes de protocole 19946. 4434 19947. Fréquence de correspondance dans le cache de glyphes de protocole 19948. 4436 19949. Lectures de cache de curseurs de protocole 19950. 4438 19951. Correspondances dans le cache de curseurs de protocole 19952. 4440 19953. Fréquence de correspondance de cache de curseurs de protocole 19954. 4442 19955. Lectures de cache de bitmaps d’écrans de protocole 19956. 4444 19957. Correspondances dans le cache de bitmaps d’écrans de protocole 19958. 4446 19959. Fréquence de correspondance dans le cache de bitmaps d’écrans de protocole 19960. 4448 19961. Taux de compression en entrée 19962. 4450 19963. Taux de compression en sortie 19964. 4452 19965. Taux de compression total 19966. 4950 19967. Opérations en bloc en octets/s 19968. 4952 19969. Opérations isochrones en octets/s 19970. 4954 19971. Opérations d’interruption en octets/s 19972. 4956 19973. Données de contrôle en octets/s 19974. 4958 19975. Contrôleur d’Interruptions PCI/s 19976. 4960 19977. Contrôleur Signaux de travail/s 19978. 4962 19979. % total de bande passante utilisé pour les interruptions 19980. 4964 19981. % total de bande passante utilisé pour ISO 19982. 4966 19983. USB 19984. 4968 19985. Moyenne des octets/transfert 19986. 4970 19987. Erreurs de paquets ISO/s 19988. 4972 19989. Latence moyenne en ms des transferts ISO 19990. 4974 19991. Erreurs de transfert/s 19992. 4976 19993. Contrôleur hôte inactif 19994. 4978 19995. Compteur asynchrone du contrôleur hôte inactif 19996. 4980 19997. Compteur de vidage du cache asynchrone du contrôleur hôte 19998. 4982 19999. Compteur périodique du contrôleur hôte inactif 20000. 4984 20001. Compteur de vidage du cache périodique du contrôleur hôte 20002. 4986 20003. Réseau CLR .NET 20004. 4988 20005. Connexions établies 20006. 4990 20007. Octets reçus 20008. 4992 20009. Octets envoyés 20010. 4994 20011. Datagrammes reçus 20012. 4996 20013. Datagrammes envoyés 20014. 4998 20015. Fournisseur de données .NET pour SqlServer 20016. 5000 20017. HardConnectsPerSecond 20018. 5002 20019. HardDisconnectsPerSecond 20020. 5004 20021. SoftConnectsPerSecond 20022. 5006 20023. SoftDisconnectsPerSecond 20024. 5008 20025. NumberOfNonPooledConnections 20026. 5010 20027. NumberOfPooledConnections 20028. 5012 20029. NumberOfActiveConnectionPoolGroups 20030. 5014 20031. NumberOfInactiveConnectionPoolGroups 20032. 5016 20033. NumberOfActiveConnectionPools 20034. 5018 20035. NumberOfInactiveConnectionPools 20036. 5020 20037. NumberOfActiveConnections 20038. 5022 20039. NumberOfFreeConnections 20040. 5024 20041. NumberOfStasisConnections 20042. 5026 20043. NumberOfReclaimedConnections 20044. 5028 20045. .Net CLR Data 20046. 5030 20047. SqlClient : nbre actuel de connexions regroupées et non regroupées 20048. 5032 20049. SqlClient : nbre actuel de connexions regroupées 20050. 5034 20051. SqlClient : nbre actuel de pools de connexions 20052. 5036 20053. SqlClient : nbre max. de connexions regroupées 20054. 5038 20055. SqlClient : nbre total d'échecs de connexion 20056. 5040 20057. SqlClient : nbre total d'échecs de commande 20058. 5042 20059. Mémoire CLR .NET 20060. 5044 20061. Nombre de collections de la génération 0 20062. 5046 20063. Nombre de collections de la génération 1 20064. 5048 20065. Nombre de collections de la génération 2 20066. 5050 20067. Mémoire promue de la génération 0 20068. 5052 20069. Mémoire promue de la génération 1 20070. 5054 20071. Octets promus de la génération 0/s 20072. 5056 20073. Octets promus de la génération 1/s 20074. 5058 20075. Finalisation-mémoire promues de la génération 0 20076. 5060 20077. ID de processus 20078. 5062 20079. Taille du tas de la génération 0 20080. 5064 20081. Taille du tas de la génération 1 20082. 5066 20083. Taille du tas de la génération 2 20084. 5068 20085. Taille du tas des objets volumineux 20086. 5070 20087. Survivants de finalisation 20088. 5072 20089. Nombre de handles GC 20090. 5074 20091. Octets alloués/s 20092. 5076 20093. Nombre GC induit 20094. 5078 20095. % temps dans le GC 20096. 5080 20097. Non affiché 20098. 5082 20099. Nombre d'octets dans tous les tas 20100. 5084 20101. Nombre total d'octets validés 20102. 5086 20103. Nombre total d'octets réservés 20104. 5088 20105. Nombre d'objets épinglés 20106. 5090 20107. Nombre de blocs de synchronisation utilisés 20108. 5092 20109. Chargement CLR .NET 20110. 5094 20111. Total de classes chargées 20112. 5096 20113. % temps chargement 20114. 5098 20115. Longueur de la recherche de l'assembly 20116. 5100 20117. Total des échecs de chargement 20118. 5102 20119. Taux d'échecs de chargement 20120. 5104 20121. Octets dans le tas du chargeur 20122. 5106 20123. Total de appdomains déchargés 20124. 5108 20125. Taux des appdomains déchargés 20126. 5110 20127. Classes chargées actuelles 20128. 5112 20129. Taux des classes chargées 20130. 5114 20131. Appdomains actuels 20132. 5116 20133. Total de Appdomains 20134. 5118 20135. Taux de Appdomains 20136. 5120 20137. Assemblys actuels 20138. 5122 20139. Total d'assemblys 20140. 5124 20141. Taux des assemblys 20142. 5126 20143. Jit CLR .NET 20144. 5128 20145. Nombre de méthodes traitées avec Jit 20146. 5130 20147. Nombre d'octets IL traités avec Jit 20148. 5132 20149. Nombre total d'octets IL traités avec Jit 20150. 5134 20151. Octets IL traités avec Jit/s 20152. 5136 20153. Échecs Jit standard 20154. 5138 20155. % temps en Jit 20156. 5140 20157. Non affiché 20158. 5142 20159. Interopérabilité CLR .NET 20160. 5144 20161. Nombre CCW 20162. 5146 20163. Nombre de stubs 20164. 5148 20165. Nombre de marshaling 20166. 5150 20167. Nombre d'importations TLB/s 20168. 5152 20169. Nombre d'exportations TLB/s 20170. 5154 20171. Verrous et threads CLR .NET 20172. 5156 20173. Nombre total de conflits 20174. 5158 20175. Taux de conflits/s 20176. 5160 20177. Longueur de la file actuelle 20178. 5162 20179. Longueur de la file maximale 20180. 5164 20181. Longueur de la file/s 20182. 5166 20183. Nombre de threads actuels logiques 20184. 5168 20185. Nombre de threads actuels physiques 20186. 5170 20187. Nombre de threads actuellement reconnus 20188. 5172 20189. Nombre total de threads reconnus 20190. 5174 20191. taux de threads reconnus/s 20192. 5176 20193. Sécurité CLR .NET 20194. 5178 20195. Total de vérifications à l'exécution 20196. 5180 20197. % temps authentification de la signature 20198. 5182 20199. Nombre de vérifications durant l'édition de liens 20200. 5184 20201. % temps pour les vérifications RT 20202. 5186 20203. Non affiché 20204. 5188 20205. Épaisseur de la pile 20206. 5190 20207. Accès distant CLR .NET 20208. 5192 20209. Appels distants/s 20210. 5194 20211. Canaux 20212. 5196 20213. Proxies de contexte 20214. 5198 20215. Classes liées au contexte chargées 20216. 5200 20217. Objets liés au contexte alloués/s 20218. 5202 20219. Contextes 20220. 5204 20221. Total d'appels distants 20222. 5206 20223. Exceptions CLR .NET 20224. 5208 20225. Nombre d'exceptions levées 20226. 5210 20227. Nombre d'exceptions levées/s 20228. 5212 20229. Nombre de filtres/s 20230. 5214 20231. Nombre de Finally/s 20232. 5216 20233. Profondeur Throw à Catch/s 20234. 5218 20235. Fournisseur de données .NET pour Oracle 20236. 5220 20237. HardConnectsPerSecond 20238. 5222 20239. HardDisconnectsPerSecond 20240. 5224 20241. SoftConnectsPerSecond 20242. 5226 20243. SoftDisconnectsPerSecond 20244. 5228 20245. NumberOfNonPooledConnections 20246. 5230 20247. NumberOfPooledConnections 20248. 5232 20249. NumberOfActiveConnectionPoolGroups 20250. 5234 20251. NumberOfInactiveConnectionPoolGroups 20252. 5236 20253. NumberOfActiveConnectionPools 20254. 5238 20255. NumberOfInactiveConnectionPools 20256. 5240 20257. NumberOfActiveConnections 20258. 5242 20259. NumberOfFreeConnections 20260. 5244 20261. NumberOfStasisConnections 20262. 5246 20263. NumberOfReclaimedConnections 20264. 5354 20265. Projets Rassembleur de recherche 20266. 5356 20267. Ajouts de documents 20268. 5358 20269. Taux d’ajouts de documents 20270. 5360 20271. Suppressions de documents 20272. 5362 20273. Taux de suppressions de documents 20274. 5364 20275. Modifications de documents 20276. 5366 20277. Taux de modifications de documents 20278. 5368 20279. Documents en attente 20280. 5370 20281. Documents en cours 20282. 5372 20283. Documents suspendus 20284. 5374 20285. Documents retardés 20286. 5376 20287. URL dans l’historique 20288. 5378 20289. Documents traités 20290. 5380 20291. Taux de documents traités 20292. 5382 20293. Réussites de filtrage 20294. 5384 20295. Taux de réussite 20296. 5386 20297. Échecs de filtrage 20298. 5388 20299. Taux d’erreur 20300. 5394 20301. Erreurs au niveau des fichiers 20302. 5396 20303. Taux d’erreurs de fichiers 20304. 5402 20305. Fichiers accédés 20306. 5404 20307. Taux d’accès aux fichiers 20308. 5410 20309. Documents Office filtrés 20310. 5412 20311. Taux de documents Office filtrés 20312. 5414 20313. Documents texte filtrés 20314. 5416 20315. Taux de documents texte filtrés 20316. 5418 20317. Analyses en cours 20318. 5420 20319. Indicateur Rassembleur suspendu 20320. 5422 20321. Indicateur Récupération en cours 20322. 5424 20323. Documents non modifiés 20324. 5426 20325. Indicateur Itération de l’historique en cours 20326. 5428 20327. Analyses incrémentielles 20328. 5430 20329. Documents en cours de filtrage 20330. 5432 20331. Documents démarrés 20332. 5434 20333. Nouvelles tentatives 20334. 5436 20335. Taux de nouvelles tentatives 20336. 5444 20337. Erreurs d’analyse auto-adaptative 20338. 5450 20339. Documents modifiés 20340. 5452 20341. Documents déplacés/renommés 20342. 5454 20343. Taux de documents déplacés et renommés 20344. 5456 20345. Documents uniques 20346. 5458 20347. Récupération de l’historique en cours 20348. 5460 20349. Rassembleur de recherche 20350. 5462 20351. Sources de notification 20352. 5464 20353. Notifications externes reçues 20354. 5466 20355. Taux de notifications externes 20356. 5468 20357. Clients d’administration 20358. 5470 20359. Pulsations 20360. 5472 20361. Taux de pulsations 20362. 5474 20363. Threads de filtrage 20364. 5476 20365. Threads inactives 20366. 5478 20367. Entrées de documents 20368. 5480 20369. Niveau de performances 20370. 5482 20371. Longueur de la file d’attente active 20372. 5484 20373. Processus de filtrage 20374. 5486 20375. Processus de filtrage maximaux 20376. 5488 20377. Processus de filtrage créés 20378. 5490 20379. Documents retardés 20380. 5492 20381. Objets serveur 20382. 5494 20383. Objets serveur créés 20384. 5496 20385. Objets filtre 20386. 5498 20387. Documents filtrés 20388. 5500 20389. Taux de documents filtrés 20390. 5502 20391. Expiration de délai 20392. 5504 20393. Serveurs actuellement indisponibles 20394. 5506 20395. Serveurs indisponibles 20396. 5508 20397. Threads accédant au réseau 20398. 5510 20399. Threads dans les plug-ins 20400. 5512 20401. Documents dont le filtrage a réussi 20402. 5514 20403. Taux de documents dont le filtrage a réussi 20404. 5516 20405. Nouvelle tentative concernant des documents retardés 20406. 5518 20407. Séparateurs de mots mis en cache 20408. 5520 20409. Analyseurs morphologiques mis en cache 20410. 5522 20411. Total des notifications reçues 20412. 5524 20413. Taux de notifications 20414. 5526 20415. Débit du trafic E/S du système 20416. 5528 20417. Raison de l’interruption 20418. 5530 20419. Threads bloquées en raison de l’interruption 20420. 5532 20421. Indexeur de recherche 20422. 5534 20423. Niveau de l’index principal. 20424. 5536 20425. Fusions principales à ce jour 20426. 5538 20427. Fusion principale en cours 20428. 5540 20429. Niveaux de fusion virtuelle 20430. 5542 20431. Seuil des niveaux de fusion virtuelle 20432. 5544 20433. Index permanents 20434. 5546 20435. Taille de l’index 20436. 5548 20437. Clés uniques  20438. 5550 20439. Documents filtrés 20440. 5552 20441. Opérations créées 20442. 5554 20443. Opérations supprimées 20444. 5556 20445. Jeux d’opérations valides 20446. 5558 20447. Jeux d’opérations non valides 20448. 5560 20449. Fusions principales maintenant. 20450. 5562 20451. Connexions actives 20452. 5564 20453. Interrogations 20454. 5566 20455. Requêtes ayant échoué 20456. 5568 20457. Requêtes ayant renvoyé des résultats 20458. 5570 20459. Index L0 (listes de mots) 20460. 5572 20461. Fusions L0 (vidages) maintenant. 20462. 5574 20463. Vitesse des fusions (vidage) L0 - moyenne 20464. 5576 20465. Fusions L0 (vidage) - nombre 20466. 5578 20467. Vitesse des fusions (vidage) L0 - dernière 20468. 5580 20469. Index permanents L1 20470. 5582 20471. Fusions L1 maintenant. 20472. 5584 20473. Vitesse des fusions L1 - moyenne 20474. 5586 20475. Fusions L1 - Nombre 20476. 5588 20477. Vitesse des fusions L1 - dernière 20478. 5590 20479. Index permanents L2 20480. 5592 20481. Fusions L2 maintenant. 20482. 5594 20483. Vitesse des fusions L2 - moyenne 20484. 5596 20485. Fusions L2 - Nombre 20486. 5598 20487. Vitesse des fusions L2 - dernière 20488. 5600 20489. Index permanents L3 20490. 5602 20491. Fusions L3 maintenant. 20492. 5604 20493. Vitesse des fusions L3 - moyenne 20494. 5606 20495. Fusions L3 - Nombre 20496. 5608 20497. Vitesse des fusions L3 - dernière 20498. 5610 20499. Index permanents L4 20500. 5612 20501. Fusions L4 maintenant. 20502. 5614 20503. Vitesse des fusions L4 - moyenne 20504. 5616 20505. Fusions L4 - Nombre 20506. 5618 20507. Vitesse des fusions L4 - dernière 20508. 5620 20509. Index permanents L5 20510. 5622 20511. Fusions L5 maintenant. 20512. 5624 20513. Vitesse des fusions L5 - moyenne 20514. 5626 20515. Fusions L5 - Nombre 20516. 5628 20517. Vitesse des fusions L5 - dernière 20518. 5630 20519. Index permanents L6 20520. 5632 20521. Fusions L6 maintenant. 20522. 5634 20523. Vitesse des fusions L6 - moyenne 20524. 5636 20525. Fusions L6 - Nombre 20526. 5638 20527. Vitesse des fusions L6 - dernière 20528. 5640 20529. Index permanents L7 20530. 5642 20531. Fusions L7 maintenant. 20532. 5644 20533. Vitesse des fusions L7 - moyenne 20534. 5646 20535. Fusions L7 - Nombre 20536. 5648 20537. Vitesse des fusions L7 - dernière 20538. 5650 20539. Index permanents L8 20540. 5652 20541. Fusions L8 maintenant. 20542. 5654 20543. Vitesse des fusions L8 - moyenne 20544. 5656 20545. Fusions L8 - Nombre 20546. 5658 20547. Vitesse des fusions L8 - dernière 20548. 5660 20549. Cache ReadyBoost 20550. 5662 20551. Octets mis en cache 20552. 5664 20553. Espace de cache utilisé 20554. 5666 20555. Taux de compression 20556. 5668 20557. Taille de cache totale en octets 20558. 5670 20559. Lectures de cache/s 20560. 5672 20561. Octets de lecture de cache/s 20562. 5674 20563. Lectures ignorées/s 20564. 5676 20565. Octets de lecture ignorés/s 20566. 5678 20567. Nombre total de lectures/s 20568. 5680 20569. Nb. total d’octets lus/s 20570. 5908 20571. Windows Workflow Foundation 20572. 5910 20573. Workflows Created 20574. 5912 20575. Workflows Created/sec 20576. 5914 20577. Workflows Unloaded 20578. 5916 20579. Workflows Unloaded/sec 20580. 5918 20581. Workflows Loaded 20582. 5920 20583. Workflows Loaded/sec 20584. 5922 20585. Workflows Completed 20586. 5924 20587. Workflows Completed/sec 20588. 5926 20589. Workflows Suspended 20590. 5928 20591. Workflows Suspended/sec 20592. 5930 20593. Workflows Terminated 20594. 5932 20595. Workflows Terminated/sec 20596. 5934 20597. Workflows In Memory 20598. 5936 20599. Workflows Aborted 20600. 5938 20601. Workflows Aborted/sec 20602. 5940 20603. Workflows Persisted 20604. 5942 20605. Workflows Persisted/sec 20606. 5944 20607. Workflows Executing 20608. 5946 20609. Workflows Idle/sec 20610. 5948 20611. Workflows Runnable 20612. 5950 20613. Workflows Pending 20614. 5952 20615. ServiceModelEndpoint 3.0.0.0 20616. 5954 20617. Calls 20618. 5956 20619. Calls Per Second 20620. 5958 20621. Calls Outstanding 20622. 5960 20623. Calls Failed 20624. 5962 20625. Calls Failed Per Second 20626. 5964 20627. Calls Faulted 20628. 5966 20629. Calls Faulted Per Second 20630. 5968 20631. Calls Duration 20632. 5970 20633. Calls Duration Base 20634. 5972 20635. Transactions Flowed 20636. 5974 20637. Transactions Flowed Per Second 20638. 5976 20639. Security Validation and Authentication Failures 20640. 5978 20641. Security Validation and Authentication Failures Per Second 20642. 5980 20643. Security Calls Not Authorized 20644. 5982 20645. Security Calls Not Authorized Per Second 20646. 5984 20647. Reliable Messaging Sessions Faulted 20648. 5986 20649. Reliable Messaging Sessions Faulted Per Second 20650. 5988 20651. Reliable Messaging Messages Dropped 20652. 5990 20653. Reliable Messaging Messages Dropped Per Second 20654. 6046 20655. ServiceModelService 3.0.0.0 20656. 6048 20657. Calls 20658. 6050 20659. Calls Per Second 20660. 6052 20661. Calls Outstanding 20662. 6054 20663. Calls Failed 20664. 6056 20665. Calls Failed Per Second 20666. 6058 20667. Calls Faulted 20668. 6060 20669. Calls Faulted Per Second 20670. 6062 20671. Calls Duration 20672. 6064 20673. Calls Duration Base 20674. 6066 20675. Transactions Flowed 20676. 6068 20677. Transactions Flowed Per Second 20678. 6070 20679. Transacted Operations Committed 20680. 6072 20681. Transacted Operations Committed Per Second 20682. 6074 20683. Transacted Operations Aborted 20684. 6076 20685. Transacted Operations Aborted Per Second 20686. 6078 20687. Transacted Operations In Doubt 20688. 6080 20689. Transacted Operations In Doubt Per Second 20690. 6082 20691. Security Validation and Authentication Failures 20692. 6084 20693. Security Validation and Authentication Failures Per Second 20694. 6086 20695. Security Calls Not Authorized 20696. 6088 20697. Security Calls Not Authorized Per Second 20698. 6090 20699. Instances 20700. 6092 20701. Instances Created Per Second 20702. 6094 20703. Reliable Messaging Sessions Faulted 20704. 6096 20705. Reliable Messaging Sessions Faulted Per Second 20706. 6098 20707. Reliable Messaging Messages Dropped 20708. 6100 20709. Reliable Messaging Messages Dropped Per Second 20710. 6102 20711. Queued Poison Messages 20712. 6104 20713. Queued Poison Messages Per Second 20714. 6106 20715. Queued Messages Rejected 20716. 6108 20717. Queued Messages Rejected Per Second 20718. 6110 20719. Queued Messages Dropped 20720. 6112 20721. Queued Messages Dropped Per Second 20722. 6114 20723. ServiceModelOperation 3.0.0.0 20724. 6116 20725. Calls 20726. 6118 20727. Calls Per Second 20728. 6120 20729. Calls Outstanding 20730. 6122 20731. Calls Failed 20732. 6124 20733. Call Failed Per Second 20734. 6126 20735. Calls Faulted 20736. 6128 20737. Calls Faulted Per Second 20738. 6130 20739. Calls Duration 20740. 6132 20741. Calls Duration Base 20742. 6134 20743. Transactions Flowed 20744. 6136 20745. Transactions Flowed Per Second 20746. 6138 20747. Security Validation and Authentication Failures 20748. 6140 20749. Security Validation and Authentication Failures Per Second 20750. 6142 20751. Security Calls Not Authorized 20752. 6144 20753. Security Calls Not Authorized Per Second 20754. 6146 20755. SMSvcHost 3.0.0.0 20756. 6148 20757. Protocol Failures over net.tcp 20758. 6150 20759. Protocol Failures over net.pipe 20760. 6152 20761. Dispatch Failures over net.tcp 20762. 6154 20763. Dispatch Failures over net.pipe 20764. 6156 20765. Connections Dispatched over net.tcp 20766. 6158 20767. Connections Dispatched over net.pipe 20768. 6160 20769. Connections Accepted over net.tcp 20770. 6162 20771. Connections Accepted over net.pipe 20772. 6164 20773. Registrations Active for net.tcp 20774. 6166 20775. Registrations Active for net.pipe 20776. 6168 20777. Uris Registered for net.tcp 20778. 6170 20779. Uris Registered for net.pipe 20780. 6172 20781. Uris Unregistered for net.tcp 20782. 6174 20783. Uris Unregistered for net.pipe 20784. 6176 20785. MSDTC Bridge 3.0.0.0 20786. 6178 20787. Message send failures/sec 20788. 6180 20789. Prepare retry count/sec 20790. 6182 20791. Commit retry count/sec 20792. 6184 20793. Prepared retry count/sec 20794. 6186 20795. Replay retry count/sec 20796. 6188 20797. Faults received count/sec 20798. 6190 20799. Faults sent count/sec 20800. 6192 20801. Average participant prepare response time 20802. 6194 20803. Average participant prepare response time Base 20804. 6196 20805. Average participant commit response time 20806. 6198 20807. Average participant commit response time Base 20808. 6568 20809. Réseau CLR .NET 4.0.0.0 20810. 6570 20811. Connexions établies 20812. 6572 20813. Octets reçus 20814. 6574 20815. Octets envoyés 20816. 6576 20817. Datagrammes reçus 20818. 6578 20819. Datagrammes envoyés 20820. 6580 20821. HttpWebRequests créées/s 20822. 6582 20823. Durée de vie moyenne des HttpWebRequests 20824. 6584 20825. Base de la durée de vie moyenne des HttpWebRequests 20826. 6586 20827. HttpWebRequests mises en file d'attente/s 20828. 6588 20829. Durée moyenne d'attente des HttpWebRequests 20830. 6590 20831. Base de la durée moyenne d'attente des HttpWebRequests 20832. 6592 20833. HttpWebRequests annulées/s 20834. 6594 20835. Échecs des HttpWebRequests/s 20836. 6596 20837. .NET Memory Cache 4.0 20838. 6598 20839. Cache Hits 20840. 6600 20841. Cache Misses 20842. 6602 20843. Cache Hit Ratio 20844. 6604 20845. Cache Hit Ratio Base 20846. 6606 20847. Cache Trims 20848. 6608 20849. Cache Entries 20850. 6610 20851. Cache Turnover Rate 20852. 6612 20853. ASP.NET v4.0.30319 20854. 6614 20855. ASP.NET Apps v4.0.30319 20856. 6616 20857. Redémarrages de l'application 20858. 6618 20859. Exécution des applications 20860. 6620 20861. Demandes déconnectées 20862. 6622 20863. Durée d'exécution de la demande 20864. 6624 20865. Demandes rejetées 20866. 6626 20867. Demandes en attente 20868. 6628 20869. Processus de travail en cours 20870. 6630 20871. Redémarrages du processus de travail 20872. 6632 20873. Durée d'attente de la demande 20874. 6634 20875. Sessions actives du serveur d'état 20876. 6636 20877. Sessions abandonnées du serveur d'état 20878. 6638 20879. Dépassement du délai d'attente du serveur d'état 20880. 6640 20881. Total de sessions du serveur d'état 20882. 6642 20883. Demandes actuelles 20884. 6644 20885. Événements de succès d'audit déclenchés 20886. 6646 20887. Événements d'échec d'audit déclenchés 20888. 6648 20889. Événements d'erreur déclenchés 20890. 6650 20891. Événements d'erreur de demande déclenchés 20892. 6652 20893. Événements d'erreur d'infrastructure déclenchés 20894. 6654 20895. Requêtes dans la file d'attente native 20896. 6656 20897. Demandes anonymes 20898. 6658 20899. Demandes anonymes/s 20900. 6660 20901. Total d'entrées dans le cache 20902. 6662 20903. Taux de rendement total du cache 20904. 6664 20905. Total d'accès au cache 20906. 6666 20907. Total d'accès au cache sans résultat 20908. 6668 20909. Total de taux d'accès au cache 20910. 6670 20911. Base du taux d'accès au cache 20912. 6672 20913. Entrées API du cache 20914. 6674 20915. Taux de rendement de l'API du cache 20916. 6676 20917. Accès API au cache 20918. 6678 20919. Accès API au cache sans résultat 20920. 6680 20921. Taux d'accès API au cache 20922. 6682 20923. Base du taux d'accès API au cache 20924. 6684 20925. Entrées dans le cache de sortie 20926. 6686 20927. Taux de rendement du cache de sortie 20928. 6688 20929. Accès au cache de sortie 20930. 6690 20931. Accès au cache de sortie sans résultat 20932. 6692 20933. Taux d'accès au cache de sortie 20934. 6694 20935. Base du taux d'accès au cache de sortie 20936. 6696 20937. Total de compilations 20938. 6698 20939. Demandes de débogage 20940. 6700 20941. Erreurs lors du prétraitement 20942. 6702 20943. Erreurs lors de la compilation 20944. 6704 20945. Erreurs lors de l'exécution 20946. 6706 20947. Erreurs non gérées lors de l'exécution 20948. 6708 20949. Erreurs non gérées lors de l'exécution/s 20950. 6710 20951. Total d'erreurs 20952. 6712 20953. Total d'erreurs/s 20954. 6714 20955. Nombre d'instances de pipeline 20956. 6716 20957. Total de demandes entrantes en octets 20958. 6718 20959. Total de demandes sortantes en octets 20960. 6720 20961. Demandes en cours d'exécution 20962. 6722 20963. Demandes ayant échoué 20964. 6724 20965. Demandes introuvables 20966. 6726 20967. Demandes non autorisées 20968. 6728 20969. Demandes dans la file d'attente d'application 20970. 6730 20971. Demandes dépassées 20972. 6732 20973. Demandes réussies 20974. 6734 20975. Demandes totales 20976. 6736 20977. Demandes/s 20978. 6738 20979. Sessions actives 20980. 6740 20981. Sessions abandonnées 20982. 6742 20983. Sessions dépassées 20984. 6744 20985. Total de sessions 20986. 6746 20987. Transactions interrompues 20988. 6748 20989. Transactions validées 20990. 6750 20991. Transactions en attente 20992. 6752 20993. Total de transactions 20994. 6754 20995. Transactions/s 20996. 6756 20997. Nombre total de connexions au serveur d'état de session 20998. 6758 20999. Nombre total de connexions à la session SQL Server 21000. 6760 21001. Événements déclenchés 21002. 6762 21003. Événements déclenchés/s 21004. 6764 21005. Événements de durée de vie de l'application 21006. 6766 21007. Événements de durée de vie de l'application/s 21008. 6768 21009. Événements d'erreur déclenchés 21010. 6770 21011. Événements d'erreur déclenchés/s 21012. 6772 21013. Événements d'erreur de demande déclenchés 21014. 6774 21015. Événements d'erreur de demande déclenchés/s 21016. 6776 21017. Événements d'erreur d'infrastructure déclenchés 21018. 6778 21019. Événements d'erreur d'infrastructure déclenchés/s 21020. 6780 21021. Événements de demande déclenchés 21022. 6782 21023. Événements de demande déclenchés/s 21024. 6784 21025. Événements de succès d'audit déclenchés 21026. 6786 21027. Événements d'échec d'audit déclenchés 21028. 6788 21029. Succès de l'authentification d'appartenance 21030. 6790 21031. Échec de l'authentification d'appartenance 21032. 6792 21033. Succès d'authentification par formulaire 21034. 6794 21035. Échec d'authentification par formulaire 21036. 6796 21037. Échec de validation MAC Viewstate 21038. 6798 21039. Durée d'exécution de la demande 21040. 6800 21041. Demandes déconnectées 21042. 6802 21043. Demandes rejetées 21044. 6804 21045. Durée d'attente de la demande 21046. 6806 21047. Limite de la mémoire cache de l'ordinateur utilisée en % 21048. 6808 21049. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 21050. 6810 21051. Limite de la mémoire cache du processus utilisée en % 21052. 6812 21053. Limite de mémoire cache du processus utilisée en % (base) 21054. 6814 21055. Suppressions totales du cache 21056. 6816 21057. Suppressions d'API du cache 21058. 6818 21059. Suppressions du cache de sortie 21060. 6820 21061. % temps processeur managé (estimé) 21062. 6822 21063. % de temps processeur managé de base (estimé) 21064. 6824 21065. Mémoire managée utilisée (estimé) 21066. 6826 21067. Volume total des demandes entrantes (WebSockets) 21068. 6828 21069. Volume total des demandes sortantes (WebSockets) 21070. 6830 21071. Demandes en cours d'exécution (WebSockets) 21072. 6832 21073. Demandes ayant échoué (WebSockets) 21074. 6834 21075. Demandes ayant réussi (WebSockets) 21076. 6836 21077. Nombre total de demandes (WebSockets) 21078. 6838 21079. MSDTC Bridge 4.0.0.0 21080. 6840 21081. Échecs d'envois de messages/sec 21082. 6842 21083. Nouvelles tentatives Prepare/sec 21084. 6844 21085. Nouvelles tentatives Commit/sec 21086. 6846 21087. Nouvelles tentatives Prepared/sec 21088. 6848 21089. Nouvelles tentatives Replay/sec 21090. 6850 21091. Erreurs reçues/sec 21092. 6852 21093. Erreurs envoyées/sec 21094. 6854 21095. Temps de réponse Prepare moyen du participant 21096. 6856 21097. Temps de réponse Prepare moyen du participant - Valeur de base 21098. 6858 21099. Temps de réponse Commit moyen du participant 21100. 6860 21101. Temps de réponse Commit moyen du participant - Valeur de base 21102. 6862 21103. SMSvcHost 4.0.0.0 21104. 6864 21105. Échecs de protocole sur net.tcp 21106. 6866 21107. Échecs de protocole sur net.pipe 21108. 6868 21109. Échecs de dispatch sur net.tcp 21110. 6870 21111. Échecs de dispatch sur net.pipe 21112. 6872 21113. Connexions distribuées sur net.tcp 21114. 6874 21115. Connexions distribuées sur net.pipe 21116. 6876 21117. Connexions acceptées sur net.tcp 21118. 6878 21119. Connexions acceptées sur net.pipe 21120. 6880 21121. Inscriptions actives pour net.tcp 21122. 6882 21123. Inscriptions actives pour net.pipe 21124. 6884 21125. URI inscrits pour net.tcp 21126. 6886 21127. URI inscrits pour net.pipe 21128. 6888 21129. URI désinscrits pour net.tcp 21130. 6890 21131. URI désinscrits pour net.pipe 21132. 6892 21133. WF (System.Workflow) 4.0.0.0 21134. 6894 21135. Workflows créés 21136. 6896 21137. Workflows créés/sec 21138. 6898 21139. Workflows déchargés 21140. 6900 21141. Workflows déchargés/sec 21142. 6902 21143. Workflows chargés 21144. 6904 21145. Workflows chargeés/sec 21146. 6906 21147. Workflows terminés 21148. 6908 21149. Workflows terminés/sec 21150. 6910 21151. Workflows interrompus 21152. 6912 21153. Workflows interrrompus/sec 21154. 6914 21155. Workflows arrêtés 21156. 6916 21157. Workflows arrêtés/sec 21158. 6918 21159. Workflows en mémoire 21160. 6920 21161. Workflows annulés 21162. 6922 21163. Workflows annulés/sec 21164. 6924 21165. Workflows conservés 21166. 6926 21167. Workflows conservés/sec 21168. 6928 21169. Workflows en cours d'exécution 21170. 6930 21171. Workflows inactifs/sec 21172. 6932 21173. Workflows prêts à être exécutés 21174. 6934 21175. Workflows en attente 21176. 27720 21177. Service d’indexation HTTP 21178. 27722 21179. Éléments du cache 21180. 27724 21181. % de correspondances dans le cache 21182. 27726 21183. Nb total d’accès au cache 1 21184. 27728 21185. % d’erreurs dans le cache 21186. 27730 21187. Nb total d’accès au cache 2 21188. 27732 21189. Nombre de requêtes actives 21190. 27734 21191. Nombre total des requêtes 21192. 27736 21193. Nombre de requêtes par minute 21194. 27738 21195. Nombre de requêtes actuellement en file d’attente 21196. 27740 21197. Nombre total des demandes rejetées 21198. 27742 21199. Service d’indexation 21200. 27744 21201. Listes de mots 21202. 27746 21203. Index enregistrés 21204. 27748 21205. Taille d’index (Mo) 21206. 27750 21207. Fichiers à indexer 21208. 27752 21209. Clés uniques 21210. 27754 21211. Requêtes en cours d’exécution 21212. 27756 21213. État d’avancement de la fusion 21214. 27758 21215. Nombre de documents indexés 21216. 27760 21217. Nombre total de documents 21218. 27762 21219. Nb total de requêtes 21220. 27764 21221. Indexation différée 21222. 27766 21223. Filtre du service d’indexation 21224. 27768 21225. Vitesse totale de l’indexation (Mo/h) 21226. 27770 21227. Temps de liaison (ms) 21228. 27772 21229. Vitesse de l’indexation (Mo/h) 21230. 27774 21231. Service d'état ASP.NET 21232. 28000 21233. Sessions actives du serveur d'état 21234. 28002 21235. Sessions abandonnées du serveur d'état 21236. 28004 21237. Dépassement du délai d'attente du serveur d'état 21238. 28006 21239. Total de sessions du serveur d'état 21240. 28008 21241. ASP.NET 21242. 28010 21243. Applications ASP.NET 21244. 28012 21245. Redémarrages de l'application 21246. 28014 21247. Exécution des applications 21248. 28016 21249. Demandes déconnectées 21250. 28018 21251. Durée d'exécution de la demande 21252. 28020 21253. Demandes rejetées 21254. 28022 21255. Demandes en attente 21256. 28024 21257. Processus de travail en cours 21258. 28026 21259. Redémarrages du processus de travail 21260. 28028 21261. Durée d'attente de la demande 21262. 28030 21263. Sessions actives du serveur d'état 21264. 28032 21265. Sessions abandonnées du serveur d'état 21266. 28034 21267. Dépassement du délai d'attente du serveur d'état 21268. 28036 21269. Total de sessions du serveur d'état 21270. 28038 21271. Demandes actuelles 21272. 28040 21273. Événements de succès d'audit déclenchés 21274. 28042 21275. Événements d'échec d'audit déclenchés 21276. 28044 21277. Événements d'erreur déclenchés 21278. 28046 21279. Événements d'erreur de demande déclenchés 21280. 28048 21281. Événements d'erreur d'infrastructure déclenchés 21282. 28050 21283. Requêtes dans la file d'attente native 21284. 28052 21285. Demandes anonymes 21286. 28054 21287. Demandes anonymes/s 21288. 28056 21289. Total d'entrées dans le cache 21290. 28058 21291. Taux de rendement total du cache 21292. 28060 21293. Total d'accès au cache 21294. 28062 21295. Total d'accès au cache sans résultat 21296. 28064 21297. Total de taux d'accès au cache 21298. 28066 21299. Base du taux d'accès au cache 21300. 28068 21301. Entrées API du cache 21302. 28070 21303. Taux de rendement de l'API du cache 21304. 28072 21305. Accès API au cache 21306. 28074 21307. Accès API au cache sans résultat 21308. 28076 21309. Taux d'accès API au cache 21310. 28078 21311. Base du taux d'accès API au cache 21312. 28080 21313. Entrées dans le cache de sortie 21314. 28082 21315. Taux de rendement du cache de sortie 21316. 28084 21317. Accès au cache de sortie 21318. 28086 21319. Accès au cache de sortie sans résultat 21320. 28088 21321. Taux d'accès au cache de sortie 21322. 28090 21323. Base du taux d'accès au cache de sortie 21324. 28092 21325. Total de compilations 21326. 28094 21327. Demandes de débogage 21328. 28096 21329. Erreurs lors du prétraitement 21330. 28098 21331. Erreurs lors de la compilation 21332. 28100 21333. Erreurs lors de l'exécution 21334. 28102 21335. Erreurs non gérées lors de l'exécution 21336. 28104 21337. Erreurs non gérées lors de l'exécution/s 21338. 28106 21339. Total d'erreurs 21340. 28108 21341. Total d'erreurs/s 21342. 28110 21343. Nombre d'instances de pipeline 21344. 28112 21345. Total de demandes entrantes en octets 21346. 28114 21347. Total de demandes sortantes en octets 21348. 28116 21349. Demandes en cours d'exécution 21350. 28118 21351. Demandes ayant échoué 21352. 28120 21353. Demandes introuvables 21354. 28122 21355. Demandes non autorisées 21356. 28124 21357. Demandes dans la file d'attente d'application 21358. 28126 21359. Demandes dépassées 21360. 28128 21361. Demandes réussies 21362. 28130 21363. Demandes totales 21364. 28132 21365. Demandes/s 21366. 28134 21367. Sessions actives 21368. 28136 21369. Sessions abandonnées 21370. 28138 21371. Sessions dépassées 21372. 28140 21373. Total de sessions 21374. 28142 21375. Transactions interrompues 21376. 28144 21377. Transactions validées 21378. 28146 21379. Transactions en attente 21380. 28148 21381. Total de transactions 21382. 28150 21383. Transactions/s 21384. 28152 21385. Nombre total de connexions au serveur d'état de session 21386. 28154 21387. Nombre total de connexions à la session SQL Server 21388. 28156 21389. Événements déclenchés 21390. 28158 21391. Événements déclenchés/s 21392. 28160 21393. Événements de durée de vie de l'application 21394. 28162 21395. Événements de durée de vie de l'application/s 21396. 28164 21397. Événements d'erreur déclenchés 21398. 28166 21399. Événements d'erreur déclenchés/s 21400. 28168 21401. Événements d'erreur de demande déclenchés 21402. 28170 21403. Événements d'erreur de demande déclenchés/s 21404. 28172 21405. Événements d'erreur d'infrastructure déclenchés 21406. 28174 21407. Événements d'erreur d'infrastructure déclenchés/s 21408. 28176 21409. Événements de demande déclenchés 21410. 28178 21411. Événements de demande déclenchés/s 21412. 28180 21413. Événements de succès d'audit déclenchés 21414. 28182 21415. Événements d'échec d'audit déclenchés 21416. 28184 21417. Succès de l'authentification d'appartenance 21418. 28186 21419. Échec de l'authentification d'appartenance 21420. 28188 21421. Succès d'authentification par formulaire 21422. 28190 21423. Échec d'authentification par formulaire 21424. 28192 21425. Échec de validation MAC Viewstate 21426. 28194 21427. Durée d'exécution de la demande 21428. 28196 21429. Demandes déconnectées 21430. 28198 21431. Demandes rejetées 21432. 28200 21433. Durée d'attente de la demande 21434. 28202 21435. Limite de la mémoire cache de l'ordinateur utilisée en % 21436. 28204 21437. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 21438. 28206 21439. Limite de la mémoire cache du processus utilisée en % 21440. 28208 21441. Limite de mémoire cache du processus utilisée en % (base) 21442. 28210 21443. Suppressions totales du cache 21444. 28212 21445. Suppressions d'API du cache 21446. 28214 21447. Suppressions du cache de sortie 21448. 28216 21449. % temps processeur managé (estimé) 21450. 28218 21451. % de temps processeur managé de base (estimé) 21452. 28220 21453. Mémoire managée utilisée (estimé) 21454. 28222 21455. Volume total des demandes entrantes (WebSockets) 21456. 28224 21457. Volume total des demandes sortantes (WebSockets) 21458. 28226 21459. Demandes en cours d'exécution (WebSockets) 21460. 28228 21461. Demandes ayant échoué (WebSockets) 21462. 28230 21463. Demandes ayant réussi (WebSockets) 21464. 28232 21465. Nombre total de demandes (WebSockets) 21466. 28234 21467. Objets d’infrastructure WMI 21468. 28236 21469. Classes HiPerf 21470. 28238 21471. Validité HiPerf 21472. 28240 21473. Battery Status 21474. 28242 21475. Charge Rate 21476. 28244 21477. Discharge Rate 21478. 28246 21479. Remaining Capacity 21480. 28248 21481. Tag 21482. 28250 21483. Voltage 21484. 28252 21485. Connexions iSCSI 21486. 28254 21487. Octets reçus 21488. 28256 21489. Octets envoyés 21490. 28258 21491. PDU envoyés 21492. 28260 21493. PDU reçus 21494. 28262 21495. Instance d'initiateur iSCSI 21496. 28264 21497. Erreurs de délai de connexion de session 21498. 28266 21499. Erreurs de résumé de session 21500. 28268 21501. Échec des sessions 21502. 28270 21503. Erreurs de format de session 21504. 28272 21505. Statistiques de connexion d'initiateur iSCSI 21506. 28274 21507. Réponses d'acceptation de connexion 21508. 28276 21509. Échecs de connexion 21510. 28278 21511. Réponses d'échec d'authentification de connexion 21512. 28280 21513. Connexions ayant échoué 21514. 28282 21515. Échec de négociation de connexion 21516. 28284 21517. Autres réponses d'échec de connexion 21518. 28286 21519. Réponses de redirection de connexion 21520. 28288 21521. Déconnexion normale 21522. 28290 21523. Autres codes de déconnexion 21524. 28292 21525. Statistiques IPSEC de mode principal HBA iSCSI 21526. 28294 21527. AcquireFailures 21528. 28296 21529. AcquireHeapSize 21530. 28298 21531. ActiveAcquire 21532. 28300 21533. ActiveReceive 21534. 28302 21535. AuthenticationFailures 21536. 28304 21537. ConnectionListSize 21538. 28306 21539. GetSPIFailures 21540. 28308 21541. InvalidCookiesReceived 21542. 28310 21543. InvalidPackets 21544. 28312 21545. KeyAdditionFailures 21546. 28314 21547. KeyAdditions 21548. 28316 21549. KeyUpdateFailures 21550. 28318 21551. KeyUpdates 21552. 28320 21553. NegotiationFailures 21554. 28322 21555. OakleyMainMode 21556. 28324 21557. OakleyQuickMode 21558. 28326 21559. ReceiveFailures 21560. 28328 21561. ReceiveHeapSize 21562. 28330 21563. SendFailures 21564. 28332 21565. SoftAssociations 21566. 28334 21567. TotalGetSPI 21568. 28336 21569. MSiSCSI_NICPerformance 21570. 28338 21571. BytesReceived 21572. 28340 21573. BytesTransmitted 21574. 28342 21575. PDUReceived 21576. 28344 21577. PDUTransmitted 21578. 28346 21579. Statistiques IPSEC de mode rapide HBA iSCSI 21580. 28348 21581. ActiveSA 21582. 28350 21583. ActiveTunnels 21584. 28352 21585. AuthenticatedBytesReceived 21586. 28354 21587. AuthenticatedBytesSent 21588. 28356 21589. BadSPIPackets 21590. 28358 21591. ConfidentialBytesReceived 21592. 28360 21593. ConfidentialBytesSent 21594. 28362 21595. KeyAdditions 21596. 28364 21597. KeyDeletions 21598. 28366 21599. PacketsNotAuthenticated 21600. 28368 21601. PacketsNotDecrypted 21602. 28370 21603. PacketsWithReplayDetection 21604. 28372 21605. PendingKeyOperations 21606. 28374 21607. ReKeys 21608. 28376 21609. TransportBytesReceived 21610. 28378 21611. TransportBytesSent 21612. 28380 21613. TunnelBytesReceived 21614. 28382 21615. TunnelBytesSent 21616. 28384 21617. Délai de traitement de requête iSCSI 21618. 28386 21619. Délai moyen de traitement de requête 21620. 28388 21621. Délai maximal de traitement de requête 21622. 28390 21623. Sessions iSCSI 21624. 28392 21625. Octets reçus 21626. 28394 21627. Octets envoyés 21628. 28396 21629. Erreurs de délai de connexion (ConnectionTimeout) 21630. 28398 21631. Erreurs de résumé 21632. 28400 21633. Erreurs de format 21634. 28402 21635. PDU envoyés 21636. 28404 21637. PDU reçus 21638. 28406 21639. Performances de processeur 21640. 28408 21641. Fréquence du processeur 21642. 28410 21643. % de fréquence maximale 21644. 28412 21645. Indicateurs de l’état du processeur 21646. 6520 21647. WorkflowServiceHost 4.0.0.0 21648. 6522 21649. Workflows créés 21650. 6524 21651. Workflows créés par seconde 21652. 6526 21653. Workflows en cours d'exécution 21654. 6528 21655. Workflows terminés 21656. 6530 21657. Workflows terminés par seconde 21658. 6532 21659. Workflows annulés 21660. 6534 21661. Workflows annulés par seconde 21662. 6536 21663. Workflows en mémoire 21664. 6538 21665. Workflows persistants 21666. 6540 21667. Workflows persistants par seconde 21668. 6542 21669. Workflows arrêtés 21670. 6544 21671. Workflows arrêtés par seconde 21672. 6546 21673. Workflows chargés 21674. 6548 21675. Workflows chargés par seconde 21676. 6550 21677. Workflows déchargés 21678. 6552 21679. Workflows déchargés par seconde 21680. 6554 21681. Workflows interrompus 21682. 6556 21683. Workflows interrompus par seconde 21684. 6558 21685. Workflows inactifs par seconde 21686. 6560 21687. Durée moyenne de chargement des workflows 21688. 6562 21689. Base de temps moyenne de chargement des workflows 21690. 6564 21691. Durée moyenne de persistance des workflows 21692. 6566 21693. Base de temps moyenne de persistance des workflows 21694. 3198 21695. Services Terminal Server 21696. 3200 21697. Nb de sessions actives 21698. 3202 21699. Nb de sessions inactives 21700. 3204 21701. Nb total de sessions 21702. 4454 21703. Flux Pacer 21704. 4456 21705. Paquets perdus 21706. 4458 21707. Paquets planifiés 21708. 4460 21709. Paquets transmis 21710. 4462 21711. Octets planifiés 21712. 4464 21713. Octets transmis 21714. 4466 21715. Octets transmis/s 21716. 4468 21717. Octets planifiés/s 21718. 4470 21719. Paquets transmis/s 21720. 4472 21721. Paquets planifiés/s 21722. 4474 21723. Paquets ignorés/s 21724. 4476 21725. Paquets non conformes planifiés 21726. 4478 21727. Paquets non conformes planifiés/s 21728. 4480 21729. Nombre moyen de paquets dans le modélisateur 21730. 4482 21731. Nombre maximal de paquets dans le modélisateur 21732. 4484 21733. Nombre moyen de paquets dans le séquenceur 21734. 4486 21735. Nombre maximal de paquets dans le séquenceur 21736. 4488 21737. Nombre maximal de paquets dans la carte réseau 21738. 4490 21739. Nombre maximal de paquets dans la carte réseau 21740. 4492 21741. Paquets non conformes transmis 21742. 4494 21743. Paquets non conformes transmis/s 21744. 4496 21745. Canal Pacer 21746. 4498 21747. Plus de paquets 21748. 4500 21749. Flux ouverts 21750. 4502 21751. Flux fermés 21752. 4504 21753. Flux rejetés 21754. 4506 21755. Flux modifiés 21756. 4508 21757. Modifications de flux rejetées 21758. 4510 21759. Nombre maximal de flux simultanés 21760. 4512 21761. Paquets non conformes planifiés 21762. 4514 21763. Paquets non conformes planifiés/s 21764. 4516 21765. Nombre moyen de paquets dans le modélisateur 21766. 4518 21767. Nombre maximal de paquets dans le modélisateur 21768. 4520 21769. Nombre moyen de paquets dans le séquenceur 21770. 4522 21771. Nombre maximal de paquets dans le séquenceur 21772. 4524 21773. Nombre maximal de paquets dans la carte réseau 21774. 4526 21775. Nombre moyen de paquets dans la carte réseau 21776. 4528 21777. Paquets non conformes transmis 21778. 4530 21779. Paquets non conformes transmis/s 21780. 2258 21781. WFPv4 21782. 2260 21783. Paquets entrants rejetés/seconde 21784. 2262 21785. Paquets sortants rejetés/seconde 21786. 2264 21787. Paquets rejetés/seconde 21788. 2266 21789. Liaisons bloquées 21790. 2268 21791. Connexions entrantes bloquées/seconde 21792. 2270 21793. Connexions sortantes bloquées/seconde 21794. 2272 21795. Connexions entrantes autorisées/seconde 21796. 2274 21797. Connexions sortantes autorisées/seconde 21798. 2276 21799. Connexions entrantes 21800. 2278 21801. Connexions sortantes 21802. 2280 21803. Connexions entrantes actives 21804. 2282 21805. Connexions sortantes actives 21806. 2284 21807. Classifications autorisées/seconde 21808. 2318 21809. Pilote IPSEC 21810. 2320 21811. Associations de sécurité active 21812. 2322 21813. Associations de sécurité en attente 21814. 2324 21815. Paquets SPI incorrects 21816. 2326 21817. Paquets SPI incorrects/seconde 21818. 2328 21819. Octets reçus en mode tunnel/seconde 21820. 2330 21821. Octets envoyés en mode tunnel/seconde 21822. 2332 21823. Octets reçus en mode transport/seconde 21824. 2334 21825. Octets envoyés en mode transport/seconde 21826. 2336 21827. Associations de sécurité déchargées 21828. 2338 21829. Octets déchargés reçus/seconde 21830. 2340 21831. Octets déchargés envoyés/seconde 21832. 2342 21833. Paquets ayant échoué à la détection de relecture 21834. 2344 21835. Paquets ayant échoué à la détection de relecture/seconde 21836. 2346 21837. Paquets non authentifiés 21838. 2348 21839. Paquets non authentifiés/seconde 21840. 2350 21841. Paquets non déchiffrés 21842. 2352 21843. Paquets non déchiffrés/seconde 21844. 2354 21845. Nouvelles clés d’association de sécurité 21846. 2356 21847. Associations de sécurité ajoutées 21848. 2358 21849. Packets That Failed ESP Validation 21850. 2360 21851. Paquets ayant échoué à la validation ESP/seconde 21852. 2362 21853. Paquets ayant échoué à la validation UDP-ESP 21854. 2364 21855. Paquets ayant échoué à la validation UDP-ESP/seconde 21856. 2366 21857. Paquets reçus avec une association de sécurité erronée 21858. 2368 21859. Paquets reçus avec une association de sécurité erronée/seconde 21860. 2370 21861. Paquets en texte clair reçus 21862. 2372 21863. Paquets en texte clair reçus/seconde 21864. 2374 21865. Total des paquets entrants reçus 21866. 2376 21867. Total des paquets entrants reçus/seconde 21868. 2378 21869. Total des paquets entrants supprimés 21870. 2380 21871. Total des paquets entrants supprimés/seconde 21872. 2314 21873. WFP 21874. 2316 21875. Nombre de fournisseurs 21876. 2286 21877. WFPv6 21878. 2288 21879. Paquets entrants rejetés/seconde 21880. 2290 21881. Paquets sortants rejetés/seconde 21882. 2292 21883. Paquets rejetés/seconde 21884. 2294 21885. Liaisons bloquées 21886. 2296 21887. Connexions entrantes bloquées/seconde 21888. 2298 21889. Connexions sortantes bloquées/seconde 21890. 2300 21891. Connexions entrantes autorisées/seconde 21892. 2302 21893. Connexions sortantes autorisées/seconde 21894. 2304 21895. Connexions entrantes 21896. 2306 21897. Connexions sortantes 21898. 2308 21899. Connexions entrantes actives 21900. 2310 21901. Connexions sortantes actives 21902. 2312 21903. Classifications autorisées/seconde 21904. 5682 21905. Protocole PNRP 21906. 5684 21907. Inscription 21908. 5686 21909. Résoudre 21910. 5688 21911. Entrée de cache 21912. 5690 21913. Nombre moyen d’octets envoyés 21914. 5692 21915. Nombre moyen d’octets reçus 21916. 5694 21917. Taille estimée du nuage 21918. 5696 21919. Entrée de cache périmée 21920. 5698 21921. Échecs d’envoi 21922. 5700 21923. Échecs de réception 21924. 5702 21925. Messages de sollicitation envoyés/s 21926. 5704 21927. Messages de sollicitation reçus/s 21928. 5706 21929. Messages d’annonce envoyés/s 21930. 5708 21931. Messages d’annonce reçus/s 21932. 5710 21933. Messages de demande envoyés/s 21934. 5712 21935. Messages de demande reçus/s 21936. 5714 21937. Messages de saturation envoyés/s 21938. 5716 21939. Messages de saturation reçus/s 21940. 5718 21941. Messages de renseignement envoyés/s 21942. 5720 21943. Messages de renseignement reçus/s 21944. 5722 21945. Messages d’autorité envoyés/s 21946. 5724 21947. Messages d’autorité reçus/s 21948. 5726 21949. Messages d’accusé de réception envoyés/s 21950. 5728 21951. Messages d’accusé de réception reçus/s 21952. 5730 21953. Messages de recherche envoyés/s 21954. 5732 21955. Messages de recherche reçus/s 21956. 5734 21957. Messages inconnus reçus 21958. 4938 21959. Applications Gestionnaire d’autorisations 21960. 4940 21961. Nombre total d’étendues 21962. 4942 21963. Nombre d’étendues chargées en mémoire 21964. 5790 21965. Service de télécopie 21966. 5792 21967. Nb total de minutes pour envoi/réception 21968. 5794 21969. Nombre de pages 21970. 5796 21971. Nombre de télécopies envoyées et reçues 21972. 5798 21973. Nb total d’octets 21974. 5800 21975. Transmissions de télécopies ayant échoué 21976. 5802 21977. Connexions sortantes ayant échoué 21978. 5804 21979. Minutes d’envoi 21980. 5806 21981. Pages envoyées 21982. 5808 21983. Télécopies envoyées 21984. 5810 21985. Octets envoyés 21986. 5812 21987. Échec de réceptions 21988. 5814 21989. Minutes de réception 21990. 5816 21991. Pages reçues 21992. 5818 21993. Télécopies reçues 21994. 5820 21995. Octets reçus 21996. 2578 21997. IKEv1, AuthIP et IKEv2 génériques 21998. 2580 21999. Durée de négociation en mode principal IKEv1 22000. 2582 22001. Durée de négociation en mode principal AuthIP 22002. 2584 22003. Durée de négociation en mode rapide IKEv1 22004. 2586 22005. Durée de négociation en mode rapide AuthIP 22006. 2588 22007. Durée de négociation en mode étendu 22008. 2590 22009. Paquets reçus/seconde 22010. 2592 22011. Paquets non valides reçus/seconde 22012. 2594 22013. Négociations réussies 22014. 2596 22015. Négociations réussies/seconde 22016. 2598 22017. Négociations en échec 22018. 2600 22019. Négociations en échec/seconde 22020. 2602 22021. Durée de négociation en mode principal IKEv2 22022. 2604 22023. Durée de négociation en mode rapide IKEv2 22024. 2606 22025. IPSec IKEv2 IPv4 22026. 2608 22027. Associations de sécurité actives en mode principal 22028. 2610 22029. Négociations en mode principal en attente 22030. 2612 22031. Négociations en mode principal 22032. 2614 22033. Négociations en mode principal/seconde 22034. 2616 22035. Négociations en mode principal réussies 22036. 2618 22037. Négociations en mode principal réussies/seconde 22038. 2620 22039. Echecs de négotiations en mode principal 22040. 2622 22041. Echecs de négotiations en mode principal/s 22042. 2624 22043. Demandes de négociations en mode principal reçues 22044. 2626 22045. Demandes de négociations en mode principal reçues/seconde 22046. 2628 22047. Associations de sécurité actives en mode rapide 22048. 2630 22049. Négociations en mode rapide en attente 22050. 2632 22051. Négociations en mode rapide 22052. 2634 22053. Négociations en mode rapide/seconde 22054. 2636 22055. Négociations en mode rapide réussies 22056. 2638 22057. Négociations en mode rapide réussies/seconde 22058. 2640 22059. Négociations en mode rapide en échec 22060. 2642 22061. Négociations en mode rapide en échec/seconde 22062. 2458 22063. IPsec AuthIP IPv4 22064. 2460 22065. Associations de sécurité actives en mode principal 22066. 2462 22067. Négociations en mode principal en attente 22068. 2464 22069. Négociations en mode principal 22070. 2466 22071. Négociations en mode principal/seconde 22072. 2468 22073. Négociations en mode principal réussies 22074. 2470 22075. Négociations en mode principal réussies/seconde 22076. 2472 22077. Echecs de négotiations en mode principal 22078. 2474 22079. Echecs de négotiations en mode principal/s 22080. 2476 22081. Demandes de négociations en mode principal reçues 22082. 2478 22083. Demandes de négociations en mode principal reçues/seconde 22084. 2480 22085. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 22086. 2482 22087. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 22088. 2484 22089. Associations de sécurité actives en mode rapide 22090. 2486 22091. Négociations en mode rapide en attente 22092. 2488 22093. Négociations en mode rapide 22094. 2490 22095. Négociations en mode rapide/seconde 22096. 2492 22097. Négociations en mode rapide réussies 22098. 2494 22099. Négociations en mode rapide réussies/seconde 22100. 2496 22101. Négociations en mode rapide en échec 22102. 2498 22103. Négociations en mode rapide en échec/seconde 22104. 2500 22105. Associations de sécurité actives en mode étendu 22106. 2502 22107. Associations de sécurité en mode étendu en attente 22108. 2504 22109. Négociations en mode étendu 22110. 2506 22111. Négociations en mode étendu/seconde 22112. 2508 22113. Négociations en mode étendu réussies 22114. 2510 22115. Négociations en mode étendu réussies/seconde 22116. 2512 22117. Négociations en mode étendu en échec 22118. 2514 22119. Négociations en mode étendu en échec/seconde 22120. 2516 22121. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 22122. 2518 22123. IPSec AuthIP IPv6 22124. 2520 22125. Associations de sécurité actives en mode principal 22126. 2522 22127. Négociations en mode principal en attente 22128. 2524 22129. Négociations en mode principal 22130. 2526 22131. Négociations en mode principal/seconde 22132. 2528 22133. Négociations en mode principal réussies 22134. 2530 22135. Négociations en mode principal réussies/seconde 22136. 2532 22137. Echecs de négotiations en mode principal 22138. 2534 22139. Echecs de négotiations en mode principal/s 22140. 2536 22141. Demandes de négociations en mode principal reçues 22142. 2538 22143. Demandes de négociations en mode principal reçues/seconde 22144. 2540 22145. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 22146. 2542 22147. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 22148. 2544 22149. Associations de sécurité actives en mode rapide 22150. 2546 22151. Négociations en mode rapide en attente 22152. 2548 22153. Négociations en mode rapide 22154. 2550 22155. Négociations en mode rapide/seconde 22156. 2552 22157. Négociations en mode rapide réussies 22158. 2554 22159. Négociations en mode rapide réussies/seconde 22160. 2556 22161. Négociations en mode rapide en échec 22162. 2558 22163. Négociations en mode rapide en échec/seconde 22164. 2560 22165. Associations de sécurité actives en mode étendu 22166. 2562 22167. Associations de sécurité en mode étendu en attente 22168. 2564 22169. Négociations en mode étendu 22170. 2566 22171. Négociations en mode étendu/seconde 22172. 2568 22173. Négociations en mode étendu réussies 22174. 2570 22175. Négociations en mode étendu réussies/seconde 22176. 2572 22177. Négociations en mode étendu en échec 22178. 2574 22179. Négociations en mode étendu en échec/seconde 22180. 2576 22181. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 22182. 2644 22183. IPSec IKEv2 IPv4 22184. 2646 22185. Associations de sécurité actives en mode principal 22186. 2648 22187. Négociations en mode principal en attente 22188. 2650 22189. Négociations en mode principal 22190. 2652 22191. Négociations en mode principal/seconde 22192. 2654 22193. Négociations en mode principal réussies 22194. 2656 22195. Négociations en mode principal réussies/seconde 22196. 2658 22197. Echecs de négotiations en mode principal 22198. 2660 22199. Echecs de négotiations en mode principal/s 22200. 2662 22201. Demandes de négociations en mode principal reçues 22202. 2664 22203. Demandes de négociations en mode principal reçues/seconde 22204. 2666 22205. Associations de sécurité actives en mode rapide 22206. 2668 22207. Négociations en mode rapide en attente 22208. 2670 22209. Négociations en mode rapide 22210. 2672 22211. Négociations en mode rapide/seconde 22212. 2674 22213. Négociations en mode rapide réussies 22214. 2676 22215. Négociations en mode rapide réussies/seconde 22216. 2678 22217. Négociations en mode rapide en échec 22218. 2680 22219. Négociations en mode rapide en échec/seconde 22220. 2382 22221. IPSec IKEv1 IPv4 22222. 2384 22223. Associations de sécurité actives en mode principal 22224. 2386 22225. Négociations en mode principal en attente 22226. 2388 22227. Négociations en mode principal 22228. 2390 22229. Négociations en mode principal/seconde 22230. 2392 22231. Négociations en mode principal réussies 22232. 2394 22233. Négociations en mode principal réussies/seconde 22234. 2396 22235. Echecs de négotiations en mode principal 22236. 2398 22237. Echecs de négotiations en mode principal/s 22238. 2400 22239. Demandes de négociations en mode principal reçues 22240. 2402 22241. Demandes de négociations en mode principal reçues/seconde 22242. 2404 22243. Associations de sécurité actives en mode rapide 22244. 2406 22245. Négociations en mode rapide en attente 22246. 2408 22247. Négociations en mode rapide 22248. 2410 22249. Négociations en mode rapide/seconde 22250. 2412 22251. Négociations en mode rapide réussies 22252. 2414 22253. Négociations en mode rapide réussies/seconde 22254. 2416 22255. Négociations en mode rapide en échec 22256. 2418 22257. Négociations en mode rapide en échec/seconde 22258. 2420 22259. IPSec IKEv1 IPv6 22260. 2422 22261. Associations de sécurité actives en mode principal 22262. 2424 22263. Négociations en mode principal en attente 22264. 2426 22265. Négociations en mode principal 22266. 2428 22267. Négociations en mode principal/seconde 22268. 2430 22269. Négociations en mode principal réussies 22270. 2432 22271. Négociations en mode principal réussies/seconde 22272. 2434 22273. Echecs de négotiations en mode principal 22274. 2436 22275. Echecs de négotiations en mode principal/s 22276. 2438 22277. Demandes de négociations en mode principal reçues 22278. 2440 22279. Demandes de négociations en mode principal reçues/seconde 22280. 2442 22281. Associations de sécurité actives en mode rapide 22282. 2444 22283. Négociations en mode rapide en attente 22284. 2446 22285. Négociations en mode rapide 22286. 2448 22287. Négociations en mode rapide/seconde 22288. 2450 22289. Négociations en mode rapide réussies 22290. 2452 22291. Négociations en mode rapide réussies/seconde 22292. 2454 22293. Négociations en mode rapide en échec 22294. 2456 22295. Négociations en mode rapide en échec/seconde 22296. 4716 22297. Relais Teredo 22298. 4718 22299. Entrée - Total des paquets du relais Teredo : réussite + erreur 22300. 4720 22301. Entrée - Paquets valides du relais Teredo : total 22302. 4722 22303. Entrée - Paquets valides du relais Teredo : bulles 22304. 4724 22305. Entrée - Paquets valides du relais Teredo : paquets de données 22306. 4726 22307. Entrée - Paquets non valides du relais Teredo : total 22308. 4728 22309. Entrée - Paquets non valides du relais Teredo : erreur d’en-tête 22310. 4730 22311. Entrée - Paquets non valides du relais Teredo : erreur de source 22312. 4732 22313. Entrée - Paquets non valides du relais Teredo : erreur de destination 22314. 4734 22315. Sortie - Total des paquets du relais Teredo : valides + non valides 22316. 4736 22317. Sortie - Paquets valides du relais Teredo 22318. 4738 22319. Sortie - Paquets valides du relais Teredo : bulles 22320. 4740 22321. Sortie - Paquets valides du relais Teredo : paquets de données 22322. 4742 22323. Sortie - Paquets non valides du relais Teredo 22324. 4744 22325. Sortie - Paquets non valides du relais Teredo : erreur d’en-tête 22326. 4746 22327. Sortie - Paquets non valides du relais Teredo : erreur de source 22328. 4748 22329. Sortie - Paquets non valides du relais Teredo : erreur de destination 22330. 4750 22331. Entrée - Total des paquets du relais Teredo : réussite + erreur /s 22332. 4752 22333. Sortie - Total des paquets du relais Teredo : valides + non valides/s 22334. 4754 22335. Entrée - Paquets valides du relais Teredo : paquets de données en mode utilisateur 22336. 4756 22337. Entrée - Paquets valides du relais Teredo : paquets de données en mode noyau 22338. 4758 22339. Sortie - Paquets valides du relais Teredo : paquets de données en mode utilisateur 22340. 4760 22341. Sortie - Paquets valides du relais Teredo : paquets de données en mode noyau 22342. 4762 22343. Session IPHTTPS 22344. 4764 22345. Paquets reçus dans cette session 22346. 4766 22347. Paquets envoyés dans cette session 22348. 4768 22349. Octets reçus dans cette session 22350. 4770 22351. Octets envoyés dans cette session 22352. 4772 22353. Erreurs - Erreurs de transmission dans cette session 22354. 4774 22355. Erreurs - Erreurs de réception dans cette session 22356. 4776 22357. Durée - Durée de la session (secondes) 22358. 4778 22359. IPHTTPS Global 22360. 4780 22361. Entrée - Nombre total d’octets reçus 22362. 4782 22363. Sortie - Nombre total d’octets envoyés 22364. 4784 22365. Abandons - Expiration d’opérations de résolution de voisin 22366. 4786 22367. Erreurs - Erreurs d’authentification 22368. 4788 22369. Sortie - Nombre total d’octets transférés 22370. 4790 22371. Erreurs - Erreurs de transmission sur le serveur 22372. 4792 22373. Erreurs - Erreurs de réception sur le serveur 22374. 4794 22375. Entrée - Nombre total de paquets reçus 22376. 4796 22377. Sortie - Nombre total de paquets envoyés 22378. 4798 22379. Sessions - Nombre total de sessions 22380. 4686 22381. Serveur Teredo 22382. 4688 22383. Entrée - Total des paquets du serveur Teredo : réussite + erreur 22384. 4690 22385. Entrée - Paquets valides du serveur Teredo : total 22386. 4692 22387. Entrée - Paquets valides du serveur Teredo : bulles 22388. 4694 22389. Entrée - Paquets valides du serveur Teredo : écho 22390. 4696 22391. Entrée - Paquets valides du serveur Teredo : SR-principal 22392. 4698 22393. Entrée - Paquets valides du serveur Teredo : SR-secondaire 22394. 4700 22395. Entrée - Paquets non valides du serveur Teredo : total 22396. 4702 22397. Entrée - Paquets non valides du serveur Teredo : erreur d’en-tête 22398. 4704 22399. Entrée - Paquets non valides du serveur Teredo : erreur de source 22400. 4706 22401. Entrée - Paquets non valides du serveur Teredo : erreur de destination 22402. 4708 22403. Entrée - Paquets non valides du serveur Teredo : erreur d’authentification 22404. 4710 22405. Sortie - Serveur Teredo : AR-principal 22406. 4712 22407. Sortie - Serveur Teredo : AR-secondaire 22408. 4714 22409. Entrée - Total des paquets du serveur Teredo : réussite + erreur /s 22410. 4662 22411. Client Teredo 22412. 4664 22413. Entrée - Publication de routeur Teredo 22414. 4666 22415. Entrée - Bulle Teredo 22416. 4668 22417. Entrée - Données Teredo 22418. 4670 22419. Entrée - Teredo non valide 22420. 4672 22421. Sortie - Sollicitation de routeur Teredo 22422. 4674 22423. Sortie - Bulle Teredo 22424. 4676 22425. Sortie - Données Teredo 22426. 4678 22427. Entrée - Mode utilisateur de données Teredo 22428. 4680 22429. Entrée - Mode noyau de données Teredo 22430. 4682 22431. Sortie - Mode utilisateur de données Teredo 22432. 4684 22433. Sortie - Mode noyau de données Teredo 22434. 6440 22435. ServiceModelService 4.0.0.0 22436. 6442 22437. Appels 22438. 6444 22439. Appels par seconde 22440. 6446 22441. Appels en attente 22442. 6448 22443. Appels en échec 22444. 6450 22445. Appels en échec par seconde 22446. 6452 22447. Appels erronés 22448. 6454 22449. Appels erronés par seconde 22450. 6456 22451. Durée des appels 22452. 6458 22453. Échecs de la validation et de l'authentification de la sécurité 22454. 6460 22455. Échecs de la validation et de l'authentification de la sécurité par seconde 22456. 6462 22457. Appels de sécurité non autorisés 22458. 6464 22459. Appels de sécurité non autorisés par seconde 22460. 6466 22461. Instances 22462. 6468 22463. Instances créées par seconde 22464. 6470 22465. Sessions de messagerie fiable erronées 22466. 6472 22467. Sessions de messagerie fiable erronées par seconde 22468. 6474 22469. Messages de messagerie fiable supprimés 22470. 6476 22471. Messages de messagerie fiable déposés par seconde 22472. 6478 22473. Transactions passées 22474. 6480 22475. Transactions passées par seconde 22476. 6482 22477. Opérations traitées validées 22478. 6484 22479. Opérations traitées validées par seconde 22480. 6486 22481. Opérations traitées annulées 22482. 6488 22483. Opérations traitées annulées par seconde 22484. 6490 22485. Opérations traitées incertaines 22486. 6492 22487. Opérations traitées incertaines par seconde 22488. 6494 22489. Messages incohérents mis en file d'attente 22490. 6496 22491. Messages incohérents mis en file d'attente par seconde 22492. 6498 22493. Messages mis en file d'attente rejetés 22494. 6500 22495. Messages mis en file d'attente rejetés par seconde 22496. 6502 22497. Messages mis en file d'attente déposés 22498. 6504 22499. Messages mis en file d'attente déposés par seconde 22500. 6506 22501. Pourcentage du nombre maximal d'appels simultanés 22502. 6508 22503. Pourcentage du nombre maximal d'instances simultanées 22504. 6510 22505. Pourcentage du nombre maximal de sessions simultanées 22506. 6512 22507. CallDurationBase 22508. 6514 22509. CallsPercentMaxConcurrentCallsBase 22510. 6516 22511. InstancesPercentMaxConcurrentInstancesBase 22512. 6518 22513. SessionsPercentMaxConcurrentSessionsBase 22514. 6408 22515. ServiceModelOperation 4.0.0.0 22516. 6410 22517. Appels 22518. 6412 22519. Appels par seconde 22520. 6414 22521. Appels en attente 22522. 6416 22523. Appels en échec 22524. 6418 22525. Appels en échec par seconde 22526. 6420 22527. Appels erronés 22528. 6422 22529. Appels erronés par seconde 22530. 6424 22531. Durée des appels 22532. 6426 22533. Échecs de la validation et de l'authentification de la sécurité 22534. 6428 22535. Échecs de la validation et de l'authentification de la sécurité par seconde 22536. 6430 22537. Appels de sécurité non autorisés 22538. 6432 22539. Appels de sécurité non autorisés par seconde 22540. 6434 22541. Transactions passées 22542. 6436 22543. Transactions passées par seconde 22544. 6438 22545. CallsDurationBase 22546. 6368 22547. ServiceModelEndpoint 4.0.0.0 22548. 6370 22549. Appels 22550. 6372 22551. Appels par seconde 22552. 6374 22553. Appels en attente 22554. 6376 22555. Appels en échec 22556. 6378 22557. Appels en échec par seconde 22558. 6380 22559. Appels erronés 22560. 6382 22561. Appels erronés par seconde 22562. 6384 22563. Durée des appels 22564. 6386 22565. Échecs de la validation et de l'authentification de la sécurité 22566. 6388 22567. Échecs de la validation et de l'authentification de la sécurité par seconde 22568. 6390 22569. Appels de sécurité non autorisés 22570. 6392 22571. Appels de sécurité non autorisés par seconde 22572. 6394 22573. Sessions de messagerie fiable erronées 22574. 6396 22575. Sessions de messagerie fiable erronées par seconde 22576. 6398 22577. Messages de messagerie fiable supprimés 22578. 6400 22579. Messages de messagerie fiable déposés par seconde 22580. 6402 22581. Transactions passées 22582. 6404 22583. Transactions passées par seconde 22584. 6406 22585. CallDurationBase 22586. 2246 22587. Jauge d’alimentation 22588. 2248 22589. Marche/Arrêt 22590. 2250 22591. Allocation de réserve d’énergie 22592. 4644 22593. Files d’attente des demandes du service HTTP 22594. 4646 22595. TailleActuelleFileAttente 22596. 4648 22597. DuréeMaximalePrésenceÉlémentDansFileAttente 22598. 4650 22599. DébitArrivées 22600. 4652 22601. DébitRejets 22602. 4654 22603. DemandesRejetées 22604. 4656 22605. DébitAccèsCacheAvecCorrespondance 22606. 4624 22607. Groupes d’URL du service HTTP 22608. 4626 22609. DébitOctetsEnvoyés 22610. 4628 22611. DébitOctetsReçus 22612. 4630 22613. DébitOctetsTransférés 22614. 4632 22615. ConnexionsActuelles 22616. 4634 22617. NombreMaximalDeConnexions 22618. 4636 22619. TentativesDeConnexion 22620. 4638 22621. DemandesObtention 22622. 4640 22623. DemandesEn-têtes 22624. 4642 22625. ToutesLesDemandes 22626. 4610 22627. Service HTTP 22628. 4612 22629. URIActuellementMisEnCache 22630. 4614 22631. TotalDesURIMisEnCache 22632. 4616 22633. NombreAccèsCacheURIAvecCorrespondance 22634. 4618 22635. NombreAccèsCacheURISansCorrespondance 22636. 4620 22637. VidagesCacheURI 22638. 4622 22639. TotalURIVidés 22640. 25554 22641. Vidéo RemoteFX 22642. 25556 22643. Images d’entrée/seconde 22644. 25558 22645. Taux de compression vidéo 22646. 25560 22647. Images de sortie/seconde 22648. 25562 22649. Images ignorées/seconde - Ressources insuffisantes du client 22650. 25564 22651. Images ignorées/seconde - Ressources insuffisantes du réseau 22652. 25566 22653. Images ignorées/seconde - Ressources insuffisantes du serveur 22654. 25568 22655. Qualité d’image 22656. 25570 22657. Durée moyenne de codage 22658. 25572 22659. Images sources/seconde 22660. 25574 22661. Réseau RemoteFX 22662. 25576 22663. RTT TCP de base 22664. 25578 22665. RTT TCP actuel 22666. 25580 22667. Bande passante TCP actuelle 22668. 25582 22669. Débit de réception total 22670. 25584 22671. Débit de réception par TCP 22672. 25586 22673. Débit de réception par UDP 22674. 25588 22675. Paquets UDP reçus/seconde 22676. 25590 22677. Débit d’envoi total 22678. 25592 22679. Débit d’envoi par TCP 22680. 25594 22681. Débit d’envoi par UDP 22682. 25596 22683. Paquets UDP envoyés/seconde 22684. 25598 22685. Débit d’envoi P0 22686. 25600 22687. Débit d’envoi P1 22688. 25602 22689. Débit d’envoi P2 22690. 25604 22691. Débit d’envoi P3 22692. 25606 22693. Taux de perte 22694. 25608 22695. Taux de retransmission 22696. 25610 22697. Taux FEC 22698. 25614 22699. RTT UDP de base 22700. 25616 22701. RTT UDP actuel 22702. 25618 22703. Bande passante UDP actuelle 22704. 3170 22705. NetLogon 22706. 3172 22707. Attentes de sémaphore 22708. 3174 22709. Détenteurs de sémaphore 22710. 3176 22711. Acquisitions de sémaphore 22712. 3178 22713. Délais dépassés d’attende de sémaphore 22714. 3180 22715. Temps moyen de retenue du sémaphore 22716. 3182 22717. Temps de base de retenue du sémaphore 22718. 5854 22719. Table de routage distribué 22720. 5856 22721. Inscriptions 22722. 5858 22723. Recherches 22724. 5860 22725. Entrées de cache 22726. 5862 22727. Nombre moyen d’octets envoyés/s 22728. 5864 22729. Nombre moyen d’octets reçus/s 22730. 5866 22731. Taille estimée du nuage 22732. 5868 22733. Entrées de cache périmées 22734. 5870 22735. Échecs d’envoi 22736. 5872 22737. Échecs de réception 22738. 5874 22739. Messages de sollicitation envoyés/s 22740. 5876 22741. Messages de sollicitation reçus/s 22742. 5878 22743. Messages d’annonce envoyés/s 22744. 5880 22745. Messages d’annonce reçus/s 22746. 5882 22747. Messages de demande envoyés/s 22748. 5884 22749. Messages de demande reçus/s 22750. 5886 22751. Messages de saturation envoyés/s 22752. 5888 22753. Messages de saturation reçus/s 22754. 5890 22755. Messages de renseignement envoyés/s 22756. 5892 22757. Messages de renseignement reçus/s 22758. 5894 22759. Messages d’autorité envoyés/s 22760. 5896 22761. Messages d’autorité reçus/s 22762. 5898 22763. Messages d’accusé de réception envoyés/s 22764. 5900 22765. Messages d’accusé de réception reçus/s 22766. 5902 22767. Messages de recherche envoyés/s 22768. 5904 22769. Messages de recherche reçus/s 22770. 5906 22771. Messages non reconnus reçus 22772. 3106 22773. Activité d’une carte d’interface réseau par processeur 22774. 3108 22775. DPC mis en file d’attente/s 22776. 3110 22777. Interruptions/s 22778. 3112 22779. Indications de réception/s 22780. 3114 22781. Appels de paquets renvoyés/s 22782. 3116 22783. Paquets reçus/s 22784. 3118 22785. Paquets renvoyés/s 22786. 3120 22787. Appels de demande d’envoi/s 22788. 3122 22789. Appels d’envoi terminés/s 22790. 3124 22791. Paquets envoyés/s 22792. 3126 22793. Paquets terminés envoyés/s 22794. 3128 22795. Appels de la liste de collecte-répartition de version/s 22796. 3130 22797. Appels de modification de la table d’indirection RSS/s 22798. 3132 22799. Indications de réception de ressources faibles/s 22800. 3134 22801. Paquets de faibles ressources reçus/s 22802. 3136 22803. Indications de réception de déchargement TCP/s 22804. 3138 22805. Appels de demande d’envoi de déchargement TCP/s 22806. 3140 22807. Octets de réception de déchargement TCP/s 22808. 3142 22809. Octets d’envoi de déchargement TCP/s 22810. 3144 22811. Cycles d’activité réseau par processeur 22812. 3146 22813. Cycles d’interruptions DPC/s 22814. 3148 22815. Cycles d’interruptions/s 22816. 3150 22817. Cycles d’indications de réception NDIS/s 22818. 3152 22819. Cycles d’indications de réception de pile/s 22820. 3154 22821. Cycles de paquets renvoyés NDIS/s 22822. 3156 22823. Cycles de paquets renvoyés Miniport/s 22824. 3158 22825. Cycles d’envoi NDIS/s 22826. 3160 22827. Cycles d’envoi Miniport/s 22828. 3162 22829. Cycles d’envois NDIS terminés/s 22830. 3164 22831. Cycles de création de ventilation-regroupement/s 22832. 3166 22833. Cycles de modification de table d’indirection RSS Miniport 22834. 3168 22835. Cycles d’envois de pile terminés/s 22836. 1990 22837. Suivi des événements pour une session Windows 22838. 1992 22839. Utilisation de la mémoire tampon -- Pool paginé 22840. 1994 22841. Utilisation de la mémoire tampon -- Pool non paginé 22842. 1996 22843. Événements consignés par seconde 22844. 1998 22845. Événements perdus 22846. 2000 22847. Nombre de consommateurs en temps réel 22848. 1848 22849. Informations sur le processeur 22850. 1850 22851. % temps processeur 22852. 1852 22853. % temps utilisateur 22854. 1854 22855. % temps privilégié 22856. 1856 22857. Interruptions/s 22858. 1858 22859. % Temps DPC 22860. 1860 22861. % temps d’interruption 22862. 1862 22863. DPC mis en file d’attente/s 22864. 1864 22865. Taux DPC 22866. 1866 22867. % d’inactivité 22868. 1868 22869. % durée C1 22870. 1870 22871. % durée C2 22872. 1872 22873. % durée C3 22874. 1874 22875. C1 Transitions/s 22876. 1876 22877. C2 Transitions/s 22878. 1878 22879. C3 Transitions/s 22880. 1880 22881. % Temps de priorité 22882. 1882 22883. État de parcage 22884. 1884 22885. Fréquence du processeur 22886. 1886 22887. % de fréquence maximale 22888. 1888 22889. Indicateurs de l’état du processeur 22890. 1976 22891. Suivi des événements pour Windows 22892. 1978 22893. Nombre total de fournisseurs activés distincts 22894. 1980 22895. Nombre total de fournisseurs préactivés distincts 22896. 1982 22897. Nombre total de fournisseurs désactivés distincts 22898. 1984 22899. Nombre total de sessions actives 22900. 1986 22901. Utilisation totale de la mémoire --- Pool paginé 22902. 1988 22903. Utilisation totale de la mémoire --- Pool non paginé 22904. 1890 22905. Synchronisation 22906. 1892 22907. Acquisitions de verrouillages spinlock/seconde 22908. 1894 22909. Contentions de verrouillages spinlock/seconde 22910. 1896 22911. Spins de verrouillages spinlock/seconde 22912. 1898 22913. Demandes de diffusion d’envoi IPI/seconde 22914. 1900 22915. Demandes de routine d’envoi IPI/seconde 22916. 1902 22917. Interruptions logicielles d’envoi IPI/seconde 22918. 1904 22919. Total des initialisations de ressources d’exécution/seconde 22920. 1906 22921. Total des réinitialisations de ressources d’exécution/seconde 22922. 1908 22923. Total des suppressions de ressources d’exécution/seconde 22924. 1910 22925. Total des acquisitions de ressources d’exécution/seconde 22926. 1912 22927. Total des contentions de ressources d’exécution/seconde 22928. 1914 22929. Total des libérations exclusives de ressources d’exécution/seconde 22930. 1916 22931. Total des libérations partagées de ressources d’exécution/seconde 22932. 1918 22933. Total des conversions d’opérations exclusives en opérations partagées de ressources d’exécution/seconde 22934. 1920 22935. Tentatives sur ressources d’exécution de AcqExclLite/seconde 22936. 1922 22937. Acquisitions de ressources d’exécution de AcqExclLite/seconde 22938. 1924 22939. Acquisitions exclusives récursives de ressources d’exécution de AcqExclLite/seconde 22940. 1926 22941. Contention de ressources d’exécution de AcqExclLite/seconde 22942. 1928 22943. Non-attentes de ressources d’exécution de AcqExclLite/seconde 22944. 1930 22945. Tentatives sur ressources d’exécution de AcqShrdLite/seconde 22946. 1932 22947. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdLite/seconde 22948. 1934 22949. Acquisition de ressources d’exécution de AcqShrdLite/seconde 22950. 1936 22951. Acquisitions partagées récursives de ressources d’exécution de AcqShrdLite/seconde 22952. 1938 22953. Contention de ressources d’exécution de AcqShrdLite/seconde 22954. 1940 22955. Non-attentes de ressources d’exécution de AcqShrdLite/seconde 22956. 1942 22957. Tentatives sur ressources d’exécution de AcqShrdStarveExcl/seconde 22958. 1944 22959. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 22960. 1946 22961. Acquisitions de ressources d’exécution de AcqShrdStarveExcl/seconde 22962. 1948 22963. Acquisitions partagées récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 22964. 1950 22965. Contention de ressources d’exécution de AcqShrdStarveExcl/seconde 22966. 1952 22967. Non-attentes de ressources d’exécution de AcqShrdStarveExcl/seconde 22968. 1954 22969. Tentatives sur des ressources d’exécution de AcqShrdWaitForExcl/seconde 22970. 1956 22971. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 22972. 1958 22973. Acquisitions de ressources d’exécution de AcqShrdWaitForExcl/seconde 22974. 1960 22975. Acquisitions partagées récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 22976. 1962 22977. Contention de ressources d’exécution de AcqShrdWaitForExcl/seconde 22978. 1964 22979. Non-attentes de ressources d’exécution de AcqShrdWaitForExcl/seconde 22980. 1966 22981. Définition de pointeurs d’un propriétaire exclusif de ressources d’exécution/seconde 22982. 1968 22983. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (nouveau propriétaire)/seconde 22984. 1970 22985. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (propriétaire existant)/seconde 22986. 1972 22987. Boosting du propriétaire exclusif de ressources d’exécution/seconde 22988. 1974 22989. Boosting des propriétaires partagés de ressources d’exécution/seconde 22990. 5248 22991. Statistiques des quotas WSMan 22992. 5250 22993. Nombre total de demandes/seconde 22994. 5252 22995. Violations de quota d’utilisateur/seconde 22996. 5254 22997. Violations de quota système/seconde 22998. 5256 22999. Shells actifs 23000. 5258 23001. Opérations actives 23002. 5260 23003. Utilisateurs actifs 23004. " (REG_MULTI_SZ) 23005. 23006. [HKLM\Software\Samsung\Kies2.0] 23007. DA: 03/07/2018 01:32:57 23008. 23009. [HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Capabilities\Roaming\ThirdPartyCookies] 23010. DA: 03/07/2018 16:55:19 23011. 23012. [HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}] 23013. "Name"="Cookies" (REG_SZ) 23014. 23015. [HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}] 23016. "RelativePath"="Microsoft\Windows\Cookies" (REG_SZ) 23017. 23018. [HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 23019. DA: 03/07/2018 00:30:43 23020. 23021. [HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Cache\Special Paths\Cookies] 23022. DA: 03/07/2018 00:30:43 23023. 23024. [HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\009] 23025. "Counter"="1 23026. 1847 23027. 2 23028. System 23029. 4 23030. Memory 23031. 6 23032. % Processor Time 23033. 10 23034. File Read Operations/sec 23035. 12 23036. File Write Operations/sec 23037. 14 23038. File Control Operations/sec 23039. 16 23040. File Read Bytes/sec 23041. 18 23042. File Write Bytes/sec 23043. 20 23044. File Control Bytes/sec 23045. 24 23046. Available Bytes 23047. 26 23048. Committed Bytes 23049. 28 23050. Page Faults/sec 23051. 30 23052. Commit Limit 23053. 32 23054. Write Copies/sec 23055. 34 23056. Transition Faults/sec 23057. 36 23058. Cache Faults/sec 23059. 38 23060. Demand Zero Faults/sec 23061. 40 23062. Pages/sec 23063. 42 23064. Page Reads/sec 23065. 44 23066. Processor Queue Length 23067. 46 23068. Thread State 23069. 48 23070. Pages Output/sec 23071. 50 23072. Page Writes/sec 23073. 52 23074. Browser 23075. 54 23076. Announcements Server/sec 23077. 56 23078. Pool Paged Bytes 23079. 58 23080. Pool Nonpaged Bytes 23081. 60 23082. Pool Paged Allocs 23083. 64 23084. Pool Nonpaged Allocs 23085. 66 23086. Pool Paged Resident Bytes 23087. 68 23088. System Code Total Bytes 23089. 70 23090. System Code Resident Bytes 23091. 72 23092. System Driver Total Bytes 23093. 74 23094. System Driver Resident Bytes 23095. 76 23096. System Cache Resident Bytes 23097. 78 23098. Announcements Domain/sec 23099. 80 23100. Election Packets/sec 23101. 82 23102. Mailslot Writes/sec 23103. 84 23104. Server List Requests/sec 23105. 86 23106. Cache 23107. 88 23108. Data Maps/sec 23109. 90 23110. Sync Data Maps/sec 23111. 92 23112. Async Data Maps/sec 23113. 94 23114. Data Map Hits % 23115. 96 23116. Data Map Pins/sec 23117. 98 23118. Pin Reads/sec 23119. 100 23120. Sync Pin Reads/sec 23121. 102 23122. Async Pin Reads/sec 23123. 104 23124. Pin Read Hits % 23125. 106 23126. Copy Reads/sec 23127. 108 23128. Sync Copy Reads/sec 23129. 110 23130. Async Copy Reads/sec 23131. 112 23132. Copy Read Hits % 23133. 114 23134. MDL Reads/sec 23135. 116 23136. Sync MDL Reads/sec 23137. 118 23138. Async MDL Reads/sec 23139. 120 23140. MDL Read Hits % 23141. 122 23142. Read Aheads/sec 23143. 124 23144. Fast Reads/sec 23145. 126 23146. Sync Fast Reads/sec 23147. 128 23148. Async Fast Reads/sec 23149. 130 23150. Fast Read Resource Misses/sec 23151. 132 23152. Fast Read Not Possibles/sec 23153. 134 23154. Lazy Write Flushes/sec 23155. 136 23156. Lazy Write Pages/sec 23157. 138 23158. Data Flushes/sec 23159. 140 23160. Data Flush Pages/sec 23161. 142 23162. % User Time 23163. 144 23164. % Privileged Time 23165. 146 23166. Context Switches/sec 23167. 148 23168. Interrupts/sec 23169. 150 23170. System Calls/sec 23171. 152 23172. Level 1 TLB Fills/sec 23173. 154 23174. Level 2 TLB Fills/sec 23175. 156 23176. Enumerations Server/sec 23177. 158 23178. Enumerations Domain/sec 23179. 160 23180. Enumerations Other/sec 23181. 162 23182. Missed Server Announcements 23183. 164 23184. Missed Mailslot Datagrams 23185. 166 23186. Missed Server List Requests 23187. 168 23188. Server Announce Allocations Failed/sec 23189. 170 23190. Mailslot Allocations Failed 23191. 172 23192. Virtual Bytes Peak 23193. 174 23194. Virtual Bytes 23195. 178 23196. Working Set Peak 23197. 180 23198. Working Set 23199. 182 23200. Page File Bytes Peak 23201. 184 23202. Page File Bytes 23203. 186 23204. Private Bytes 23205. 188 23206. Announcements Total/sec 23207. 190 23208. Enumerations Total/sec 23209. 198 23210. Current Disk Queue Length 23211. 200 23212. % Disk Time 23213. 202 23214. % Disk Read Time 23215. 204 23216. % Disk Write Time 23217. 206 23218. Avg. Disk sec/Transfer 23219. 208 23220. Avg. Disk sec/Read 23221. 210 23222. Avg. Disk sec/Write 23223. 212 23224. Disk Transfers/sec 23225. 214 23226. Disk Reads/sec 23227. 216 23228. Disk Writes/sec 23229. 218 23230. Disk Bytes/sec 23231. 220 23232. Disk Read Bytes/sec 23233. 222 23234. Disk Write Bytes/sec 23235. 224 23236. Avg. Disk Bytes/Transfer 23237. 226 23238. Avg. Disk Bytes/Read 23239. 228 23240. Avg. Disk Bytes/Write 23241. 230 23242. Process 23243. 232 23244. Thread 23245. 234 23246. PhysicalDisk 23247. 236 23248. LogicalDisk 23249. 238 23250. Processor 23251. 240 23252. % Total Processor Time 23253. 242 23254. % Total User Time 23255. 244 23256. % Total Privileged Time 23257. 246 23258. Total Interrupts/sec 23259. 248 23260. Processes 23261. 250 23262. Threads 23263. 252 23264. Events 23265. 254 23266. Semaphores 23267. 256 23268. Mutexes 23269. 258 23270. Sections 23271. 260 23272. Objects 23273. 262 23274. Redirector 23275. 264 23276. Bytes Received/sec 23277. 266 23278. Packets Received/sec 23279. 268 23280. Read Bytes Paging/sec 23281. 270 23282. Read Bytes Non-Paging/sec 23283. 272 23284. Read Bytes Cache/sec 23285. 274 23286. Read Bytes Network/sec 23287. 276 23288. Bytes Transmitted/sec 23289. 278 23290. Packets Transmitted/sec 23291. 280 23292. Write Bytes Paging/sec 23293. 282 23294. Write Bytes Non-Paging/sec 23295. 284 23296. Write Bytes Cache/sec 23297. 286 23298. Write Bytes Network/sec 23299. 288 23300. Read Operations/sec 23301. 290 23302. Read Operations Random/sec 23303. 292 23304. Read Packets/sec 23305. 294 23306. Reads Large/sec 23307. 296 23308. Read Packets Small/sec 23309. 298 23310. Write Operations/sec 23311. 300 23312. Write Operations Random/sec 23313. 302 23314. Write Packets/sec 23315. 304 23316. Writes Large/sec 23317. 306 23318. Write Packets Small/sec 23319. 308 23320. Reads Denied/sec 23321. 310 23322. Writes Denied/sec 23323. 312 23324. Network Errors/sec 23325. 314 23326. Server Sessions 23327. 316 23328. Server Reconnects 23329. 318 23330. Connects Core 23331. 320 23332. Connects Lan Manager 2.0 23333. 322 23334. Connects Lan Manager 2.1 23335. 324 23336. Connects Windows NT 23337. 326 23338. Server Disconnects 23339. 328 23340. Server Sessions Hung 23341. 330 23342. Server 23343. 336 23344. Thread Wait Reason 23345. 340 23346. Sessions Timed Out 23347. 342 23348. Sessions Errored Out 23349. 344 23350. Sessions Logged Off 23351. 346 23352. Sessions Forced Off 23353. 348 23354. Errors Logon 23355. 350 23356. Errors Access Permissions 23357. 352 23358. Errors Granted Access 23359. 354 23360. Errors System 23361. 356 23362. Blocking Requests Rejected 23363. 358 23364. Work Item Shortages 23365. 360 23366. Files Opened Total 23367. 362 23368. Files Open 23369. 366 23370. File Directory Searches 23371. 370 23372. Pool Nonpaged Failures 23373. 372 23374. Pool Nonpaged Peak 23375. 376 23376. Pool Paged Failures 23377. 378 23378. Pool Paged Peak 23379. 388 23380. Bytes Total/sec 23381. 392 23382. Current Commands 23383. 398 23384. NWLink NetBIOS 23385. 400 23386. Packets/sec 23387. 404 23388. Context Blocks Queued/sec 23389. 406 23390. File Data Operations/sec 23391. 408 23392. % Free Space 23393. 410 23394. Free Megabytes 23395. 412 23396. Connections Open 23397. 414 23398. Connections No Retries 23399. 416 23400. Connections With Retries 23401. 418 23402. Disconnects Local 23403. 420 23404. Disconnects Remote 23405. 422 23406. Failures Link 23407. 424 23408. Failures Adapter 23409. 426 23410. Connection Session Timeouts 23411. 428 23412. Connections Canceled 23413. 430 23414. Failures Resource Remote 23415. 432 23416. Failures Resource Local 23417. 434 23418. Failures Not Found 23419. 436 23420. Failures No Listen 23421. 438 23422. Datagrams/sec 23423. 440 23424. Datagram Bytes/sec 23425. 442 23426. Datagrams Sent/sec 23427. 444 23428. Datagram Bytes Sent/sec 23429. 446 23430. Datagrams Received/sec 23431. 448 23432. Datagram Bytes Received/sec 23433. 452 23434. Packets Sent/sec 23435. 456 23436. Frames/sec 23437. 458 23438. Frame Bytes/sec 23439. 460 23440. Frames Sent/sec 23441. 462 23442. Frame Bytes Sent/sec 23443. 464 23444. Frames Received/sec 23445. 466 23446. Frame Bytes Received/sec 23447. 468 23448. Frames Re-Sent/sec 23449. 470 23450. Frame Bytes Re-Sent/sec 23451. 472 23452. Frames Rejected/sec 23453. 474 23454. Frame Bytes Rejected/sec 23455. 476 23456. Expirations Response 23457. 478 23458. Expirations Ack 23459. 480 23460. Window Send Maximum 23461. 482 23462. Window Send Average 23463. 484 23464. Piggyback Ack Queued/sec 23465. 486 23466. Piggyback Ack Timeouts 23467. 488 23468. NWLink IPX 23469. 490 23470. NWLink SPX 23471. 492 23472. NetBEUI 23473. 494 23474. NetBEUI Resource 23475. 496 23476. Used Maximum 23477. 498 23478. Used Average 23479. 500 23480. Times Exhausted 23481. 502 23482. NBT Connection 23483. 506 23484. Bytes Sent/sec 23485. 508 23486. Total Bytes/sec 23487. 510 23488. Network Interface 23489. 512 23490. Bytes/sec 23491. 520 23492. Current Bandwidth 23493. 524 23494. Packets Received Unicast/sec 23495. 526 23496. Packets Received Non-Unicast/sec 23497. 528 23498. Packets Received Discarded 23499. 530 23500. Packets Received Errors 23501. 532 23502. Packets Received Unknown 23503. 536 23504. Packets Sent Unicast/sec 23505. 538 23506. Packets Sent Non-Unicast/sec 23507. 540 23508. Packets Outbound Discarded 23509. 542 23510. Packets Outbound Errors 23511. 544 23512. Output Queue Length 23513. 546 23514. IPv4 23515. 548 23516. IPv6 23517. 552 23518. Datagrams Received Header Errors 23519. 554 23520. Datagrams Received Address Errors 23521. 556 23522. Datagrams Forwarded/sec 23523. 558 23524. Datagrams Received Unknown Protocol 23525. 560 23526. Datagrams Received Discarded 23527. 562 23528. Datagrams Received Delivered/sec 23529. 566 23530. Datagrams Outbound Discarded 23531. 568 23532. Datagrams Outbound No Route 23533. 570 23534. Fragments Received/sec 23535. 572 23536. Fragments Re-assembled/sec 23537. 574 23538. Fragment Re-assembly Failures 23539. 576 23540. Fragmented Datagrams/sec 23541. 578 23542. Fragmentation Failures 23543. 580 23544. Fragments Created/sec 23545. 582 23546. ICMP 23547. 584 23548. Messages/sec 23549. 586 23550. Messages Received/sec 23551. 588 23552. Messages Received Errors 23553. 590 23554. Received Dest. Unreachable 23555. 592 23556. Received Time Exceeded 23557. 594 23558. Received Parameter Problem 23559. 596 23560. Received Source Quench 23561. 598 23562. Received Redirect/sec 23563. 600 23564. Received Echo/sec 23565. 602 23566. Received Echo Reply/sec 23567. 604 23568. Received Timestamp/sec 23569. 606 23570. Received Timestamp Reply/sec 23571. 608 23572. Received Address Mask 23573. 610 23574. Received Address Mask Reply 23575. 612 23576. Messages Sent/sec 23577. 614 23578. Messages Outbound Errors 23579. 616 23580. Sent Destination Unreachable 23581. 618 23582. Sent Time Exceeded 23583. 620 23584. Sent Parameter Problem 23585. 622 23586. Sent Source Quench 23587. 624 23588. Sent Redirect/sec 23589. 626 23590. Sent Echo/sec 23591. 628 23592. Sent Echo Reply/sec 23593. 630 23594. Sent Timestamp/sec 23595. 632 23596. Sent Timestamp Reply/sec 23597. 634 23598. Sent Address Mask 23599. 636 23600. Sent Address Mask Reply 23601. 638 23602. TCPv4 23603. 640 23604. Segments/sec 23605. 642 23606. Connections Established 23607. 644 23608. Connections Active 23609. 646 23610. Connections Passive 23611. 648 23612. Connection Failures 23613. 650 23614. Connections Reset 23615. 652 23616. Segments Received/sec 23617. 654 23618. Segments Sent/sec 23619. 656 23620. Segments Retransmitted/sec 23621. 658 23622. UDPv4 23623. 660 23624. % Total DPC Time 23625. 662 23626. % Total Interrupt Time 23627. 664 23628. Datagrams No Port/sec 23629. 666 23630. Datagrams Received Errors 23631. 670 23632. Disk Storage Unit 23633. 672 23634. Allocation Failures 23635. 674 23636. System Up Time 23637. 676 23638. System Handle Count 23639. 678 23640. Free System Page Table Entries 23641. 680 23642. Thread Count 23643. 682 23644. Priority Base 23645. 684 23646. Elapsed Time 23647. 686 23648. Alignment Fixups/sec 23649. 688 23650. Exception Dispatches/sec 23651. 690 23652. Floating Emulations/sec 23653. 692 23654. Logon/sec 23655. 694 23656. Priority Current 23657. 696 23658. % DPC Time 23659. 698 23660. % Interrupt Time 23661. 700 23662. Paging File 23663. 702 23664. % Usage 23665. 704 23666. % Usage Peak 23667. 706 23668. Start Address 23669. 708 23670. User PC 23671. 710 23672. Mapped Space No Access 23673. 712 23674. Mapped Space Read Only 23675. 714 23676. Mapped Space Read/Write 23677. 716 23678. Mapped Space Write Copy 23679. 718 23680. Mapped Space Executable 23681. 720 23682. Mapped Space Exec Read Only 23683. 722 23684. Mapped Space Exec Read/Write 23685. 724 23686. Mapped Space Exec Write Copy 23687. 726 23688. Reserved Space No Access 23689. 728 23690. Reserved Space Read Only 23691. 730 23692. Reserved Space Read/Write 23693. 732 23694. Reserved Space Write Copy 23695. 734 23696. Reserved Space Executable 23697. 736 23698. Reserved Space Exec Read Only 23699. 738 23700. Reserved Space Exec Read/Write 23701. 740 23702. Image 23703. 742 23704. Reserved Space Exec Write Copy 23705. 744 23706. Unassigned Space No Access 23707. 746 23708. Unassigned Space Read Only 23709. 748 23710. Unassigned Space Read/Write 23711. 750 23712. Unassigned Space Write Copy 23713. 752 23714. Unassigned Space Executable 23715. 754 23716. Unassigned Space Exec Read Only 23717. 756 23718. Unassigned Space Exec Read/Write 23719. 758 23720. Unassigned Space Exec Write Copy 23721. 760 23722. Image Space No Access 23723. 762 23724. Image Space Read Only 23725. 764 23726. Image Space Read/Write 23727. 766 23728. Image Space Write Copy 23729. 768 23730. Image Space Executable 23731. 770 23732. Image Space Exec Read Only 23733. 772 23734. Image Space Exec Read/Write 23735. 774 23736. Image Space Exec Write Copy 23737. 776 23738. Bytes Image Reserved 23739. 778 23740. Bytes Image Free 23741. 780 23742. Bytes Reserved 23743. 782 23744. Bytes Free 23745. 784 23746. ID Process 23747. 786 23748. Process Address Space 23749. 788 23750. No Access 23751. 790 23752. Read Only 23753. 792 23754. Read/Write 23755. 794 23756. Write Copy 23757. 796 23758. Executable 23759. 798 23760. Exec Read Only 23761. 800 23762. Exec Read/Write 23763. 802 23764. Exec Write Copy 23765. 804 23766. ID Thread 23767. 806 23768. Mailslot Receives Failed 23769. 808 23770. Mailslot Writes Failed 23771. 810 23772. Mailslot Opens Failed/sec 23773. 812 23774. Duplicate Master Announcements 23775. 814 23776. Illegal Datagrams/sec 23777. 816 23778. Thread Details 23779. 818 23780. Cache Bytes 23781. 820 23782. Cache Bytes Peak 23783. 822 23784. Pages Input/sec 23785. 824 23786. Transition Pages RePurposed/sec 23787. 872 23788. Bytes Transmitted 23789. 874 23790. Bytes Received 23791. 876 23792. Frames Transmitted 23793. 878 23794. Frames Received. 23795. 880 23796. Percent Compression Out 23797. 882 23798. Percent Compression In 23799. 884 23800. CRC Errors 23801. 886 23802. Timeout Errors 23803. 888 23804. Serial Overrun Errors 23805. 890 23806. Alignment Errors 23807. 892 23808. Buffer Overrun Errors 23809. 894 23810. Total Errors 23811. 896 23812. Bytes Transmitted/Sec 23813. 898 23814. Bytes Received/Sec 23815. 900 23816. Frames Transmitted/Sec 23817. 902 23818. Frames Received/Sec 23819. 904 23820. Total Errors/Sec 23821. 908 23822. Total Connections 23823. 920 23824. WINS Server 23825. 922 23826. Unique Registrations/sec 23827. 924 23828. Group Registrations/sec 23829. 926 23830. Total Number of Registrations/sec 23831. 928 23832. Unique Renewals/sec 23833. 930 23834. Group Renewals/sec 23835. 932 23836. Total Number of Renewals/sec 23837. 934 23838. Releases/sec 23839. 936 23840. Queries/sec 23841. 938 23842. Unique Conflicts/sec 23843. 940 23844. Group Conflicts/sec 23845. 942 23846. Total Number of Conflicts/sec 23847. 944 23848. Successful Releases/sec 23849. 946 23850. Failed Releases/sec 23851. 948 23852. Successful Queries/sec 23853. 950 23854. Failed Queries/sec 23855. 952 23856. Handle Count 23857. 1000 23858. MacFile Server 23859. 1002 23860. Max Paged Memory 23861. 1004 23862. Current Paged Memory 23863. 1006 23864. Max NonPaged Memory 23865. 1008 23866. Current NonPaged memory 23867. 1010 23868. Current Sessions 23869. 1012 23870. Maximum Sessions 23871. 1014 23872. Current Files Open 23873. 1016 23874. Maximum Files Open 23875. 1018 23876. Failed Logons 23877. 1020 23878. Data Read/sec 23879. 1022 23880. Data Written/sec 23881. 1024 23882. Data Received/sec 23883. 1026 23884. Data Transmitted/sec 23885. 1028 23886. Current Queue Length 23887. 1030 23888. Maximum Queue Length 23889. 1032 23890. Current Threads 23891. 1034 23892. Maximum Threads 23893. 1050 23894. AppleTalk 23895. 1052 23896. Packets In/sec 23897. 1054 23898. Packets Out/sec 23899. 1056 23900. Bytes In/sec 23901. 1058 23902. Bytes Out/sec 23903. 1060 23904. Average Time/DDP Packet 23905. 1062 23906. DDP Packets/sec 23907. 1064 23908. Average Time/AARP Packet 23909. 1066 23910. AARP Packets/sec 23911. 1068 23912. Average Time/ATP Packet 23913. 1070 23914. ATP Packets/sec 23915. 1072 23916. Average Time/NBP Packet 23917. 1074 23918. NBP Packets/sec 23919. 1076 23920. Average Time/ZIP Packet 23921. 1078 23922. ZIP Packets/sec 23923. 1080 23924. Average Time/RTMP Packet 23925. 1082 23926. RTMP Packets/sec 23927. 1084 23928. ATP Retries Local 23929. 1086 23930. ATP Response Timouts 23931. 1088 23932. ATP XO Response/Sec 23933. 1090 23934. ATP ALO Response/Sec 23935. 1092 23936. ATP Recvd Release/Sec 23937. 1094 23938. Current NonPaged Pool 23939. 1096 23940. Packets Routed In/Sec 23941. 1098 23942. Packets dropped 23943. 1100 23944. ATP Retries Remote 23945. 1102 23946. Packets Routed Out/Sec 23947. 1110 23948. Network Segment 23949. 1112 23950. Total frames received/second 23951. 1114 23952. Total bytes received/second 23953. 1116 23954. Broadcast frames received/second 23955. 1118 23956. Multicast frames received/second 23957. 1120 23958. % Network utilization 23959. 1124 23960. % Broadcast Frames 23961. 1126 23962. % Multicast Frames 23963. 1150 23964. Telephony 23965. 1152 23966. Lines 23967. 1154 23968. Telephone Devices 23969. 1156 23970. Active Lines 23971. 1158 23972. Active Telephones 23973. 1160 23974. Outgoing Calls/sec 23975. 1162 23976. Incoming Calls/sec 23977. 1164 23978. Client Apps 23979. 1166 23980. Current Outgoing Calls 23981. 1168 23982. Current Incoming Calls 23983. 1232 23984. Packet Burst Read NCP Count/sec 23985. 1234 23986. Packet Burst Read Timeouts/sec 23987. 1236 23988. Packet Burst Write NCP Count/sec 23989. 1238 23990. Packet Burst Write Timeouts/sec 23991. 1240 23992. Packet Burst IO/sec 23993. 1260 23994. Logon Total 23995. 1262 23996. Total Durable Handles 23997. 1264 23998. Reconnected Durable Handles 23999. 1266 24000. SMB BranchCache Hash Header Requests 24001. 1268 24002. SMB BranchCache Hash Generation Requests 24003. 1270 24004. SMB BranchCache Hash Requests Received 24005. 1272 24006. SMB BranchCache Hash Responses Sent 24007. 1274 24008. SMB BranchCache Hash Bytes Sent 24009. 1276 24010. Total Resilient Handles 24011. 1278 24012. Reconnected Resilient Handles 24013. 1300 24014. Server Work Queues 24015. 1302 24016. Queue Length 24017. 1304 24018. Active Threads 24019. 1306 24020. Available Threads 24021. 1308 24022. Available Work Items 24023. 1310 24024. Borrowed Work Items 24025. 1312 24026. Work Item Shortages 24027. 1314 24028. Current Clients 24029. 1320 24030. Bytes Transferred/sec 24031. 1324 24032. Read Bytes/sec 24033. 1328 24034. Write Bytes/sec 24035. 1332 24036. Total Operations/sec 24037. 1334 24038. DPCs Queued/sec 24039. 1336 24040. DPC Rate 24041. 1342 24042. Total DPCs Queued/sec 24043. 1344 24044. Total DPC Rate 24045. 1350 24046. % Registry Quota In Use 24047. 1360 24048. VL Memory 24049. 1362 24050. VLM % Virtual Size In Use 24051. 1364 24052. VLM Virtual Size 24053. 1366 24054. VLM Virtual Size Peak 24055. 1368 24056. VLM Virtual Size Available 24057. 1370 24058. VLM Commit Charge 24059. 1372 24060. VLM Commit Charge Peak 24061. 1374 24062. System VLM Commit Charge 24063. 1376 24064. System VLM Commit Charge Peak 24065. 1378 24066. System VLM Shared Commit Charge 24067. 1380 24068. Available KBytes 24069. 1382 24070. Available MBytes 24071. 1400 24072. Avg. Disk Queue Length 24073. 1402 24074. Avg. Disk Read Queue Length 24075. 1404 24076. Avg. Disk Write Queue Length 24077. 1406 24078. % Committed Bytes In Use 24079. 1408 24080. Full Image 24081. 1410 24082. Creating Process ID 24083. 1412 24084. IO Read Operations/sec 24085. 1414 24086. IO Write Operations/sec 24087. 1416 24088. IO Data Operations/sec 24089. 1418 24090. IO Other Operations/sec 24091. 1420 24092. IO Read Bytes/sec 24093. 1422 24094. IO Write Bytes/sec 24095. 1424 24096. IO Data Bytes/sec 24097. 1426 24098. IO Other Bytes/sec 24099. 1450 24100. Print Queue 24101. 1452 24102. Total Jobs Printed 24103. 1454 24104. Bytes Printed/sec 24105. 1456 24106. Total Pages Printed 24107. 1458 24108. Jobs 24109. 1460 24110. References 24111. 1462 24112. Max References 24113. 1464 24114. Jobs Spooling 24115. 1466 24116. Max Jobs Spooling 24117. 1468 24118. Out of Paper Errors 24119. 1470 24120. Not Ready Errors 24121. 1472 24122. Job Errors 24123. 1474 24124. Enumerate Network Printer Calls 24125. 1476 24126. Add Network Printer Calls 24127. 1478 24128. Working Set - Private 24129. 1480 24130. Working Set - Shared 24131. 1482 24132. % Idle Time 24133. 1484 24134. Split IO/Sec 24135. 1500 24136. Job Object 24137. 1502 24138. Current % Processor Time 24139. 1504 24140. Current % User Mode Time 24141. 1506 24142. Current % Kernel Mode Time 24143. 1508 24144. This Period mSec - Processor 24145. 1510 24146. This Period mSec - User Mode 24147. 1512 24148. This Period mSec - Kernel Mode 24149. 1514 24150. Pages/Sec 24151. 1516 24152. Process Count - Total 24153. 1518 24154. Process Count - Active 24155. 1520 24156. Process Count - Terminated 24157. 1522 24158. Total mSec - Processor 24159. 1524 24160. Total mSec - User Mode 24161. 1526 24162. Total mSec - Kernel Mode 24163. 1530 24164. TCPv6 24165. 1532 24166. UDPv6 24167. 1534 24168. ICMPv6 24169. 1536 24170. Received Packet Too Big 24171. 1538 24172. Received Membership Query 24173. 1540 24174. Received Membership Report 24175. 1542 24176. Received Membership Reduction 24177. 1544 24178. Received Router Solicit 24179. 1546 24180. Received Router Advert 24181. 1548 24182. Job Object Details 24183. 1550 24184. Received Neighbor Solicit 24185. 1552 24186. Received Neighbor Advert 24187. 1554 24188. Sent Packet Too Big 24189. 1556 24190. Sent Membership Query 24191. 1558 24192. Sent Membership Report 24193. 1560 24194. Sent Membership Reduction 24195. 1562 24196. Sent Router Solicit 24197. 1564 24198. Sent Router Advert 24199. 1566 24200. Sent Neighbor Solicit 24201. 1568 24202. Sent Neighbor Advert 24203. 1570 24204. Security System-Wide Statistics 24205. 1572 24206. NTLM Authentications 24207. 1574 24208. Kerberos Authentications 24209. 1576 24210. KDC AS Requests 24211. 1578 24212. KDC TGS Requests 24213. 1580 24214. Schannel Session Cache Entries 24215. 1582 24216. Active Schannel Session Cache Entries 24217. 1584 24218. SSL Client-Side Full Handshakes 24219. 1586 24220. SSL Client-Side Reconnect Handshakes 24221. 1588 24222. SSL Server-Side Full Handshakes 24223. 1590 24224. SSL Server-Side Reconnect Handshakes 24225. 1592 24226. Digest Authentications 24227. 1594 24228. Forwarded Kerberos Requests 24229. 1596 24230. Offloaded Connections 24231. 1670 24232. Security Per-Process Statistics 24233. 1672 24234. Credential Handles 24235. 1674 24236. Context Handles 24237. 1676 24238. Free & Zero Page List Bytes 24239. 1678 24240. Modified Page List Bytes 24241. 1680 24242. Standby Cache Reserve Bytes 24243. 1682 24244. Standby Cache Normal Priority Bytes 24245. 1684 24246. Standby Cache Core Bytes 24247. 1746 24248. % Idle Time 24249. 1748 24250. % C1 Time 24251. 1750 24252. % C2 Time 24253. 1752 24254. % C3 Time 24255. 1754 24256. C1 Transitions/sec 24257. 1756 24258. C2 Transitions/sec 24259. 1758 24260. C3 Transitions/sec 24261. 1760 24262. Heap 24263. 1762 24264. Committed Bytes 24265. 1764 24266. Reserved Bytes 24267. 1766 24268. Virtual Bytes 24269. 1768 24270. Free Bytes 24271. 1770 24272. Free List Length 24273. 1772 24274. Avg. alloc rate 24275. 1774 24276. Avg. free rate 24277. 1776 24278. Uncommitted Ranges Length 24279. 1778 24280. Allocs - Frees 24281. 1780 24282. Cached Allocs/sec 24283. 1782 24284. Cached Frees/sec 24285. 1784 24286. Allocs <1K/sec 24287. 1786 24288. Frees <1K/sec 24289. 1788 24290. Allocs 1-8K/sec 24291. 1790 24292. Frees 1-8K/sec 24293. 1792 24294. Allocs over 8K/sec 24295. 1794 24296. Frees over 8K/sec 24297. 1796 24298. Total Allocs/sec 24299. 1798 24300. Total Frees/sec 24301. 1800 24302. Blocks in Heap Cache 24303. 1802 24304. Largest Cache Depth 24305. 1804 24306. % Fragmentation 24307. 1806 24308. % VAFragmentation 24309. 1808 24310. Heap Lock contention 24311. 1810 24312. Dirty Pages 24313. 1812 24314. Dirty Page Threshold 24315. 1846 24316. End Marker 24317. 2156 24318. BITS Net Utilization 24319. 2158 24320. Remote Server Speed (Bits/Sec) 24321. 2160 24322. Netcard Speed (Bits/Sec) 24323. 2162 24324. Percent Netcard Free 24325. 2164 24326. IGD Speed (Bits/Sec) 24327. 2166 24328. Percent IGD Free 24329. 2168 24330. BITS Download BlockSize (Bytes) 24331. 2170 24332. BITS Download Response Interval (msec) 24333. 2172 24334. Estimated bandwidth available to the remote system (Bits/sec) 24335. 2186 24336. Telephony 24337. 2188 24338. Number of Lines 24339. 2190 24340. Number of Telephone devices 24341. 2192 24342. Number of Active Lines 24343. 2194 24344. Number of Active Telephones 24345. 2196 24346. Outgoing calls/sec 24347. 2198 24348. Incoming calls/sec 24349. 2200 24350. Number of Client Apps 24351. 2202 24352. Current Outgoing Calls 24353. 2204 24354. Current Incoming Calls 24355. 2206 24356. RAS Port 24357. 2208 24358. Bytes Transmitted 24359. 2210 24360. Bytes Received 24361. 2212 24362. Frames Transmitted 24363. 2214 24364. Frames Received 24365. 2216 24366. Percent Compression Out 24367. 2218 24368. Percent Compression In 24369. 2220 24370. CRC Errors 24371. 2222 24372. Timeout Errors 24373. 2224 24374. Serial Overrun Errors 24375. 2226 24376. Alignment Errors 24377. 2228 24378. Buffer Overrun Errors 24379. 2230 24380. Total Errors 24381. 2232 24382. Bytes Transmitted/Sec 24383. 2234 24384. Bytes Received/Sec 24385. 2236 24386. Frames Transmitted/Sec 24387. 2238 24388. Frames Received/Sec 24389. 2240 24390. Total Errors/Sec 24391. 2242 24392. RAS Total 24393. 2244 24394. Total Connections 24395. 3206 24396. Database 24397. 3208 24398. Pages Converted/sec 24399. 3210 24400. Pages Converted 24401. 3212 24402. Records Converted/sec 24403. 3214 24404. Records Converted 24405. 3216 24406. Defragmentation Tasks 24407. 3218 24408. Defragmentation Tasks Pending 24409. 3220 24410. Defragmentation Tasks Discarded 24411. 3222 24412. Defragmentation Tasks Scheduled/sec 24413. 3224 24414. Defragmentation Tasks Completed/sec 24415. 3226 24416. Heap Allocs/sec 24417. 3228 24418. Heap Frees/sec 24419. 3230 24420. Heap Allocations 24421. 3232 24422. Heap Bytes Allocated 24423. 3234 24424. Page Bytes Reserved 24425. 3236 24426. Page Bytes Committed 24427. 3238 24428. FCB Asynchronous Scan/sec 24429. 3240 24430. FCB Asynchronous Purge/sec 24431. 3242 24432. FCB Asynchronous Threshold-Scan/sec 24433. 3244 24434. FCB Asynchronous Threshold-Purge/sec 24435. 3246 24436. FCB Asynchronous Purge Conflicts/sec 24437. 3248 24438. FCB Synchronous Purge/sec 24439. 3250 24440. FCB Synchronous Purge Stalls/sec 24441. 3252 24442. FCB Allocations Wait For Version Cleanup/sec 24443. 3254 24444. FCB Purge On Cursor Close/sec 24445. 3256 24446. FCB Cache % Hit 24447. 3258 24448. No name 24449. 3260 24450. FCB Cache Stalls/sec 24451. 3262 24452. FCB Cache Maximum 24453. 3264 24454. FCB Cache Preferred 24455. 3266 24456. FCB Cache Allocated 24457. 3268 24458. FCB Cache Available 24459. 3270 24460. Sessions In Use 24461. 3272 24462. Sessions % Used 24463. 3274 24464. No name 24465. 3276 24466. Table Open Cache % Hit 24467. 3278 24468. No name 24469. 3280 24470. Table Open Cache Hits/sec 24471. 3282 24472. Table Open Cache Misses/sec 24473. 3284 24474. Table Opens/sec 24475. 3286 24476. Log Bytes Write/sec 24477. 3288 24478. Log Bytes Generated/sec 24479. 3290 24480. Log Buffer Bytes Used 24481. 3292 24482. Log Buffer Bytes Free 24483. 3294 24484. Log Threads Waiting 24485. 3296 24486. Log Checkpoint Depth 24487. 3298 24488. Log Generation Checkpoint Depth 24489. 3300 24490. User Read Only Transaction Commits to Level 0/sec 24491. 3302 24492. User Read/Write Transaction Commits to Level 0/sec 24493. 3304 24494. User Transaction Commits to Level 0/sec 24495. 3306 24496. User Read Only Transaction Rollbacks to Level 0/sec 24497. 3308 24498. User Read/Write Transaction Rollbacks to Level 0/sec 24499. 3310 24500. User Transaction Rollbacks to Level 0/sec 24501. 3312 24502. System Read Only Transaction Commits to Level 0/sec 24503. 3314 24504. System Read/Write Transaction Commits to Level 0/sec 24505. 3316 24506. System Transaction Commits to Level 0/sec 24507. 3318 24508. System Read Only Transaction Rollbacks to Level 0/sec 24509. 3320 24510. System Read/Write Transaction Rollbacks to Level 0/sec 24511. 3322 24512. System Transaction Rollbacks to Level 0/sec 24513. 3324 24514. Database Page Allocation File Extension Async Consumed/sec 24515. 3326 24516. Database Page Allocation File Extension Stalls/sec 24517. 3328 24518. Log Records/sec 24519. 3330 24520. Log Buffer Capacity Flushes/sec 24521. 3332 24522. Log Buffer Commit Flushes/sec 24523. 3334 24524. Log Buffer Flushes/sec 24525. 3336 24526. Log Writes/sec 24527. 3338 24528. Log Record Stalls/sec 24529. 3340 24530. Version buckets allocated 24531. 3342 24532. Version buckets allocated for deletes 24533. 3344 24534. VER Bucket Allocations Wait For Version Cleanup/sec 24535. 3346 24536. Version store average RCE bookmark length 24537. 3348 24538. Version store unnecessary calls/sec 24539. 3350 24540. Version store cleanup tasks asynchronously dispatched/sec 24541. 3352 24542. Version store cleanup tasks synchronously dispatched/sec 24543. 3354 24544. Version store cleanup tasks discarded/sec 24545. 3356 24546. Version store cleanup tasks failures/sec 24547. 3358 24548. Record Inserts/sec 24549. 3360 24550. Record Deletes/sec 24551. 3362 24552. Record Replaces/sec 24553. 3364 24554. Record Unnecessary Replaces/sec 24555. 3366 24556. Record Redundant Replaces/sec 24557. 3368 24558. Record Escrow-Updates/sec 24559. 3370 24560. Secondary Index Inserts/sec 24561. 3372 24562. Secondary Index Deletes/sec 24563. 3374 24564. False Index Column Updates/sec 24565. 3376 24566. False Tuple Index Column Updates/sec 24567. 3378 24568. Record Intrinsic Long-Values Updated/sec 24569. 3380 24570. Record Separated Long-Values Added/sec 24571. 3382 24572. Record Separated Long-Values Forced/sec 24573. 3384 24574. Record Separated Long-Values All Forced/sec 24575. 3386 24576. Record Separated Long-Values Reference All/sec 24577. 3388 24578. Record Separated Long-Values Dereference All/sec 24579. 3390 24580. Separated Long-Value Seeks/sec 24581. 3392 24582. Separated Long-Value Retrieves/sec 24583. 3394 24584. Separated Long-Value Creates/sec 24585. 3396 24586. Separated Long-Value Updates/sec 24587. 3398 24588. Separated Long-Value Deletes/sec 24589. 3400 24590. Separated Long-Value Copies/sec 24591. 3402 24592. Separated Long-Value Chunk Seeks/sec 24593. 3404 24594. Separated Long-Value Chunk Retrieves/sec 24595. 3406 24596. Separated Long-Value Chunk Appends/sec 24597. 3408 24598. Separated Long-Value Chunk Replaces/sec 24599. 3410 24600. Separated Long-Value Chunk Deletes/sec 24601. 3412 24602. Separated Long-Value Chunk Copies/sec 24603. 3414 24604. B+ Tree Append Splits/sec 24605. 3416 24606. B+ Tree Right Splits/sec 24607. 3418 24608. B+ Tree Right Hotpoint Splits/sec 24609. 3420 24610. B+ Tree Vertical Splits/sec 24611. 3422 24612. B+ Tree Splits/sec 24613. 3424 24614. B+ Tree Empty Page Merges/sec 24615. 3426 24616. B+ Tree Right Merges/sec 24617. 3428 24618. B+ Tree Partial Merges/sec 24619. 3430 24620. B+ Tree Left Merges/sec 24621. 3432 24622. B+ Tree Partial Left Merges/sec 24623. 3434 24624. B+ Tree Page Moves/sec 24625. 3436 24626. B+ Tree Merges/sec 24627. 3438 24628. B+ Tree Failed Simple Page Cleanup Attempts/sec 24629. 3440 24630. B+ Tree Seek Short Circuits/sec 24631. 3442 24632. B+ Tree Opportune Prereads/sec 24633. 3444 24634. B+ Tree Unnecessary Sibling Latches/sec 24635. 3446 24636. B+ Tree Move Nexts/sec 24637. 3448 24638. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 24639. 3450 24640. B+ Tree Move Prevs/sec 24641. 3452 24642. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 24643. 3454 24644. B+ Tree Seeks/sec 24645. 3456 24646. B+ Tree Inserts/sec 24647. 3458 24648. B+ Tree Replaces/sec 24649. 3460 24650. B+ Tree Flag Deletes/sec 24651. 3462 24652. B+ Tree Deletes/sec 24653. 3464 24654. B+ Tree Appends/sec 24655. 3466 24656. B+ Tree Creates/sec 24657. 3468 24658. B+ Tree Creates (Total) 24659. 3470 24660. B+ Tree Destroys/sec 24661. 3472 24662. B+ Tree Destroys (Total) 24663. 3474 24664. Database Cache Misses/sec 24665. 3476 24666. Database Cache % Hit 24667. 3478 24668. No name 24669. 3480 24670. Database Cache Requests/sec 24671. 3482 24672. Database Cache % Pinned 24673. 3484 24674. No name 24675. 3486 24676. Database Cache % Clean 24677. 3488 24678. No name 24679. 3490 24680. Database Pages Read Async/sec 24681. 3492 24682. Database Pages Read Sync/sec 24683. 3494 24684. Database Pages Written/sec 24685. 3496 24686. Database Clean Pages Written/sec 24687. 3498 24688. Database Opportune Write Issued (Total) 24689. 3500 24690. Database Pages Transferred/sec 24691. 3502 24692. Database Page Latches/sec 24693. 3504 24694. Database Page Fast Latches/sec 24695. 3506 24696. Database Page Bad Latch Hints/sec 24697. 3508 24698. Database Cache % Fast Latch 24699. 3510 24700. No name 24701. 3512 24702. Database Page Latch Conflicts/sec 24703. 3514 24704. Database Page Latch Stalls/sec 24705. 3516 24706. Database Cache % Available 24707. 3518 24708. No name 24709. 3520 24710. Database Page Faults/sec 24711. 3522 24712. Database Page Evictions/sec 24713. 3524 24714. Database Page Fault Stalls/sec 24715. 3526 24716. Database Cache Size (MB) 24717. 3528 24718. Database Cache Size 24719. 3530 24720. Database Cache Size Min 24721. 3532 24722. Database Cache Size Max 24723. 3534 24724. Database Cache Size Resident 24725. 3536 24726. Database Cache Size Resident (MB) 24727. 3538 24728. Database Cache % Available Min 24729. 3540 24730. No name 24731. 3542 24732. Database Cache % Available Max 24733. 3544 24734. No name 24735. 3546 24736. Database Pages Preread/sec 24737. 3548 24738. Database Cached Pages Preread/sec 24739. 3550 24740. Database Pages Preread Untouched/sec 24741. 3552 24742. Database Pages Versioned/sec 24743. 3554 24744. Database Pages Version Copied/sec 24745. 3556 24746. Database Cache % Versioned 24747. 3558 24748. No name 24749. 3560 24750. Database Pages Ordinarily Written/sec 24751. 3562 24752. Database Pages Anomalously Written/sec 24753. 3564 24754. Database Pages Opportunely Written/sec 24755. 3566 24756. Database Pages Repeatedly Written/sec 24757. 3568 24758. Database Pages Idly Written/sec 24759. 3570 24760. Database Pages Coalesced Written/sec 24761. 3572 24762. Database Pages Coalesced Read/sec 24763. 3574 24764. Database Page History Records 24765. 3576 24766. Database Page History % Hit 24767. 3578 24768. No name 24769. 3580 24770. Database Page Scans/sec 24771. 3582 24772. Database Page Scans Out-of-order/sec 24773. 3584 24774. No name 24775. 3586 24776. Database Cache % Resident 24777. 3588 24778. No name 24779. 3590 24780. Streaming Backup Pages Read/sec 24781. 3592 24782. Online Defrag Pages Referenced/sec 24783. 3594 24784. Online Defrag Pages Read/sec 24785. 3596 24786. Online Defrag Pages Preread/sec 24787. 3598 24788. Online Defrag Pages Dirtied/sec 24789. 3600 24790. Online Defrag Pages Re-Dirtied/sec 24791. 3602 24792. Online Defrag Pages Freed/sec 24793. 3604 24794. Online Defrag Data Moves/sec 24795. 3606 24796. Online Defrag Page Moves/sec 24797. 3608 24798. Online Defrag Log Records/sec 24799. 3610 24800. Online Defrag Average Log Bytes 24801. 3612 24802. No name 24803. 3614 24804. Online Maintenance (DB Scan) Pages Read/sec 24805. 3616 24806. Online Maintenance (DB Scan) Pages Read 24807. 3618 24808. Online Maintenance (DB Scan) Pages Zeroed/sec 24809. 3620 24810. Online Maintenance (DB Scan) Pages Zeroed 24811. 3622 24812. Database Tasks Pages Referenced/sec 24813. 3624 24814. Database Tasks Pages Read/sec 24815. 3626 24816. Database Tasks Pages Preread/sec 24817. 3628 24818. Database Tasks Pages Dirtied/sec 24819. 3630 24820. Database Tasks Pages Re-Dirtied/sec 24821. 3632 24822. Database Tasks Log Records/sec 24823. 3634 24824. Database Tasks Average Log Bytes 24825. 3636 24826. No name 24827. 3638 24828. I/O Database Reads/sec 24829. 3640 24830. I/O Database Reads Average Latency 24831. 3642 24832. No name 24833. 3644 24834. I/O Database Reads Average Bytes 24835. 3646 24836. No name 24837. 3648 24838. I/O Database Reads In Heap 24839. 3650 24840. I/O Database Reads Async Pending 24841. 3652 24842. I/O Database Reads Abnormal Latency/sec 24843. 3654 24844. I/O Log Reads/sec 24845. 3656 24846. I/O Log Reads Average Latency 24847. 3658 24848. No name 24849. 3660 24850. I/O Log Reads Average Bytes 24851. 3662 24852. No name 24853. 3664 24854. I/O Log Reads In Heap 24855. 3666 24856. I/O Log Reads Async Pending 24857. 3668 24858. I/O Log Reads Abnormal Latency/sec 24859. 3670 24860. I/O Database Writes/sec 24861. 3672 24862. I/O Database Writes Average Latency 24863. 3674 24864. No name 24865. 3676 24866. I/O Database Writes Average Bytes 24867. 3678 24868. No name 24869. 3680 24870. I/O Database Writes In Heap 24871. 3682 24872. I/O Database Writes Async Pending 24873. 3684 24874. I/O Database Writes Abnormal Latency/sec 24875. 3686 24876. I/O Log Writes/sec 24877. 3688 24878. I/O Log Writes Average Latency 24879. 3690 24880. No name 24881. 3692 24882. I/O Log Writes Average Bytes 24883. 3694 24884. No name 24885. 3696 24886. I/O Log Writes In Heap 24887. 3698 24888. I/O Log Writes Async Pending 24889. 3700 24890. I/O Log Writes Abnormal Latency/sec 24891. 3702 24892. Threads Blocked/sec 24893. 3704 24894. Threads Blocked 24895. 3706 24896. Record Failed Compression Bytes/sec 24897. 3708 24898. Database ==> TableClasses 24899. 3710 24900. Record Inserts/sec 24901. 3712 24902. Record Deletes/sec 24903. 3714 24904. Record Replaces/sec 24905. 3716 24906. Record Unnecessary Replaces/sec 24907. 3718 24908. Record Redundant Replaces/sec 24909. 3720 24910. Record Escrow-Updates/sec 24911. 3722 24912. Secondary Index Inserts/sec 24913. 3724 24914. Secondary Index Deletes/sec 24915. 3726 24916. False Index Column Updates/sec 24917. 3728 24918. False Tuple Index Column Updates/sec 24919. 3730 24920. Record Intrinsic Long-Values Updated/sec 24921. 3732 24922. Record Separated Long-Values Added/sec 24923. 3734 24924. Record Separated Long-Values Forced/sec 24925. 3736 24926. Record Separated Long-Values All Forced/sec 24927. 3738 24928. Record Separated Long-Values Reference All/sec 24929. 3740 24930. Record Separated Long-Values Dereference All/sec 24931. 3742 24932. Separated Long-Value Seeks/sec 24933. 3744 24934. Separated Long-Value Retrieves/sec 24935. 3746 24936. Separated Long-Value Creates/sec 24937. 3748 24938. Separated Long-Value Updates/sec 24939. 3750 24940. Separated Long-Value Deletes/sec 24941. 3752 24942. Separated Long-Value Copies/sec 24943. 3754 24944. Separated Long-Value Chunk Seeks/sec 24945. 3756 24946. Separated Long-Value Chunk Retrieves/sec 24947. 3758 24948. Separated Long-Value Chunk Appends/sec 24949. 3760 24950. Separated Long-Value Chunk Replaces/sec 24951. 3762 24952. Separated Long-Value Chunk Deletes/sec 24953. 3764 24954. Separated Long-Value Chunk Copies/sec 24955. 3766 24956. B+ Tree Append Splits/sec 24957. 3768 24958. B+ Tree Right Splits/sec 24959. 3770 24960. B+ Tree Right Hotpoint Splits/sec 24961. 3772 24962. B+ Tree Vertical Splits/sec 24963. 3774 24964. B+ Tree Splits/sec 24965. 3776 24966. B+ Tree Empty Page Merges/sec 24967. 3778 24968. B+ Tree Right Merges/sec 24969. 3780 24970. B+ Tree Partial Merges/sec 24971. 3782 24972. B+ Tree Left Merges/sec 24973. 3784 24974. B+ Tree Partial Left Merges/sec 24975. 3786 24976. B+ Tree Page Moves/sec 24977. 3788 24978. B+ Tree Merges/sec 24979. 3790 24980. B+ Tree Failed Simple Page Cleanup Attempts/sec 24981. 3792 24982. B+ Tree Seek Short Circuits/sec 24983. 3794 24984. B+ Tree Opportune Prereads/sec 24985. 3796 24986. B+ Tree Unnecessary Sibling Latches/sec 24987. 3798 24988. B+ Tree Move Nexts/sec 24989. 3800 24990. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 24991. 3802 24992. B+ Tree Move Prevs/sec 24993. 3804 24994. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 24995. 3806 24996. B+ Tree Seeks/sec 24997. 3808 24998. B+ Tree Inserts/sec 24999. 3810 25000. B+ Tree Replaces/sec 25001. 3812 25002. B+ Tree Flag Deletes/sec 25003. 3814 25004. B+ Tree Deletes/sec 25005. 3816 25006. B+ Tree Appends/sec 25007. 3818 25008. B+ Tree Creates/sec 25009. 3820 25010. B+ Tree Creates (Total) 25011. 3822 25012. B+ Tree Destroys/sec 25013. 3824 25014. B+ Tree Destroys (Total) 25015. 3826 25016. Database Cache Size (MB) 25017. 3828 25018. Database Cache Misses/sec 25019. 3830 25020. Database Cache % Hit 25021. 3832 25022. No name 25023. 3834 25024. Database Cache Requests/sec 25025. 3836 25026. Database Pages Read Async/sec 25027. 3838 25028. Database Pages Read Sync/sec 25029. 3840 25030. Database Pages Written/sec 25031. 3842 25032. Database Clean Pages Written/sec 25033. 3844 25034. Database Pages Transferred/sec 25035. 3846 25036. Database Pages Preread/sec 25037. 3848 25038. Database Cached Pages Preread/sec 25039. 3850 25040. Database Pages Preread Untouched/sec 25041. 3852 25042. Database Pages Versioned/sec 25043. 3854 25044. Database Pages Version Copied/sec 25045. 3856 25046. Database Pages Ordinarily Written/sec 25047. 3858 25048. Database Pages Anomalously Written/sec 25049. 3860 25050. Database Pages Opportunely Written/sec 25051. 3862 25052. Database Pages Repeatedly Written/sec 25053. 3864 25054. Database Pages Idly Written/sec 25055. 3866 25056. Database Pages Coalesced Written/sec 25057. 3868 25058. Database Pages Coalesced Read/sec 25059. 3870 25060. Database ==> Instances 25061. 3872 25062. Pages Converted/sec 25063. 3874 25064. Pages Converted 25065. 3876 25066. Records Converted/sec 25067. 3878 25068. Records Converted 25069. 3880 25070. Defragmentation Tasks 25071. 3882 25072. Defragmentation Tasks Pending 25073. 3884 25074. Defragmentation Tasks Discarded 25075. 3886 25076. Defragmentation Tasks Scheduled/sec 25077. 3888 25078. Defragmentation Tasks Completed/sec 25079. 3890 25080. FCB Asynchronous Scan/sec 25081. 3892 25082. FCB Asynchronous Purge/sec 25083. 3894 25084. FCB Asynchronous Threshold-Scan/sec 25085. 3896 25086. FCB Asynchronous Threshold-Purge/sec 25087. 3898 25088. FCB Asynchronous Purge Conflicts/sec 25089. 3900 25090. FCB Synchronous Purge/sec 25091. 3902 25092. FCB Synchronous Purge Stalls/sec 25093. 3904 25094. FCB Allocations Wait For Version Cleanup/sec 25095. 3906 25096. FCB Purge On Cursor Close/sec 25097. 3908 25098. FCB Cache % Hit 25099. 3910 25100. No name 25101. 3912 25102. FCB Cache Stalls/sec 25103. 3914 25104. FCB Cache Maximum 25105. 3916 25106. FCB Cache Preferred 25107. 3918 25108. FCB Cache Allocated 25109. 3920 25110. FCB Cache Available 25111. 3922 25112. Sessions In Use 25113. 3924 25114. Sessions % Used 25115. 3926 25116. No name 25117. 3928 25118. Table Open Cache % Hit 25119. 3930 25120. No name 25121. 3932 25122. Table Open Cache Hits/sec 25123. 3934 25124. Table Open Cache Misses/sec 25125. 3936 25126. Table Opens/sec 25127. 3938 25128. Log Bytes Write/sec 25129. 3940 25130. Log Bytes Generated/sec 25131. 3942 25132. Log Buffer Size 25133. 3944 25134. Log Buffer Bytes Used 25135. 3946 25136. Log Buffer Bytes Free 25137. 3948 25138. Log Threads Waiting 25139. 3950 25140. Log File Size 25141. 3952 25142. Log Checkpoint Depth 25143. 3954 25144. Log Generation Checkpoint Depth 25145. 3956 25146. Log Generation Checkpoint Depth Target 25147. 3958 25148. Log Checkpoint Depth as a % of Target 25149. 3960 25150. No name 25151. 3962 25152. Log Generation Checkpoint Depth Max 25153. 3964 25154. Log Generation Loss Resiliency Depth 25155. 3966 25156. Log Files Generated 25157. 3968 25158. Log Files Generated Prematurely 25159. 3970 25160. Log File Current Generation 25161. 3972 25162. User Read Only Transaction Commits to Level 0/sec 25163. 3974 25164. User Read/Write Transaction Commits to Level 0/sec 25165. 3976 25166. User Transaction Commits to Level 0/sec 25167. 3978 25168. User Read Only Transaction Rollbacks to Level 0/sec 25169. 3980 25170. User Read/Write Transaction Rollbacks to Level 0/sec 25171. 3982 25172. User Transaction Rollbacks to Level 0/sec 25173. 3984 25174. System Read Only Transaction Commits to Level 0/sec 25175. 3986 25176. System Read/Write Transaction Commits to Level 0/sec 25177. 3988 25178. System Transaction Commits to Level 0/sec 25179. 3990 25180. System Read Only Transaction Rollbacks to Level 0/sec 25181. 3992 25182. System Read/Write Transaction Rollbacks to Level 0/sec 25183. 3994 25184. System Transaction Rollbacks to Level 0/sec 25185. 3996 25186. Database Page Allocation File Extension Async Consumed/sec 25187. 3998 25188. Database Page Allocation File Extension Stalls/sec 25189. 4000 25190. Log Records/sec 25191. 4002 25192. Log Buffer Capacity Flushes/sec 25193. 4004 25194. Log Buffer Commit Flushes/sec 25195. 4006 25196. Log Buffer Flushes/sec 25197. 4008 25198. Log Writes/sec 25199. 4010 25200. Log Record Stalls/sec 25201. 4012 25202. Version buckets allocated 25203. 4014 25204. Version buckets allocated for deletes 25205. 4016 25206. VER Bucket Allocations Wait For Version Cleanup/sec 25207. 4018 25208. Version store average RCE bookmark length 25209. 4020 25210. Version store unnecessary calls/sec 25211. 4022 25212. Version store cleanup tasks asynchronously dispatched/sec 25213. 4024 25214. Version store cleanup tasks synchronously dispatched/sec 25215. 4026 25216. Version store cleanup tasks discarded/sec 25217. 4028 25218. Version store cleanup tasks failures/sec 25219. 4030 25220. Record Inserts/sec 25221. 4032 25222. Record Deletes/sec 25223. 4034 25224. Record Replaces/sec 25225. 4036 25226. Record Unnecessary Replaces/sec 25227. 4038 25228. Record Redundant Replaces/sec 25229. 4040 25230. Record Escrow-Updates/sec 25231. 4042 25232. Secondary Index Inserts/sec 25233. 4044 25234. Secondary Index Deletes/sec 25235. 4046 25236. False Index Column Updates/sec 25237. 4048 25238. False Tuple Index Column Updates/sec 25239. 4050 25240. Record Intrinsic Long-Values Updated/sec 25241. 4052 25242. Record Separated Long-Values Added/sec 25243. 4054 25244. Record Separated Long-Values Forced/sec 25245. 4056 25246. Record Separated Long-Values All Forced/sec 25247. 4058 25248. Record Separated Long-Values Reference All/sec 25249. 4060 25250. Record Separated Long-Values Dereference All/sec 25251. 4062 25252. Separated Long-Value Seeks/sec 25253. 4064 25254. Separated Long-Value Retrieves/sec 25255. 4066 25256. Separated Long-Value Creates/sec 25257. 4068 25258. Separated Long-Value Updates/sec 25259. 4070 25260. Separated Long-Value Deletes/sec 25261. 4072 25262. Separated Long-Value Copies/sec 25263. 4074 25264. Separated Long-Value Chunk Seeks/sec 25265. 4076 25266. Separated Long-Value Chunk Retrieves/sec 25267. 4078 25268. Separated Long-Value Chunk Appends/sec 25269. 4080 25270. Separated Long-Value Chunk Replaces/sec 25271. 4082 25272. Separated Long-Value Chunk Deletes/sec 25273. 4084 25274. Separated Long-Value Chunk Copies/sec 25275. 4086 25276. B+ Tree Append Splits/sec 25277. 4088 25278. B+ Tree Right Splits/sec 25279. 4090 25280. B+ Tree Right Hotpoint Splits/sec 25281. 4092 25282. B+ Tree Vertical Splits/sec 25283. 4094 25284. B+ Tree Splits/sec 25285. 4096 25286. B+ Tree Empty Page Merges/sec 25287. 4098 25288. B+ Tree Right Merges/sec 25289. 4100 25290. B+ Tree Partial Merges/sec 25291. 4102 25292. B+ Tree Left Merges/sec 25293. 4104 25294. B+ Tree Partial Left Merges/sec 25295. 4106 25296. B+ Tree Page Moves/sec 25297. 4108 25298. B+ Tree Merges/sec 25299. 4110 25300. B+ Tree Failed Simple Page Cleanup Attempts/sec 25301. 4112 25302. B+ Tree Seek Short Circuits/sec 25303. 4114 25304. B+ Tree Opportune Prereads/sec 25305. 4116 25306. B+ Tree Unnecessary Sibling Latches/sec 25307. 4118 25308. B+ Tree Move Nexts/sec 25309. 4120 25310. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec 25311. 4122 25312. B+ Tree Move Prevs/sec 25313. 4124 25314. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec 25315. 4126 25316. B+ Tree Seeks/sec 25317. 4128 25318. B+ Tree Inserts/sec 25319. 4130 25320. B+ Tree Replaces/sec 25321. 4132 25322. B+ Tree Flag Deletes/sec 25323. 4134 25324. B+ Tree Deletes/sec 25325. 4136 25326. B+ Tree Appends/sec 25327. 4138 25328. B+ Tree Creates/sec 25329. 4140 25330. B+ Tree Creates (Total) 25331. 4142 25332. B+ Tree Destroys/sec 25333. 4144 25334. B+ Tree Destroys (Total) 25335. 4146 25336. Database Cache Size (MB) 25337. 4148 25338. Database Cache Misses/sec 25339. 4150 25340. Database Cache % Hit 25341. 4152 25342. No name 25343. 4154 25344. Database Cache Requests/sec 25345. 4156 25346. Database Pages Read Async/sec 25347. 4158 25348. Database Pages Read Sync/sec 25349. 4160 25350. Database Pages Written/sec 25351. 4162 25352. Database Clean Pages Written/sec 25353. 4164 25354. Database Pages Transferred/sec 25355. 4166 25356. Database Pages Preread/sec 25357. 4168 25358. Database Cached Pages Preread/sec 25359. 4170 25360. Database Pages Preread Untouched/sec 25361. 4172 25362. Database Pages Versioned/sec 25363. 4174 25364. Database Pages Version Copied/sec 25365. 4176 25366. Database Pages Ordinarily Written/sec 25367. 4178 25368. Database Pages Anomalously Written/sec 25369. 4180 25370. Database Pages Opportunely Written/sec 25371. 4182 25372. Database Pages Repeatedly Written/sec 25373. 4184 25374. Database Pages Idly Written/sec 25375. 4186 25376. Database Pages Coalesced Written/sec 25377. 4188 25378. Database Pages Coalesced Read/sec 25379. 4190 25380. Streaming Backup Pages Read/sec 25381. 4192 25382. Online Defrag Pages Referenced/sec 25383. 4194 25384. Online Defrag Pages Read/sec 25385. 4196 25386. Online Defrag Pages Preread/sec 25387. 4198 25388. Online Defrag Pages Dirtied/sec 25389. 4200 25390. Online Defrag Pages Re-Dirtied/sec 25391. 4202 25392. Online Defrag Pages Freed/sec 25393. 4204 25394. Online Defrag Data Moves/sec 25395. 4206 25396. Online Defrag Page Moves/sec 25397. 4208 25398. Online Defrag Log Records/sec 25399. 4210 25400. Online Defrag Average Log Bytes 25401. 4212 25402. No name 25403. 4214 25404. Online Maintenance (DB Scan) Pages Read/sec 25405. 4216 25406. Online Maintenance (DB Scan) Pages Read 25407. 4218 25408. Online Maintenance (DB Scan) Pages Zeroed/sec 25409. 4220 25410. Online Maintenance (DB Scan) Pages Zeroed 25411. 4222 25412. Database Tasks Pages Referenced/sec 25413. 4224 25414. Database Tasks Pages Read/sec 25415. 4226 25416. Database Tasks Pages Preread/sec 25417. 4228 25418. Database Tasks Pages Dirtied/sec 25419. 4230 25420. Database Tasks Pages Re-Dirtied/sec 25421. 4232 25422. Database Tasks Log Records/sec 25423. 4234 25424. Database Tasks Average Log Bytes 25425. 4236 25426. No name 25427. 4238 25428. I/O Database Reads/sec 25429. 4240 25430. I/O Database Reads Average Latency 25431. 4242 25432. No name 25433. 4244 25434. I/O Database Reads Average Bytes 25435. 4246 25436. No name 25437. 4248 25438. I/O Database Reads In Heap 25439. 4250 25440. I/O Database Reads Async Pending 25441. 4252 25442. I/O Database Reads Abnormal Latency/sec 25443. 4254 25444. I/O Log Reads/sec 25445. 4256 25446. I/O Log Reads Average Latency 25447. 4258 25448. No name 25449. 4260 25450. I/O Log Reads Average Bytes 25451. 4262 25452. No name 25453. 4264 25454. I/O Log Reads In Heap 25455. 4266 25456. I/O Log Reads Async Pending 25457. 4268 25458. I/O Log Reads Abnormal Latency/sec 25459. 4270 25460. I/O Database Writes/sec 25461. 4272 25462. I/O Database Writes Average Latency 25463. 4274 25464. No name 25465. 4276 25466. I/O Database Writes Average Bytes 25467. 4278 25468. No name 25469. 4280 25470. I/O Database Writes In Heap 25471. 4282 25472. I/O Database Writes Async Pending 25473. 4284 25474. I/O Database Writes Abnormal Latency/sec 25475. 4286 25476. I/O Log Writes/sec 25477. 4288 25478. I/O Log Writes Average Latency 25479. 4290 25480. No name 25481. 4292 25482. I/O Log Writes Average Bytes 25483. 4294 25484. No name 25485. 4296 25486. I/O Log Writes In Heap 25487. 4298 25488. I/O Log Writes Async Pending 25489. 4300 25490. I/O Log Writes Abnormal Latency/sec 25491. 4302 25492. Record Failed Compression Bytes/sec 25493. 4304 25494. Distributed Transaction Coordinator 25495. 4306 25496. Active Transactions 25497. 4308 25498. Committed Transactions 25499. 4310 25500. Aborted Transactions 25501. 4312 25502. In Doubt Transactions 25503. 4314 25504. Active Transactions Maximum 25505. 4316 25506. Force Committed Transactions 25507. 4318 25508. Force Aborted Transactions 25509. 4320 25510. Response Time -- Minimum 25511. 4322 25512. Response Time -- Average 25513. 4324 25514. Response Time -- Maximum 25515. 4326 25516. Transactions/sec 25517. 4328 25518. Committed Transactions/sec 25519. 4330 25520. Aborted Transactions/sec 25521. 4332 25522. Terminal Services Session 25523. 4334 25524. Input WdBytes 25525. 4336 25526. Input WdFrames 25527. 4338 25528. Input WaitForOutBuf 25529. 4340 25530. Input Frames 25531. 4342 25532. Input Bytes 25533. 4344 25534. Input Compressed Bytes 25535. 4346 25536. Input Compress Flushes 25537. 4348 25538. Input Errors 25539. 4350 25540. Input Timeouts 25541. 4352 25542. Input Async Frame Error 25543. 4354 25544. Input Async Overrun 25545. 4356 25546. Input Async Overflow 25547. 4358 25548. Input Async Parity Error 25549. 4360 25550. Input Transport Errors 25551. 4362 25552. Output WdBytes 25553. 4364 25554. Output WdFrames 25555. 4366 25556. Output WaitForOutBuf 25557. 4368 25558. Output Frames 25559. 4370 25560. Output Bytes 25561. 4372 25562. Output Compressed Bytes 25563. 4374 25564. Output Compress Flushes 25565. 4376 25566. Output Errors 25567. 4378 25568. Output Timeouts 25569. 4380 25570. Output Async Frame Error 25571. 4382 25572. Output Async Overrun 25573. 4384 25574. Output Async Overflow 25575. 4386 25576. Output Async Parity Error 25577. 4388 25578. Output Transport Errors 25579. 4390 25580. Total WdBytes 25581. 4392 25582. Total WdFrames 25583. 4394 25584. Total WaitForOutBuf 25585. 4396 25586. Total Frames 25587. 4398 25588. Total Bytes 25589. 4400 25590. Total Compressed Bytes 25591. 4402 25592. Total Compress Flushes 25593. 4404 25594. Total Errors 25595. 4406 25596. Total Timeouts 25597. 4408 25598. Total Async Frame Error 25599. 4410 25600. Total Async Overrun 25601. 4412 25602. Total Async Overflow 25603. 4414 25604. Total Async Parity Error 25605. 4416 25606. Total Transport Errors 25607. 4418 25608. Total Protocol Cache Reads 25609. 4420 25610. Total Protocol Cache Hits 25611. 4422 25612. Total Protocol Cache Hit Ratio 25613. 4424 25614. Protocol Bitmap Cache Reads 25615. 4426 25616. Protocol Bitmap Cache Hits 25617. 4428 25618. Protocol Bitmap Cache Hit Ratio 25619. 4430 25620. Protocol Glyph Cache Reads 25621. 4432 25622. Protocol Glyph Cache Hits 25623. 4434 25624. Protocol Glyph Cache Hit Ratio 25625. 4436 25626. Protocol Brush Cache Reads 25627. 4438 25628. Protocol Brush Cache Hits 25629. 4440 25630. Protocol Brush Cache Hit Ratio 25631. 4442 25632. Protocol Save Screen Bitmap Cache Reads 25633. 4444 25634. Protocol Save Screen Bitmap Cache Hits 25635. 4446 25636. Protocol Save Screen Bitmap Cache Hit Ratio 25637. 4448 25638. Input Compression Ratio 25639. 4450 25640. Output Compression Ratio 25641. 4452 25642. Total Compression Ratio 25643. 4950 25644. Bulk Bytes/Sec 25645. 4952 25646. Isochronous Bytes/Sec 25647. 4954 25648. Interrupt Bytes/Sec 25649. 4956 25650. Control Data Bytes/Sec 25651. 4958 25652. Controller PCI Interrupts/Sec 25653. 4960 25654. Controller WorkSignals/Sec 25655. 4962 25656. % Total Bandwidth Used for Interrupt 25657. 4964 25658. % Total Bandwidth Used for Iso 25659. 4966 25660. USB 25661. 4968 25662. Avg. Bytes/Transfer 25663. 4970 25664. Iso Packet Errors/Sec 25665. 4972 25666. Avg ms latency for ISO transfers 25667. 4974 25668. Transfer Errors/Sec 25669. 4976 25670. Host Controller Idle 25671. 4978 25672. Host Controller Async Idle 25673. 4980 25674. Host Controller Async Cache Flush Count 25675. 4982 25676. Host Controller Periodic Idle 25677. 4984 25678. Host Controller Periodic Cache Flush Count 25679. 4986 25680. .NET CLR Networking 25681. 4988 25682. Connections Established 25683. 4990 25684. Bytes Received 25685. 4992 25686. Bytes Sent 25687. 4994 25688. Datagrams Received 25689. 4996 25690. Datagrams Sent 25691. 4998 25692. .NET Data Provider for SqlServer 25693. 5000 25694. HardConnectsPerSecond 25695. 5002 25696. HardDisconnectsPerSecond 25697. 5004 25698. SoftConnectsPerSecond 25699. 5006 25700. SoftDisconnectsPerSecond 25701. 5008 25702. NumberOfNonPooledConnections 25703. 5010 25704. NumberOfPooledConnections 25705. 5012 25706. NumberOfActiveConnectionPoolGroups 25707. 5014 25708. NumberOfInactiveConnectionPoolGroups 25709. 5016 25710. NumberOfActiveConnectionPools 25711. 5018 25712. NumberOfInactiveConnectionPools 25713. 5020 25714. NumberOfActiveConnections 25715. 5022 25716. NumberOfFreeConnections 25717. 5024 25718. NumberOfStasisConnections 25719. 5026 25720. NumberOfReclaimedConnections 25721. 5028 25722. .NET CLR Data 25723. 5030 25724. SqlClient: Current # pooled and nonpooled connections 25725. 5032 25726. SqlClient: Current # pooled connections 25727. 5034 25728. SqlClient: Current # connection pools 25729. 5036 25730. SqlClient: Peak # pooled connections 25731. 5038 25732. SqlClient: Total # failed connects 25733. 5040 25734. SqlClient: Total # failed commands 25735. 5042 25736. .NET CLR Memory 25737. 5044 25738. # Gen 0 Collections 25739. 5046 25740. # Gen 1 Collections 25741. 5048 25742. # Gen 2 Collections 25743. 5050 25744. Promoted Memory from Gen 0 25745. 5052 25746. Promoted Memory from Gen 1 25747. 5054 25748. Gen 0 Promoted Bytes/Sec 25749. 5056 25750. Gen 1 Promoted Bytes/Sec 25751. 5058 25752. Promoted Finalization-Memory from Gen 0 25753. 5060 25754. Process ID 25755. 5062 25756. Gen 0 heap size 25757. 5064 25758. Gen 1 heap size 25759. 5066 25760. Gen 2 heap size 25761. 5068 25762. Large Object Heap size 25763. 5070 25764. Finalization Survivors 25765. 5072 25766. # GC Handles 25767. 5074 25768. Allocated Bytes/sec 25769. 5076 25770. # Induced GC 25771. 5078 25772. % Time in GC 25773. 5080 25774. Not Displayed 25775. 5082 25776. # Bytes in all Heaps 25777. 5084 25778. # Total committed Bytes 25779. 5086 25780. # Total reserved Bytes 25781. 5088 25782. # of Pinned Objects 25783. 5090 25784. # of Sink Blocks in use 25785. 5092 25786. .NET CLR Loading 25787. 5094 25788. Total Classes Loaded 25789. 5096 25790. % Time Loading 25791. 5098 25792. Assembly Search Length 25793. 5100 25794. Total # of Load Failures 25795. 5102 25796. Rate of Load Failures 25797. 5104 25798. Bytes in Loader Heap 25799. 5106 25800. Total appdomains unloaded 25801. 5108 25802. Rate of appdomains unloaded 25803. 5110 25804. Current Classes Loaded 25805. 5112 25806. Rate of Classes Loaded 25807. 5114 25808. Current appdomains 25809. 5116 25810. Total Appdomains 25811. 5118 25812. Rate of appdomains 25813. 5120 25814. Current Assemblies 25815. 5122 25816. Total Assemblies 25817. 5124 25818. Rate of Assemblies 25819. 5126 25820. .NET CLR Jit 25821. 5128 25822. # of Methods Jitted 25823. 5130 25824. # of IL Bytes Jitted 25825. 5132 25826. Total # of IL Bytes Jitted 25827. 5134 25828. IL Bytes Jitted / sec 25829. 5136 25830. Standard Jit Failures 25831. 5138 25832. % Time in Jit 25833. 5140 25834. Not Displayed 25835. 5142 25836. .NET CLR Interop 25837. 5144 25838. # of CCWs 25839. 5146 25840. # of Stubs 25841. 5148 25842. # of marshalling 25843. 5150 25844. # of TLB imports / sec 25845. 5152 25846. # of TLB exports / sec 25847. 5154 25848. .NET CLR LocksAndThreads 25849. 5156 25850. Total # of Contentions 25851. 5158 25852. Contention Rate / sec 25853. 5160 25854. Current Queue Length 25855. 5162 25856. Queue Length Peak 25857. 5164 25858. Queue Length / sec 25859. 5166 25860. # of current logical Threads 25861. 5168 25862. # of current physical Threads 25863. 5170 25864. # of current recognized threads 25865. 5172 25866. # of total recognized threads 25867. 5174 25868. rate of recognized threads / sec 25869. 5176 25870. .NET CLR Security 25871. 5178 25872. Total Runtime Checks 25873. 5180 25874. % Time Sig. Authenticating 25875. 5182 25876. # Link Time Checks 25877. 5184 25878. % Time in RT checks 25879. 5186 25880. Not Displayed 25881. 5188 25882. Stack Walk Depth 25883. 5190 25884. .NET CLR Remoting 25885. 5192 25886. Remote Calls/sec 25887. 5194 25888. Channels 25889. 5196 25890. Context Proxies 25891. 5198 25892. Context-Bound Classes Loaded 25893. 5200 25894. Context-Bound Objects Alloc / sec 25895. 5202 25896. Contexts 25897. 5204 25898. Total Remote Calls 25899. 5206 25900. .NET CLR Exceptions 25901. 5208 25902. # of Exceps Thrown 25903. 5210 25904. # of Exceps Thrown / sec 25905. 5212 25906. # of Filters / sec 25907. 5214 25908. # of Finallys / sec 25909. 5216 25910. Throw To Catch Depth / sec 25911. 5218 25912. .NET Data Provider for Oracle 25913. 5220 25914. HardConnectsPerSecond 25915. 5222 25916. HardDisconnectsPerSecond 25917. 5224 25918. SoftConnectsPerSecond 25919. 5226 25920. SoftDisconnectsPerSecond 25921. 5228 25922. NumberOfNonPooledConnections 25923. 5230 25924. NumberOfPooledConnections 25925. 5232 25926. NumberOfActiveConnectionPoolGroups 25927. 5234 25928. NumberOfInactiveConnectionPoolGroups 25929. 5236 25930. NumberOfActiveConnectionPools 25931. 5238 25932. NumberOfInactiveConnectionPools 25933. 5240 25934. NumberOfActiveConnections 25935. 5242 25936. NumberOfFreeConnections 25937. 5244 25938. NumberOfStasisConnections 25939. 5246 25940. NumberOfReclaimedConnections 25941. 5354 25942. Search Gatherer Projects 25943. 5356 25944. Document Additions 25945. 5358 25946. Document Add Rate 25947. 5360 25948. Document Deletes 25949. 5362 25950. Document Delete Rate 25951. 5364 25952. Document Modifies 25953. 5366 25954. Document Modifies Rate 25955. 5368 25956. Waiting Documents 25957. 5370 25958. Documents In Progress 25959. 5372 25960. Documents On Hold 25961. 5374 25962. Delayed Documents 25963. 5376 25964. URLs in History 25965. 5378 25966. Processed Documents 25967. 5380 25968. Processed Documents Rate 25969. 5382 25970. Status Success 25971. 5384 25972. Success Rate 25973. 5386 25974. Status Error 25975. 5388 25976. Error Rate 25977. 5394 25978. File Errors 25979. 5396 25980. File Errors Rate 25981. 5402 25982. Accessed Files 25983. 5404 25984. Accessed File Rate 25985. 5410 25986. Filtered Office 25987. 5412 25988. Filtered Office Rate 25989. 5414 25990. Filtered Text 25991. 5416 25992. Filtered Text Rate 25993. 5418 25994. Crawls in progress 25995. 5420 25996. Gatherer Paused Flag 25997. 5422 25998. Recovery In Progress Flag 25999. 5424 26000. Not Modified 26001. 5426 26002. Iterating History In Progress Flag 26003. 5428 26004. Incremental Crawls 26005. 5430 26006. Filtering Documents 26007. 5432 26008. Started Documents 26009. 5434 26010. Retries 26011. 5436 26012. Retries Rate 26013. 5444 26014. Adaptive Crawl Errors 26015. 5450 26016. Changed Documents 26017. 5452 26018. Document Moves/Renames 26019. 5454 26020. Document Move and Rename Rate 26021. 5456 26022. Unique Documents 26023. 5458 26024. History Recovery Progress 26025. 5460 26026. Search Gatherer 26027. 5462 26028. Notification Sources 26029. 5464 26030. Ext. Notifications Received 26031. 5466 26032. Ext. Notifications Rate 26033. 5468 26034. Admin Clients 26035. 5470 26036. Heartbeats 26037. 5472 26038. Heartbeats Rate 26039. 5474 26040. Filtering Threads 26041. 5476 26042. Idle Threads 26043. 5478 26044. Document Entries 26045. 5480 26046. Performance Level 26047. 5482 26048. Active Queue Length 26049. 5484 26050. Filter Processes 26051. 5486 26052. Filter Processes Max 26053. 5488 26054. Filter Process Created 26055. 5490 26056. Delayed Documents 26057. 5492 26058. Server Objects 26059. 5494 26060. Server Objects Created 26061. 5496 26062. Filter Objects 26063. 5498 26064. Documents Filtered 26065. 5500 26066. Documents Filtered Rate 26067. 5502 26068. Time Outs 26069. 5504 26070. Servers Currently Unavailable 26071. 5506 26072. Servers Unavailable 26073. 5508 26074. Threads Accessing Network 26075. 5510 26076. Threads In Plug-ins 26077. 5512 26078. Documents Successfully Filtered 26079. 5514 26080. Documents Successfully Filtered Rate 26081. 5516 26082. Documents Delayed Retry 26083. 5518 26084. Word Breakers Cached 26085. 5520 26086. Stemmers Cached 26087. 5522 26088. All Notifications Received 26089. 5524 26090. Notifications Rate 26091. 5526 26092. System IO traffic rate 26093. 5528 26094. Reason to back off 26095. 5530 26096. Threads blocked due to back off 26097. 5532 26098. Search Indexer 26099. 5534 26100. Master Index Level. 26101. 5536 26102. Master Merges to Date 26103. 5538 26104. Master Merge Progress 26105. 5540 26106. Shadow Merge Levels 26107. 5542 26108. Shadow Merge Levels Threshold 26109. 5544 26110. Persistent Indexes 26111. 5546 26112. Index Size 26113. 5548 26114. Unique Keys 26115. 5550 26116. Documents Filtered 26117. 5552 26118. Work Items Created 26119. 5554 26120. Work Items Deleted 26121. 5556 26122. Clean WidSets 26123. 5558 26124. Dirty WidSets 26125. 5560 26126. Master Merges Now. 26127. 5562 26128. Active Connections 26129. 5564 26130. Queries 26131. 5566 26132. Queries Failed 26133. 5568 26134. Queries Succeeded 26135. 5570 26136. L0 Indexes (Wordlists) 26137. 5572 26138. L0 Merges (flushes) Now. 26139. 5574 26140. L0 Merge (Flush) Speed - Average 26141. 5576 26142. L0 Merge (Flush) - Count 26143. 5578 26144. L0 Merge (Flush) Speed - Last 26145. 5580 26146. Persistent Indexes L1 26147. 5582 26148. L1 Merges Now. 26149. 5584 26150. L1 Merge Speed - average 26151. 5586 26152. L1 Merge - Count 26153. 5588 26154. L1 Merge Speed - last 26155. 5590 26156. Persistent Indexes L2 26157. 5592 26158. L2 Merges Now. 26159. 5594 26160. L2 Merge Speed - average 26161. 5596 26162. L2 Merge - Count 26163. 5598 26164. L2 Merge Speed - last 26165. 5600 26166. Persistent Indexes L3 26167. 5602 26168. L3 Merges Now. 26169. 5604 26170. L3 Merge Speed - average 26171. 5606 26172. L3 Merge - Count 26173. 5608 26174. L3 Merge Speed - last 26175. 5610 26176. Persistent Indexes L4 26177. 5612 26178. L4 Merges Now. 26179. 5614 26180. L4 Merge Speed - average 26181. 5616 26182. L4 Merge - Count 26183. 5618 26184. L4 Merge Speed - last 26185. 5620 26186. Persistent Indexes L5 26187. 5622 26188. L5 Merges Now. 26189. 5624 26190. L5 Merge Speed - average 26191. 5626 26192. L5 Merge - Count 26193. 5628 26194. L5 Merge Speed - last 26195. 5630 26196. Persistent Indexes L6 26197. 5632 26198. L6 Merges Now. 26199. 5634 26200. L6 Merge Speed - average 26201. 5636 26202. L6 Merge - Count 26203. 5638 26204. L6 Merge Speed - last 26205. 5640 26206. Persistent Indexes L7 26207. 5642 26208. L7 Merges Now. 26209. 5644 26210. L7 Merge Speed - average 26211. 5646 26212. L7 Merge - Count 26213. 5648 26214. L7 Merge Speed - last 26215. 5650 26216. Persistent Indexes L8 26217. 5652 26218. L8 Merges Now. 26219. 5654 26220. L8 Merge Speed - average 26221. 5656 26222. L8 Merge - Count 26223. 5658 26224. L8 Merge Speed - last 26225. 5660 26226. ReadyBoost Cache 26227. 5662 26228. Bytes cached 26229. 5664 26230. Cache space used 26231. 5666 26232. Compression Ratio 26233. 5668 26234. Total cache size bytes 26235. 5670 26236. Cache reads/sec 26237. 5672 26238. Cache read bytes/sec 26239. 5674 26240. Skipped reads/sec 26241. 5676 26242. Skipped read bytes/sec 26243. 5678 26244. Total reads/sec 26245. 5680 26246. Total read bytes/sec 26247. 5908 26248. Windows Workflow Foundation 26249. 5910 26250. Workflows Created 26251. 5912 26252. Workflows Created/sec 26253. 5914 26254. Workflows Unloaded 26255. 5916 26256. Workflows Unloaded/sec 26257. 5918 26258. Workflows Loaded 26259. 5920 26260. Workflows Loaded/sec 26261. 5922 26262. Workflows Completed 26263. 5924 26264. Workflows Completed/sec 26265. 5926 26266. Workflows Suspended 26267. 5928 26268. Workflows Suspended/sec 26269. 5930 26270. Workflows Terminated 26271. 5932 26272. Workflows Terminated/sec 26273. 5934 26274. Workflows In Memory 26275. 5936 26276. Workflows Aborted 26277. 5938 26278. Workflows Aborted/sec 26279. 5940 26280. Workflows Persisted 26281. 5942 26282. Workflows Persisted/sec 26283. 5944 26284. Workflows Executing 26285. 5946 26286. Workflows Idle/sec 26287. 5948 26288. Workflows Runnable 26289. 5950 26290. Workflows Pending 26291. 5952 26292. ServiceModelEndpoint 3.0.0.0 26293. 5954 26294. Calls 26295. 5956 26296. Calls Per Second 26297. 5958 26298. Calls Outstanding 26299. 5960 26300. Calls Failed 26301. 5962 26302. Calls Failed Per Second 26303. 5964 26304. Calls Faulted 26305. 5966 26306. Calls Faulted Per Second 26307. 5968 26308. Calls Duration 26309. 5970 26310. Calls Duration Base 26311. 5972 26312. Transactions Flowed 26313. 5974 26314. Transactions Flowed Per Second 26315. 5976 26316. Security Validation and Authentication Failures 26317. 5978 26318. Security Validation and Authentication Failures Per Second 26319. 5980 26320. Security Calls Not Authorized 26321. 5982 26322. Security Calls Not Authorized Per Second 26323. 5984 26324. Reliable Messaging Sessions Faulted 26325. 5986 26326. Reliable Messaging Sessions Faulted Per Second 26327. 5988 26328. Reliable Messaging Messages Dropped 26329. 5990 26330. Reliable Messaging Messages Dropped Per Second 26331. 6046 26332. ServiceModelService 3.0.0.0 26333. 6048 26334. Calls 26335. 6050 26336. Calls Per Second 26337. 6052 26338. Calls Outstanding 26339. 6054 26340. Calls Failed 26341. 6056 26342. Calls Failed Per Second 26343. 6058 26344. Calls Faulted 26345. 6060 26346. Calls Faulted Per Second 26347. 6062 26348. Calls Duration 26349. 6064 26350. Calls Duration Base 26351. 6066 26352. Transactions Flowed 26353. 6068 26354. Transactions Flowed Per Second 26355. 6070 26356. Transacted Operations Committed 26357. 6072 26358. Transacted Operations Committed Per Second 26359. 6074 26360. Transacted Operations Aborted 26361. 6076 26362. Transacted Operations Aborted Per Second 26363. 6078 26364. Transacted Operations In Doubt 26365. 6080 26366. Transacted Operations In Doubt Per Second 26367. 6082 26368. Security Validation and Authentication Failures 26369. 6084 26370. Security Validation and Authentication Failures Per Second 26371. 6086 26372. Security Calls Not Authorized 26373. 6088 26374. Security Calls Not Authorized Per Second 26375. 6090 26376. Instances 26377. 6092 26378. Instances Created Per Second 26379. 6094 26380. Reliable Messaging Sessions Faulted 26381. 6096 26382. Reliable Messaging Sessions Faulted Per Second 26383. 6098 26384. Reliable Messaging Messages Dropped 26385. 6100 26386. Reliable Messaging Messages Dropped Per Second 26387. 6102 26388. Queued Poison Messages 26389. 6104 26390. Queued Poison Messages Per Second 26391. 6106 26392. Queued Messages Rejected 26393. 6108 26394. Queued Messages Rejected Per Second 26395. 6110 26396. Queued Messages Dropped 26397. 6112 26398. Queued Messages Dropped Per Second 26399. 6114 26400. ServiceModelOperation 3.0.0.0 26401. 6116 26402. Calls 26403. 6118 26404. Calls Per Second 26405. 6120 26406. Calls Outstanding 26407. 6122 26408. Calls Failed 26409. 6124 26410. Call Failed Per Second 26411. 6126 26412. Calls Faulted 26413. 6128 26414. Calls Faulted Per Second 26415. 6130 26416. Calls Duration 26417. 6132 26418. Calls Duration Base 26419. 6134 26420. Transactions Flowed 26421. 6136 26422. Transactions Flowed Per Second 26423. 6138 26424. Security Validation and Authentication Failures 26425. 6140 26426. Security Validation and Authentication Failures Per Second 26427. 6142 26428. Security Calls Not Authorized 26429. 6144 26430. Security Calls Not Authorized Per Second 26431. 6146 26432. SMSvcHost 3.0.0.0 26433. 6148 26434. Protocol Failures over net.tcp 26435. 6150 26436. Protocol Failures over net.pipe 26437. 6152 26438. Dispatch Failures over net.tcp 26439. 6154 26440. Dispatch Failures over net.pipe 26441. 6156 26442. Connections Dispatched over net.tcp 26443. 6158 26444. Connections Dispatched over net.pipe 26445. 6160 26446. Connections Accepted over net.tcp 26447. 6162 26448. Connections Accepted over net.pipe 26449. 6164 26450. Registrations Active for net.tcp 26451. 6166 26452. Registrations Active for net.pipe 26453. 6168 26454. Uris Registered for net.tcp 26455. 6170 26456. Uris Registered for net.pipe 26457. 6172 26458. Uris Unregistered for net.tcp 26459. 6174 26460. Uris Unregistered for net.pipe 26461. 6176 26462. MSDTC Bridge 3.0.0.0 26463. 6178 26464. Message send failures/sec 26465. 6180 26466. Prepare retry count/sec 26467. 6182 26468. Commit retry count/sec 26469. 6184 26470. Prepared retry count/sec 26471. 6186 26472. Replay retry count/sec 26473. 6188 26474. Faults received count/sec 26475. 6190 26476. Faults sent count/sec 26477. 6192 26478. Average participant prepare response time 26479. 6194 26480. Average participant prepare response time Base 26481. 6196 26482. Average participant commit response time 26483. 6198 26484. Average participant commit response time Base 26485. 6568 26486. .NET CLR Networking 4.0.0.0 26487. 6570 26488. Connections Established 26489. 6572 26490. Bytes Received 26491. 6574 26492. Bytes Sent 26493. 6576 26494. Datagrams Received 26495. 6578 26496. Datagrams Sent 26497. 6580 26498. HttpWebRequests Created/Sec 26499. 6582 26500. HttpWebRequests Average Lifetime 26501. 6584 26502. HttpWebRequests Average Lifetime Base 26503. 6586 26504. HttpWebRequests Queued/Sec 26505. 6588 26506. HttpWebRequests Average Queue Time 26507. 6590 26508. HttpWebRequests Average Queue Time Base 26509. 6592 26510. HttpWebRequests Aborted/Sec 26511. 6594 26512. HttpWebRequests Failed/Sec 26513. 6596 26514. .NET Memory Cache 4.0 26515. 6598 26516. Cache Hits 26517. 6600 26518. Cache Misses 26519. 6602 26520. Cache Hit Ratio 26521. 6604 26522. Cache Hit Ratio Base 26523. 6606 26524. Cache Trims 26525. 6608 26526. Cache Entries 26527. 6610 26528. Cache Turnover Rate 26529. 6612 26530. ASP.NET v4.0.30319 26531. 6614 26532. ASP.NET Apps v4.0.30319 26533. 6616 26534. Application Restarts 26535. 6618 26536. Applications Running 26537. 6620 26538. Requests Disconnected 26539. 6622 26540. Request Execution Time 26541. 6624 26542. Requests Rejected 26543. 6626 26544. Requests Queued 26545. 6628 26546. Worker Processes Running 26547. 6630 26548. Worker Process Restarts 26549. 6632 26550. Request Wait Time 26551. 6634 26552. State Server Sessions Active 26553. 6636 26554. State Server Sessions Abandoned 26555. 6638 26556. State Server Sessions Timed Out 26557. 6640 26558. State Server Sessions Total 26559. 6642 26560. Requests Current 26561. 6644 26562. Audit Success Events Raised 26563. 6646 26564. Audit Failure Events Raised 26565. 6648 26566. Error Events Raised 26567. 6650 26568. Request Error Events Raised 26569. 6652 26570. Infrastructure Error Events Raised 26571. 6654 26572. Requests In Native Queue 26573. 6656 26574. Anonymous Requests 26575. 6658 26576. Anonymous Requests/Sec 26577. 6660 26578. Cache Total Entries 26579. 6662 26580. Cache Total Turnover Rate 26581. 6664 26582. Cache Total Hits 26583. 6666 26584. Cache Total Misses 26585. 6668 26586. Cache Total Hit Ratio 26587. 6670 26588. Cache Total Hit Ratio Base 26589. 6672 26590. Cache API Entries 26591. 6674 26592. Cache API Turnover Rate 26593. 6676 26594. Cache API Hits 26595. 6678 26596. Cache API Misses 26597. 6680 26598. Cache API Hit Ratio 26599. 6682 26600. Cache API Hit Ratio Base 26601. 6684 26602. Output Cache Entries 26603. 6686 26604. Output Cache Turnover Rate 26605. 6688 26606. Output Cache Hits 26607. 6690 26608. Output Cache Misses 26609. 6692 26610. Output Cache Hit Ratio 26611. 6694 26612. Output Cache Hit Ratio Base 26613. 6696 26614. Compilations Total 26615. 6698 26616. Debugging Requests 26617. 6700 26618. Errors During Preprocessing 26619. 6702 26620. Errors During Compilation 26621. 6704 26622. Errors During Execution 26623. 6706 26624. Errors Unhandled During Execution 26625. 6708 26626. Errors Unhandled During Execution/Sec 26627. 6710 26628. Errors Total 26629. 6712 26630. Errors Total/Sec 26631. 6714 26632. Pipeline Instance Count 26633. 6716 26634. Request Bytes In Total 26635. 6718 26636. Request Bytes Out Total 26637. 6720 26638. Requests Executing 26639. 6722 26640. Requests Failed 26641. 6724 26642. Requests Not Found 26643. 6726 26644. Requests Not Authorized 26645. 6728 26646. Requests In Application Queue 26647. 6730 26648. Requests Timed Out 26649. 6732 26650. Requests Succeeded 26651. 6734 26652. Requests Total 26653. 6736 26654. Requests/Sec 26655. 6738 26656. Sessions Active 26657. 6740 26658. Sessions Abandoned 26659. 6742 26660. Sessions Timed Out 26661. 6744 26662. Sessions Total 26663. 6746 26664. Transactions Aborted 26665. 6748 26666. Transactions Committed 26667. 6750 26668. Transactions Pending 26669. 6752 26670. Transactions Total 26671. 6754 26672. Transactions/Sec 26673. 6756 26674. Session State Server connections total 26675. 6758 26676. Session SQL Server connections total 26677. 6760 26678. Events Raised 26679. 6762 26680. Events Raised/Sec 26681. 6764 26682. Application Lifetime Events 26683. 6766 26684. Application Lifetime Events/Sec 26685. 6768 26686. Error Events Raised 26687. 6770 26688. Error Events Raised/Sec 26689. 6772 26690. Request Error Events Raised 26691. 6774 26692. Request Error Events Raised/Sec 26693. 6776 26694. Infrastructure Error Events Raised 26695. 6778 26696. Infrastructure Error Events Raised/Sec 26697. 6780 26698. Request Events Raised 26699. 6782 26700. Request Events Raised/Sec 26701. 6784 26702. Audit Success Events Raised 26703. 6786 26704. Audit Failure Events Raised 26705. 6788 26706. Membership Authentication Success 26707. 6790 26708. Membership Authentication Failure 26709. 6792 26710. Forms Authentication Success 26711. 6794 26712. Forms Authentication Failure 26713. 6796 26714. Viewstate MAC Validation Failure 26715. 6798 26716. Request Execution Time 26717. 6800 26718. Requests Disconnected 26719. 6802 26720. Requests Rejected 26721. 6804 26722. Request Wait Time 26723. 6806 26724. Cache % Machine Memory Limit Used 26725. 6808 26726. Cache % Machine Memory Limit Used Base 26727. 6810 26728. Cache % Process Memory Limit Used 26729. 6812 26730. Cache % Process Memory Limit Used Base 26731. 6814 26732. Cache Total Trims 26733. 6816 26734. Cache API Trims 26735. 6818 26736. Output Cache Trims 26737. 6820 26738. % Managed Processor Time (estimated) 26739. 6822 26740. % Managed Processor Time Base (estimated) 26741. 6824 26742. Managed Memory Used (estimated) 26743. 6826 26744. Request Bytes In Total (WebSockets) 26745. 6828 26746. Request Bytes Out Total (WebSockets) 26747. 6830 26748. Requests Executing (WebSockets) 26749. 6832 26750. Requests Failed (WebSockets) 26751. 6834 26752. Requests Succeeded (WebSockets) 26753. 6836 26754. Requests Total (WebSockets) 26755. 6838 26756. MSDTC Bridge 4.0.0.0 26757. 6840 26758. Message send failures/sec 26759. 6842 26760. Prepare retry count/sec 26761. 6844 26762. Commit retry count/sec 26763. 6846 26764. Prepared retry count/sec 26765. 6848 26766. Replay retry count/sec 26767. 6850 26768. Faults received count/sec 26769. 6852 26770. Faults sent count/sec 26771. 6854 26772. Average participant prepare response time 26773. 6856 26774. Average participant prepare response time Base 26775. 6858 26776. Average participant commit response time 26777. 6860 26778. Average participant commit response time Base 26779. 6862 26780. SMSvcHost 4.0.0.0 26781. 6864 26782. Protocol Failures over net.tcp 26783. 6866 26784. Protocol Failures over net.pipe 26785. 6868 26786. Dispatch Failures over net.tcp 26787. 6870 26788. Dispatch Failures over net.pipe 26789. 6872 26790. Connections Dispatched over net.tcp 26791. 6874 26792. Connections Dispatched over net.pipe 26793. 6876 26794. Connections Accepted over net.tcp 26795. 6878 26796. Connections Accepted over net.pipe 26797. 6880 26798. Registrations Active for net.tcp 26799. 6882 26800. Registrations Active for net.pipe 26801. 6884 26802. Uris Registered for net.tcp 26803. 6886 26804. Uris Registered for net.pipe 26805. 6888 26806. Uris Unregistered for net.tcp 26807. 6890 26808. Uris Unregistered for net.pipe 26809. 6892 26810. WF (System.Workflow) 4.0.0.0 26811. 6894 26812. Workflows Created 26813. 6896 26814. Workflows Created/sec 26815. 6898 26816. Workflows Unloaded 26817. 6900 26818. Workflows Unloaded/sec 26819. 6902 26820. Workflows Loaded 26821. 6904 26822. Workflows Loaded/sec 26823. 6906 26824. Workflows Completed 26825. 6908 26826. Workflows Completed/sec 26827. 6910 26828. Workflows Suspended 26829. 6912 26830. Workflows Suspended/sec 26831. 6914 26832. Workflows Terminated 26833. 6916 26834. Workflows Terminated/sec 26835. 6918 26836. Workflows In Memory 26837. 6920 26838. Workflows Aborted 26839. 6922 26840. Workflows Aborted/sec 26841. 6924 26842. Workflows Persisted 26843. 6926 26844. Workflows Persisted/sec 26845. 6928 26846. Workflows Executing 26847. 6930 26848. Workflows Idle/sec 26849. 6932 26850. Workflows Runnable 26851. 6934 26852. Workflows Pending 26853. 27720 26854. Http Indexing Service 26855. 27722 26856. Cache items 26857. 27724 26858. % Cache hits 26859. 27726 26860. Total cache accesses 1 26861. 27728 26862. % Cache misses 26863. 27730 26864. Total cache accesses 2 26865. 27732 26866. Active queries 26867. 27734 26868. Total queries 26869. 27736 26870. Queries per minute 26871. 27738 26872. Current requests queued 26873. 27740 26874. Total requests rejected 26875. 27742 26876. Indexing Service 26877. 27744 26878. Word lists 26879. 27746 26880. Saved indexes 26881. 27748 26882. Index size (MB) 26883. 27750 26884. Files to be indexed 26885. 27752 26886. Unique keys 26887. 27754 26888. Running queries 26889. 27756 26890. Merge progress 26891. 27758 26892. # documents indexed 26893. 27760 26894. Total # documents 26895. 27762 26896. Total # of queries 26897. 27764 26898. Deferred for indexing 26899. 27766 26900. Indexing Service Filter 26901. 27768 26902. Total indexing speed (MB/hr) 26903. 27770 26904. Binding time (msec) 26905. 27772 26906. Indexing speed (MB/hr) 26907. 27774 26908. ASP.NET State Service 26909. 28000 26910. State Server Sessions Active 26911. 28002 26912. State Server Sessions Abandoned 26913. 28004 26914. State Server Sessions Timed Out 26915. 28006 26916. State Server Sessions Total 26917. 28008 26918. ASP.NET 26919. 28010 26920. ASP.NET Applications 26921. 28012 26922. Application Restarts 26923. 28014 26924. Applications Running 26925. 28016 26926. Requests Disconnected 26927. 28018 26928. Request Execution Time 26929. 28020 26930. Requests Rejected 26931. 28022 26932. Requests Queued 26933. 28024 26934. Worker Processes Running 26935. 28026 26936. Worker Process Restarts 26937. 28028 26938. Request Wait Time 26939. 28030 26940. State Server Sessions Active 26941. 28032 26942. State Server Sessions Abandoned 26943. 28034 26944. State Server Sessions Timed Out 26945. 28036 26946. State Server Sessions Total 26947. 28038 26948. Requests Current 26949. 28040 26950. Audit Success Events Raised 26951. 28042 26952. Audit Failure Events Raised 26953. 28044 26954. Error Events Raised 26955. 28046 26956. Request Error Events Raised 26957. 28048 26958. Infrastructure Error Events Raised 26959. 28050 26960. Requests In Native Queue 26961. 28052 26962. Anonymous Requests 26963. 28054 26964. Anonymous Requests/Sec 26965. 28056 26966. Cache Total Entries 26967. 28058 26968. Cache Total Turnover Rate 26969. 28060 26970. Cache Total Hits 26971. 28062 26972. Cache Total Misses 26973. 28064 26974. Cache Total Hit Ratio 26975. 28066 26976. Cache Total Hit Ratio Base 26977. 28068 26978. Cache API Entries 26979. 28070 26980. Cache API Turnover Rate 26981. 28072 26982. Cache API Hits 26983. 28074 26984. Cache API Misses 26985. 28076 26986. Cache API Hit Ratio 26987. 28078 26988. Cache API Hit Ratio Base 26989. 28080 26990. Output Cache Entries 26991. 28082 26992. Output Cache Turnover Rate 26993. 28084 26994. Output Cache Hits 26995. 28086 26996. Output Cache Misses 26997. 28088 26998. Output Cache Hit Ratio 26999. 28090 27000. Output Cache Hit Ratio Base 27001. 28092 27002. Compilations Total 27003. 28094 27004. Debugging Requests 27005. 28096 27006. Errors During Preprocessing 27007. 28098 27008. Errors During Compilation 27009. 28100 27010. Errors During Execution 27011. 28102 27012. Errors Unhandled During Execution 27013. 28104 27014. Errors Unhandled During Execution/Sec 27015. 28106 27016. Errors Total 27017. 28108 27018. Errors Total/Sec 27019. 28110 27020. Pipeline Instance Count 27021. 28112 27022. Request Bytes In Total 27023. 28114 27024. Request Bytes Out Total 27025. 28116 27026. Requests Executing 27027. 28118 27028. Requests Failed 27029. 28120 27030. Requests Not Found 27031. 28122 27032. Requests Not Authorized 27033. 28124 27034. Requests In Application Queue 27035. 28126 27036. Requests Timed Out 27037. 28128 27038. Requests Succeeded 27039. 28130 27040. Requests Total 27041. 28132 27042. Requests/Sec 27043. 28134 27044. Sessions Active 27045. 28136 27046. Sessions Abandoned 27047. 28138 27048. Sessions Timed Out 27049. 28140 27050. Sessions Total 27051. 28142 27052. Transactions Aborted 27053. 28144 27054. Transactions Committed 27055. 28146 27056. Transactions Pending 27057. 28148 27058. Transactions Total 27059. 28150 27060. Transactions/Sec 27061. 28152 27062. Session State Server connections total 27063. 28154 27064. Session SQL Server connections total 27065. 28156 27066. Events Raised 27067. 28158 27068. Events Raised/Sec 27069. 28160 27070. Application Lifetime Events 27071. 28162 27072. Application Lifetime Events/Sec 27073. 28164 27074. Error Events Raised 27075. 28166 27076. Error Events Raised/Sec 27077. 28168 27078. Request Error Events Raised 27079. 28170 27080. Request Error Events Raised/Sec 27081. 28172 27082. Infrastructure Error Events Raised 27083. 28174 27084. Infrastructure Error Events Raised/Sec 27085. 28176 27086. Request Events Raised 27087. 28178 27088. Request Events Raised/Sec 27089. 28180 27090. Audit Success Events Raised 27091. 28182 27092. Audit Failure Events Raised 27093. 28184 27094. Membership Authentication Success 27095. 28186 27096. Membership Authentication Failure 27097. 28188 27098. Forms Authentication Success 27099. 28190 27100. Forms Authentication Failure 27101. 28192 27102. Viewstate MAC Validation Failure 27103. 28194 27104. Request Execution Time 27105. 28196 27106. Requests Disconnected 27107. 28198 27108. Requests Rejected 27109. 28200 27110. Request Wait Time 27111. 28202 27112. Cache % Machine Memory Limit Used 27113. 28204 27114. Cache % Machine Memory Limit Used Base 27115. 28206 27116. Cache % Process Memory Limit Used 27117. 28208 27118. Cache % Process Memory Limit Used Base 27119. 28210 27120. Cache Total Trims 27121. 28212 27122. Cache API Trims 27123. 28214 27124. Output Cache Trims 27125. 28216 27126. % Managed Processor Time (estimated) 27127. 28218 27128. % Managed Processor Time Base (estimated) 27129. 28220 27130. Managed Memory Used (estimated) 27131. 28222 27132. Request Bytes In Total (WebSockets) 27133. 28224 27134. Request Bytes Out Total (WebSockets) 27135. 28226 27136. Requests Executing (WebSockets) 27137. 28228 27138. Requests Failed (WebSockets) 27139. 28230 27140. Requests Succeeded (WebSockets) 27141. 28232 27142. Requests Total (WebSockets) 27143. 28234 27144. WMI Objects 27145. 28236 27146. HiPerf Classes 27147. 28238 27148. HiPerf Validity 27149. 28240 27150. BatteryStatus 27151. 28242 27152. ChargeRate 27153. 28244 27154. DischargeRate 27155. 28246 27156. RemainingCapacity 27157. 28248 27158. Tag 27159. 28250 27160. Voltage 27161. 28252 27162. MSiSCSI_ConnectionStatistics 27163. 28254 27164. BytesReceived 27165. 28256 27166. BytesSent 27167. 28258 27168. PDUCommandsSent 27169. 28260 27170. PDUResponsesReceived 27171. 28262 27172. MSiSCSI_InitiatorInstanceStatistics 27173. 28264 27174. SessionConnectionTimeoutErrorCount 27175. 28266 27176. SessionDigestErrorCount 27177. 28268 27178. SessionFailureCount 27179. 28270 27180. SessionFormatErrorCount 27181. 28272 27182. MSiSCSI_InitiatorLoginStatistics 27183. 28274 27184. LoginAcceptRsps 27185. 28276 27186. LoginAuthenticateFails 27187. 28278 27188. LoginAuthFailRsps 27189. 28280 27190. LoginFailures 27191. 28282 27192. LoginNegotiateFails 27193. 28284 27194. LoginOtherFailRsps 27195. 28286 27196. LoginRedirectRsps 27197. 28288 27198. LogoutNormals 27199. 28290 27200. LogoutOtherCodes 27201. 28292 27202. MSiSCSI_MMIPSECStats 27203. 28294 27204. AcquireFailures 27205. 28296 27206. AcquireHeapSize 27207. 28298 27208. ActiveAcquire 27209. 28300 27210. ActiveReceive 27211. 28302 27212. AuthenticationFailures 27213. 28304 27214. ConnectionListSize 27215. 28306 27216. GetSPIFailures 27217. 28308 27218. InvalidCookiesReceived 27219. 28310 27220. InvalidPackets 27221. 28312 27222. KeyAdditionFailures 27223. 28314 27224. KeyAdditions 27225. 28316 27226. KeyUpdateFailures 27227. 28318 27228. KeyUpdates 27229. 28320 27230. NegotiationFailures 27231. 28322 27232. OakleyMainMode 27233. 28324 27234. OakleyQuickMode 27235. 28326 27236. ReceiveFailures 27237. 28328 27238. ReceiveHeapSize 27239. 28330 27240. SendFailures 27241. 28332 27242. SoftAssociations 27243. 28334 27244. TotalGetSPI 27245. 28336 27246. MSiSCSI_NICPerformance 27247. 28338 27248. BytesReceived 27249. 28340 27250. BytesTransmitted 27251. 28342 27252. PDUReceived 27253. 28344 27254. PDUTransmitted 27255. 28346 27256. MSiSCSI_QMIPSECStats 27257. 28348 27258. ActiveSA 27259. 28350 27260. ActiveTunnels 27261. 28352 27262. AuthenticatedBytesReceived 27263. 28354 27264. AuthenticatedBytesSent 27265. 28356 27266. BadSPIPackets 27267. 28358 27268. ConfidentialBytesReceived 27269. 28360 27270. ConfidentialBytesSent 27271. 28362 27272. KeyAdditions 27273. 28364 27274. KeyDeletions 27275. 28366 27276. PacketsNotAuthenticated 27277. 28368 27278. PacketsNotDecrypted 27279. 28370 27280. PacketsWithReplayDetection 27281. 28372 27282. PendingKeyOperations 27283. 28374 27284. ReKeys 27285. 28376 27286. TransportBytesReceived 27287. 28378 27288. TransportBytesSent 27289. 28380 27290. TunnelBytesReceived 27291. 28382 27292. TunnelBytesSent 27293. 28384 27294. MSiSCSI_RequestTimeStatistics 27295. 28386 27296. AverageProcessingTime 27297. 28388 27298. MaximumProcessingTime 27299. 28390 27300. MSiSCSI_SessionStatistics 27301. 28392 27302. BytesReceived 27303. 28394 27304. BytesSent 27305. 28396 27306. ConnectionTimeoutErrors 27307. 28398 27308. DigestErrors 27309. 28400 27310. FormatErrors 27311. 28402 27312. PDUCommandsSent 27313. 28404 27314. PDUResponsesReceived 27315. 28406 27316. ProcessorPerformance 27317. 28408 27318. frequency 27319. 28410 27320. percentage 27321. 28412 27322. power 27323. 6520 27324. WorkflowServiceHost 4.0.0.0 27325. 6522 27326. Workflows Created 27327. 6524 27328. Workflows Created Per Second 27329. 6526 27330. Workflows Executing 27331. 6528 27332. Workflows Completed 27333. 6530 27334. Workflows Completed Per Second 27335. 6532 27336. Workflows Aborted 27337. 6534 27338. Workflows Aborted Per Second 27339. 6536 27340. Workflows In Memory 27341. 6538 27342. Workflows Persisted 27343. 6540 27344. Workflows Persisted Per Second 27345. 6542 27346. Workflows Terminated 27347. 6544 27348. Workflows Terminated Per Second 27349. 6546 27350. Workflows Loaded 27351. 6548 27352. Workflows Loaded Per Second 27353. 6550 27354. Workflows Unloaded 27355. 6552 27356. Workflows Unloaded Per Second 27357. 6554 27358. Workflows Suspended 27359. 6556 27360. Workflows Suspended Per Second 27361. 6558 27362. Workflows Idle Per Second 27363. 6560 27364. Average Workflow Load Time 27365. 6562 27366. Average Workflow Load Time Base 27367. 6564 27368. Average Workflow Persist Time 27369. 6566 27370. Average Workflow Persist Time Base 27371. 3198 27372. Terminal Services 27373. 3200 27374. Active Sessions 27375. 3202 27376. Inactive Sessions 27377. 3204 27378. Total Sessions 27379. 4454 27380. Pacer Flow 27381. 4456 27382. Packets dropped 27383. 4458 27384. Packets scheduled 27385. 4460 27386. Packets transmitted 27387. 4462 27388. Bytes scheduled 27389. 4464 27390. Bytes transmitted 27391. 4466 27392. Bytes transmitted/sec 27393. 4468 27394. Bytes scheduled/sec 27395. 4470 27396. Packets transmitted/sec 27397. 4472 27398. Packets scheduled/sec 27399. 4474 27400. Packets dropped/sec 27401. 4476 27402. Nonconforming packets scheduled 27403. 4478 27404. Nonconforming packets scheduled/sec 27405. 4480 27406. Average packets in shaper 27407. 4482 27408. Max packets in shaper 27409. 4484 27410. Average packets in sequencer 27411. 4486 27412. Max packets in sequencer 27413. 4488 27414. Maximum packets in netcard 27415. 4490 27416. Average packets in netcard 27417. 4492 27418. Nonconforming packets transmitted 27419. 4494 27420. Nonconforming packets transmitted/sec 27421. 4496 27422. Pacer Pipe 27423. 4498 27424. Out of packets 27425. 4500 27426. Flows opened 27427. 4502 27428. Flows closed 27429. 4504 27430. Flows rejected 27431. 4506 27432. Flows modified 27433. 4508 27434. Flow mods rejected 27435. 4510 27436. Max simultaneous flows 27437. 4512 27438. Nonconforming packets scheduled 27439. 4514 27440. Nonconforming packets scheduled/sec 27441. 4516 27442. Average packets in shaper 27443. 4518 27444. Max packets in shaper 27445. 4520 27446. Average packets in sequencer 27447. 4522 27448. Max packets in sequencer 27449. 4524 27450. Max packets in netcard 27451. 4526 27452. Average packets in netcard 27453. 4528 27454. Nonconforming packets transmitted 27455. 4530 27456. Nonconforming packets transmitted/sec 27457. 2258 27458. WFPv4 27459. 2260 27460. Inbound Packets Discarded/sec 27461. 2262 27462. Outbound Packets Discarded/sec 27463. 2264 27464. Packets Discarded/sec 27465. 2266 27466. Blocked Binds 27467. 2268 27468. Inbound Connections Blocked/sec 27469. 2270 27470. Outbound Connections Blocked/sec 27471. 2272 27472. Inbound Connections Allowed/sec 27473. 2274 27474. Outbound Connections Allowed/sec 27475. 2276 27476. Inbound Connections 27477. 2278 27478. Outbound Connections 27479. 2280 27480. Active Inbound Connections 27481. 2282 27482. Active Outbound Connections 27483. 2284 27484. Allowed Classifies/sec 27485. 2318 27486. IPsec Driver 27487. 2320 27488. Active Security Associations 27489. 2322 27490. Pending Security Associations 27491. 2324 27492. Incorrect SPI Packets 27493. 2326 27494. Incorrect SPI Packets/sec 27495. 2328 27496. Bytes Received in Tunnel Mode/sec 27497. 2330 27498. Bytes Sent in Tunnel Mode/sec 27499. 2332 27500. Bytes Received in Transport Mode/sec 27501. 2334 27502. Bytes Sent in Transport Mode/sec 27503. 2336 27504. Offloaded Security Associations 27505. 2338 27506. Offloaded Bytes Received/sec 27507. 2340 27508. Offloaded Bytes Sent/sec 27509. 2342 27510. Packets That Failed Replay Detection 27511. 2344 27512. Packets That Failed Replay Detection/sec 27513. 2346 27514. Packets Not Authenticated 27515. 2348 27516. Packets Not Authenticated/sec 27517. 2350 27518. Packets Not Decrypted 27519. 2352 27520. Packets Not Decrypted/sec 27521. 2354 27522. SA Rekeys 27523. 2356 27524. Security Associations Added 27525. 2358 27526. Packets That Failed ESP Validation 27527. 2360 27528. Packets That Failed ESP Validation/sec 27529. 2362 27530. Packets That Failed UDP-ESP Validation 27531. 2364 27532. Packets That Failed UDP-ESP Validation/sec 27533. 2366 27534. Packets Received Over Wrong SA 27535. 2368 27536. Packets Received Over Wrong SA/sec 27537. 2370 27538. Plaintext Packets Received 27539. 2372 27540. Plaintext Packets Received/sec 27541. 2374 27542. Total Inbound Packets Received 27543. 2376 27544. Inbound Packets Received/sec 27545. 2378 27546. Total Inbound Packets Dropped 27547. 2380 27548. Inbound Packets Dropped/sec 27549. 2314 27550. WFP 27551. 2316 27552. Provider Count 27553. 2286 27554. WFPv6 27555. 2288 27556. Inbound Packets Discarded/sec 27557. 2290 27558. Outbound Packets Discarded/sec 27559. 2292 27560. Packets Discarded/sec 27561. 2294 27562. Blocked Binds 27563. 2296 27564. Inbound Connections Blocked/sec 27565. 2298 27566. Outbound Connections Blocked/sec 27567. 2300 27568. Inbound Connections Allowed/sec 27569. 2302 27570. Outbound Connections Allowed/sec 27571. 2304 27572. Inbound Connections 27573. 2306 27574. Outbound Connections 27575. 2308 27576. Active Inbound Connections 27577. 2310 27578. Active Outbound Connections 27579. 2312 27580. Allowed Classifies/sec 27581. 5682 27582. Peer Name Resolution Protocol 27583. 5684 27584. Registration 27585. 5686 27586. Resolve 27587. 5688 27588. Cache Entry 27589. 5690 27590. Average bytes sent 27591. 5692 27592. Average bytes received 27593. 5694 27594. Estimated cloud size 27595. 5696 27596. Stale cache entry 27597. 5698 27598. Send failures 27599. 5700 27600. Receive failures 27601. 5702 27602. Solicit sent per second 27603. 5704 27604. Solicit received per second 27605. 5706 27606. Advertise sent per second 27607. 5708 27608. Advertise received per second 27609. 5710 27610. Request sent per second 27611. 5712 27612. Request received per second 27613. 5714 27614. Flood sent per second 27615. 5716 27616. Flood received per second 27617. 5718 27618. Inquire sent per second 27619. 5720 27620. Inquire received per second 27621. 5722 27622. Authority sent per second 27623. 5724 27624. Authority received per second 27625. 5726 27626. Ack sent per second 27627. 5728 27628. Ack received per second 27629. 5730 27630. Lookup sent per second 27631. 5732 27632. Lookup received per second 27633. 5734 27634. Unknown message type received 27635. 4938 27636. Authorization Manager Applications 27637. 4940 27638. Total number of scopes 27639. 4942 27640. Number of Scopes loaded in memory 27641. 5790 27642. Fax Service 27643. 5792 27644. Total minutes sending and receiving 27645. 5794 27646. Total pages 27647. 5796 27648. Total faxes sent and received 27649. 5798 27650. Total bytes 27651. 5800 27652. Failed faxes transmissions 27653. 5802 27654. Failed outgoing connections 27655. 5804 27656. Minutes sending 27657. 5806 27658. Pages sent 27659. 5808 27660. Faxes sent 27661. 5810 27662. Bytes sent 27663. 5812 27664. Failed receptions 27665. 5814 27666. Minutes receiving 27667. 5816 27668. Received pages 27669. 5818 27670. Received faxes 27671. 5820 27672. Bytes received 27673. 2578 27674. Generic IKEv1, AuthIP, and IKEv2 27675. 2580 27676. IKEv1 Main Mode Negotiation Time 27677. 2582 27678. AuthIP Main Mode Negotiation Time 27679. 2584 27680. IKEv1 Quick Mode Negotiation Time 27681. 2586 27682. AuthIP Quick Mode Negotiation Time 27683. 2588 27684. Extended Mode Negotiation Time 27685. 2590 27686. Packets Received/sec 27687. 2592 27688. Invalid Packets Received/sec 27689. 2594 27690. Successful Negotiations 27691. 2596 27692. Successful Negotiations/sec 27693. 2598 27694. Failed Negotiations 27695. 2600 27696. Failed Negotiations/sec 27697. 2602 27698. IKEv2 Main Mode Negotiation Time 27699. 2604 27700. IKEv2 Quick Mode Negotiation Time 27701. 2606 27702. IPsec IKEv2 IPv4 27703. 2608 27704. Active Main Mode SAs 27705. 2610 27706. Pending Main Mode Negotiations 27707. 2612 27708. Main Mode Negotiations 27709. 2614 27710. Main Mode Negotiations/sec 27711. 2616 27712. Successful Main Mode Negotiations 27713. 2618 27714. Successful Main Mode Negotiations/sec 27715. 2620 27716. Failed Main Mode Negotiations 27717. 2622 27718. Failed Main Mode Negotiations/sec 27719. 2624 27720. Main Mode Negotiation Requests Received 27721. 2626 27722. Main Mode Negotiation Requests Received/sec 27723. 2628 27724. Active Quick Mode SAs 27725. 2630 27726. Pending Quick Mode Negotiations 27727. 2632 27728. Quick Mode Negotiations 27729. 2634 27730. Quick Mode Negotiations/sec 27731. 2636 27732. Successful Quick Mode Negotiations 27733. 2638 27734. Successful Quick Mode Negotiations/sec 27735. 2640 27736. Failed Quick Mode Negotiations 27737. 2642 27738. Failed Quick Mode Negotiations/sec 27739. 2458 27740. IPsec AuthIP IPv4 27741. 2460 27742. Active Main Mode SAs 27743. 2462 27744. Pending Main Mode Negotiations 27745. 2464 27746. Main Mode Negotiations 27747. 2466 27748. Main Mode Negotiations/sec 27749. 2468 27750. Successful Main Mode Negotiations 27751. 2470 27752. Successful Main Mode Negotiations/sec 27753. 2472 27754. Failed Main Mode Negotiations 27755. 2474 27756. Failed Main Mode Negotiations/sec 27757. 2476 27758. Main Mode Negotiation Requests Received 27759. 2478 27760. Main Mode Negotiation Requests Received/sec 27761. 2480 27762. Main Mode SAs That Used Impersonation 27763. 2482 27764. Main Mode SAs That Used Impersonation/sec 27765. 2484 27766. Active Quick Mode SAs 27767. 2486 27768. Pending Quick Mode Negotiations 27769. 2488 27770. Quick Mode Negotiations 27771. 2490 27772. Quick Mode Negotiations/sec 27773. 2492 27774. Successful Quick Mode Negotiations 27775. 2494 27776. Successful Quick Mode Negotiations/sec 27777. 2496 27778. Failed Quick Mode Negotiations 27779. 2498 27780. Failed Quick Mode Negotiations/sec 27781. 2500 27782. Active Extended Mode SAs 27783. 2502 27784. Pending Extended Mode Negotiations 27785. 2504 27786. Extended Mode Negotiations 27787. 2506 27788. Extended Mode Negotiations/sec 27789. 2508 27790. Successful Extended Mode Negotiations 27791. 2510 27792. Successful Extended Mode Negotiations/sec 27793. 2512 27794. Failed Extended Mode Negotiations 27795. 2514 27796. Failed Extended Mode Negotiations/sec 27797. 2516 27798. Extended Mode SAs That Used Impersonation 27799. 2518 27800. IPsec AuthIP IPv6 27801. 2520 27802. Active Main Mode SAs 27803. 2522 27804. Pending Main Mode Negotiations 27805. 2524 27806. Main Mode Negotiations 27807. 2526 27808. Main Mode Negotiations/sec 27809. 2528 27810. Successful Main Mode Negotiations 27811. 2530 27812. Successful Main Mode Negotiations/sec 27813. 2532 27814. Failed Main Mode Negotiations 27815. 2534 27816. Failed Main Mode Negotiations/sec 27817. 2536 27818. Main Mode Negotiation Requests Received 27819. 2538 27820. Main Mode Negotiation Requests Received/sec 27821. 2540 27822. Main Mode SAs That Used Impersonation 27823. 2542 27824. Main Mode SAs That Used Impersonation/sec 27825. 2544 27826. Active Quick Mode SAs 27827. 2546 27828. Pending Quick Mode Negotiations 27829. 2548 27830. Quick Mode Negotiations 27831. 2550 27832. Quick Mode Negotiations/sec 27833. 2552 27834. Successful Quick Mode Negotiations 27835. 2554 27836. Successful Quick Mode Negotiations/sec 27837. 2556 27838. Failed Quick Mode Negotiations 27839. 2558 27840. Failed Quick Mode Negotiations/sec 27841. 2560 27842. Active Extended Mode SAs 27843. 2562 27844. Pending Extended Mode Negotiations 27845. 2564 27846. Extended Mode Negotiations 27847. 2566 27848. Extended Mode Negotiations/sec 27849. 2568 27850. Successful Extended Mode Negotiations 27851. 2570 27852. Successful Extended Mode Negotiations/sec 27853. 2572 27854. Failed Extended Mode Negotiations 27855. 2574 27856. Failed Extended Mode Negotiations/sec 27857. 2576 27858. Extended Mode SAs That Used Impersonation 27859. 2644 27860. IPsec IKEv2 IPv6 27861. 2646 27862. Active Main Mode SAs 27863. 2648 27864. Pending Main Mode Negotiations 27865. 2650 27866. Main Mode Negotiations 27867. 2652 27868. Main Mode Negotiations/sec 27869. 2654 27870. Successful Main Mode Negotiations 27871. 2656 27872. Successful Main Mode Negotiations/sec 27873. 2658 27874. Failed Main Mode Negotiations 27875. 2660 27876. Failed Main Mode Negotiations/sec 27877. 2662 27878. Main Mode Negotiation Requests Received 27879. 2664 27880. Main Mode Negotiation Requests Received/sec 27881. 2666 27882. Active Quick Mode SAs 27883. 2668 27884. Pending Quick Mode Negotiations 27885. 2670 27886. Quick Mode Negotiations 27887. 2672 27888. Quick Mode Negotiations/sec 27889. 2674 27890. Successful Quick Mode Negotiations 27891. 2676 27892. Successful Quick Mode Negotiations/sec 27893. 2678 27894. Failed Quick Mode Negotiations 27895. 2680 27896. Failed Quick Mode Negotiations/sec 27897. 2382 27898. IPsec IKEv1 IPv4 27899. 2384 27900. Active Main Mode SAs 27901. 2386 27902. Pending Main Mode Negotiations 27903. 2388 27904. Main Mode Negotiations 27905. 2390 27906. Main Mode Negotiations/sec 27907. 2392 27908. Successful Main Mode Negotiations 27909. 2394 27910. Successful Main Mode Negotiations/sec 27911. 2396 27912. Failed Main Mode Negotiations 27913. 2398 27914. Failed Main Mode Negotiations/sec 27915. 2400 27916. Main Mode Negotiation Requests Received 27917. 2402 27918. Main Mode Negotiation Requests Received/sec 27919. 2404 27920. Active Quick Mode SAs 27921. 2406 27922. Pending Quick Mode Negotiations 27923. 2408 27924. Quick Mode Negotiations 27925. 2410 27926. Quick Mode Negotiations/sec 27927. 2412 27928. Successful Quick Mode Negotiations 27929. 2414 27930. Successful Quick Mode Negotiations/sec 27931. 2416 27932. Failed Quick Mode Negotiations 27933. 2418 27934. Failed Quick Mode Negotiations/sec 27935. 2420 27936. IPsec IKEv1 IPv6 27937. 2422 27938. Active Main Mode SAs 27939. 2424 27940. Pending Main Mode Negotiations 27941. 2426 27942. Main Mode Negotiations 27943. 2428 27944. Main Mode Negotiations/sec 27945. 2430 27946. Successful Main Mode Negotiations 27947. 2432 27948. Successful Main Mode Negotiations/sec 27949. 2434 27950. Failed Main Mode Negotiations 27951. 2436 27952. Failed Main Mode Negotiations/sec 27953. 2438 27954. Main Mode Negotiation Requests Received 27955. 2440 27956. Main Mode Negotiation Requests Received/sec 27957. 2442 27958. Active Quick Mode SAs 27959. 2444 27960. Pending Quick Mode Negotiations 27961. 2446 27962. Quick Mode Negotiations 27963. 2448 27964. Quick Mode Negotiations/sec 27965. 2450 27966. Successful Quick Mode Negotiations 27967. 2452 27968. Successful Quick Mode Negotiations/sec 27969. 2454 27970. Failed Quick Mode Negotiations 27971. 2456 27972. Failed Quick Mode Negotiations/sec 27973. 4716 27974. Teredo Relay 27975. 4718 27976. In - Teredo Relay Total Packets: Success + Error 27977. 4720 27978. In - Teredo Relay Success Packets: Total 27979. 4722 27980. In - Teredo Relay Success Packets: Bubbles 27981. 4724 27982. In - Teredo Relay Success Packets: Data Packets 27983. 4726 27984. In - Teredo Relay Error Packets: Total 27985. 4728 27986. In - Teredo Relay Error Packets: Header Error 27987. 4730 27988. In - Teredo Relay Error Packets: Source Error 27989. 4732 27990. In - Teredo Relay Error Packets: Destination Error 27991. 4734 27992. Out - Teredo Relay Total Packets: Success + Error 27993. 4736 27994. Out - Teredo Relay Success Packets 27995. 4738 27996. Out - Teredo Relay Success Packets: Bubbles 27997. 4740 27998. Out - Teredo Relay Success Packets: Data Packets 27999. 4742 28000. Out - Teredo Relay Error Packets 28001. 4744 28002. Out - Teredo Relay Error Packets: Header Error 28003. 4746 28004. Out - Teredo Relay Error Packets: Source Error 28005. 4748 28006. Out - Teredo Relay Error Packets: Destination Error 28007. 4750 28008. In - Teredo Relay Total Packets: Success + Error / sec 28009. 4752 28010. Out - Teredo Relay Total Packets: Success + Error / sec 28011. 4754 28012. In - Teredo Relay Success Packets: Data Packets User Mode 28013. 4756 28014. In - Teredo Relay Success Packets: Data Packets Kernel Mode 28015. 4758 28016. Out - Teredo Relay Success Packets: Data Packets User Mode 28017. 4760 28018. Out - Teredo Relay Success Packets: Data Packets Kernel Mode 28019. 4762 28020. IPHTTPS Session 28021. 4764 28022. Packets received on this session 28023. 4766 28024. Packets sent on this session 28025. 4768 28026. Bytes received on this session 28027. 4770 28028. Bytes sent on this session 28029. 4772 28030. Errors - Transmit errors on this session 28031. 4774 28032. Errors - Receive errors on this session 28033. 4776 28034. Duration - Duration of the session (Seconds) 28035. 4778 28036. IPHTTPS Global 28037. 4780 28038. In - Total bytes received 28039. 4782 28040. Out - Total bytes sent 28041. 4784 28042. Drops - Neighbor resolution timeouts 28043. 4786 28044. Errors - Authentication Errors 28045. 4788 28046. Out - Total bytes forwarded 28047. 4790 28048. Errors - Transmit errors on the server 28049. 4792 28050. Errors - Receive errors on the server 28051. 4794 28052. In - Total packets received 28053. 4796 28054. Out - Total packets sent 28055. 4798 28056. Sessions - Total sessions 28057. 4686 28058. Teredo Server 28059. 4688 28060. In - Teredo Server Total Packets: Success + Error 28061. 4690 28062. In - Teredo Server Success Packets: Total 28063. 4692 28064. In - Teredo Server Success Packets: Bubbles 28065. 4694 28066. In - Teredo Server Success Packets: Echo 28067. 4696 28068. In - Teredo Server Success Packets: RS-Primary 28069. 4698 28070. In - Teredo Server Success Packets: RS-Secondary 28071. 4700 28072. In - Teredo Server Error Packets: Total 28073. 4702 28074. In - Teredo Server Error Packets: Header Error 28075. 4704 28076. In - Teredo Server Error Packets: Source Error 28077. 4706 28078. In - Teredo Server Error Packets: Destination Error 28079. 4708 28080. In - Teredo Server Error Packets: Authentication Error 28081. 4710 28082. Out - Teredo Server: RA-Primary 28083. 4712 28084. Out - Teredo Server: RA-Secondary 28085. 4714 28086. In - Teredo Server Total Packets: Success + Error / sec 28087. 4662 28088. Teredo Client 28089. 4664 28090. In - Teredo Router Advertisement 28091. 4666 28092. In - Teredo Bubble 28093. 4668 28094. In - Teredo Data 28095. 4670 28096. In - Teredo Invalid 28097. 4672 28098. Out - Teredo Router Solicitation 28099. 4674 28100. Out - Teredo Bubble 28101. 4676 28102. Out - Teredo Data 28103. 4678 28104. In - Teredo Data User Mode 28105. 4680 28106. In - Teredo Data Kernel Mode 28107. 4682 28108. Out - Teredo Data User Mode 28109. 4684 28110. Out - Teredo Data Kernel Mode 28111. 6440 28112. ServiceModelService 4.0.0.0 28113. 6442 28114. Calls 28115. 6444 28116. Calls Per Second 28117. 6446 28118. Calls Outstanding 28119. 6448 28120. Calls Failed 28121. 6450 28122. Calls Failed Per Second 28123. 6452 28124. Calls Faulted 28125. 6454 28126. Calls Faulted Per Second 28127. 6456 28128. Calls Duration 28129. 6458 28130. Security Validation and Authentication Failures 28131. 6460 28132. Security Validation and Authentication Failures Per Second 28133. 6462 28134. Security Calls Not Authorized 28135. 6464 28136. Security Calls Not Authorized Per Second 28137. 6466 28138. Instances 28139. 6468 28140. Instances Created Per Second 28141. 6470 28142. Reliable Messaging Sessions Faulted 28143. 6472 28144. Reliable Messaging Sessions Faulted Per Second 28145. 6474 28146. Reliable Messaging Messages Dropped 28147. 6476 28148. Reliable Messaging Messages Dropped Per Second 28149. 6478 28150. Transactions Flowed 28151. 6480 28152. Transactions Flowed Per Second 28153. 6482 28154. Transacted Operations Committed 28155. 6484 28156. Transacted Operations Committed Per Second 28157. 6486 28158. Transacted Operations Aborted 28159. 6488 28160. Transacted Operations Aborted Per Second 28161. 6490 28162. Transacted Operations In Doubt 28163. 6492 28164. Transacted Operations In Doubt Per Second 28165. 6494 28166. Queued Poison Messages 28167. 6496 28168. Queued Poison Messages Per Second 28169. 6498 28170. Queued Messages Rejected 28171. 6500 28172. Queued Messages Rejected Per Second 28173. 6502 28174. Queued Messages Dropped 28175. 6504 28176. Queued Messages Dropped Per Second 28177. 6506 28178. Percent Of Max Concurrent Calls 28179. 6508 28180. Percent Of Max Concurrent Instances 28181. 6510 28182. Percent Of Max Concurrent Sessions 28183. 6512 28184. CallDurationBase 28185. 6514 28186. CallsPercentMaxConcurrentCallsBase 28187. 6516 28188. InstancesPercentMaxConcurrentInstancesBase 28189. 6518 28190. SessionsPercentMaxConcurrentSessionsBase 28191. 6408 28192. ServiceModelOperation 4.0.0.0 28193. 6410 28194. Calls 28195. 6412 28196. Calls Per Second 28197. 6414 28198. Calls Outstanding 28199. 6416 28200. Calls Failed 28201. 6418 28202. Call Failed Per Second 28203. 6420 28204. Calls Faulted 28205. 6422 28206. Calls Faulted Per Second 28207. 6424 28208. Calls Duration 28209. 6426 28210. Security Validation and Authentication Failures 28211. 6428 28212. Security Validation and Authentication Failures Per Second 28213. 6430 28214. Security Calls Not Authorized 28215. 6432 28216. Security Calls Not Authorized Per Second 28217. 6434 28218. Transactions Flowed 28219. 6436 28220. Transactions Flowed Per Second 28221. 6438 28222. CallsDurationBase 28223. 6368 28224. ServiceModelEndpoint 4.0.0.0 28225. 6370 28226. Calls 28227. 6372 28228. Calls Per Second 28229. 6374 28230. Calls Outstanding 28231. 6376 28232. Calls Failed 28233. 6378 28234. Calls Failed Per Second 28235. 6380 28236. Calls Faulted 28237. 6382 28238. Calls Faulted Per Second 28239. 6384 28240. Calls Duration 28241. 6386 28242. Security Validation and Authentication Failures 28243. 6388 28244. Security Validation and Authentication Failures Per Second 28245. 6390 28246. Security Calls Not Authorized 28247. 6392 28248. Security Calls Not Authorized Per Second 28249. 6394 28250. Reliable Messaging Sessions Faulted 28251. 6396 28252. Reliable Messaging Sessions Faulted Per Second 28253. 6398 28254. Reliable Messaging Messages Dropped 28255. 6400 28256. Reliable Messaging Messages Dropped Per Second 28257. 6402 28258. Transactions Flowed 28259. 6404 28260. Transactions Flowed Per Second 28261. 6406 28262. CallDurationBase 28263. 2246 28264. Power Meter 28265. 2248 28266. Power 28267. 2250 28268. Power Budget 28269. 4644 28270. HTTP Service Request Queues 28271. 4646 28272. CurrentQueueSize 28273. 4648 28274. MaxQueueItemAge 28275. 4650 28276. ArrivalRate 28277. 4652 28278. RejectionRate 28279. 4654 28280. RejectedRequests 28281. 4656 28282. CacheHitRate 28283. 4624 28284. HTTP Service Url Groups 28285. 4626 28286. BytesSentRate 28287. 4628 28288. BytesReceivedRate 28289. 4630 28290. BytesTransferredRate 28291. 4632 28292. CurrentConnections 28293. 4634 28294. MaxConnections 28295. 4636 28296. ConnectionAttempts 28297. 4638 28298. GetRequests 28299. 4640 28300. HeadRequests 28301. 4642 28302. AllRequests 28303. 4610 28304. HTTP Service 28305. 4612 28306. CurrentUrisCached 28307. 4614 28308. TotalUrisCached 28309. 4616 28310. UriCacheHits 28311. 4618 28312. UriCacheMisses 28313. 4620 28314. UriCacheFlushes 28315. 4622 28316. TotalFlushedUris 28317. 25554 28318. RemoteFX Graphics 28319. 25556 28320. Input Frames/Second 28321. 25558 28322. Graphics Compression ratio 28323. 25560 28324. Output Frames/Second 28325. 25562 28326. Frames Skipped/Second - Insufficient Client Resources 28327. 25564 28328. Frames Skipped/Second - Insufficient Network Resources 28329. 25566 28330. Frames Skipped/Second - Insufficient Server Resources 28331. 25568 28332. Frame Quality 28333. 25570 28334. Average Encoding Time 28335. 25572 28336. Source Frames/Second 28337. 25574 28338. RemoteFX Network 28339. 25576 28340. Base TCP RTT 28341. 25578 28342. Current TCP RTT 28343. 25580 28344. Current TCP Bandwidth 28345. 25582 28346. Total Received Rate 28347. 25584 28348. TCP Received Rate 28349. 25586 28350. UDP Received Rate 28351. 25588 28352. UDP Packets Received/sec 28353. 25590 28354. Total Sent Rate 28355. 25592 28356. TCP Sent Rate 28357. 25594 28358. UDP Sent Rate 28359. 25596 28360. UDP Packets Sent/sec 28361. 25598 28362. Sent Rate P0 28363. 25600 28364. Sent Rate P1 28365. 25602 28366. Sent Rate P2 28367. 25604 28368. Sent Rate P3 28369. 25606 28370. Loss Rate 28371. 25608 28372. Retransmission Rate 28373. 25610 28374. FEC Rate 28375. 25614 28376. Base UDP RTT 28377. 25616 28378. Current UDP RTT 28379. 25618 28380. Current UDP Bandwidth 28381. 3170 28382. Netlogon 28383. 3172 28384. Semaphore Waiters 28385. 3174 28386. Semaphore Holders 28387. 3176 28388. Semaphore Acquires 28389. 3178 28390. Semaphore Timeouts 28391. 3180 28392. Average Semaphore Hold Time 28393. 3182 28394. Semaphore Hold Time Base 28395. 5854 28396. Distributed Routing Table 28397. 5856 28398. Registrations 28399. 5858 28400. Searches 28401. 5860 28402. Cache Entries 28403. 5862 28404. Average Bytes/second Sent 28405. 5864 28406. Average Bytes/second Received 28407. 5866 28408. Estimated cloud size 28409. 5868 28410. Stale Cache Entries 28411. 5870 28412. Send Failures 28413. 5872 28414. Receive Failures 28415. 5874 28416. Solicit Messages Sent/second 28417. 5876 28418. Solicit Messages Received/second 28419. 5878 28420. Advertise Messages Sent/second 28421. 5880 28422. Advertise Messages Received/second 28423. 5882 28424. Request Messages Sent/second 28425. 5884 28426. Request Messages Received/second 28427. 5886 28428. Flood Messages Sent/second 28429. 5888 28430. Flood Messages Received/second 28431. 5890 28432. Inquire Messages Sent/second 28433. 5892 28434. Inquire Messages Received/second 28435. 5894 28436. Authority Sent/second 28437. 5896 28438. Authority Messages Received/second 28439. 5898 28440. Ack Messages Sent/second 28441. 5900 28442. Ack Messages Received/second 28443. 5902 28444. Lookup Messages Sent/second 28445. 5904 28446. Lookup Messages Received/second 28447. 5906 28448. Unrecognized Messages Received 28449. 3106 28450. Per Processor Network Interface Card Activity 28451. 3108 28452. DPCs Queued/sec 28453. 3110 28454. Interrupts/sec 28455. 3112 28456. Receive Indications/sec 28457. 3114 28458. Return Packet Calls/sec 28459. 3116 28460. Received Packets/sec 28461. 3118 28462. Returned Packets/sec 28463. 3120 28464. Send Request Calls/sec 28465. 3122 28466. Send Complete Calls/sec 28467. 3124 28468. Sent Packets/sec 28469. 3126 28470. Sent Complete Packets/sec 28471. 3128 28472. Build Scatter Gather List Calls/sec 28473. 3130 28474. RSS Indirection Table Change Calls/sec 28475. 3132 28476. Low Resource Receive Indications/sec 28477. 3134 28478. Low Resource Received Packets/sec 28479. 3136 28480. Tcp Offload Receive Indications/sec 28481. 3138 28482. Tcp Offload Send Request Calls/sec 28483. 3140 28484. Tcp Offload Receive bytes/sec 28485. 3142 28486. Tcp Offload Send bytes/sec 28487. 3144 28488. Per Processor Network Activity Cycles 28489. 3146 28490. Interrupt DPC Cycles/sec 28491. 3148 28492. Interrupt Cycles/sec 28493. 3150 28494. NDIS Receive Indication Cycles/sec 28495. 3152 28496. Stack Receive Indication Cycles/sec 28497. 3154 28498. NDIS Return Packet Cycles/sec 28499. 3156 28500. Miniport Return Packet Cycles/sec 28501. 3158 28502. NDIS Send Cycles/sec 28503. 3160 28504. Miniport Send Cycles/sec 28505. 3162 28506. NDIS Send Complete Cycles/sec 28507. 3164 28508. Build Scatter Gather Cycles/sec 28509. 3166 28510. Miniport RSS Indirection Table Change Cycles 28511. 3168 28512. Stack Send Complete Cycles/sec 28513. 1990 28514. Event Tracing for Windows Session 28515. 1992 28516. Buffer Memory Usage -- Paged Pool 28517. 1994 28518. Buffer Memory Usage -- Non-Paged Pool 28519. 1996 28520. Events Logged per sec 28521. 1998 28522. Events Lost 28523. 2000 28524. Number of Real-Time Consumers 28525. 1848 28526. Processor Information 28527. 1850 28528. % Processor Time 28529. 1852 28530. % User Time 28531. 1854 28532. % Privileged Time 28533. 1856 28534. Interrupts/sec 28535. 1858 28536. % DPC Time 28537. 1860 28538. % Interrupt Time 28539. 1862 28540. DPCs Queued/sec 28541. 1864 28542. DPC Rate 28543. 1866 28544. % Idle Time 28545. 1868 28546. % C1 Time 28547. 1870 28548. % C2 Time 28549. 1872 28550. % C3 Time 28551. 1874 28552. C1 Transitions/sec 28553. 1876 28554. C2 Transitions/sec 28555. 1878 28556. C3 Transitions/sec 28557. 1880 28558. % Priority Time 28559. 1882 28560. Parking Status 28561. 1884 28562. Processor Frequency 28563. 1886 28564. % of Maximum Frequency 28565. 1888 28566. Processor State Flags 28567. 1976 28568. Event Tracing for Windows 28569. 1978 28570. Total Number of Distinct Enabled Providers 28571. 1980 28572. Total Number of Distinct Pre-Enabled Providers 28573. 1982 28574. Total Number of Distinct Disabled Providers 28575. 1984 28576. Total Number of Active Sessions 28577. 1986 28578. Total Memory Usage --- Paged Pool 28579. 1988 28580. Total Memory Usage --- Non-Paged Pool 28581. 1890 28582. Synchronization 28583. 1892 28584. Spinlock Acquires/sec 28585. 1894 28586. Spinlock Contentions/sec 28587. 1896 28588. Spinlock Spins/sec 28589. 1898 28590. IPI Send Broadcast Requests/sec 28591. 1900 28592. IPI Send Routine Requests/sec 28593. 1902 28594. IPI Send Software Interrupts/sec 28595. 1904 28596. Exec. Resource Total Initialize/sec 28597. 1906 28598. Exec. Resource Total Re-Initialize/sec 28599. 1908 28600. Exec. Resource Total Delete/sec 28601. 1910 28602. Exec. Resource Total Acquires/sec 28603. 1912 28604. Exec. Resource Total Contentions/sec 28605. 1914 28606. Exec. Resource Total Exclusive Releases/sec 28607. 1916 28608. Exec. Resource Total Shared Releases/sec 28609. 1918 28610. Exec. Resource Total Conv. Exclusive To Shared/sec 28611. 1920 28612. Exec. Resource Attempts AcqExclLite/sec 28613. 1922 28614. Exec. Resource Acquires AcqExclLite/sec 28615. 1924 28616. Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 28617. 1926 28618. Exec. Resource Contention AcqExclLite/sec 28619. 1928 28620. Exec. Resource no-Waits AcqExclLite/sec 28621. 1930 28622. Exec. Resource Attempts AcqShrdLite/sec 28623. 1932 28624. Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 28625. 1934 28626. Exec. Resource Acquires AcqShrdLite/sec 28627. 1936 28628. Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 28629. 1938 28630. Exec. Resource Contention AcqShrdLite/sec 28631. 1940 28632. Exec. Resource no-Waits AcqShrdLite/sec 28633. 1942 28634. Exec. Resource Attempts AcqShrdStarveExcl/sec 28635. 1944 28636. Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 28637. 1946 28638. Exec. Resource Acquires AcqShrdStarveExcl/sec 28639. 1948 28640. Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 28641. 1950 28642. Exec. Resource Contention AcqShrdStarveExcl/sec 28643. 1952 28644. Exec. Resource no-Waits AcqShrdStarveExcl/sec 28645. 1954 28646. Exec. Resource Attempts AcqShrdWaitForExcl/sec 28647. 1956 28648. Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 28649. 1958 28650. Exec. Resource Acquires AcqShrdWaitForExcl/sec 28651. 1960 28652. Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 28653. 1962 28654. Exec. Resource Contention AcqShrdWaitForExcl/sec 28655. 1964 28656. Exec. Resource no-Waits AcqShrdWaitForExcl/sec 28657. 1966 28658. Exec. Resource Set Owner Pointer Exclusive/sec 28659. 1968 28660. Exec. Resource Set Owner Pointer Shared (New Owner)/sec 28661. 1970 28662. Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 28663. 1972 28664. Exec. Resource Boost Excl. Owner/sec 28665. 1974 28666. Exec. Resource Boost Shared Owners/sec 28667. 5248 28668. WSMan Quota Statistics 28669. 5250 28670. Total Requests/Second 28671. 5252 28672. User Quota Violations/Second 28673. 5254 28674. System Quota Violations/Second 28675. 5256 28676. Active Shells 28677. 5258 28678. Active Operations 28679. 5260 28680. Active Users 28681. " (REG_MULTI_SZ) 28682. 28683. [HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\009] 28684. "Help"="3 28685. The System performance object consists of counters that apply to more than one instance of a component processors on the computer. 28686. 5 28687. The Memory performance object consists of counters that describe the behavior of physical and virtual memory on the computer. Physical memory is the amount of random access memory on the computer. Virtual memory consists of the space in physical memory and on disk. Many of the memory counters monitor paging, which is the movement of pages of code and data between disk and physical memory. Excessive paging, a symptom of a memory shortage, can cause delays which interfere with all system processes. 28688. 7 28689. % Processor Time is the percentage of elapsed time that the processor spends to execute a non-Idle thread. It is calculated by measuring the percentage of time that the processor spends executing the idle thread and then subtracting that value from 100%. (Each processor has an idle thread that consumes cycles when no other threads are ready to run). This counter is the primary indicator of processor activity, and displays the average percentage of busy time observed during the sample interval. It should be noted that the accounting calculation of whether the processor is idle is performed at an internal sampling interval of the system clock (10ms). On todays fast processors, % Processor Time can therefore underestimate the processor utilization as the processor may be spending a lot of time servicing threads between the system clock sampling interval. Workload based timer applications are one example of applications which are more likely to be measured inaccurately as timers are signaled just after the sample is taken. 28690. 9 28691. % Total DPC Time is the average percentage of time that all processors spend receiving and servicing deferred procedure calls (DPCs). (DPCs are interrupts that run at a lower priority than the standard interrupts). It is the sum of Processor: % DPC Time for all processors on the computer, divided by the number of processors. System: % Total DPC Time is a component of System: % Total Privileged Time because DPCs are executed in privileged mode. DPCs are counted separately and are not a component of the interrupt count. This counter displays the average busy time as a percentage of the sample time. 28692. 11 28693. File Read Operations/sec is the combined rate of file system read requests to all devices on the computer, including requests to read from the file system cache. It is measured in numbers of reads. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28694. 13 28695. File Write Operations/sec is the combined rate of the file system write requests to all devices on the computer, including requests to write to data in the file system cache. It is measured in numbers of writes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28696. 15 28697. File Control Operations/sec is the combined rate of file system operations that are neither reads nor writes, such as file system control requests and requests for information about device characteristics or status. This is the inverse of System: File Data Operations/sec and is measured in number of operations perf second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28698. 17 28699. File Read Bytes/sec is the overall rate at which bytes are read to satisfy file system read requests to all devices on the computer, including reads from the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28700. 19 28701. File Write Bytes/sec is the overall rate at which bytes are written to satisfy file system write requests to all devices on the computer, including writes to the file system cache. It is measured in number of bytes per second. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28702. 21 28703. File Control Bytes/sec is the overall rate at which bytes are transferred for all file system operations that are neither reads nor writes, including file system control requests and requests for information about device characteristics or status. It is measured in numbers of bytes. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28704. 23 28705. % Total Interrupt Time is the average percentage of time that all processors spend receiving and servicing hardware interrupts during sample intervals, where the value is an indirect indicator of the activity of devices that generate interrupts. It is the sum of Processor: % Interrupt Time for of all processors on the computer, divided by the number of processors. DPCs are counted separately and are not a component of the interrupt count. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. 28706. 25 28707. Available Bytes is the amount of physical memory, in bytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 28708. 27 28709. Committed Bytes is the amount of committed virtual memory, in bytes. Committed memory is the physical memory which has space reserved on the disk paging file(s). There can be one or more paging files on each physical drive. This counter displays the last observed value only; it is not an average. 28710. 29 28711. Page Faults/sec is the average number of pages faulted per second. It is measured in number of pages faulted per second because only one page is faulted in each fault operation, hence this is also equal to the number of page fault operations. This counter includes both hard faults (those that require disk access) and soft faults (where the faulted page is found elsewhere in physical memory.) Most processors can handle large numbers of soft faults without significant consequence. However, hard faults, which require disk access, can cause significant delays. 28712. 31 28713. Commit Limit is the amount of virtual memory that can be committed without having to extend the paging file(s). It is measured in bytes. Committed memory is the physical memory which has space reserved on the disk paging files. There can be one paging file on each logical drive). If the paging file(s) are be expanded, this limit increases accordingly. This counter displays the last observed value only; it is not an average. 28714. 33 28715. Write Copies/sec is the rate at which page faults are caused by attempts to write that have been satisfied by coping of the page from elsewhere in physical memory. This is an economical way of sharing data since pages are only copied when they are written to; otherwise, the page is shared. This counter shows the number of copies, without regard for the number of pages copied in each operation. 28716. 35 28717. Transition Faults/sec is the rate at which page faults are resolved by recovering pages that were being used by another process sharing the page, or were on the modified page list or the standby list, or were being written to disk at the time of the page fault. The pages were recovered without additional disk activity. Transition faults are counted in numbers of faults; because only one page is faulted in each operation, it is also equal to the number of pages faulted. 28718. 37 28719. Cache Faults/sec is the rate at which faults occur when a page sought in the file system cache is not found and must be retrieved from elsewhere in memory (a soft fault) or from disk (a hard fault). The file system cache is an area of physical memory that stores recently used pages of data for applications. Cache activity is a reliable indicator of most application I/O operations. This counter shows the number of faults, without regard for the number of pages faulted in each operation. 28720. 39 28721. Demand Zero Faults/sec is the rate at which a zeroed page is required to satisfy the fault. Zeroed pages, pages emptied of previously stored data and filled with zeros, are a security feature of Windows that prevent processes from seeing data stored by earlier processes that used the memory space. Windows maintains a list of zeroed pages to accelerate this process. This counter shows the number of faults, without regard to the number of pages retrieved to satisfy the fault. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28722. 41 28723. Pages/sec is the rate at which pages are read from or written to disk to resolve hard page faults. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It is the sum of Memory\\Pages Input/sec and Memory\\Pages Output/sec. It is counted in numbers of pages, so it can be compared to other counts of pages, such as Memory\\Page Faults/sec, without conversion. It includes pages retrieved to satisfy faults in the file system cache (usually requested by applications) non-cached mapped memory files. 28724. 43 28725. Page Reads/sec is the rate at which the disk was read to resolve hard page faults. It shows the number of reads operations, without regard to the number of pages retrieved in each operation. Hard page faults occur when a process references a page in virtual memory that is not in working set or elsewhere in physical memory, and must be retrieved from disk. This counter is a primary indicator of the kinds of faults that cause system-wide delays. It includes read operations to satisfy faults in the file system cache (usually requested by applications) and in non-cached mapped memory files. Compare the value of Memory\\Pages Reads/sec to the value of Memory\\Pages Input/sec to determine the average number of pages read during each operation. 28726. 45 28727. Processor Queue Length is the number of threads in the processor queue. Unlike the disk counters, this counter counters, this counter shows ready threads only, not threads that are running. There is a single queue for processor time even on computers with multiple processors. Therefore, if a computer has multiple processors, you need to divide this value by the number of processors servicing the workload. A sustained processor queue of less than 10 threads per processor is normally acceptable, dependent of the workload. 28728. 47 28729. Thread State is the current state of the thread. It is 0 for Initialized, 1 for Ready, 2 for Running, 3 for Standby, 4 for Terminated, 5 for Wait, 6 for Transition, 7 for Unknown. A Running thread is using a processor; a Standby thread is about to use one. A Ready thread wants to use a processor, but is waiting for a processor because none are free. A thread in Transition is waiting for a resource in order to execute, such as waiting for its execution stack to be paged in from disk. A Waiting thread has no use for the processor because it is waiting for a peripheral operation to complete or a resource to become free. 28730. 49 28731. Pages Output/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written back to disk only if they are changed in physical memory, so they are likely to hold data, not code. A high rate of pages output might indicate a memory shortage. Windows writes more pages back to disk to free up space when physical memory is in short supply. This counter shows the number of pages, and can be compared to other counts of pages, without conversion. 28732. 51 28733. Page Writes/sec is the rate at which pages are written to disk to free up space in physical memory. Pages are written to disk only if they are changed while in physical memory, so they are likely to hold data, not code. This counter shows write operations, without regard to the number of pages written in each operation. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28734. 53 28735. The Browser performance object consists of counters that measure the rates of announcements, enumerations, and other Browser transmissions. 28736. 55 28737. Announcements Server/sec is the rate at which the servers in this domain have announced themselves to this server. 28738. 57 28739. Pool Paged Bytes is the size, in bytes, of the paged pool, an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Memory\\Pool Paged Bytes is calculated differently than Process\\Pool Paged Bytes, so it might not equal Process\\Pool Paged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 28740. 59 28741. Pool Nonpaged Bytes is the size, in bytes, of the nonpaged pool, an area of system memory (physical memory used by the operating system) for objects that cannot be written to disk, but must remain in physical memory as long as they are allocated. Memory\\Pool Nonpaged Bytes is calculated differently than Process\\Pool Nonpaged Bytes, so it might not equal Process\\Pool Nonpaged Bytes\\_Total. This counter displays the last observed value only; it is not an average. 28742. 61 28743. Pool Paged Allocs is the number of calls to allocate space in the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 28744. 63 28745. Pool Paged Resident Bytes is the current size, in bytes, of the paged pool. The paged pool is an area of system memory (physical memory used by the operating system) for objects that can be written to disk when they are not being used. Space used by the paged and nonpaged pools are taken from physical memory, so a pool that is too large denies memory space to processes. This counter displays the last observed value only; it is not an average. 28746. 65 28747. Pool Nonpaged Allocs is the number of calls to allocate space in the nonpaged pool. The nonpaged pool is an area of system memory area for objects that cannot be written to disk, and must remain in physical memory as long as they are allocated. It is measured in numbers of calls to allocate space, regardless of the amount of space allocated in each call. This counter displays the last observed value only; it is not an average. 28748. 67 28749. Bytes Total/sec is the total rate of bytes sent to or received from the network by the protocol, but only for the frames (packets) which carry data. This is the sum of Frame Bytes/sec and Datagram Bytes/sec. 28750. 69 28751. System Code Total Bytes is the size, in bytes, of the pageable operating system code currently in virtual memory. It is a measure of the amount of physical memory being used by the operating system that can be written to disk when not in use. This value is calculated by summing the bytes in Ntoskrnl.exe, Hal.dll, the boot drivers, and file systems loaded by Ntldr/osloader. This counter does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 28752. 71 28753. System Code Resident Bytes is the size, in bytes of the operating system code currently in physical memory that can be written to disk when not in use. This value is a component of Memory\\System Code Total Bytes, which also includes operating system code on disk. Memory\\System Code Resident Bytes (and Memory\\System Code Total Bytes) does not include code that must remain in physical memory and cannot be written to disk. This counter displays the last observed value only; it is not an average. 28754. 73 28755. System Driver Total Bytes is the size, in bytes, of the pageable virtual memory currently being used by device drivers. Pageable memory can be written to disk when it is not being used. It includes physical memory (Memory\\System Driver Resident Bytes) and code and data paged to disk. It is a component of Memory\\System Code Total Bytes. This counter displays the last observed value only; it is not an average. 28756. 75 28757. System Driver Resident Bytes is the size, in bytes, of the pageable physical memory being used by device drivers. It is the working set (physical memory area) of the drivers. This value is a component of Memory\\System Driver Total Bytes, which also includes driver memory that has been written to disk. Neither Memory\\System Driver Resident Bytes nor Memory\\System Driver Total Bytes includes memory that cannot be written to disk. 28758. 77 28759. System Cache Resident Bytes is the size, in bytes, of the pageable operating system code in the file system cache. This value includes only current physical pages and does not include any virtual memory pages not currently resident. It does equal the System Cache value shown in Task Manager. As a result, this value may be smaller than the actual amount of virtual memory in use by the file system cache. This value is a component of Memory\\System Code Resident Bytes which represents all pageable operating system code that is currently in physical memory. This counter displays the last observed value only; it is not an average. 28760. 79 28761. Announcements Domain/sec is the rate at which a domain has announced itself to the network. 28762. 81 28763. Election Packets/sec is the rate at which browser election packets have been received by this workstation. 28764. 83 28765. Mailslot Writes/sec is the rate at which mailslot messages have been successfully received. 28766. 85 28767. Server List Requests/sec is the rate at which requests to retrieve a list of browser servers have been processed by this workstation. 28768. 87 28769. The Cache performance object consists of counters that monitor the file system cache, an area of physical memory that stores recently used data as long as possible to permit access to the data without having to read from the disk. Because applications typically use the cache, the cache is monitored as an indicator of application I/O operations. When memory is plentiful, the cache can grow, but when memory is scarce, the cache can become too small to be effective. 28770. 89 28771. Data Maps/sec is the frequency that a file system such as NTFS, maps a page of a file into the file system cache to read the page. 28772. 91 28773. Sync Data Maps/sec counts the frequency that a file system, such as NTFS, maps a page of a file into the file system cache to read the page, and wishes to wait for the page to be retrieved if it is not in main memory. 28774. 93 28775. Async Data Maps/sec is the frequency that an application using a file system, such as NTFS, to map a page of a file into the file system cache to read the page, and does not wait for the page to be retrieved if it is not in main memory. 28776. 95 28777. Data Map Hits is the percentage of data maps in the file system cache that could be resolved without having to retrieve a page from the disk, because the page was already in physical memory. 28778. 97 28779. Data Map Pins/sec is the frequency of data maps in the file system cache that resulted in pinning a page in main memory, an action usually preparatory to writing to the file on disk. While pinned, a page's physical address in main memory and virtual address in the file system cache will not be altered. 28780. 99 28781. Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. While pinned, a page's physical address in the file system cache will not be altered. 28782. 101 28783. Sync Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will not regain control until the page is pinned in the file system cache, in particular if the disk must be accessed to retrieve the page. While pinned, a page's physical address in the file system cache will not be altered. 28784. 103 28785. Async Pin Reads/sec is the frequency of reading data into the file system cache preparatory to writing the data back to disk. Pages read in this fashion are pinned in memory at the completion of the read. The file system will regain control immediately even if the disk must be accessed to retrieve the page. While pinned, a page's physical address will not be altered. 28786. 105 28787. Pin Read Hits is the percentage of pin read requests that hit the file system cache, i.e., did not require a disk read in order to provide access to the page in the file system cache. While pinned, a page's physical address in the file system cache will not be altered. The LAN Redirector uses this method for retrieving data from the cache, as does the LAN Server for small transfers. This is usually the method used by the disk file systems as well. 28788. 107 28789. Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the file system cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 28790. 109 28791. Sync Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The file system will not regain control until the copy operation is complete, even if the disk must be accessed to retrieve the page. 28792. 111 28793. Async Copy Reads/sec is the frequency of reads from pages of the file system cache that involve a memory copy of the data from the cache to the application's buffer. The application will regain control immediately even if the disk must be accessed to retrieve the page. 28794. 113 28795. Copy Read Hits is the percentage of cache copy read requests that hit the cache, that is, they did not require a disk read in order to provide access to the page in the cache. A copy read is a file read operation that is satisfied by a memory copy from a page in the cache to the application's buffer. The LAN Redirector uses this method for retrieving information from the cache, as does the LAN Server for small transfers. This is a method used by the disk file systems as well. 28796. 115 28797. MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the data. The MDL contains the physical address of each page involved in the transfer, and thus can employ a hardware Direct Memory Access (DMA) device to effect the copy. The LAN Server uses this method for large transfers out of the server. 28798. 117 28799. Sync MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the caller will wait for the pages to fault in from the disk. 28800. 119 28801. Async MDL Reads/sec is the frequency of reads from the file system cache that use a Memory Descriptor List (MDL) to access the pages. The MDL contains the physical address of each page in the transfer, thus permitting Direct Memory Access (DMA) of the pages. If the accessed page(s) are not in main memory, the calling application program will not wait for the pages to fault in from disk. 28802. 121 28803. MDL Read Hits is the percentage of Memory Descriptor List (MDL) Read requests to the file system cache that hit the cache, i.e., did not require disk accesses in order to provide memory access to the page(s) in the cache. 28804. 123 28805. Read Aheads/sec is the frequency of reads from the file system cache in which the Cache detects sequential access to a file. The read aheads permit the data to be transferred in larger blocks than those being requested by the application, reducing the overhead per access. 28806. 125 28807. Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. 28808. 127 28809. Sync Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests invoke the appropriate file system to retrieve data from a file, but this path permits direct retrieval of data from the cache without file system involvement if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will wait until the data has been retrieved from disk. 28810. 129 28811. Async Fast Reads/sec is the frequency of reads from the file system cache that bypass the installed file system and retrieve the data directly from the cache. Normally, file I/O requests will invoke the appropriate file system to retrieve data from a file, but this path permits data to be retrieved from the cache directly (without file system involvement) if the data is in the cache. Even if the data is not in the cache, one invocation of the file system is avoided. If the data is not in the cache, the request (application program call) will not wait until the data has been retrieved from disk, but will get control immediately. 28812. 131 28813. Fast Read Resource Misses/sec is the frequency of cache misses necessitated by the lack of available resources to satisfy the request. 28814. 133 28815. Fast Read Not Possibles/sec is the frequency of attempts by an Application Program Interface (API) function call to bypass the file system to get to data in the file system cache that could not be honored without invoking the file system. 28816. 135 28817. Lazy Write Flushes/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred by each write operation. 28818. 137 28819. Lazy Write Pages/sec is the rate at which the Lazy Writer thread has written to disk. Lazy Writing is the process of updating the disk after the page has been changed in memory, so that the application that changed the file does not have to wait for the disk write to be complete before proceeding. More than one page can be transferred on a single disk write operation. 28820. 139 28821. Data Flushes/sec is the rate at which the file system cache has flushed its contents to disk as the result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 28822. 141 28823. Data Flush Pages/sec is the number of pages the file system cache has flushed to disk as a result of a request to flush or to satisfy a write-through file write request. More than one page can be transferred on each flush operation. 28824. 143 28825. % User Time is the percentage of elapsed time the processor spends in the user mode. User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. This counter displays the average busy time as a percentage of the sample time. 28826. 145 28827. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 28828. 147 28829. Context Switches/sec is the combined rate at which all processors on the computer are switched from one thread to another. Context switches occur when a running thread voluntarily relinquishes the processor, is preempted by a higher priority ready thread, or switches between user-mode and privileged (kernel) mode to use an Executive or subsystem service. It is the sum of Thread\\Context Switches/sec for all threads running on all processors in the computer and is measured in numbers of switches. There are context switch counters on the System and Thread objects. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28830. 149 28831. Interrupts/sec is the average rate, in incidents per second, at which the processor received and serviced hardware interrupts. It does not include deferred procedure calls (DPCs), which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards, and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended. The system clock typically interrupts the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28832. 151 28833. System Calls/sec is the combined rate of calls to operating system service routines by all processes running on the computer. These routines perform all of the basic scheduling and synchronization of activities on the computer, and provide access to non-graphic devices, memory management, and name space management. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28834. 153 28835. Level 1 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB). On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 28836. 155 28837. Level 2 TLB Fills/sec is the frequency of faults that occur when reference is made to memory whose Page Table Entry (PTE) is not in the Translation Lookaside Buffer (TLB), nor is the page containing the PTE. On some computers this fault is handled by software loading the PTE into the TLB, and this counter is incremented. 28838. 157 28839. % User Time is the percentage of elapsed time that the process threads spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows executive, kernel, and device drivers. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 28840. 159 28841. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service is called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 28842. 161 28843. Enumerations Server/sec is the rate at which server browse requests have been processed by this workstation. 28844. 163 28845. Enumerations Domain/sec is the rate at which domain browse requests have been processed by this workstation. 28846. 165 28847. Enumerations Other/sec is the rate at which browse requests processed by this workstation are not domain or server browse requests. 28848. 167 28849. Missed Server Announcements is the number of server announcements that have been missed due to configuration or allocation limits. 28850. 169 28851. Missed Mailslot Datagrams is the number of Mailslot Datagrams that have been discarded due to configuration or allocation limits. 28852. 171 28853. Missed Server List Requests is the number of requests to retrieve a list of browser servers that were received by this workstation, but could not be processed. 28854. 173 28855. Virtual Bytes Peak is the maximum size, in bytes, of virtual address space the process has used at any one time. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. However, virtual space is finite, and the process might limit its ability to load libraries. 28856. 175 28857. Virtual Bytes is the current size, in bytes, of the virtual address space the process is using. Use of virtual address space does not necessarily imply corresponding use of either disk or main memory pages. Virtual space is finite, and the process can limit its ability to load libraries. 28858. 177 28859. Page Faults/sec is the rate at which page faults by the threads executing in this process are occurring. A page fault occurs when a thread refers to a virtual memory page that is not in its working set in main memory. This may not cause the page to be fetched from disk if it is on the standby list and hence already in main memory, or if it is in use by another process with whom the page is shared. 28860. 179 28861. Working Set Peak is the maximum size, in bytes, of the Working Set of this process at any point in time. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before they leave main memory. 28862. 181 28863. Working Set is the current size, in bytes, of the Working Set of this process. The Working Set is the set of memory pages touched recently by the threads in the process. If free memory in the computer is above a threshold, pages are left in the Working Set of a process even if they are not in use. When free memory falls below a threshold, pages are trimmed from Working Sets. If they are needed they will then be soft-faulted back into the Working Set before leaving main memory. 28864. 183 28865. Page File Bytes Peak is the maximum amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the maximum amount of virtual memory that the process has reserved for use in physical memory. 28866. 185 28867. Page File Bytes is the current amount of virtual memory, in bytes, that this process has reserved for use in the paging file(s). Paging files are used to store pages of memory used by the process that are not contained in other files. Paging files are shared by all processes, and the lack of space in paging files can prevent other processes from allocating memory. If there is no paging file, this counter reflects the current amount of virtual memory that the process has reserved for use in physical memory. 28868. 187 28869. Private Bytes is the current size, in bytes, of memory that this process has allocated that cannot be shared with other processes. 28870. 189 28871. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 28872. 191 28873. % Processor Time is the percentage of elapsed time that all of process threads used the processor to execution instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code executed to handle some hardware interrupts and trap conditions are included in this count. 28874. 193 28875. % User Time is the percentage of elapsed time that this thread has spent executing code in user mode. Applications, environment subsystems, and integral subsystems execute in user mode. Code executing in user mode cannot damage the integrity of the Windows NT Executive, Kernel, and device drivers. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of your application might appear in other subsystem processes in addition to the privileged time in your process. 28876. 195 28877. % Privileged Time is the percentage of elapsed time that the process threads spent executing code in privileged mode. When a Windows system service in called, the service will often run in privileged mode to gain access to system-private data. Such data is protected from access by threads executing in user mode. Calls to the system can be explicit or implicit, such as page faults or interrupts. Unlike some early operating systems, Windows uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. Some work done by Windows on behalf of the application might appear in other subsystem processes in addition to the privileged time in the process. 28878. 197 28879. Context Switches/sec is the rate of switches from one thread to another. Thread switches can occur either inside of a single process or across processes. A thread switch can be caused either by one thread asking another for information, or by a thread being preempted by another, higher priority thread becoming ready to run. Unlike some early operating systems, Windows NT uses process boundaries for subsystem protection in addition to the traditional protection of user and privileged modes. These subsystem processes provide additional protection. Therefore, some work done by Windows NT on behalf of an application appear in other subsystem processes in addition to the privileged time in the application. Switching to the subsystem process causes one Context Switch in the application thread. Switching back causes another Context Switch in the subsystem thread. 28880. 199 28881. Current Disk Queue Length is the number of requests outstanding on the disk at the time the performance data is collected. It also includes requests in service at the time of the collection. This is a instantaneous snapshot, not an average over the time interval. Multi-spindle disk devices can have multiple requests that are active at one time, but other concurrent requests are awaiting service. This counter might reflect a transitory high or low queue length, but if there is a sustained load on the disk drive, it is likely that this will be consistently high. Requests experience delays proportional to the length of this queue minus the number of spindles on the disks. For good performance, this difference should average less than two. 28882. 201 28883. % Disk Time is the percentage of elapsed time that the selected disk drive was busy servicing read or write requests. 28884. 203 28885. % Disk Read Time is the percentage of elapsed time that the selected disk drive was busy servicing read requests. 28886. 205 28887. % Disk Write Time is the percentage of elapsed time that the selected disk drive was busy servicing write requests. 28888. 207 28889. Avg. Disk sec/Transfer is the time, in seconds, of the average disk transfer. 28890. 209 28891. Avg. Disk sec/Read is the average time, in seconds, of a read of data from the disk. 28892. 211 28893. Avg. Disk sec/Write is the average time, in seconds, of a write of data to the disk. 28894. 213 28895. Disk Transfers/sec is the rate of read and write operations on the disk. 28896. 215 28897. Disk Reads/sec is the rate of read operations on the disk. 28898. 217 28899. Disk Writes/sec is the rate of write operations on the disk. 28900. 219 28901. Disk Bytes/sec is the rate bytes are transferred to or from the disk during write or read operations. 28902. 221 28903. Disk Read Bytes/sec is the rate at which bytes are transferred from the disk during read operations. 28904. 223 28905. Disk Write Bytes/sec is rate at which bytes are transferred to the disk during write operations. 28906. 225 28907. Avg. Disk Bytes/Transfer is the average number of bytes transferred to or from the disk during write or read operations. 28908. 227 28909. Avg. Disk Bytes/Read is the average number of bytes transferred from the disk during read operations. 28910. 229 28911. Avg. Disk Bytes/Write is the average number of bytes transferred to the disk during write operations. 28912. 231 28913. The Process performance object consists of counters that monitor running application program and system processes. All the threads in a process share the same address space and have access to the same data. 28914. 233 28915. The Thread performance object consists of counters that measure aspects of thread behavior. A thread is the basic object that executes instructions on a processor. All running processes have at least one thread. 28916. 235 28917. The Physical Disk performance object consists of counters that monitor hard or fixed disk drive on a computer. Disks are used to store file, program, and paging data and are read to retrieve these items, and written to record changes to them. The values of physical disk counters are sums of the values of the logical disks (or partitions) into which they are divided. 28918. 237 28919. The Logical Disk performance object consists of counters that monitor logical partitions of a hard or fixed disk drives. Performance Monitor identifies logical disks by their a drive letter, such as C. 28920. 239 28921. The Processor performance object consists of counters that measure aspects of processor activity. The processor is the part of the computer that performs arithmetic and logical computations, initiates operations on peripherals, and runs the threads of processes. A computer can have multiple processors. The processor object represents each processor as an instance of the object. 28922. 241 28923. % Total Processor Time is the average percentage of time that all processors on the computer are executing non-idle threads. This counter was designed as the primary indicator of processor activity on multiprocessor computers. It is equal to the sum of Process: % Processor Time for all processors, divided by the number of processors. It is calculated by summing the time that all processors spend executing the thread of the Idle process in each sample interval, subtracting that value from 100%, and dividing the difference by the number of processors on the computer. (Each processor has an Idle thread which consumes cycles when no other threads are ready to run). For example, on a multiprocessor computer, a value of 50% means that all processors are busy for half of the sample interval, or that half of the processors are busy for all of the sample interval. This counter displays the average percentage of busy time observed during the sample interval. It is calculated by monitoring the time the service was inactive, and then subtracting that value from 100%. 28924. 243 28925. % Total User Time is the average percentage of non-idle time all processors spend in user mode. It is the sum of Processor: % User Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (User mode is a restricted processing mode designed for applications, environment subsystems, and integral subsystems. The alternative, privileged mode, is designed for operating system components and allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services). This counter displays the average busy time as a percentage of the sample time. 28926. 245 28927. % Total Privileged Time is the average percentage of non-idle time all processors spend in privileged (kernel) mode. It is the sum of Processor: % Privileged Time for all processors on the computer, divided by the number of processors. System: % Total User Time and System: % Total Privileged Time sum to % Total Processor Time, but not always to 100%. (Privileged mode is an processing mode designed for operating system components which allows direct access to hardware and all memory. The operating system switches application threads to privileged mode to access operating system services. The alternative, user mode, is a restricted processing mode designed for applications and environment subsystems). This counter displays the average busy time as a percentage of the sample time. 28928. 247 28929. Total Interrupts/sec is the combined rate of hardware interrupts received and serviced by all processors on the computer It is the sum of Processor: Interrupts/sec for all processors, and divided by the number of processors, and is measured in numbers of interrupts. It does not include DPCs, which are counted separately. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system timer, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 28930. 249 28931. Processes is the number of processes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Each process represents the running of a program. 28932. 251 28933. Threads is the number of threads in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A thread is the basic executable entity that can execute instructions in a processor. 28934. 253 28935. Events is the number of events in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. An event is used when two or more threads try to synchronize execution. 28936. 255 28937. Semaphores is the number of semaphores in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Threads use semaphores to obtain exclusive access to data structures that they share with other threads. 28938. 257 28939. Mutexes counts the number of mutexes in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. Mutexes are used by threads to assure only one thread is executing a particular section of code. 28940. 259 28941. Sections is the number of sections in the computer at the time of data collection. This is an instantaneous count, not an average over the time interval. A section is a portion of virtual memory created by a process for storing data. A process can share sections with other processes. 28942. 261 28943. The Object performance object consists of counters that monitor logical objects in the system, such as processes, threads, mutexes, and semaphores. This information can be used to detect the unnecessary consumption of computer resources. Each object requires memory to store basic information about the object. 28944. 263 28945. The Redirector performance object consists of counter that monitor network connections originating at the local computer. 28946. 265 28947. Bytes Received/sec is the rate of bytes coming in to the Redirector from the network. It includes all application data as well as network protocol information (such as packet headers). 28948. 267 28949. Packets Received/sec is the rate at which the Redirector is receiving packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes received in a packet can be obtained by dividing Bytes Received/sec by this counter. Some packets received might not contain incoming data (for example an acknowledgment to a write made by the Redirector would count as an incoming packet). 28950. 269 28951. Read Bytes Paging/sec is the rate at which the Redirector is attempting to read bytes in response to page faults. Page faults are caused by loading of modules (such as programs and libraries), by a miss in the Cache (see Read Bytes Cache/sec), or by files directly mapped into the address space of applications (a high-performance feature of Windows NT). 28952. 271 28953. Read Bytes Non-Paging/sec are those bytes read by the Redirector in response to normal file requests by an application when they are redirected to come from another computer. In addition to file requests, this counter includes other methods of reading across the network such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 28954. 273 28955. Read Bytes Cache/sec is the rate at which applications are accessing the file system cache by using the Redirector. Some of these data requests are satisfied by retrieving the data from the cache. Requests that miss the Cache cause a page fault (see Read Bytes Paging/sec). 28956. 275 28957. Read Bytes Network/sec is the rate at which applications are reading data across the network. This occurs when data sought in the file system cache is not found there and must be retrieved from the network. Dividing this value by Bytes Received/sec indicates the proportion of application data traveling across the network. (see Bytes Received/sec). 28958. 277 28959. Bytes Transmitted/sec is the rate at which bytes are leaving the Redirector to the network. It includes all application data as well as network protocol information (such as packet headers and the like). 28960. 279 28961. Packets Transmitted/sec is the rate at which the Redirector is sending packets (also called SMBs or Server Message Blocks). Network transmissions are divided into packets. The average number of bytes transmitted in a packet can be obtained by dividing Bytes Transmitted/sec by this counter. 28962. 281 28963. Write Bytes Paging/sec is the rate at which the Redirector is attempting to write bytes changed in the pages being used by applications. The program data changed by modules (such as programs and libraries) that were loaded over the network are 'paged out' when no longer needed. Other output pages come from the file system cache (see Write Bytes Cache/sec). 28964. 283 28965. Write Bytes Non-Paging/sec is the rate at which bytes are written by the Redirector in response to normal file outputs by an application when they are redirected to another computer. In addition to file requests, this count includes other methods of writing across the network, such as Named Pipes and Transactions. This counter does not count network protocol information, just application data. 28966. 285 28967. Write Bytes Cache/sec is the rate at which applications on your computer are writing to the file system cache by using the Redirector. The data might not leave your computer immediately; it can be retained in the cache for further modification before being written to the network. This saves network traffic. Each write of a byte into the cache is counted here. 28968. 287 28969. Write Bytes Network/sec is the rate at which applications are writing data across the network. This occurs when the file system cache is bypassed, such as for Named Pipes or Transactions, or when the cache writes the bytes to disk to make room for other data. Dividing this counter by Bytes Transmitted/sec will indicate the proportion of application data being to the network (see Transmitted Bytes/sec). 28970. 289 28971. File Read Operations/sec is the rate at which applications are asking the Redirector for data. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 28972. 291 28973. Read Operations Random/sec counts the rate at which, on a file-by-file basis, reads are made that are not sequential. If a read is made using a particular file handle, and then is followed by another read that is not immediately the contiguous next byte, this counter is incremented by one. 28974. 293 28975. Read Packets/sec is the rate at which read packets are being placed on the network. Each time a single packet is sent with a request to read data remotely, this counter is incremented by one. 28976. 295 28977. Reads Large/sec is the rate at which reads over 2 times the server's negotiated buffer size are made by applications. Too many of these could place a strain on server resources. This counter is incremented once for each read. It does not count packets. 28978. 297 28979. Read Packets Small/sec is the rate at which reads less than one-fourth of the server's negotiated buffer size are made by applications. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each read. It does not count packets. 28980. 299 28981. File Write Operations/sec is the rate at which applications are sending data to the Redirector. Each call to a file system or similar Application Program Interface (API) call counts as one operation. 28982. 301 28983. Write Operations Random/sec is the rate at which, on a file-by-file basis, writes are made that are not sequential. If a write is made using a particular file handle, and then is followed by another write that is not immediately the next contiguous byte, this counter is incremented by one. 28984. 303 28985. Write Packets/sec is the rate at which writes are being sent to the network. Each time a single packet is sent with a request to write remote data, this counter is incremented by one. 28986. 305 28987. Writes Large/sec is the rate at which writes are made by applications that are over 2 times the server's negotiated buffer size. Too many of these could place a strain on server resources. This counter is incremented once for each write: it counts writes, not packets. 28988. 307 28989. Write Packets Small/sec is the rate at which writes are made by applications that are less than one-fourth of the server's negotiated buffer size. Too many of these could indicate a waste of buffers on the server. This counter is incremented once for each write: it counts writes, not packets. 28990. 309 28991. Reads Denied/sec is the rate at which the server is unable to accommodate requests for Raw Reads. When a read is much larger than the server's negotiated buffer size, the Redirector requests a Raw Read which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 28992. 311 28993. Writes Denied/sec is the rate at which the server is unable to accommodate requests for Raw Writes. When a write is much larger than the server's negotiated buffer size, the Redirector requests a Raw Write which, if granted, would permit the transfer of the data without lots of protocol overhead on each packet. To accomplish this the server must lock out other requests, so the request is denied if the server is really busy. 28994. 313 28995. Network Errors/sec is the rate at which serious unexpected errors are occurring. Such errors generally indicate that the Redirector and one or more Servers are having serious communication difficulties. For example an SMB (Server Manager Block) protocol error is a Network Error. An entry is written to the System Event Log and provide details. 28996. 315 28997. Server Sessions counts the total number of security objects the Redirector has managed. For example, a logon to a server followed by a network access to the same server will establish one connection, but two sessions. 28998. 317 28999. Server Reconnects counts the number of times your Redirector has had to reconnect to a server in order to complete a new active request. You can be disconnected by the Server if you remain inactive for too long. Locally even if all your remote files are closed, the Redirector will keep your connections intact for (nominally) ten minutes. Such inactive connections are called Dormant Connections. Reconnecting is expensive in time. 29000. 319 29001. Connects Core counts the number of connections you have to servers running the original MS-Net SMB protocol, including MS-Net itself and Xenix and VAX's. 29002. 321 29003. Connects LAN Manager 2.0 counts connections to LAN Manager 2.0 servers, including LMX servers. 29004. 323 29005. Connects LAN Manager 2.1 counts connections to LAN Manager 2.1 servers, including LMX servers. 29006. 325 29007. Connects Windows NT counts the connections to Windows 2000 or earlier computers. 29008. 327 29009. Server Disconnects counts the number of times a Server has disconnected your Redirector. See also Server Reconnects. 29010. 329 29011. Server Sessions Hung counts the number of active sessions that are timed out and unable to proceed due to a lack of response from the remote server. 29012. 331 29013. The Server performance object consists of counters that measure communication between the local computer and the network. 29014. 333 29015. The number of bytes the server has received from the network. Indicates how busy the server is. 29016. 335 29017. The number of bytes the server has sent on the network. Indicates how busy the server is. 29018. 337 29019. Thread Wait Reason is only applicable when the thread is in the Wait state (see Thread State). It is 0 or 7 when the thread is waiting for the Executive, 1 or 8 for a Free Page, 2 or 9 for a Page In, 3 or 10 for a Pool Allocation, 4 or 11 for an Execution Delay, 5 or 12 for a Suspended condition, 6 or 13 for a User Request, 14 for an Event Pair High, 15 for an Event Pair Low, 16 for an LPC Receive, 17 for an LPC Reply, 18 for Virtual Memory, 19 for a Page Out; 20 and higher are not assigned at the time of this writing. Event Pairs are used to communicate with protected subsystems (see Context Switches). 29020. 339 29021. % DPC Time is the percentage of time that the processor spent receiving and servicing deferred procedure calls (DPCs) during the sample interval. DPCs are interrupts that run at a lower priority than standard interrupts. % DPC Time is a component of % Privileged Time because DPCs are executed in privileged mode. They are counted separately and are not a component of the interrupt counters. This counter displays the average busy time as a percentage of the sample time. 29022. 341 29023. The number of sessions that have been closed due to their idle time exceeding the AutoDisconnect parameter for the server. Shows whether the AutoDisconnect setting is helping to conserve resources. 29024. 343 29025. The number of sessions that have been closed due to unexpected error conditions or sessions that have reached the autodisconnect timeout and have been disconnected normally. 29026. 345 29027. The number of sessions that have terminated normally. Useful in interpreting the Sessions Times Out and Sessions Errored Out statistics--allows percentage calculations. 29028. 347 29029. The number of sessions that have been forced to logoff. Can indicate how many sessions were forced to logoff due to logon time constraints. 29030. 349 29031. The number of failed logon attempts to the server. Can indicate whether password guessing programs are being used to crack the security on the server. 29032. 351 29033. The number of times opens on behalf of clients have failed with STATUS_ACCESS_DENIED. Can indicate whether somebody is randomly attempting to access files in hopes of getting at something that was not properly protected. 29034. 353 29035. The number of times accesses to files opened successfully were denied. Can indicate attempts to access files without proper access authorization. 29036. 355 29037. The number of times an internal Server Error was detected. Unexpected errors usually indicate a problem with the Server. 29038. 357 29039. The number of times the server has rejected blocking SMBs due to insufficient count of free work items. Indicates whether the MaxWorkItem or MinFreeWorkItems server parameters might need to be adjusted. 29040. 359 29041. The number of times STATUS_DATA_NOT_ACCEPTED was returned at receive indication time. This occurs when no work item is available or can be allocated to service the incoming request. Indicates whether the InitWorkItems or MaxWorkItems parameters might need to be adjusted. 29042. 361 29043. The number of successful open attempts performed by the server of behalf of clients. Useful in determining the amount of file I/O, determining overhead for path-based operations, and for determining the effectiveness of open locks. 29044. 363 29045. The number of files currently opened in the server. Indicates current server activity. 29046. 365 29047. The number of sessions currently active in the server. Indicates current server activity. 29048. 367 29049. The number of searches for files currently active in the server. Indicates current server activity. 29050. 369 29051. The number of bytes of non-pageable computer memory the server is using. This value is useful for determining the values of the MaxNonpagedMemoryUsage value entry in the Windows NT Registry. 29052. 371 29053. The number of times allocations from nonpaged pool have failed. Indicates that the computer's physical memory is too small. 29054. 373 29055. The maximum number of bytes of nonpaged pool the server has had in use at any one point. Indicates how much physical memory the computer should have. 29056. 375 29057. The number of bytes of pageable computer memory the server is currently using. Can help in determining good values for the MaxPagedMemoryUsage parameter. 29058. 377 29059. The number of times allocations from paged pool have failed. Indicates that the computer's physical memory or paging file are too small. 29060. 379 29061. The maximum number of bytes of paged pool the server has had allocated. Indicates the proper sizes of the Page File(s) and physical memory. 29062. 381 29063. Server Announce Allocations Failed/sec is the rate at which server (or domain) announcements have failed due to lack of memory. 29064. 383 29065. Mailslot Allocations Failed is the number of times the datagram receiver has failed to allocate a buffer to hold a user mailslot write. 29066. 385 29067. Mailslot Receives Failed indicates the number of mailslot messages that could not be received due to transport failures. 29068. 387 29069. Mailslot Writes Failed is the total number of mailslot messages that have been successfully received, but that could not be written to the mailslot. 29070. 389 29071. Bytes Total/sec is the rate the Redirector is processing data bytes. This includes all application and file data in addition to protocol information such as packet headers. 29072. 391 29073. File Data Operations/sec is the rate at which the Redirector is processing data operations. One operation should include many bytes, since each operation has overhead. The efficiency of this path can be determined by dividing the Bytes/sec by this counter to obtain the average number of bytes transferred per operation. 29074. 393 29075. Current Commands counter indicates the number of pending commands from the local computer to all destination servers. If the Current Commands counter shows a high number and the local computer is idle, this may indicate a network-related problem or a redirector bottleneck on the local computer. 29076. 395 29077. The number of bytes the server has sent to and received from the network. This value provides an overall indication of how busy the server is. 29078. 397 29079. % Interrupt Time is the time the processor spends receiving and servicing hardware interrupts during sample intervals. This value is an indirect indicator of the activity of devices that generate interrupts, such as the system clock, the mouse, disk drivers, data communication lines, network interface cards and other peripheral devices. These devices normally interrupt the processor when they have completed a task or require attention. Normal thread execution is suspended during interrupts. Most system clocks interrupt the processor every 10 milliseconds, creating a background of interrupt activity. suspends normal thread execution during interrupts. This counter displays the average busy time as a percentage of the sample time. 29080. 399 29081. The NWLink NetBIOS performance object consists of counters that monitor IPX transport rates and connections. 29082. 401 29083. Packets/sec is the rate the Redirector is processing data packets. One packet includes (hopefully) many bytes. We say hopefully here because each packet has protocol overhead. You can determine the efficiency of this path by dividing the Bytes/sec by this counter to determine the average number of bytes transferred/packet. You can also divide this counter by Operations/sec to determine the average number of packets per operation, another measure of efficiency. 29084. 405 29085. Context Blocks Queued per second is the rate at which work context blocks had to be placed on the server's FSP queue to await server action. 29086. 407 29087. File Data Operations/ sec is the combined rate of read and write operations on all logical disks on the computer. This is the inverse of System: File Control Operations/sec. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29088. 409 29089. % Free Space is the percentage of total usable space on the selected logical disk drive that was free. 29090. 411 29091. Free Megabytes displays the unallocated space, in megabytes, on the disk drive in megabytes. One megabyte is equal to 1,048,576 bytes. 29092. 413 29093. Connections Open is the number of connections currently open for this protocol. This counter shows the current count only and does not accumulate over time. 29094. 415 29095. Connections No Retries is the total count of connections that were successfully made on the first try. This number is an accumulator and shows a running total. 29096. 417 29097. Connections With Retries is the total count of connections that were made after retrying the attempt. A retry occurs when the first connection attempt failed. This number is an accumulator and shows a running total. 29098. 419 29099. Disconnects Local is the number of session disconnections that were initiated by the local computer. This number is an accumulator and shows a running total. 29100. 421 29101. Disconnects Remote is the number of session disconnections that were initiated by the remote computer. This number is an accumulator and shows a running total. 29102. 423 29103. Failures Link is the number of connections that were dropped due to a link failure. This number is an accumulator and shows a running total. 29104. 425 29105. Failures Adapter is the number of connections that were dropped due to an adapter failure. This number is an accumulator and shows a running total. 29106. 427 29107. Connection Session Timeouts is the number of connections that were dropped due to a session timeout. This number is an accumulator and shows a running total. 29108. 429 29109. Connections Canceled is the number of connections that were canceled. This number is an accumulator and shows a running total. 29110. 431 29111. Failures Resource Remote is the number of connections that failed because of resource problems or shortages on the remote computer. This number is an accumulator and shows a running total. 29112. 433 29113. Failures Resource Local is the number of connections that failed because of resource problems or shortages on the local computer. This number is an accumulator and shows a running total. 29114. 435 29115. Failures Not Found is the number of connection attempts that failed because the remote computer could not be found. This number is an accumulator and shows a running total. 29116. 437 29117. Failures No Listen is the number of connections that were rejected because the remote computer was not listening for connection requests. 29118. 439 29119. Datagrams/sec is the rate at which datagrams are processed by the computer. This counter displays the sum of datagrams sent and datagrams received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 29120. 441 29121. Datagram Bytes/sec is the rate at which datagram bytes are processed by the computer. This counter is the sum of datagram bytes that are sent as well as received. A datagram is a connectionless packet whose delivery to a remote is not guaranteed. 29122. 443 29123. Datagrams Sent/sec is the rate at which datagrams are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 29124. 445 29125. Datagram Bytes Sent/sec is the rate at which datagram bytes are sent from the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 29126. 447 29127. Datagrams Received/sec is the rate at which datagrams are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 29128. 449 29129. Datagram Bytes Received/sec is the rate at which datagram bytes are received by the computer. A datagram is a connectionless packet whose delivery to a remote computer is not guaranteed. 29130. 451 29131. Packets/sec is the rate at which packets are processed by the computer. This count is the sum of Packets Sent and Packets Received per second. This counter includes all packets processed: control as well as data packets. 29132. 453 29133. Packets Sent/sec is the rate at which packets are sent by the computer. This counter counts all packets sent by the computer, i.e. control as well as data packets. 29134. 455 29135. Packets Received/sec is the rate at which packets are received by the computer. This counter counts all packets processed: control as well as data packets. 29136. 457 29137. Frames/sec is the rate at which data frames (or packets) are processed by the computer. This counter is the sum of data frames sent and data frames received. This counter only counts those frames (packets) that carry data. 29138. 459 29139. Frame Bytes/sec is the rate at which data bytes are processed by the computer. This counter is the sum of data frame bytes sent and received. This counter only counts the byte in frames (packets) that carry data. 29140. 461 29141. Frames Sent/sec is the rate at which data frames are sent by the computer. This counter only counts the frames (packets) that carry data. 29142. 463 29143. Frame Bytes Sent/sec is the rate at which data bytes are sent by the computer. This counter only counts the bytes in frames (packets) that carry data. 29144. 465 29145. Frames Received/sec is the rate at which data frames are received by the computer. This counter only counts the frames (packets) that carry data. 29146. 467 29147. Frame Bytes Received/sec is the rate at which data bytes are received by the computer. This counter only counts the frames (packets) that carry data. 29148. 469 29149. Frames Re-Sent/sec is the rate at which data frames (packets) are re-sent by the computer. This counter only counts the frames or packets that carry data. 29150. 471 29151. Frame Bytes Re-Sent/sec is the rate at which data bytes are re-sent by the computer. This counter only counts the bytes in frames that carry data. 29152. 473 29153. Frames Rejected/sec is the rate at which data frames are rejected. This counter only counts the frames (packets) that carry data. 29154. 475 29155. Frame Bytes Rejected/sec is the rate at which data bytes are rejected. This counter only counts the bytes in data frames (packets) that carry data. 29156. 477 29157. Expirations Response is the count of T1 timer expirations. 29158. 479 29159. Expirations Ack is the count of T2 timer expirations. 29160. 481 29161. Window Send Maximum is the maximum number of bytes of data that will be sent before waiting for an acknowledgment from the remote computer. 29162. 483 29163. Window Send Average is the running average number of data bytes that were sent before waiting for an acknowledgment from the remote computer. 29164. 485 29165. Piggyback Ack Queued/sec is the rate at which piggybacked acknowledgments are queued. Piggyback acknowledgments are acknowledgments to received packets that are to be included in the next outgoing packet to the remote computer. 29166. 487 29167. Piggyback Ack Timeouts is the number of times that a piggyback acknowledgment could not be sent because there was no outgoing packet to the remote on which to piggyback. A piggyback ack is an acknowledgment to a received packet that is sent along in an outgoing data packet to the remote computer. If no outgoing packet is sent within the timeout period, then an ack packet is sent and this counter is incremented. 29168. 489 29169. The NWLink IPX performance object consists of counters that measure datagram transmission to and from computers using the IPX protocol. 29170. 491 29171. The NWLink SPX performance object consist of counters that measure data transmission and session connections for computers using the SPX protocol. 29172. 493 29173. The NetBEUI performance object consists of counters that measure data transmission for network activity which conforms to the NetBIOS End User Interface standard. 29174. 495 29175. The NetBEUI Resource performance object consists of counters that track the use of buffers by the NetBEUI protocol. 29176. 497 29177. Used Maximum is the maximum number of NetBEUI resources (buffers) in use at any point in time. This value is useful in sizing the maximum resources provided. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 29178. 499 29179. Used Average is the current number of resources (buffers) in use at this time. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 29180. 501 29181. Times Exhausted is the number of times all the resources (buffers) were in use. The number in parentheses following the resource name is used to identify the resource in Event Log messages. 29182. 503 29183. The NBT Connection performance object consists of counters that measure the rates at which bytes are sent and received over the NBT connection between the local computer and a remote computer. The connection is identified by the name of the remote computer. 29184. 505 29185. Bytes Received/sec is the rate at which bytes are received by the local computer over an NBT connection to some remote computer. All the bytes received by the local computer over the particular NBT connection are counted. 29186. 507 29187. Bytes Sent/sec is the rate at which bytes are sent by the local computer over an NBT connection to some remote computer. All the bytes sent by the local computer over the particular NBT connection are counted. 29188. 509 29189. Bytes Total/sec is the rate at which bytes are sent or received by the local computer over an NBT connection to some remote computer. All the bytes sent or received by the local computer over the particular NBT connection are counted. 29190. 511 29191. The Network Interface performance object consists of counters that measure the rates at which bytes and packets are sent and received over a TCP/IP network connection. It includes counters that monitor connection errors. 29192. 513 29193. Bytes Total/sec is the rate at which bytes are sent and received over each network adapter, including framing characters. Network Interface\Bytes Total/sec is a sum of Network Interface\Bytes Received/sec and Network Interface\Bytes Sent/sec. 29194. 515 29195. Packets/sec is the rate at which packets are sent and received on the network interface. 29196. 517 29197. Packets Received/sec is the rate at which packets are received on the network interface. 29198. 519 29199. Packets Sent/sec is the rate at which packets are sent on the network interface. 29200. 521 29201. Current Bandwidth is an estimate of the current bandwidth of the network interface in bits per second (BPS). For interfaces that do not vary in bandwidth or for those where no accurate estimation can be made, this value is the nominal bandwidth. 29202. 523 29203. Bytes Received/sec is the rate at which bytes are received over each network adapter, including framing characters. Network Interface\Bytes Received/sec is a subset of Network Interface\Bytes Total/sec. 29204. 525 29205. Packets Received Unicast/sec is the rate at which (subnet) unicast packets are delivered to a higher-layer protocol. 29206. 527 29207. Packets Received Non-Unicast/sec is the rate at which non-unicast (subnet broadcast or subnet multicast) packets are delivered to a higher-layer protocol. 29208. 529 29209. Packets Received Discarded is the number of inbound packets that were chosen to be discarded even though no errors had been detected to prevent their delivery to a higher-layer protocol. One possible reason for discarding packets could be to free up buffer space. 29210. 531 29211. Packets Received Errors is the number of inbound packets that contained errors preventing them from being deliverable to a higher-layer protocol. 29212. 533 29213. Packets Received Unknown is the number of packets received through the interface that were discarded because of an unknown or unsupported protocol. 29214. 535 29215. Bytes Sent/sec is the rate at which bytes are sent over each network adapter, including framing characters. Network Interface\Bytes Sent/sec is a subset of Network Interface\Bytes Total/sec. 29216. 537 29217. Packets Sent Unicast/sec is the rate at which packets are requested to be transmitted to subnet-unicast addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 29218. 539 29219. Packets Sent Non-Unicast/sec is the rate at which packets are requested to be transmitted to non-unicast (subnet broadcast or subnet multicast) addresses by higher-level protocols. The rate includes the packets that were discarded or not sent. 29220. 541 29221. Packets Outbound Discarded is the number of outbound packets that were chosen to be discarded even though no errors had been detected to prevent transmission. One possible reason for discarding packets could be to free up buffer space. 29222. 543 29223. Packets Outbound Errors is the number of outbound packets that could not be transmitted because of errors. 29224. 545 29225. Output Queue Length is the length of the output packet queue (in packets). If this is longer than two, there are delays and the bottleneck should be found and eliminated, if possible. Since the requests are queued by the Network Driver Interface Specification (NDIS) in this implementation, this will always be 0. 29226. 547 29227. The IP performance object consists of counters that measure the rates at which IP datagrams are sent and received by using IP protocols. It also includes counters that monitor IP protocol errors. 29228. 549 29229. Datagrams/sec is the rate, in incidents per second, at which IP datagrams were received from or sent to the interfaces, including those in error. Forwarded datagrams are not included in this rate. 29230. 551 29231. Datagrams Received/sec is the rate, in incidents per second, at which IP datagrams are received from the interfaces, including those in error. Datagrams Received/sec is a subset of Datagrams/sec. 29232. 553 29233. Datagrams Received Header Errors is the number of input datagrams that were discarded due to errors in the IP headers, including bad checksums, version number mismatch, other format errors, time-to-live exceeded, errors discovered in processing their IP options, etc. 29234. 555 29235. Datagrams Received Address Errors is the number of input datagrams that were discarded because the IP address in their IP header destination field was not valid for the computer. This count includes invalid addresses (for example, 0.0. 0.0) and addresses of unsupported Classes (for example, Class E). For entities that are not IP gateways and do not forward datagrams, this counter includes datagrams that were discarded because the destination address was not a local address. 29236. 557 29237. Datagrams Forwarded/sec is the rate, in incidents per second, at which attemps were made to find routes to forward input datagrams their final destination, because the local server was not the final IP destination. In servers that do not act as IP Gateways, this rate includes only packets that were source-routed via this entity, where the source-route option processing was successful. 29238. 559 29239. Datagrams Received Unknown Protocol is the number of locally-addressed datagrams that were successfully received but were discarded because of an unknown or unsupported protocol. 29240. 561 29241. Datagrams Received Discarded is the number of input IP datagrams that were discarded even though problems prevented their continued processing (for example, lack of buffer space). This counter does not include any datagrams discarded while awaiting re-assembly. 29242. 563 29243. Datagrams Received Delivered/sec is the rate, in incidents per second, at which input datagrams were successfully delivered to IP user-protocols, including Internet Control Message Protocol (ICMP). 29244. 565 29245. Datagrams Sent/sec is the rate, in incidents per second, at which IP datagrams were supplied for transmission by local IP user-protocols (including ICMP). This counter does not include any datagrams counted in Datagrams Forwarded/sec. Datagrams Sent/sec is a subset of Datagrams/sec. 29246. 567 29247. Datagrams Outbound Discarded is the number of output IP datagrams that were discarded even though no problems were encountered to prevent their transmission to their destination (for example, lack of buffer space). This counter includes datagrams counted in Datagrams Forwarded/sec that meet this criterion. 29248. 569 29249. Datagrams Outbound No Route is the number of IP datagrams that were discarded because no route could be found to transmit them to their destination. This counter includes any packets counted in Datagrams Forwarded/sec that meet this `no route' criterion. 29250. 571 29251. Fragments Received/sec is the rate, in incidents per second, at which IP fragments that need to be reassembled at this entity are received. 29252. 573 29253. Fragments Re-assembled/sec is the rate, in incidents per second, at which IP fragments were successfully reassembled. 29254. 575 29255. Fragment Re-assembly Failures is the number of failures detected by the IP reassembly algorithm, such as time outs, errors, etc. This is not necessarily a count of discarded IP fragments since some algorithms (notably RFC 815) lose track of the number of fragments by combining them as they are received. 29256. 577 29257. Fragmented Datagrams/sec is the rate, in incidents per second, at which datagrams are successfully fragmented. 29258. 579 29259. Fragmentation Failures is the number of IP datagrams that were discarded because they needed to be fragmented at but could not be (for example, because the `Don't Fragment' flag was set). 29260. 581 29261. Fragments Created/sec is the rate, in incidents per second, at which IP datagram fragments were generated as a result of fragmentation. 29262. 583 29263. The ICMP performance object consists of counters that measure the rates at which messages are sent and received by using ICMP protocols. It also includes counters that monitor ICMP protocol errors. 29264. 585 29265. Messages/sec is the total rate, in incidents per second, at which ICMP messages were sent and received by the entity. The rate includes messages received or sent in error. 29266. 587 29267. Messages Received/sec is the rate, in incidents per second at which ICMP messages were received. The rate includes messages received in error. 29268. 589 29269. Messages Received Errors is the number of ICMP messages that the entity received but had errors, such as bad ICMP checksums, bad length, etc. 29270. 591 29271. Received Destination Unreachable is the number of ICMP Destination Unreachable messages received. 29272. 593 29273. Received Time Exceeded is the number of ICMP Time Exceeded messages received. 29274. 595 29275. Received Parameter Problem is the number of ICMP Parameter Problem messages received. 29276. 597 29277. Received Source Quench is the number of ICMP Source Quench messages received. 29278. 599 29279. Received Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were received. 29280. 601 29281. Received Echo/sec is the rate, in incidents per second, at which ICMP Echo messages were received. 29282. 603 29283. Received Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were received. 29284. 605 29285. Received Timestamp/sec is the rate, in incidents per second at which ICMP Timestamp Request messages were received. 29286. 607 29287. Received Timestamp Reply/sec is the rate of ICMP Timestamp Reply messages received. 29288. 609 29289. Received Address Mask is the number of ICMP Address Mask Request messages received. 29290. 611 29291. Received Address Mask Reply is the number of ICMP Address Mask Reply messages received. 29292. 613 29293. Messages Sent/sec is the rate, in incidents per second, at which the server attempted to send. The rate includes those messages sent in error. 29294. 615 29295. Messages Outbound Errors is the number of ICMP messages that were not send due to problems within ICMP, such as lack of buffers. This value does not include errors discovered outside the ICMP layer, such as those recording the failure of IP to route the resultant datagram. In some implementations, none of the error types are included in the value of this counter. 29296. 617 29297. Sent Destination Unreachable is the number of ICMP Destination Unreachable messages sent. 29298. 619 29299. Sent Time Exceeded is the number of ICMP Time Exceeded messages sent. 29300. 621 29301. Sent Parameter Problem is the number of ICMP Parameter Problem messages sent. 29302. 623 29303. Sent Source Quench is the number of ICMP Source Quench messages sent. 29304. 625 29305. Sent Redirect/sec is the rate, in incidents per second, at which ICMP Redirect messages were sent. 29306. 627 29307. Sent Echo/sec is the rate of ICMP Echo messages sent. 29308. 629 29309. Sent Echo Reply/sec is the rate, in incidents per second, at which ICMP Echo Reply messages were sent. 29310. 631 29311. Sent Timestamp/sec is the rate, in incidents per second, at which ICMP Timestamp Request messages were sent. 29312. 633 29313. Sent Timestamp Reply/sec is the rate, in incidents per second, at which ICMP Timestamp Reply messages were sent. 29314. 635 29315. Sent Address Mask is the number of ICMP Address Mask Request messages sent. 29316. 637 29317. Sent Address Mask Reply is the number of ICMP Address Mask Reply messages sent. 29318. 639 29319. The TCP performance object consists of counters that measure the rates at which TCP Segments are sent and received by using the TCP protocol. It includes counters that monitor the number of TCP connections in each TCP connection state. 29320. 641 29321. Segments/sec is the rate at which TCP segments are sent or received using the TCP protocol. 29322. 643 29323. Connections Established is the number of TCP connections for which the current state is either ESTABLISHED or CLOSE-WAIT. 29324. 645 29325. Connections Active is the number of times TCP connections have made a direct transition to the SYN-SENT state from the CLOSED state. In other words, it shows a number of connections which are initiated by the local computer. The value is a cumulative total. 29326. 647 29327. Connections Passive is the number of times TCP connections have made a direct transition to the SYN-RCVD state from the LISTEN state. In other words, it shows a number of connections to the local computer, which are initiated by remote computers. The value is a cumulative total. 29328. 649 29329. Connection Failures is the number of times TCP connections have made a direct transition to the CLOSED state from the SYN-SENT state or the SYN-RCVD state, plus the number of times TCP connections have made a direct transition to the LISTEN state from the SYN-RCVD state. 29330. 651 29331. Connections Reset is the number of times TCP connections have made a direct transition to the CLOSED state from either the ESTABLISHED state or the CLOSE-WAIT state. 29332. 653 29333. Segments Received/sec is the rate at which segments are received, including those received in error. This count includes segments received on currently established connections. 29334. 655 29335. Segments Sent/sec is the rate at which segments are sent, including those on current connections, but excluding those containing only retransmitted bytes. 29336. 657 29337. Segments Retransmitted/sec is the rate at which segments are retransmitted, that is, segments transmitted containing one or more previously transmitted bytes. 29338. 659 29339. The UDP performance object consists of counters that measure the rates at which UDP datagrams are sent and received by using the UDP protocol. It includes counters that monitor UDP protocol errors. 29340. 661 29341. Datagrams/sec is the rate at which UDP datagrams are sent or received by the entity. 29342. 663 29343. Datagrams Received/sec is the rate at which UDP datagrams are delivered to UDP users. 29344. 665 29345. Datagrams No Port/sec is the rate of received UDP datagrams for which there was no application at the destination port. 29346. 667 29347. Datagrams Received Errors is the number of received UDP datagrams that could not be delivered for reasons other than the lack of an application at the destination port. 29348. 669 29349. Datagrams Sent/sec is the rate at which UDP datagrams are sent from the entity. 29350. 671 29351. Disk Storage device statistics from the foreign computer 29352. 673 29353. The number of allocation failures reported by the disk storage device 29354. 675 29355. System Up Time is the elapsed time (in seconds) that the computer has been running since it was last started. This counter displays the difference between the start time and the current time. 29356. 677 29357. The current number of system handles in use. 29358. 679 29359. Free System Page Table Entries is the number of page table entries not currently in used by the system. This counter displays the last observed value only; it is not an average. 29360. 681 29361. The number of threads currently active in this process. An instruction is the basic unit of execution in a processor, and a thread is the object that executes instructions. Every running process has at least one thread. 29362. 683 29363. The current base priority of this process. Threads within a process can raise and lower their own base priority relative to the process' base priority. 29364. 685 29365. The total elapsed time, in seconds, that this process has been running. 29366. 687 29367. Alignment Fixups/sec is the rate, in incidents per seconds, at alignment faults were fixed by the system. 29368. 689 29369. Exception Dispatches/sec is the rate, in incidents per second, at which exceptions were dispatched by the system. 29370. 691 29371. Floating Emulations/sec is the rate of floating emulations performed by the system. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29372. 693 29373. Logon/sec is the rate of all server logons. 29374. 695 29375. The current dynamic priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 29376. 697 29377. The current base priority of this thread. The system can raise the thread's dynamic priority above the base priority if the thread is handling user input, or lower it towards the base priority if the thread becomes compute bound. 29378. 699 29379. The total elapsed time (in seconds) this thread has been running. 29380. 701 29381. The Paging File performance object consists of counters that monitor the paging file(s) on the computer. The paging file is a reserved space on disk that backs up committed physical memory on the computer. 29382. 703 29383. The amount of the Page File instance in use in percent. See also Process\\Page File Bytes. 29384. 705 29385. The peak usage of the Page File instance in percent. See also Process\\Page File Bytes Peak. 29386. 707 29387. Starting virtual address for this thread. 29388. 709 29389. Current User Program Counter for this thread. 29390. 711 29391. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 29392. 713 29393. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 29394. 715 29395. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Read/Write protection allows a process to read, modify and write to these pages. 29396. 717 29397. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have write access to this shared memory, a copy of that memory is made. 29398. 719 29399. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 29400. 721 29401. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read Only memory is memory that can be executed as well as read. 29402. 723 29403. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 29404. 725 29405. Mapped Space is virtual memory that has been mapped to a specific virtual address (or range of virtual addresses) in the process' virtual address space. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 29406. 727 29407. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 29408. 729 29409. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 29410. 731 29411. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Read/Write protection allows a process to read, modify and write to these pages. 29412. 733 29413. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made. 29414. 735 29415. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 29416. 737 29417. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read Only memory is memory that can be executed as well as read. 29418. 739 29419. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute/Read/Write memory is memory that can be executed by programs as well as read and modified. 29420. 741 29421. The Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. 29422. 743 29423. Reserved Space is virtual memory that has been reserved for future use by a process, but has not been mapped or committed. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 29424. 745 29425. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 29426. 747 29427. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 29428. 749 29429. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Read/Write protection allows a process to read, modify and write to these pages. 29430. 751 29431. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 29432. 753 29433. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 29434. 755 29435. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read Only memory is memory that can be executed as well as read. 29436. 757 29437. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 29438. 759 29439. Unassigned Space is mapped and committed virtual memory in use by the process that is not attributable to any particular image being executed by that process. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 29440. 761 29441. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process No Access protection prevents a process from writing to or reading from these pages and will generate an access violation if either is attempted. 29442. 763 29443. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 29444. 765 29445. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Read/Write protection allows a process to read, modify and write to these pages. 29446. 767 29447. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 29448. 769 29449. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 29450. 771 29451. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read-Only memory is memory that can be executed as well as read. 29452. 773 29453. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute/Read/Write memory is memory that can be executed by programs as well as read and written and modified. 29454. 775 29455. Image Space is the virtual address space in use by the images being executed by the process. This is the sum of all the address space with this protection allocated by images run by the selected process Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 29456. 777 29457. Bytes Image Reserved is the sum of all virtual memory reserved by images within this process. 29458. 779 29459. Bytes Image Free is the amount of virtual address space that is not in use or reserved by images within this process. 29460. 781 29461. Bytes Reserved is the total amount of virtual memory reserved for future use by this process. 29462. 783 29463. Bytes Free is the total unused virtual address space of this process. 29464. 785 29465. ID Process is the unique identifier of this process. ID Process numbers are reused, so they only identify a process for the lifetime of that process. 29466. 787 29467. The Process Address Space performance object consists of counters that monitor memory allocation and use for a selected process. 29468. 789 29469. Image Space is the virtual address space in use by the selected image with this protection. No Access protection prevents a process from writing or reading these pages and will generate an access violation if either is attempted. 29470. 791 29471. Image Space is the virtual address space in use by the selected image with this protection. Read Only protection prevents the contents of these pages from being modified. Any attempts to write or modify these pages will generate an access violation. 29472. 793 29473. Image Space is the virtual address space in use by the selected image with this protection. Read/Write protection allows a process to read, modify and write to these pages. 29474. 795 29475. Image Space is the virtual address space in use by the selected image with this protection. Write Copy protection is used when memory is shared for reading but not for writing. When processes are reading this memory, they can share the same memory, however, when a sharing process wants to have read/write access to this shared memory, a copy of that memory is made for writing to. 29476. 797 29477. Image Space is the virtual address space in use by the selected image with this protection. Executable memory is memory that can be executed by programs, but cannot be read or written. This type of protection is not supported by all processor types. 29478. 799 29479. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read Only memory is memory that can be executed as well as read. 29480. 801 29481. Image Space is the virtual address space in use by the selected image with this protection. Execute/Read/Write memory is memory that can be executed by programs as well as read and written. 29482. 803 29483. Image Space is the virtual address space in use by the selected image with this protection. Execute Write Copy is memory that can be executed by programs as well as read and written. This type of protection is used when memory needs to be shared between processes. If the sharing processes only read the memory, then they will all use the same memory. If a sharing process desires write access, then a copy of this memory will be made for that process. 29484. 805 29485. ID Thread is the unique identifier of this thread. ID Thread numbers are reused, so they only identify a thread for the lifetime of that thread. 29486. 807 29487. Mailslot Opens Failed/sec indicates the rate at which mailslot messages to be delivered to mailslots that are not present are received by this workstation. 29488. 809 29489. Duplicate Master Announcements indicates the number of times that the master browser has detected another master browser on the same domain. 29490. 811 29491. Illegal Datagrams/sec is the rate at which incorrectly formatted datagrams have been received by the workstation. 29492. 813 29493. Announcements Total/sec is the sum of Announcements Server/sec and Announcements Domain/sec. 29494. 815 29495. Enumerations Total/sec is the rate at which browse requests have been processed by this workstation. This is the sum of Enumerations Server/sec, Enumerations Domain/sec, and Enumerations Other/sec. 29496. 817 29497. The Thread Details performance object consists of counters that measure aspects of thread behavior that are difficult or time-consuming or collect. These counters are distinguished from those in the Thread object by their high overhead. 29498. 819 29499. Cache Bytes is the sum of the Memory\\System Cache Resident Bytes, Memory\\System Driver Resident Bytes, Memory\\System Code Resident Bytes, and Memory\\Pool Paged Resident Bytes counters. This counter displays the last observed value only; it is not an average. 29500. 821 29501. Cache Bytes Peak is the maximum number of bytes used by the file system cache since the system was last restarted. This might be larger than the current size of the cache. This counter displays the last observed value only; it is not an average. 29502. 823 29503. Pages Input/sec is the rate at which pages are read from disk to resolve hard page faults. Hard page faults occur when a process refers to a page in virtual memory that is not in its working set or elsewhere in physical memory, and must be retrieved from disk. When a page is faulted, the system tries to read multiple contiguous pages into memory to maximize the benefit of the read operation. Compare the value of Memory\\Pages Input/sec to the value of Memory\\Page Reads/sec to determine the average number of pages read into memory during each read operation. 29504. 825 29505. Transition Pages RePurposed is the rate at which the number of transition cache pages were reused for a different purpose. These pages would have otherwise remained in the page cache to provide a (fast) soft fault (instead of retrieving it from backing store) in the event the page was accessed in the future. Note these pages can contain private or sharable memory. 29506. 873 29507. The number of bytes transmitted total for this connection. 29508. 875 29509. The number of bytes received total for this connection. 29510. 877 29511. The number of data frames transmitted total for this connection. 29512. 879 29513. The number of data frames received total for this connection. 29514. 881 29515. The compression ratio for bytes being transmitted. 29516. 883 29517. The compression ratio for bytes being received. 29518. 885 29519. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 29520. 887 29521. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 29522. 889 29523. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 29524. 891 29525. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 29526. 893 29527. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 29528. 895 29529. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 29530. 897 29531. The number of bytes transmitted per second. 29532. 899 29533. The number of bytes received per second. 29534. 901 29535. The number of frames transmitted per second. 29536. 903 29537. The number of frames received per second. 29538. 905 29539. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 29540. 909 29541. The total number of Remote Access connections. 29542. 921 29543. The WINS Server performance object consists of counters that monitor communications using the WINS Server service. 29544. 923 29545. Unique Registrations/sec is the rate at which unique registration are received by the WINS server. 29546. 925 29547. Group Registrations/sec is the rate at which group registration are received by the WINS server. 29548. 927 29549. Total Number of Registrations/sec is the sum of the Unique and Group registrations per sec. This is the total rate at which registration are received by the WINS server. 29550. 929 29551. Unique Renewals/sec is the rate at which unique renewals are received by the WINS server. 29552. 931 29553. Group Renewals/sec is the rate at which group renewals are received by the WINS server. 29554. 933 29555. Total Number of Renewals/sec is the sum of the Unique and Group renewals per sec. This is the total rate at which renewals are received by the WINS server. 29556. 935 29557. Total Number of Releases/sec is the rate at which releases are received by the WINS server. 29558. 937 29559. Total Number of Queries/sec is the rate at which queries are received by the WINS server. 29560. 939 29561. Unique Conflicts/sec is the rate at which unique registrations/renewals received by the WINS server resulted in conflicts with records in the database. 29562. 941 29563. Group Conflicts/sec is the rate at which group registration received by the WINS server resulted in conflicts with records in the database. 29564. 943 29565. Total Number of Conflicts/sec is the sum of the Unique and Group conflicts per sec. This is the total rate at which conflicts were seen by the WINS server. 29566. 945 29567. Total Number of Successful Releases/sec 29568. 947 29569. Total Number of Failed Releases/sec 29570. 949 29571. Total Number of Successful Queries/sec 29572. 951 29573. Total Number of Failed Queries/sec 29574. 953 29575. The total number of handles currently open by this process. This number is equal to the sum of the handles currently open by each thread in this process. 29576. 1001 29577. Services for Macintosh AFP File Server. 29578. 1003 29579. The maximum amount of paged memory resources used by the MacFile Server. 29580. 1005 29581. The current amount of paged memory resources used by the MacFile Server. 29582. 1007 29583. The maximum amount of nonpaged memory resources use by the MacFile Server. 29584. 1009 29585. The current amount of nonpaged memory resources used by the MacFile Server. 29586. 1011 29587. The number of sessions currently connected to the MacFile server. Indicates current server activity. 29588. 1013 29589. The maximum number of sessions connected at one time to the MacFile server. Indicates usage level of server. 29590. 1015 29591. The number of internal files currently open in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 29592. 1017 29593. The maximum number of internal files open at one time in the MacFile server. This count does not include files opened on behalf of Macintosh clients. 29594. 1019 29595. The number of failed logon attempts to the MacFile server. Can indicate whether password guessing programs are being used to crack the security on the server. 29596. 1021 29597. The number of bytes read from disk per second. 29598. 1023 29599. The number of bytes written to disk per second. 29600. 1025 29601. The number of bytes received from the network per second. Indicates how busy the server is. 29602. 1027 29603. The number of bytes sent on the network per second. Indicates how busy the server is. 29604. 1029 29605. The number of outstanding work items waiting to be processed. 29606. 1031 29607. The maximum number of outstanding work items waiting at one time. 29608. 1033 29609. The current number of threads used by MacFile server. Indicates how busy the server is. 29610. 1035 29611. The maximum number of threads used by MacFile server. Indicates peak usage level of server. 29612. 1051 29613. AppleTalk Protocol 29614. 1053 29615. Number of packets received per second by Appletalk on this port. 29616. 1055 29617. Number of packets sent per second by Appletalk on this port. 29618. 1057 29619. Number of bytes received per second by Appletalk on this port. 29620. 1059 29621. Number of bytes sent per second by Appletalk on this port. 29622. 1061 29623. Average time in milliseconds to process a DDP packet on this port. 29624. 1063 29625. Number of DDP packets per second received by Appletalk on this port. 29626. 1065 29627. Average time in milliseconds to process an AARP packet on this port. 29628. 1067 29629. Number of AARP packets per second received by Appletalk on this port. 29630. 1069 29631. Average time in milliseconds to process an ATP packet on this port. 29632. 1071 29633. Number of ATP packets per second received by Appletalk on this port. 29634. 1073 29635. Average time in milliseconds to process an NBP packet on this port. 29636. 1075 29637. Number of NBP packets per second received by Appletalk on this port. 29638. 1077 29639. Average time in milliseconds to process a ZIP packet on this port. 29640. 1079 29641. Number of ZIP packets per second received by Appletalk on this port. 29642. 1081 29643. Average time in milliseconds to process an RTMP packet on this port. 29644. 1083 29645. Number of RTMP packets per second received by Appletalk on this port. 29646. 1085 29647. Number of ATP requests retransmitted on this port. 29648. 1087 29649. Number of ATP release timers that have expired on this port. 29650. 1089 29651. Number of ATP Exactly-once transaction responses per second on this port. 29652. 1091 29653. Number of ATP At-least-once transaction responses per second on this port. 29654. 1093 29655. Number of ATP transaction release packets per second received on this port. 29656. 1095 29657. The current amount of nonpaged memory resources used by AppleTalk. 29658. 1097 29659. Number of packets routed in on this port. 29660. 1099 29661. Number of packets dropped due to resource limitations on this port. 29662. 1101 29663. Number of ATP requests retransmitted to this port. 29664. 1103 29665. Number of packets routed out on this port. 29666. 1111 29667. Provides Network Statistics for the local network segment via the Network Monitor Service. 29668. 1113 29669. The total number of frames received per second on this network segment. 29670. 1115 29671. The number of bytes received per second on this network segment. 29672. 1117 29673. The number of Broadcast frames received per second on this network segment. 29674. 1119 29675. The number of Multicast frames received per second on this network segment. 29676. 1121 29677. Percentage of network bandwidth in use on this network segment. 29678. 1125 29679. Percentage of network bandwidth which is made up of broadcast traffic on this network segment. 29680. 1127 29681. Percentage of network bandwidth which is made up of multicast traffic on this network segment. 29682. 1151 29683. The Telephony System 29684. 1153 29685. The number of telephone lines serviced by this computer. 29686. 1155 29687. The number of telephone devices serviced by this computer. 29688. 1157 29689. The number of telephone lines serviced by this computer that are currently active. 29690. 1159 29691. The number of telephone devices that are currently being monitored. 29692. 1161 29693. The rate of outgoing calls made by this computer. 29694. 1163 29695. The rate of incoming calls answered by this computer. 29696. 1165 29697. The number of applications that are currently using telephony services. 29698. 1167 29699. Current outgoing calls being serviced by this computer. 29700. 1169 29701. Current incoming calls being serviced by this computer. 29702. 1233 29703. Packet Burst Read NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Read. Packet Burst is a windowing protocol that improves performance. 29704. 1235 29705. Packet Burst Read Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Read Request because the NetWare server took too long to respond. 29706. 1237 29707. Packet Burst Write NCP Count/sec is the rate of NetWare Core Protocol requests for Packet Burst Write. Packet Burst is a windowing protocol that improves performance. 29708. 1239 29709. Packet Burst Write Timeouts/sec is the rate the NetWare Service needs to retransmit a Burst Write Request because the NetWare server took too long to respond. 29710. 1241 29711. Packet Burst IO/sec is the sum of Packet Burst Read NCPs/sec and Packet Burst Write NCPs/sec. 29712. 1261 29713. Logon Total includes all interactive logons, network logons, service logons, successful logon, and failed logons since the machine is last rebooted. 29714. 1263 29715. The number of durable handles, it indicates how many durable handles keep alive ever when SMB2 sessions are disconnected. 29716. 1265 29717. The number of reconnected durable handles, the ratio of "reconnected durable handles"/"total durable handles" indicates how much performance gain from reconnect durable handles. 29718. 1267 29719. The number of SMB BranchCache hash requests that were for the header only received by the server. This indicates how many requests are being done to validate hashes that are already cached by the client. 29720. 1269 29721. The number of SMB BranchCache hash generation requests that were sent by SRV2 to the SMB Hash Generation service because a client requested hashes for the file and there was either no hash content for the file or the existing hashes were out of date. 29722. 1271 29723. The number of SMB BranchCache hash requests that were received by the server. 29724. 1273 29725. The number of SMB BranchCache hash responses that have been sent from the server. 29726. 1275 29727. The amount of SMB BranchCache hash data sent from the server. This includes bytes transferred for both hash header requests and full hash data requests. 29728. 1277 29729. The number of resilient handles, it indicates how many resilient handles keep alive ever when SMB2 sessions are disconnected. 29730. 1279 29731. The number of reconnected resilient handles, the ratio of "reconnected resilient handles"/"total resilient handles" indicates how much performance gain from reconnect resilient handles. 29732. 1301 29733. The Server Work Queues performance object consists of counters that monitor the length of the queues and objects in the queues. 29734. 1303 29735. Queue Length is the current length of the server work queue for this CPU. A sustained queue length greater than four might indicate processor congestion. This is an instantaneous count, not an average over time. 29736. 1305 29737. Active Threads is the number of threads currently working on a request from the server client for this CPU. The system keeps this number as low as possible to minimize unnecessary context switching. This is an instantaneous count for the CPU, not an average over time. 29738. 1307 29739. Available Threads is the number of server threads on this CPU not currently working on requests from a client. The server dynamically adjusts the number of threads to maximize server performance. 29740. 1309 29741. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. This is the instantaneous number of available work items for this CPU. A sustained near-zero value indicates the need to increase the MinFreeWorkItems registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 29742. 1311 29743. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. When a CPU runs out of work items, it borrows a free work item from another CPU. An increasing value of this running counter might indicate the need to increase the 'MaxWorkItems' or 'MinFreeWorkItems' registry values for the Server service. This value will always be 0 in the Blocking Queue instance. 29744. 1313 29745. Every request from a client is represented in the server as a 'work item,' and the server maintains a pool of available work items per CPU to speed processing. A sustained value greater than zero indicates the need to increase the 'MaxWorkItems' registry value for the Server service. This value will always be 0 in the Blocking Queue instance. 29746. 1315 29747. Current Clients is the instantaneous count of the clients being serviced by this CPU. The server actively balances the client load across all of the CPU's in the system. This value will always be 0 in the Blocking Queue instance. 29748. 1317 29749. The rate at which the Server is receiving bytes from the network clients on this CPU. This value is a measure of how busy the Server is. 29750. 1319 29751. The rate at which the Server is sending bytes to the network clients on this CPU. This value is a measure of how busy the Server is. 29752. 1321 29753. The rate at which the Server is sending and receiving bytes with the network clients on this CPU. This value is a measure of how busy the Server is. 29754. 1323 29755. Read Operations/sec is the rate the server is performing file read operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 29756. 1325 29757. Read Bytes/sec is the rate the server is reading data from files for the clients on this CPU. This value is a measure of how busy the Server is. 29758. 1327 29759. Write Operations/sec is the rate the server is performing file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 29760. 1329 29761. Write Bytes/sec is the rate the server is writing data to files for the clients on this CPU. This value is a measure of how busy the Server is. 29762. 1331 29763. Total Bytes/sec is the rate the Server is reading and writing data to and from the files for the clients on this CPU. This value is a measure of how busy the Server is. 29764. 1333 29765. Total Operations/sec is the rate the Server is performing file read and file write operations for the clients on this CPU. This value is a measure of how busy the Server is. This value will always be 0 in the Blocking Queue instance. 29766. 1335 29767. DPCs Queued/sec is the average rate, in incidents per second, at which deferred procedure calls (DPCs) were added to the processor's DPC queue. DPCs are interrupts that run at a lower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs are added to the queue, not the number of DPCs in the queue. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29768. 1337 29769. DPC Rate is the rate at which deferred procedure calls (DPCs) were added to the processors DPC queues between the timer ticks of the processor clock. DPCs are interrupts that run at alower priority than standard interrupts. Each processor has its own DPC queue. This counter measures the rate that DPCs were added to the queue, not the number of DPCs in the queue. This counter displays the last observed value only; it is not an average. 29770. 1343 29771. Total DPCs Queued/sec is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queue of all processors on the computer. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPCs Queued/sec for all processors on the computer, divided by the number of processors. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29772. 1345 29773. Total DPC Rate is the combined rate at which deferred procedure calls (DPCs) are added to the DPC queues of all processors between timer ticks of each processor's system clock. (DPCs are interrupts that run at a lower priority than standard interrupts). Each processor has its own DPC queue. This counter measures the rate at which DPCs are added to the queue, not the number of DPCs in the queue. It is the sum of Processor: DPC Rate for all processors on the computer, divided by the number of processors. This counter displays the last observed value only; it is not an average. 29774. 1351 29775. % Registry Quota In Use is the percentage of the Total Registry Quota Allowed that is currently being used by the system. This counter displays the current percentage value only; it is not an average. 29776. 1361 29777. Counters that indicate the status of local and system Very Large memory allocations. 29778. 1363 29779. VLM % Virtual Size In Use 29780. 1365 29781. Current size of the process VLM Virtual memory space in bytes. 29782. 1367 29783. The peak size of the process VLM virtual memory space in bytes. This value indicates the maximum size of the process VLM virtual memory since the process started. 29784. 1369 29785. The current size of the process VLM virtual memory space in bytes that may be allocated. Note that the maximum allocation allowed may be smaller than this value due to fragmentation of the memory space. 29786. 1371 29787. The current size of committed VLM memory space for the current process in bytes. 29788. 1373 29789. The peak size of the committed VLM memory space in bytes for the current process since the process started. 29790. 1375 29791. The current size of all committed VLM memory space in bytes for the system. 29792. 1377 29793. The peak size of all committed VLM memory space in bytes since the system was started. 29794. 1379 29795. The current size of all committed shared VLM memory space in bytes for the system. 29796. 1381 29797. Available KBytes is the amount of physical memory, in Kilobytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29798. 1383 29799. Available MBytes is the amount of physical memory, in Megabytes, immediately available for allocation to a process or for system use. It is equal to the sum of memory assigned to the standby (cached), free and zero page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29800. 1401 29801. Avg. Disk Queue Length is the average number of both read and write requests that were queued for the selected disk during the sample interval. 29802. 1403 29803. Avg. Disk Read Queue Length is the average number of read requests that were queued for the selected disk during the sample interval. 29804. 1405 29805. Avg. Disk Write Queue Length is the average number of write requests that were queued for the selected disk during the sample interval. 29806. 1407 29807. % Committed Bytes In Use is the ratio of Memory\\Committed Bytes to the Memory\\Commit Limit. Committed memory is the physical memory in use for which space has been reserved in the paging file should it need to be written to disk. The commit limit is determined by the size of the paging file. If the paging file is enlarged, the commit limit increases, and the ratio is reduced). This counter displays the current percentage value only; it is not an average. 29808. 1409 29809. The Full Image performance object consists of counters that monitor the virtual address usage of images executed by processes on the computer. Full Image counters are the same counters as contained in Image object with the only difference being the instance name. In the Full Image object, the instance name includes the full file path name of the loaded modules, while in the Image object only the filename is displayed. 29810. 1411 29811. The Creating Process ID value is the Process ID of the process that created the process. The creating process may have terminated, so this value may no longer identify a running process. 29812. 1413 29813. The rate at which the process is issuing read I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29814. 1415 29815. The rate at which the process is issuing write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29816. 1417 29817. The rate at which the process is issuing read and write I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29818. 1419 29819. The rate at which the process is issuing I/O operations that are neither read nor write operations (for example, a control function). This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29820. 1421 29821. The rate at which the process is reading bytes from I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29822. 1423 29823. The rate at which the process is writing bytes to I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29824. 1425 29825. The rate at which the process is reading and writing bytes in I/O operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29826. 1427 29827. The rate at which the process is issuing bytes to I/O operations that do not involve data such as control operations. This counter counts all I/O activity generated by the process to include file, network and device I/Os. 29828. 1451 29829. Displays performance statistics about a Print Queue. 29830. 1453 29831. Total number of jobs printed on a print queue since the last restart. 29832. 1455 29833. Number of bytes per second printed on a print queue. 29834. 1457 29835. Total number of pages printed through GDI on a print queue since the last restart. 29836. 1459 29837. Current number of jobs in a print queue. 29838. 1461 29839. Current number of references (open handles) to this printer. 29840. 1463 29841. Peak number of references (open handles) to this printer. 29842. 1465 29843. Current number of spooling jobs in a print queue. 29844. 1467 29845. Maximum number of spooling jobs in a print queue since last restart. 29846. 1469 29847. Total number of out of paper errors in a print queue since the last restart. 29848. 1471 29849. Total number of printer not ready errors in a print queue since the last restart. 29850. 1473 29851. Total number of job errors in a print queue since last restart. 29852. 1475 29853. Total number of calls from browse clients to this print server to request network browse lists since last restart. 29854. 1477 29855. Total number of calls from other print servers to add shared network printers to this server since last restart. 29856. 1479 29857. Working Set - Private displays the size of the working set, in bytes, that is use for this process only and not shared nor sharable by other processes. 29858. 1481 29859. Working Set - Shared displays the size of the working set, in bytes, that is sharable and may be used by other processes. Because a portion of a process' working set is shareable, does not necessarily mean that other processes are using it. 29860. 1483 29861. % Idle Time reports the percentage of time during the sample interval that the disk was idle. 29862. 1485 29863. Split IO/Sec reports the rate at which I/Os to the disk were split into multiple I/Os. A split I/O may result from requesting data of a size that is too large to fit into a single I/O or that the disk is fragmented. 29864. 1501 29865. Reports the accounting and processor usage data collected by each active named Job object. 29866. 1503 29867. Current % Processor Time shows the percentage of the sample interval that the processes in the Job object spent executing code. 29868. 1505 29869. Current % User mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in user mode. 29870. 1507 29871. Current % Kernel mode Time shows the percentage of the sample interval that the processes in the Job object spent executing code in kernel or privileged mode. 29872. 1509 29873. This Period mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 29874. 1511 29875. This Period mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 29876. 1513 29877. This Period mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since a time limit on the Job was established. 29878. 1515 29879. Pages/Sec shows the page fault rate of all the processes in the Job object. 29880. 1517 29881. Process Count - Total shows the number of processes, both active and terminated, that are or have been associated with the Job object. 29882. 1519 29883. Process Count - Active shows the number of processes that are currently associated with the Job object. 29884. 1521 29885. Process Count - Terminated shows the number of processes that have been terminated because of a limit violation. 29886. 1523 29887. Total mSec - Processor shows the time, in milliseconds, of processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 29888. 1525 29889. Total mSec - User mode shows the time, in milliseconds, of user mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 29890. 1527 29891. Total mSec - Kernel mode shows the time, in milliseconds, of kernel mode processor time used by all the processes in the Job object, including those that have terminated or that are no longer associated with the Job object, since the Job object was created. 29892. 1537 29893. Received Packet Too Big is the number of received packets thatare larger than anticipated. 29894. 1539 29895. Received Membership Query is the number of packets received thatquery their membership to a group. 29896. 1541 29897. Received Membership Report is the number of packets received thatreport their membership to a group. 29898. 1543 29899. Received Membership Reduction is the number of packets received thatcancelled their membership to a group. 29900. 1545 29901. Received Router Solicit is the number of packets received thatsolicit the router. 29902. 1547 29903. Received Router Advert is the number of packets received thatadvert the router. 29904. 1549 29905. % Job object Details shows detailed performance information about the active processes that make up a Job object. 29906. 1551 29907. Received Neighbor Solicit is the number of packets received thatsolicit a neighbor. 29908. 1553 29909. Received Neighbor Advert is the number of packets received thatadvert a neighbor. 29910. 1555 29911. Sent Packet Too Big is the number of sent packets thatare larger than anticipated. 29912. 1557 29913. Sent Membership Query is the number of packets sent thatquery their membership to a group. 29914. 1559 29915. Sent Membership Report is the number of packets sent thatreport their membership to a group. 29916. 1561 29917. Sent Membership Reduction is the number of packets sent thatcancelled their membership to a group. 29918. 1563 29919. Sent Router Solicit is the number of packets sent thatsolicit the router. 29920. 1565 29921. Sent Router Advert is the number of packets sent thatadvert the router. 29922. 1567 29923. Sent Neighbor Solicit is the number of packets sent thatsolicit a neighbor. 29924. 1569 29925. Sent Neighbor Advert is the number of packets sent thatadvert a neighbor. 29926. 1571 29927. These counters track authentication performance on a per second basis. 29928. 1573 29929. This counter tracks the number of NTLM authentications processed per second for the AD on this DC or for local accounts on this member server. 29930. 1575 29931. This counter tracks the number of times that clients use a ticket to authenticate to this computer per second. 29932. 1577 29933. This counter tracks the number of Authentiation Service (AS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use AS requests to obtain a ticket-granting ticket. 29934. 1579 29935. This counter tracks the number of ticket-granting service (TGS) requests that are being processed by the Key Distribution Center (KDC) per second. Clients use these TGS requests to obtain a service ticket, which allows a client to access resources on other computers. 29936. 1581 29937. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performing a full SSL handshake. 29938. 1583 29939. This counter tracks the number of Secure Sockets Layer (SSL) entries that are currently stored in the secure channel (Schannel) session cache and that are currently in use. The Schannel session cache stores information about successfully established sessions, such as SSL session IDs. Clients can use this information to reconnect to a server without performaing a full SSL handshake. 29940. 1585 29941. This counter tracks the number of Secure Sockets Layer (SSL) full client-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 29942. 1587 29943. This counter tracks the number of Secure Sockets Layer (SSL) client-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 29944. 1589 29945. This counter tracks the number of Secure Sockets Layer (SSL) full server-side handshakes that are being processed per second. During a handshake, signals are exchanged to acknowledge that communication can occur between computers or other devices. 29946. 1591 29947. This counter tracks the number of Secure Sockets Layer (SSL) server-side reconnect handshakes that are being processed per second. Reconnect handshakes allow session keys from previous SSL sessions to be used to resume a client/server connection, and they require less memory to process than full handshakes. 29948. 1593 29949. This counter tracks the number of Digest authentications that are being processed per second. 29950. 1595 29951. This counter tracks the number of Kerberos requests that a read-only domain controller (RODC) forwards to its hub, per second. This counter is tracked only on a RODC. 29952. 1597 29953. Offloaded Connections is the number of TCP connections (over both IPv4 and IPv6) that are currently handled by the TCP chimney offload capable network adapter. 29954. 1671 29955. These counters track the number of security resources and handles used per process. 29956. 1673 29957. This counter tracks the number of credential handles in use by a given process. Credential handles are handles to pre-existing credentials, such as a password, that are associated with a user and are established through a system logon. 29958. 1675 29959. This counter tracks the number of context handles in use by a given process. Context handles are associated with security contexts established between a client application and a remote peer. 29960. 1677 29961. Free & Zero Page List Bytes is the amount of physical memory, in bytes, that is assigned to the free and zero page lists. This memory does not contain cached data. It is immediately available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29962. 1679 29963. Modified Page List Bytes is the amount of physical memory, in bytes, that is assigned to the modified page list. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. This memory needs to be written out before it will be available for allocation to a process or for system use. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29964. 1681 29965. Standby Cache Reserve Bytes is the amount of physical memory, in bytes, that is assigned to the reserve standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29966. 1683 29967. Standby Cache Normal Priority Bytes is the amount of physical memory, in bytes, that is assigned to the normal priority standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29968. 1685 29969. Standby Cache Core Bytes is the amount of physical memory, in bytes, that is assigned to the core standby cache page lists. This memory contains cached data and code that is not actively in use by processes, the system and the system cache. It is immediately available for allocation to a process or for system use. If the system runs out of available free and zero memory, memory on lower priority standby cache page lists will be repurposed before memory on higher priority standby cache page lists. For a full explanation of the memory manager, refer to MSDN and/or the System Performance and Troubleshooting Guide chapter in the Windows Server 2003 Resource Kit. 29970. 1747 29971. % Idle Time is the percentage of time the processor is idle during the sample interval 29972. 1749 29973. % C1 Time is the percentage of time the processor spends in the C1 low-power idle state. % C1 Time is a subset of the total processor idle time. C1 low-power idle state enables the processor to maintain its entire context and quickly return to the running state. Not all systems support the % C1 state. 29974. 1751 29975. % C2 Time is the percentage of time the processor spends in the C2 low-power idle state. % C2 Time is a subset of the total processor idle time. C2 low-power idle state enables the processor to maintain the context of the system caches. The C2 power state is a lower power and higher exit latency state than C1. Not all systems support the C2 state. 29976. 1753 29977. % C3 Time is the percentage of time the processor spends in the C3 low-power idle state. % C3 Time is a subset of the total processor idle time. When the processor is in the C3 low-power idle state it is unable to maintain the coherency of its caches. The C3 power state is a lower power and higher exit latency state than C2. Not all systems support the C3 state. 29978. 1755 29979. C1 Transitions/sec is the rate that the CPU enters the C1 low-power idle state. The CPU enters the C1 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29980. 1757 29981. C2 Transitions/sec is the rate that the CPU enters the C2 low-power idle state. The CPU enters the C2 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29982. 1759 29983. C3 Transitions/sec is the rate that the CPU enters the C3 low-power idle state. The CPU enters the C3 state when it is sufficiently idle and exits this state on any interrupt. This counter displays the difference between the values observed in the last two samples, divided by the duration of the sample interval. 29984. 1761 29985. Heap performance counters for must used heaps 29986. 1763 29987. Memory actively used by this heap (FreeBytes + AllocatedBytes) 29988. 1765 29989. Total virtual address space reserved for this heap (includes uncommitted ranges) 29990. 1767 29991. ReservedBytes minus last uncommitted range in each segment 29992. 1769 29993. Memory on freelists in this heap (does not include uncommitted ranges or blocks in heap cache) 29994. 1771 29995. Number of blocks on the list of free blocks >1k in size 29996. 1773 29997. 1/Average time per allocation (excluding allocs from heap cache) 29998. 1775 29999. 1/Average time per free (excluding frees to heap cache) 30000. 1777 30001. Number of uncommitted ranges in the reserved virtual address 30002. 1779 30003. Difference between number of allocations and frees (for leak detection) 30004. 1781 30005. Allocations/sec from heap cache 30006. 1783 30007. Frees/sec from heap cache 30008. 1785 30009. Allocations/sec of size <1k bytes (including heap cache) 30010. 1787 30011. Frees/sec of size <1k bytes (including heap cache) 30012. 1789 30013. Allocations/sec of size 1-8k bytes 30014. 1791 30015. Frees/sec of size 1-8k bytes 30016. 1793 30017. Allocations/sec of size over 8k bytes 30018. 1795 30019. Frees/sec of size over 8k bytes 30020. 1797 30021. Allocations/sec (including from heap cache) 30022. 1799 30023. Frees/sec (including to heap cache) 30024. 1801 30025. Total number of blocks in the heap cache 30026. 1803 30027. Largest number of blocks of any one size in the heap cache 30028. 1805 30029. (FreeBytes / CommittedBytes) *100 30030. 1807 30031. (VirtualBytes / ReservedBytes) * 100 30032. 1809 30033. Collisions/sec on the heap lock 30034. 1811 30035. Total number of dirty pages on the system cache 30036. 1813 30037. Threshold for number of dirty pages on system cache 30038. 1847 30039. End Marker 30040. 2157 30041. BITS Per Job Network Utilization 30042. 2159 30043. Estimate of Remote Server Speed (Bits/Sec) 30044. 2161 30045. Estimate of the local netcard's speed (Bits/Sec) 30046. 2163 30047. Estimate of most recent percent network interface utilization 30048. 2165 30049. Estimate of the IGD's Internet connection speed (Bits/Sec) 30050. 2167 30051. Estimate of most recent percent IGD Internet connection utilization 30052. 2169 30053. Size of the next download block for BITS 30054. 2171 30055. BITS download response interval (msec) 30056. 2173 30057. Estimated bandwidth available to the remote system (Bits/sec) 30058. 2187 30059. The Telphony System 30060. 2189 30061. The number of telephone lines serviced by this computer. 30062. 2191 30063. The number of telephone devices serviced by this computer. 30064. 2193 30065. the number of telephone lines serviced by this computer that are currently active. 30066. 2195 30067. The number of telephone devices that are currently being monitored. 30068. 2197 30069. The rate of outgoing calls made by this computer. 30070. 2199 30071. The rate of incoming calls answered by this computer. 30072. 2201 30073. The number of applications that are currently using telephony services. 30074. 2203 30075. Current outgoing calls being serviced by this computer. 30076. 2205 30077. Current incoming calls being serviced by this computer. 30078. 2207 30079. The RAS Object Type handles individual ports of the RAS device on your system. 30080. 2209 30081. The number of bytes transmitted total for this connection. 30082. 2211 30083. The number of bytes received total for this connection. 30084. 2213 30085. The number of data frames transmitted total for this connection. 30086. 2215 30087. The number of data frames received total for this connection. 30088. 2217 30089. The compression ratio for bytes being transmitted. 30090. 2219 30091. The compression ratio for bytes being received. 30092. 2221 30093. The total number of CRC Errors for this connection. CRC Errors occur when the frame received contains erroneous data. 30094. 2223 30095. The total number of Timeout Errors for this connection. Timeout Errors occur when an expected is not received in time. 30096. 2225 30097. The total number of Serial Overrun Errors for this connection. Serial Overrun Errors occur when the hardware cannot handle the rate at which data is received. 30098. 2227 30099. The total number of Alignment Errors for this connection. Alignment Errors occur when a byte received is different from the byte expected. 30100. 2229 30101. The total number of Buffer Overrun Errors for this connection. Buffer Overrun Errors when the software cannot handle the rate at which data is received. 30102. 2231 30103. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors for this connection. 30104. 2233 30105. The number of bytes transmitted per second. 30106. 2235 30107. The number of bytes received per second. 30108. 2237 30109. The number of frames transmitted per second. 30110. 2239 30111. The number of frames received per second. 30112. 2241 30113. The total number of CRC, Timeout, Serial Overrun, Alignment, and Buffer Overrun Errors per second. 30114. 2243 30115. The RAS Object Type handles all combined ports of the RAS device on your system. 30116. 2245 30117. The total number of Remote Access connections. 30118. 3207 30119. Database provides performance statistics for each process using the ESE high performance embedded database management system. 30120. 3209 30121. Pages Converted/sec is the count of times per second a database page is converted from an older database format 30122. 3211 30123. Pages Converted is the count of database pages that have been converted from an older format 30124. 3213 30125. Records Converted/sec is the count of times per second a database record is converted from an older database format 30126. 3215 30127. Records Converted is the count of database records that have been converted from an older format 30128. 3217 30129. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 30130. 3219 30131. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 30132. 3221 30133. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 30134. 3223 30135. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 30136. 3225 30137. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 30138. 3227 30139. Heap Allocs/sec is the number of memory allocations from the MP Heaps per second. [Dev Only] 30140. 3229 30141. Heap Frees/sec is the number of memory frees to the MP Heaps per second. [Dev Only] 30142. 3231 30143. Heap Allocations is the current number of memory allocations in the MP Heaps. [Dev Only] 30144. 3233 30145. Heap Bytes Allocated is the size of all memory allocations in the MP Heaps discounting heap managemnt overhead. [Dev Only] 30146. 3235 30147. Page Bytes Reserved is the size of all explicitly reserved virtual address space. [Dev Only] 30148. 3237 30149. Page Bytes Committed is the size of all explicitly committed virtual memory backing store (page file and physical memory). [Dev Only] 30150. 3239 30151. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 30152. 3241 30153. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 30154. 3243 30155. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 30156. 3245 30157. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 30158. 3247 30159. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 30160. 3249 30161. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 30162. 3251 30163. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 30164. 3253 30165. FCB Allocations Wait For Version Cleanup/sec is the number FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 30166. 3255 30167. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 30168. 3257 30169. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 30170. 3259 30171. No text 30172. 3261 30173. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 30174. 3263 30175. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 30176. 3265 30177. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 30178. 3267 30179. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 30180. 3269 30181. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 30182. 3271 30183. Sessions In Use is the number of database sessions currently open for use by client threads. 30184. 3273 30185. Sessions % Used is the percentage of database sessions currently open for use by client threads. 30186. 3275 30187. No text 30188. 3277 30189. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 30190. 3279 30191. No text 30192. 3281 30193. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 30194. 3283 30195. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 30196. 3285 30197. Table Opens/sec is the number of database tables opened per second. 30198. 3287 30199. Log Bytes Write per second is the rate bytes are written to the log. 30200. 3289 30201. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 30202. 3291 30203. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 30204. 3293 30205. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 30206. 3295 30207. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 30208. 3297 30209. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 30210. 3299 30211. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 30212. 3301 30213. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 30214. 3303 30215. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 30216. 3305 30217. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 30218. 3307 30219. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 30220. 3309 30221. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 30222. 3311 30223. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 30224. 3313 30225. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 30226. 3315 30227. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 30228. 3317 30229. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 30230. 3319 30231. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 30232. 3321 30233. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 30234. 3323 30235. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 30236. 3325 30237. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 30238. 3327 30239. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 30240. 3329 30241. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 30242. 3331 30243. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 30244. 3333 30245. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 30246. 3335 30247. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 30248. 3337 30249. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 30250. 3339 30251. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 30252. 3341 30253. Total number of version buckets allocated 30254. 3343 30255. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 30256. 3345 30257. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 30258. 3347 30259. Average length of bookmark in RCE [Dev Only] 30260. 3349 30261. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 30262. 3351 30263. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 30264. 3353 30265. Number of times per second a version store clean task is performed synchronously [Dev Only] 30266. 3355 30267. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 30268. 3357 30269. Number of times per second a dispatched version store cleanup task fails [Dev Only] 30270. 3359 30271. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 30272. 3361 30273. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 30274. 3363 30275. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 30276. 3365 30277. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 30278. 3367 30279. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 30280. 3369 30281. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 30282. 3371 30283. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 30284. 3373 30285. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 30286. 3375 30287. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 30288. 3377 30289. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 30290. 3379 30291. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 30292. 3381 30293. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 30294. 3383 30295. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 30296. 3385 30297. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 30298. 3387 30299. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 30300. 3389 30301. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 30302. 3391 30303. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 30304. 3393 30305. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 30306. 3395 30307. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 30308. 3397 30309. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 30310. 3399 30311. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 30312. 3401 30313. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 30314. 3403 30315. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 30316. 3405 30317. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 30318. 3407 30319. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 30320. 3409 30321. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 30322. 3411 30323. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 30324. 3413 30325. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 30326. 3415 30327. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 30328. 3417 30329. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 30330. 3419 30331. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 30332. 3421 30333. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 30334. 3423 30335. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 30336. 3425 30337. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 30338. 3427 30339. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 30340. 3429 30341. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 30342. 3431 30343. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 30344. 3433 30345. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 30346. 3435 30347. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 30348. 3437 30349. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 30350. 3439 30351. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 30352. 3441 30353. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 30354. 3443 30355. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 30356. 3445 30357. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 30358. 3447 30359. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 30360. 3449 30361. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 30362. 3451 30363. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 30364. 3453 30365. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 30366. 3455 30367. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 30368. 3457 30369. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 30370. 3459 30371. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 30372. 3461 30373. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 30374. 3463 30375. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 30376. 3465 30377. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 30378. 3467 30379. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 30380. 3469 30381. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 30382. 3471 30383. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 30384. 3473 30385. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 30386. 3475 30387. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 30388. 3477 30389. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 30390. 3479 30391. No text 30392. 3481 30393. Database Cache Requests/sec is the rate that pages are requested from the database cache. 30394. 3483 30395. Database Cache % Pinned is the percentage of the database cache that pinned in the memory. [Dev Only] 30396. 3485 30397. No text 30398. 3487 30399. Database Cache % Clean is the percentage of the database cache that does not contain modified data. [Dev Only] 30400. 3489 30401. No text 30402. 3491 30403. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 30404. 3493 30405. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 30406. 3495 30407. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 30408. 3497 30409. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 30410. 3499 30411. Database Opportune Write Issued (Total) is the count of IO operationshas been issued for opportune write. [Dev Only] 30412. 3501 30413. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 30414. 3503 30415. Database Page Latches/sec is the rate that database pages are latched for access to their data. [Dev Only] 30416. 3505 30417. Database Page Fast Latches/sec is the rate that database pages are latched for access to their data using a hint to tell the cache manager where that page might be in memory. [Dev Only] 30418. 3507 30419. Database Page Bad Latch Hints/sec is the rate that incorrect hints to the location of a given page in the cache are given to the cache manager. These hints are used to perform fast latches. [Dev Only] 30420. 3509 30421. Database Cache % Fast Latch is the percentage of database pages latched for access to their data using a hint to tell the cache manager where that page might be in memory. Ideally, this percentage should match Database Cache % Hit. [Dev Only] 30422. 3511 30423. No text 30424. 3513 30425. Database Page Latch Conflicts/sec is the rate that users latching a database page for access to its data fail due to a conflicting latch owned on that same page by another user. [Dev Only] 30426. 3515 30427. Database Page Latch Stalls/sec is the rate that users latching a database page for access to its data must wait for another user to release a latch on that same page. [Dev Only] 30428. 3517 30429. Database Cache % Available is the percentage of the database cache that can be allocated to cache database pages that are newly created or read in from the database file(s). [Dev Only] 30430. 3519 30431. No text 30432. 3521 30433. Database Page Faults/sec is the rate that database file page requests require the database cache manager to allocate a new page from the database cache. 30434. 3523 30435. Database Page Evictions/sec is the rate that database file page requests that require the database cache manager to allocate a new page from the database cache force another database page out of the cache. The eviction count is charged when the page is allocated and not when the previous owner of that page was actually evicted from the cache. If this rate is too high, the database cache size may be too small. 30436. 3525 30437. Database Page Fault Stalls/sec is the rate of page faults that cannot be serviced because there are no pages available for allocation from the database cache. If this counter is non-zero most of the time, the clean threshold may be too low. 30438. 3527 30439. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 30440. 3529 30441. Database Cache Size is the amount of system memory used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 30442. 3531 30443. Database Cache Size Min is the minimum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 30444. 3533 30445. Database Cache Size Max is the maximum amount of system memory configured for use by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. [Dev Only] 30446. 3535 30447. Database Cache Size Resident is the amount of system memory used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident is ever significantly smaller than Database Cache Size then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 30448. 3537 30449. Database Cache Size Resident (MB) is the amount of system memory (in MegaBytes) used by the database cache that is currently part of the working set of the process. If Database Cache Size Resident (MB) is ever significantly smaller than Database Cache Size (MB) then the operating system has chosen to reclaim that system memory for use in other parts of the system. The database cache will recover from this event but if this is a common occurrence then it can lead to significant performance problems. 30450. 3539 30451. Database Cache % Available Min is the minimum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). If the percentage of available pages drops below this minimum, pages are thrown out of the database cache until the maximum percentage of available pages is reached. This percentage should be set as low as possible without causing the actual percentage to drop to zero, causing cache fault stalls. [Dev Only] 30452. 3541 30453. No text 30454. 3543 30455. Database Cache % Available Max is the maximum percentage of the database cache that is kept to be allocated to cache database pages that are newly created or read in from the database file(s). This percentage should be set as low as possible but far enough above the minimum percentage so that efficient production of availible pages is possible. [Dev Only] 30456. 3545 30457. No text 30458. 3547 30459. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 30460. 3549 30461. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 30462. 3551 30463. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 30464. 3553 30465. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 30466. 3555 30467. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 30468. 3557 30469. Database Cache % Versioned is the percentage of the database cache that contains older versions of currently cached pages that have not yet been written to disk and thrown out of the cache. [Dev Only] 30470. 3559 30471. No text 30472. 3561 30473. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 30474. 3563 30475. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 30476. 3565 30477. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 30478. 3567 30479. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 30480. 3569 30481. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 30482. 3571 30483. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 30484. 3573 30485. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 30486. 3575 30487. Database Page History Records is the current number of database page access history records retained for supporting the LRU-K page replacment algorithm. [Dev Only] 30488. 3577 30489. Database Page History % Hit is the percentage of database page access history record lookups that were successful. [Dev Only] 30490. 3579 30491. No text 30492. 3581 30493. Database Page Scans/sec is the rate at which database pages are considered for eviction from the database page cache. [Dev Only] 30494. 3583 30495. Database Page Scans Out-of-order/sec is the rate at which database pages are considered for eviction from the database page cache in a priority counter to the page replacement algorithm. [Dev Only] 30496. 3585 30497. No text 30498. 3587 30499. Database Cache % Resident is the percentage of the database cache that are currently in the process's working set. [Dev Only] 30500. 3589 30501. No text 30502. 3591 30503. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. [Dev Only] 30504. 3593 30505. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 30506. 3595 30507. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 30508. 3597 30509. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 30510. 3599 30511. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 30512. 3601 30513. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 30514. 3603 30515. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 30516. 3605 30517. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 30518. 3607 30519. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 30520. 3609 30521. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 30522. 3611 30523. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 30524. 3613 30525. No text 30526. 3615 30527. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 30528. 3617 30529. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 30530. 3619 30531. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 30532. 3621 30533. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 30534. 3623 30535. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 30536. 3625 30537. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 30538. 3627 30539. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 30540. 3629 30541. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 30542. 3631 30543. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 30544. 3633 30545. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 30546. 3635 30547. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 30548. 3637 30549. No text 30550. 3639 30551. I/O Database Reads/sec is the rate of database read operations completed. 30552. 3641 30553. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 30554. 3643 30555. No text 30556. 3645 30557. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 30558. 3647 30559. No text 30560. 3649 30561. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 30562. 3651 30563. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 30564. 3653 30565. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 30566. 3655 30567. I/O Log Reads/sec is the rate of logfile read operations completed. 30568. 3657 30569. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 30570. 3659 30571. No text 30572. 3661 30573. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 30574. 3663 30575. No text 30576. 3665 30577. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 30578. 3667 30579. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 30580. 3669 30581. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 30582. 3671 30583. I/O Database Writes/sec is the rate of database write operations completed. 30584. 3673 30585. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 30586. 3675 30587. No text 30588. 3677 30589. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 30590. 3679 30591. No text 30592. 3681 30593. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 30594. 3683 30595. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 30596. 3685 30597. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 30598. 3687 30599. I/O Log Writes/sec is the rate of logfile write operations completed. 30600. 3689 30601. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 30602. 3691 30603. No text 30604. 3693 30605. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 30606. 3695 30607. No text 30608. 3697 30609. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 30610. 3699 30611. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 30612. 3701 30613. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 30614. 3703 30615. Threads Blocked/sec is the rate at which the execution of threads are suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 30616. 3705 30617. Threads Blocked is the current number of threads whose execution has been suspended to wait for a specific event to occur or for the acquisition of a resource currently owned by another thread. [Dev Only] 30618. 3707 30619. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 30620. 3709 30621. Statistics for the ESE high performance embedded database management system by Table Class 30622. 3711 30623. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 30624. 3713 30625. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 30626. 3715 30627. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 30628. 3717 30629. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 30630. 3719 30631. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 30632. 3721 30633. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 30634. 3723 30635. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 30636. 3725 30637. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 30638. 3727 30639. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 30640. 3729 30641. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 30642. 3731 30643. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 30644. 3733 30645. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 30646. 3735 30647. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 30648. 3737 30649. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 30650. 3739 30651. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 30652. 3741 30653. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 30654. 3743 30655. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 30656. 3745 30657. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 30658. 3747 30659. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 30660. 3749 30661. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 30662. 3751 30663. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 30664. 3753 30665. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 30666. 3755 30667. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 30668. 3757 30669. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 30670. 3759 30671. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 30672. 3761 30673. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 30674. 3763 30675. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 30676. 3765 30677. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 30678. 3767 30679. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 30680. 3769 30681. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 30682. 3771 30683. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 30684. 3773 30685. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 30686. 3775 30687. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 30688. 3777 30689. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 30690. 3779 30691. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 30692. 3781 30693. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 30694. 3783 30695. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 30696. 3785 30697. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 30698. 3787 30699. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 30700. 3789 30701. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 30702. 3791 30703. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 30704. 3793 30705. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 30706. 3795 30707. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 30708. 3797 30709. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 30710. 3799 30711. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 30712. 3801 30713. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 30714. 3803 30715. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 30716. 3805 30717. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 30718. 3807 30719. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 30720. 3809 30721. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 30722. 3811 30723. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 30724. 3813 30725. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 30726. 3815 30727. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 30728. 3817 30729. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 30730. 3819 30731. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 30732. 3821 30733. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 30734. 3823 30735. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 30736. 3825 30737. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 30738. 3827 30739. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 30740. 3829 30741. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 30742. 3831 30743. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 30744. 3833 30745. No text 30746. 3835 30747. Database Cache Requests/sec is the rate that pages are requested from the database cache. 30748. 3837 30749. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 30750. 3839 30751. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 30752. 3841 30753. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 30754. 3843 30755. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 30756. 3845 30757. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 30758. 3847 30759. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 30760. 3849 30761. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 30762. 3851 30763. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time . [Dev Only] 30764. 3853 30765. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 30766. 3855 30767. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 30768. 3857 30769. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 30770. 3859 30771. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 30772. 3861 30773. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 30774. 3863 30775. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 30776. 3865 30777. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 30778. 3867 30779. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 30780. 3869 30781. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 30782. 3871 30783. Instances in this process 30784. 3873 30785. Pages Converted/sec is the count of times per second a database page is converted from an older database format 30786. 3875 30787. Pages Converted is the count of database pages that have been converted from an older format 30788. 3877 30789. Records Converted/sec is the count of times per second a database record is converted from an older database format 30790. 3879 30791. Records Converted is the count of database records that have been converted from an older format 30792. 3881 30793. Defragmentation Tasks is the count of background database defragmentation tasks that are currently executing. 30794. 3883 30795. Defragmentation Tasks Pending is the count of background database defragmentation tasks that are currently pending. 30796. 3885 30797. Defragmentation Tasks Discarded is the count of background database defragmentation tasks that could not be registered. [Dev Only] 30798. 3887 30799. Defragmentation Tasks Scheduled/sec is the number of background database defragmentation tasks scheduled for execution per second. [Dev Only] 30800. 3889 30801. Defragmentation Tasks Completed/sec is the number of background database defragmentation tasks completing execution per second. [Dev Only] 30802. 3891 30803. FCB Asynchronous Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. These records are scanned to age out older schema definitions. [Dev Only] 30804. 3893 30805. FCB Asynchronous Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. These records are purged to age out older schema definitions. [Dev Only] 30806. 3895 30807. FCB Asynchronous Threshold-Scan/sec is the number of cached schema records (FCBs) scanned during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively scanned to age out older schema definitions. [Dev Only] 30808. 3897 30809. FCB Asynchronous Threshold-Purge/sec is the number of cached schema records (FCBs) purged during asynchronous schema record cleanup. Cleanup was triggered by a large number of schema records above the preferred limit. These records are aggressively purged to age out older schema definitions. [Dev Only] 30810. 3899 30811. FCB Asynchronous Purge Conflicts/sec is the number of failed purge attempts on cached schema records (FCBs) during asynchronous schema record cleanup. The purge operation failed because exclusive ownership of the schema record could not be obtained. [Dev Only] 30812. 3901 30813. FCB Synchronous Purge/sec is the number of cached schema records (FCBs) being synchronously purged each second. [Dev Only] 30814. 3903 30815. FCB Synchronous Purge Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to synchronously purge them. [Dev Only] 30816. 3905 30817. FCB Allocations Wait For Version Cleanup/sec is the number of FCB allocations that must first wait for version cleanup in an attempt to free used FCBs for re-use. [Dev Only] 30818. 3907 30819. FCB Purge On Cursor Close/sec is the number of cached schema records (FCBs) being synchronously purged when the cursor is closed (instead of leaving the schema record cached) each second. [Dev Only] 30820. 3909 30821. FCB Cache % Hit is the percentage of schema records (FCBs) opened directly from the schema record cache. No file operations were required. [Dev Only] 30822. 3911 30823. No text 30824. 3913 30825. FCB Cache Stalls/sec is the number of stalls encountered while waiting for exclusive ownership of cached schema records (FCBs) in order to update their reference count. [Dev Only] 30826. 3915 30827. FCB Cache Maximum is the absolute maximum number of the schema records (FCBs) that can exist in the cache. [Dev Only] 30828. 3917 30829. FCB Cache Preferred is the preferred maximum number of the schema records (FCBs) that should exist in the cache. [Dev Only] 30830. 3919 30831. FCB Cache Allocated is the number of cached schema records (FCBs) currently allocated and in use. [Dev Only] 30832. 3921 30833. FCB Cache Available is the number of cached schema records (FCBs) currently allocated but not in use. These records will be used and/or purged as required. [Dev Only] 30834. 3923 30835. Sessions In Use is the number of database sessions currently open for use by client threads. 30836. 3925 30837. Sessions % Used is the percentage of database sessions currently open for use by client threads. 30838. 3927 30839. No text 30840. 3929 30841. Table Open Cache % Hit is the percentage of database tables opened using cached schema information. If this percentage is too low, the table cache size may be too small. 30842. 3931 30843. No text 30844. 3933 30845. Table Open Cache Hits/sec is the number of database tables opened using cached schema information per second. If this rate is too low, the table cache size may be too small. 30846. 3935 30847. Table Open Cache Misses/sec is the number of database tables opened without using cached schema information per second. If this rate is too high, the table cache size may be too small. 30848. 3937 30849. Table Opens/sec is the number of database tables opened per second. 30850. 3939 30851. Log Bytes Write per second is the rate bytes are written to the log. 30852. 3941 30853. Log Bytes Generated per second is the rate at which data is added to the log. This is different from Log Bytes Write per second in that each byte is generated only once whereas each byte may be written many times. 30854. 3943 30855. Log Buffer Size is the amount of memory, in bytes, allocated for the database log buffers. [Dev Only] 30856. 3945 30857. Log Buffer Bytes Used is the amount of bytes in the log buffers that have not yet been flushed to the logs. [Dev Only] 30858. 3947 30859. Log Buffer Bytes Free is the amount of free space available in the log buffers. [Dev Only] 30860. 3949 30861. Log Threads Waiting is the number of threads waiting for their data to be written to the log in order to complete an update of the database. If this number is too high, the log may be a bottleneck. 30862. 3951 30863. Log File Size is the size, in bytes, of the database log files. [Dev Only] 30864. 3953 30865. Log Checkpoint Depth represents the amount of work, in bytes, that will need to be redone or undone to the database file(s) if the process crashes. [Dev Only] 30866. 3955 30867. Log Generation Checkpoint Depth represents the amount of work, in count of log files, that will need to be redone or undone to the database file(s) if the process crashes. 30868. 3957 30869. Log Generation Checkpoint Depth Target represents the ideal target for the amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 30870. 3959 30871. Log Checkpoint Depth as a % of Target is an expression of the current checkpoint depth in terms of a percentage of the checkpoint depth target. For example, if the current checkpoint depth is 5 generations and the checkpoint depth target is 4 generations then this will be reported as 125% of target. 30872. 3961 30873. No text 30874. 3963 30875. Log Generation Checkpoint Depth Max represents the maximum allowable amount of work, in count of log files, that may be redone or undone to the database file(s) if the process crashes. 30876. 3965 30877. Log Generation Loss Resiliency Depth represents the amount of work, in count of log files, that may be lost while still allowing the database file(s) to recover (with data loss) if the process crashes. 30878. 3967 30879. Log Files Generated represents the total number of log files generated by an instance since that instance was last initialized. 30880. 3969 30881. Log Files Generated Prematurely represents the total number of log files generated by an instance since that instance was last initialized and that have not been entirely filled with useful data. Under certain conditions the database engine will choose to switch to a new log file before it has been completely filled with useful data. 30882. 3971 30883. Log File Current Generation gives the generation number of the current log file of an instance. 30884. 3973 30885. User Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 30886. 3975 30887. User Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that modify data stored in the database engine. [Dev Only] 30888. 3977 30889. User Transaction Commits to Level 0/sec is the count of fully committed transactions started by the calling process that access data stored in the database engine. [Dev Only] 30890. 3979 30891. User Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that do not modify any data stored in the database engine. [Dev Only] 30892. 3981 30893. User Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that modify data stored in the database engine. [Dev Only] 30894. 3983 30895. User Transaction Rollbacks to Level 0/sec is the count of aborted transactions started by the calling process that access data stored in the database engine. [Dev Only] 30896. 3985 30897. System Read Only Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that do not modify any data stored in the database engine. [Dev Only] 30898. 3987 30899. System Read/Write Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that modify data stored in the database engine. [Dev Only] 30900. 3989 30901. System Transaction Commits to Level 0/sec is the count of fully committed transactions started internally that access data stored in the database engine. [Dev Only] 30902. 3991 30903. System Read Only Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that do not modify any data stored in the database engine. [Dev Only] 30904. 3993 30905. System Read/Write Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that modify data stored in the database engine. [Dev Only] 30906. 3995 30907. System Transaction Rollbacks to Level 0/sec is the count of aborted transactions started internally that access data stored in the database engine. [Dev Only] 30908. 3997 30909. Database Page Allocation File Extension Async Consumed/sec is the rate of page allocations from a database file that must be serviced by extending the database file, but which do not stall when doing doing so. [Dev Only] 30910. 3999 30911. Database Page Allocation File Extension Stalls/sec is the rate of page allocations from a database file that must be serviced by extending the database file and which stall when doing so. [Dev Only] 30912. 4001 30913. Log Records/sec is the count of records written to the database log buffers per second. [Dev Only] 30914. 4003 30915. Log Buffer Capacity Flushes/sec is the count of times the database log buffers must be flushed per second because they are full. [Dev Only] 30916. 4005 30917. Log Buffer Commit Flushes/sec is the count of times the database log buffers must be flushed per second because a transaction is fully committing its changes. [Dev Only] 30918. 4007 30919. Log Buffer Flushes/sec is the count of times the database log buffers must be flushed per second. [Dev Only] 30920. 4009 30921. Log Writes/sec is the number of times the log buffers are written to the log file(s) per second. If this number approaches the maximum write rate for the media holding the log file(s), the log may be a bottleneck. 30922. 4011 30923. Log Record Stalls/sec is the number of log records that cannot be added to the log buffers per second because they are full. If this counter is non-zero most of the time, the log buffer size may be a bottleneck. 30924. 4013 30925. Total number of version buckets allocated 30926. 4015 30927. Total number of version buckets allocated for FlagDelete RCEs [Dev Only] 30928. 4017 30929. VER Bucket Allocations Wait For Version Cleanup/sec is the number of version bucket allocations that must first wait for version cleanup in an attempt to free used version buckets for re-use. [Dev Only] 30930. 4019 30931. Average length of bookmark in RCE [Dev Only] 30932. 4021 30933. Number of times per second we look in the version store for a node whose version bit is set but which has no versions [Dev Only] 30934. 4023 30935. Number of times per second a version store clean task is dispatched asynchronously to be performed [Dev Only] 30936. 4025 30937. Number of times per second a version store clean task is performed synchronously [Dev Only] 30938. 4027 30939. Number of times per second a version store clean task was discarded due to load concerns [Dev Only] 30940. 4029 30941. Number of times per second a dispatched version store cleanup task fails [Dev Only] 30942. 4031 30943. Record Inserts/sec is the rate at which records are being inserted into database tables. [Dev Only] 30944. 4033 30945. Record Deletes/sec is the rate at which records in database tables are being flagged for deletion. [Dev Only] 30946. 4035 30947. Record Deletes/sec is the rate at which records in database tables are being updated. [Dev Only] 30948. 4037 30949. Record Unnecessary Replaces/sec is the rate at which updates to records in database tables are being discarded because the update did not actually modify the contents of the record. [Dev Only] 30950. 4039 30951. Record Redundant Replaces/sec is the rate at which records in database tables are being updated with the exact same content of the original record. [Dev Only] 30952. 4041 30953. Record Escrow-Updates/sec is the rate at which records in database tables are being escrow-updated. [Dev Only] 30954. 4043 30955. Secondary Index Inserts/sec is the rate at which entries are being inserted into indexes of database tables. [Dev Only] 30956. 4045 30957. Secondary Index Deletes/sec is the rate at which entries in indexes of database tables are being flagged for deletion. [Dev Only] 30958. 4047 30959. False Index Column Updates/sec is the number of times per second an attempt was made to update an index because an update to at least one of the indexed columns was detected, only to discover that none of the indexed columns had actually changed (and therefore no index update was actually required). [Dev Only] 30960. 4049 30961. False Tuple Index Column Updates/sec is the number of times per second an attempt was made to update a tuple index because an update to the tuple-indexed column was detected, only to discover that the column had not actually changed (and therefore no index update was actually required). [Dev Only] 30962. 4051 30963. Record Intrinsic Long-Values Updated/sec is the rate at which intrinsic long-values are added to or replaced in records of database tables. [Dev Only] 30964. 4053 30965. Record Separated Long-Values Added/sec is the rate at which separated long-values are normally added to records of database tables. [Dev Only] 30966. 4055 30967. Record Separated Long-Values Forced/sec is the rate at which separated long-values are added to records of a database table because they could not be accommodated in the record itself. [Dev Only] 30968. 4057 30969. Record Separated Long-Values All Forced/sec is the rate at which all intrinsic long-values are separated out of a record of a database table in order to accommodate updates to the record. [Dev Only] 30970. 4059 30971. Record Separated Long-Values Reference All/sec is the rate at which a reference is added for all the separated long-values associated with a record of a database table. [Dev Only] 30972. 4061 30973. Record Separated Long-Values Dereference All/sec is the rate at which a reference is removed for all the separated long-values associated with a record of a database table. [Dev Only] 30974. 4063 30975. Separated Long-Value Seeks/sec is the rate at which seeks for a separated long-value in a database table are performed. [Dev Only] 30976. 4065 30977. Separated Long-Value Retrieves/sec is the rate at which retrievals of a separated long-value in a database table are performed. [Dev Only] 30978. 4067 30979. Separated Long-Value Creates/sec is the rate at which new separated long-values are added to a database table. [Dev Only] 30980. 4069 30981. Separated Long-Value Updates/sec is the rate at which existing separated long-values in a database table are modified. [Dev Only] 30982. 4071 30983. Separated Long-Value Deletes/sec is the rate at which separated long-values in a database table are flagged for deletion. [Dev Only] 30984. 4073 30985. Separated Long-Value Copies/sec is the rate at which existing separated long-values in a database table are copied. [Dev Only] 30986. 4075 30987. Separated Long-Value Chunk Seeks/sec is the rate at which seeks for a particular chunk of a separated long-value in a database table are performed. [Dev Only] 30988. 4077 30989. Separated Long-Value Chunk Retrieves/sec is the rate at which retrievals of a chunk of a separated long-value in a database table are performed. [Dev Only] 30990. 4079 30991. Separated Long-Value Chunk Appends/sec is the rate at which chunks are appended to separated long-values of database tables. [Dev Only] 30992. 4081 30993. Separated Long-Value Chunk Replaces/sec is the rate at which existing separated long-value chunks in a database table are replaced. [Dev Only] 30994. 4083 30995. Separated Long-Value Chunk Deletes/sec is the rate at which separated long-value chunks in a database table are flagged for deletion. [Dev Only] 30996. 4085 30997. Separated Long-Value Chunk Copies/sec is the rate at which existing separated long-value chunks in a database table are copied. [Dev Only] 30998. 4087 30999. B+ Tree Append Splits/sec is the count of times a page is appended to a database B+ Tree per second. [Dev Only] 31000. 4089 31001. B+ Tree Right Splits/sec is the count of times a page is split right in a database B+ Tree per second. [Dev Only] 31002. 4091 31003. B+ Tree Right Hotpoint Splits/sec is the count of times a page is split right in a database B+ Tree, but which is treated as an append at a local "hotpoint" in the B+ Tree per second. [Dev Only] 31004. 4093 31005. B+ Tree Vertical Splits/sec is the count of times a page is split vertically in a database B+ Tree per second. [Dev Only] 31006. 4095 31007. B+ Tree Splits/sec is the count of times a page is appended to or split in a database B+ Tree per second. [Dev Only] 31008. 4097 31009. B+ Tree Empty Page Merges/sec is the count of empty pages removed from a database B+ Tree per second. [Dev Only] 31010. 4099 31011. Right Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the next page to the right. [Dev Only] 31012. 4101 31013. B+ Tree Partial Merges/sec is the count of pages where some of its records are moved to a page on the right in a database B+ Tree per second. [Dev Only] 31014. 4103 31015. B+ Tree Left Merges/sec is the count of pages removed from a database B+ Tree per second by moving all its records to the previous page to the left. [Dev Only] 31016. 4105 31017. B+ Tree Partial Left Merges/sec is the count of pages where some of its records are moved to a page on the left in a database B+ Tree per second. [Dev Only] 31018. 4107 31019. B+ Tree Page Moves/sec is the count of B+ Tree pages per second where all the records are moved to a new page. [Dev Only] 31020. 4109 31021. B+ Tree Merges/sec is the count of pages merged in a database B+ Tree per second. [Dev Only] 31022. 4111 31023. B+ Tree Failed Simple Page Cleanup Attempts/sec is the rate that attempts to reclaim deleted node space on a page are unsuccessful due to a conflict when attempting to write-latch the page. The cleanup is re-tried by locking the root of the B+ Tree. [Dev Only] 31024. 4113 31025. B+ Tree Seek Short Circuits/sec is the count of repeated seeks to the same record in a database B+ Tree that are saved by jumping directly to the cached physical location of that record per second. [Dev Only] 31026. 4115 31027. B+ Tree Opportune Prereads/sec is the number of pages per second that are preread because they are adjacent to a page read by a seek. [Dev Only] 31028. 4117 31029. B+ Tree Unnecessary Sibling Latches/sec is the count of sibling pages latched during a database B+ Tree Delete in the hopes of performing a merge where a merge is not possible, making that latch unnecessary. [Dev Only] 31030. 4119 31031. B+ Tree Move Nexts/sec is the count of times the database engine moves to the next record in a B+ Tree per second. [Dev Only] 31032. 4121 31033. B+ Tree Move Nexts (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the next visible record in a B+ Tree per second. [Dev Only] 31034. 4123 31035. B+ Tree Move Prevs/sec is the count of times the database engine moves to the previous record in a B+ Tree per second. [Dev Only] 31036. 4125 31037. B+ Tree Move Prevs (Non-Visible Nodes Skipped)/sec is the count of times the database engine skips non-visible records while attempting to move to the previous visible record in a B+ Tree per second. [Dev Only] 31038. 4127 31039. B+ Tree Seeks/sec is the count of times a record is seeked to by a key in a database B+ Tree per second. [Dev Only] 31040. 4129 31041. B+ Tree Inserts/sec is the count of times a record is inserted in a database B+ Tree per second. [Dev Only] 31042. 4131 31043. B+ Tree Replaces/sec is the count of times a record is replaced in a database B+ Tree per second. [Dev Only] 31044. 4133 31045. B+ Tree Flag Deletes/sec is the count of times a record is flag deleted in a database B+ Tree per second. [Dev Only] 31046. 4135 31047. B+ Tree Deletes/sec is the count of times a record is deleted in a database B+ Tree per second. [Dev Only] 31048. 4137 31049. B+ Tree Appends/sec is the count of times a record is appended to a database B+ Tree per second. [Dev Only] 31050. 4139 31051. B+ Tree Creates/sec is the number of B+ Trees and their corresponding space trees (if any) created per second. This can also be viewed as the number of FDP creates per second. [Dev Only] 31052. 4141 31053. B+ Tree Creates (Total) is the total number of B+ Trees and their corresponding space trees (if any) created. This can also be viewed as the total number of FDP creates. [Dev Only] 31054. 4143 31055. B+ Tree Destroys/sec is the number of B+ Trees and their corresponding space trees (if any) destroyed per second. This can also be viewed as the number of FDP destroys per second. [Dev Only] 31056. 4145 31057. B+ Tree Destroys (Total) is the total number of B+ Trees and their corresponding space trees (if any) destroyed. This can also be viewed as the total number of FDP destroys. [Dev Only] 31058. 4147 31059. Database Cache Size (MB) is the amount of system memory (in MegaBytes) used by the database cache manager to hold commonly used information from the database file(s) to prevent file operations. If the database cache size seems to be too small for optimal performance and there is very little available memory on the system (see Memory/Available Bytes), adding more memory to the system may increase performance. If there is a lot of available memory on the system and the database cache size is not growing beyond a certain point, the database cache size may be capped at an artificially low limit. Increasing this limit may increase performance. 31060. 4149 31061. Database Cache Misses per second is the rate at which database file page requests were fulfilled by the database cache by causing a file operation. If this rate is high then the database cache size may be too small. 31062. 4151 31063. Database Cache % Hit is the percentage of database file page requests that were fulfilled by the database cache without causing a file operation. If this percentage is too low, the database cache size may be too small. 31064. 4153 31065. No text 31066. 4155 31067. Database Cache Requests/sec is the rate that pages are requested from the database cache. 31068. 4157 31069. Database Pages Read Async/sec is the rate that pages are asynchronously read from the database file(s) into the database cache. [Dev Only] 31070. 4159 31071. Database Pages Read Sync/sec is the rate that pages are synchronously read from the database file(s) into the database cache. [Dev Only] 31072. 4161 31073. Database Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 31074. 4163 31075. Database Clean Pages Written/sec is the rate that pages are written to the database file (s) from the database cache. [Dev Only] 31076. 4165 31077. Database Pages Transferred/sec is the rate that pages are transferred from the database file(s) to the database cache and vice versa. [Dev Only] 31078. 4167 31079. Database Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache. [Dev Only] 31080. 4169 31081. Database Cached Pages Preread/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that are already cached. This is non-ideal behavior that represents a waste of processing time. [Dev Only] 31082. 4171 31083. Database Pages Preread Untouched/sec is the rate that pages are read in anticipation of future use from the database file(s) into the database cache that were subsequently thrown out without being used. This is non-ideal behavior that represents a waste of I/O bandwidth and processing time. [Dev Only] 31084. 4173 31085. Database Pages Versioned/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 31086. 4175 31087. Database Pages Version Copied/sec is the rate at which pages in the database cache are being copied into new pages in the cache for the purpose of being asynchronously written while the current version of that page in the database file is still being modified. This feature is primarily used to avoid cycles, branches, or long chains of flush order dependencies without requiring the pages involved to be synchronously written to disk. [Dev Only] 31088. 4177 31089. Database Pages Ordinarily Written/sec is the rate that pages are written to the database file (s) from the database cache in preparation for evicting them from the cache to make room for other data. [Dev Only] 31090. 4179 31091. Database Pages Anomalously Written/sec is the rate that pages are written to the database file (s) from the database cache before they would ordinarily be written. [Dev Only] 31092. 4181 31093. Database Pages Opportunely Written/sec is the rate that pages are written to the database file (s) from the database cache because they happen to be near other pages that must be written. These additional writes are performed before they must happen in the hope that the total number of seeks required to write all the pages is reduced. [Dev Only] 31094. 4183 31095. Database Pages Repeatedly Written/sec is the rate that pages are written to the database file (s) from the database cache more than once in their lifetime in the cache. These page writes represent extra writes above the theoretical minimum and can therefore be considered overhead. [Dev Only] 31096. 4185 31097. Database Pages Idly Written/sec is the rate that pages are written to the database file (s) from the database cache because there is low disk activity. [Dev Only] 31098. 4187 31099. Database Pages Coalesced Written/sec is the rate that pages are written to the database file (s) from the database cache coalesced with another page. [Dev Only] 31100. 4189 31101. Database Pages Coalesced Read/sec is the rate that pages are read from the database file (s) to the database cache coalesced with another page. [Dev Only] 31102. 4191 31103. Streaming Backup Pages Read/sec is the rate of database read operations performed for the purpose of streaming backups. 31104. 4193 31105. Online Defrag Pages Referenced/sec is the rate at which online defragmentation is touching database pages. [Dev Only] 31106. 4195 31107. Online Defrag Pages Read/sec is the rate of database read operations being performed by online defragmentation. [Dev Only] 31108. 4197 31109. Online Defrag Pages Preread/sec is the rate at which database pages are read in anticipation of future use by online defragmentation. [Dev Only] 31110. 4199 31111. Online Defrag Pages Dirtied/sec is the rate at which online defragmentation is modifying clean database pages. [Dev Only] 31112. 4201 31113. Online Defrag Pages Re-Dirtied/sec is the rate at which online defragmentation is modifying database pages that already contained modifications. [Dev Only] 31114. 4203 31115. Pages Freed/sec is the number of pages per second that are freed from the database by the online defragmentation process [Dev Only] 31116. 4205 31117. Data Moves/sec is the number of times per second that data is moved from one page to another by the online defragmentation process [Dev Only] 31118. 4207 31119. Page Moves/sec is the number of times per second that data is moved from one page to a new page by the online defragmentation process [Dev Only] 31120. 4209 31121. Online Defrag Log Records/sec is the rate at which online defragmentation is generating log records. [Dev Only] 31122. 4211 31123. Online Defrag Average Log Bytes is the average size of the log records being generated by online defragmentation. [Dev Only] 31124. 4213 31125. No text 31126. 4215 31127. Pages Read/sec is the number of pages per second that are read from the database by the scanning process [Dev Only] 31128. 4217 31129. Pages Read is the number of pages that have been read from the database by the scanning process [Dev Only] 31130. 4219 31131. Pages Read/sec is the number of pages per second that are zeroed in the database by the scanning process [Dev Only] 31132. 4221 31133. Pages Read is the number of pages that have been zeroed in the database by the scanning process [Dev Only] 31134. 4223 31135. Database Tasks Pages Referenced/sec is the rate at which background database tasks are touching database pages. [Dev Only] 31136. 4225 31137. Database Tasks Pages Read/sec is the rate of database read operations being performed by background database tasks. [Dev Only] 31138. 4227 31139. Database Tasks Pages Preread/sec is the rate at which database pages are read in anticipation of future use by background database tasks. [Dev Only] 31140. 4229 31141. Database Tasks Pages Dirtied/sec is the rate at which background database tasks are modifying clean database pages. [Dev Only] 31142. 4231 31143. Database Tasks Pages Re-Dirtied/sec is the rate at which background databases tasks are modifying database pages that already contained modifications. [Dev Only] 31144. 4233 31145. Database Tasks Log Records/sec is the rate at which background database tasks are generating log records. [Dev Only] 31146. 4235 31147. Database Tasks Average Log Bytes is the average size of the log records being generated by background database tasks. [Dev Only] 31148. 4237 31149. No text 31150. 4239 31151. I/O Database Reads/sec is the rate of database read operations completed. 31152. 4241 31153. I/O Database Reads Average Latency is the average length of time, in milliseconds, per database read operation. 31154. 4243 31155. No text 31156. 4245 31157. I/O Database Reads Average Bytes is the average number of bytes transferred per database read operation. [Dev Only] 31158. 4247 31159. No text 31160. 4249 31161. I/O Database Reads In Heap is the number of database read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 31162. 4251 31163. I/O Database Reads Async Pending is the number of database read operations asynchronously pending completion. [Dev Only] 31164. 4253 31165. I/O Database Reads Abnormal Latency/sec is the rate of database read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 31166. 4255 31167. I/O Log Reads/sec is the rate of logfile read operations completed. 31168. 4257 31169. I/O Log Reads Average Latency is the average length of time, in milliseconds, per logfile read operation. [Dev Only] 31170. 4259 31171. No text 31172. 4261 31173. I/O Log Reads Average Bytes is the average number of bytes transferred per logfile read operation. [Dev Only] 31174. 4263 31175. No text 31176. 4265 31177. I/O Log Reads In Heap is the number of logfile read operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 31178. 4267 31179. I/O Log Reads Async Pending is the number of logfile read operations asynchronously pending completion. [Dev Only] 31180. 4269 31181. I/O Log Reads Abnormal Latency/sec is the rate of logfile read operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 31182. 4271 31183. I/O Database Writes/sec is the rate of database write operations completed. 31184. 4273 31185. I/O Database Writes Average Latency is the average length of time, in milliseconds, per database write operation. 31186. 4275 31187. No text 31188. 4277 31189. I/O Database Writes Average Bytes is the average number of bytes transferred per database write operation. [Dev Only] 31190. 4279 31191. No text 31192. 4281 31193. I/O Database Writes In Heap is the number of database write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 31194. 4283 31195. I/O Database Writes Async Pending is the number of database write operations asynchronously pending completion. [Dev Only] 31196. 4285 31197. I/O Database Writes Abnormal Latency/sec is the rate of database write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 31198. 4287 31199. I/O Log Writes/sec is the rate of logfile write operations completed. 31200. 4289 31201. I/O Log Writes Average Latency is the average length of time, in milliseconds, per logfile write operation. 31202. 4291 31203. No text 31204. 4293 31205. I/O Log Writes Average Bytes is the average number of bytes transferred per logfile write operation. [Dev Only] 31206. 4295 31207. No text 31208. 4297 31209. I/O Log Writes In Heap is the number of logfile write operations queued in the database engine's I/O heap and waiting to be issued. [Dev Only] 31210. 4299 31211. I/O Log Writes Async Pending is the number of logfile write operations asynchronously pending completion. [Dev Only] 31212. 4301 31213. I/O Log Writes Abnormal Latency/sec is the rate of logfile write operations that take an abnormally long length of time (default is 1 minute) to be serviced by the OS. [Dev Only] 31214. 4303 31215. Record Failed Compression Bytes/sec is the rate of record bytes that either failed Xpress compression or did not significantly reduce the insert/replace size (10% or less). High results are indicative of wasted cpu resources. [Dev Only] 31216. 4305 31217. Microsoft Distributed Transaction Coordinator performance counters 31218. 4307 31219. Number of currently active transactions 31220. 4309 31221. Number of committed transactions 31222. 4311 31223. Number of aborted transactions 31224. 4313 31225. Number of in doubt transactions 31226. 4315 31227. Maximum number of transactions ever concurrently active 31228. 4317 31229. Number of transactions committed by the system administrator 31230. 4319 31231. Number of transactions aborted by the system administrator 31232. 4321 31233. Minimum time delta between transaction begin and commit 31234. 4323 31235. Average time delta between transaction begin and commit 31236. 4325 31237. Maximum time delta between transaction begin and commit 31238. 4327 31239. Transactions performed per second 31240. 4329 31241. Transactions committed per second 31242. 4331 31243. Transactions aborted per second 31244. 4333 31245. Terminal Services per-session resource monitoring. 31246. 4335 31247. Number of bytes input on this session after all protocol overhead has been removed. 31248. 4337 31249. The number of frames input after any additional protocol added frames have been removed. 31250. 4339 31251. The number of times that a wait for an available send buffer was done by the protocols on the client side of the connection. 31252. 4341 31253. Number of frames (packets) input on this Session. 31254. 4343 31255. Number of bytes input on this session that includes all protocol overhead. 31256. 4345 31257. Number of bytes input after compression. This number compared with the Total Bytes input is the compression ratio. 31258. 4347 31259. Number of input compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transferring compressed files over Client Drive Mapping. 31260. 4349 31261. Number of input errors of all types. Some example input errors are lost ACK's, badly formed packets, etc. 31262. 4351 31263. The total number of timeouts on the communication line as seen from the client side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 31264. 4353 31265. Number of input async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 31266. 4355 31267. Number of input async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 31268. 4357 31269. Number of input async overflow errors. These can be caused by a lack of buffer space available on the host. 31270. 4359 31271. Number of input async parity errors. These can be caused by a noisy transmission line 31272. 4361 31273. Number of Terminal Services transport-level errors on input. 31274. 4363 31275. Number of bytes output on this session after all protocol overhead has been removed. 31276. 4365 31277. The number of frames output before any additional protocol frames have been added. 31278. 4367 31279. This is the number of times that a wait for an available send buffer was done by the protocol on the server side of the connection. 31280. 4369 31281. Number of frames (packets) output on this session. 31282. 4371 31283. Number of bytes output on this Session that includes all protocol overhead. 31284. 4373 31285. Number of bytes output after compression. This number compared with the Total Bytes output is the compression ratio. 31286. 4375 31287. Number of output compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 31288. 4377 31289. Number of output errors of all types. Some example output errors are lost ACK's, badly formed packets, etc. 31290. 4379 31291. The total number of timeouts on the communication line from the host side of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 31292. 4381 31293. Number of output async framing errors. This could be caused by a hardware or line problem. 31294. 4383 31295. Number of output async overrun errors. 31296. 4385 31297. Number of output async overflow errors. 31298. 4387 31299. Number of output async parity errors. These can be caused by a hardware or line problem. 31300. 4389 31301. Number of Terminal Services transport-level errors on output. 31302. 4391 31303. Total number of bytes on this Session after all protocol overhead has been removed. 31304. 4393 31305. The total number of frames input and output before any additional protocol frames have been added. 31306. 4395 31307. The number of times that a wait for an available send buffer was done by the protocols on both the server and client sides of the connection. 31308. 4397 31309. Total number of frames (packets) on this Session. 31310. 4399 31311. Total number of bytes on this Session that includes all protocol overhead. 31312. 4401 31313. Total number of bytes after compression. This number compared with the total bytes is the compression ratio. 31314. 4403 31315. Total number of compression dictionary flushes. When the data can not be compressed, the compression dictionary is flushed so that newer data has a better chance of being compressed. Some causes of data not compressing includes transfering compressed files over Client Drive Mapping. 31316. 4405 31317. Total number of errors of all types. Some example errors are lost ACK's, badly formed packets, etc. 31318. 4407 31319. The total number of timeouts on the communication line from both the host and client sides of the connection. These are typically the result of a noisy line. On some high latency networks, this could be the result of the protocol timeout being too short. Increasing the protocol timeout on these types of lines will improve performance by reducing needless re-transmissions. 31320. 4409 31321. Total number of async framing errors. These can be caused by a noisy transmission line. Using a smaller packet size may help in some cases. 31322. 4411 31323. Total number of async overrun errors. These can be caused by the baud rate being faster than the computer can handle, or a non-16550 serial line is used. Overruns can also occur if too many high speed serial lines are active at one time for the processor's power. 31324. 4413 31325. Total number of async overflow errors. These can be caused by a lack of buffer space available on the host. 31326. 4415 31327. Total number of async parity errors. These can be caused by a noisy transmission line. 31328. 4417 31329. Total number of Terminal Services transport-level errors. 31330. 4419 31331. Total references to all protocol caches. 31332. 4421 31333. Total hits in all protocol caches. The protocol caches Windows objects that are likely to be re-used to avoid having to re-send them on the transmission line. Example objects are Windows icons and brushes. Hits in the cache represent objects that did not need to be re-sent. 31334. 4423 31335. Overall hit ratio for all protocol caches. 31336. 4425 31337. Number of references to the protocol bitmap cache. 31338. 4427 31339. Number of hits in the protocol bitmap cache. 31340. 4429 31341. Hit ratio in the protocol bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 31342. 4431 31343. Number of references to the protocol glyph cache. 31344. 4433 31345. Number of hits in the protocol glyph cache. 31346. 4435 31347. Hit ratio in the protocol glyph cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 31348. 4437 31349. Number of references to the protocol brush cache. 31350. 4439 31351. Number of hits in the protocol brush cache. 31352. 4441 31353. Hit ratio in the protocol brush cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 31354. 4443 31355. Number of references to the protocol save screen bitmap cache. 31356. 4445 31357. Number of hits in the protocol save screen bitmap cache. 31358. 4447 31359. Hit ratio in the protocol save screen bitmap cache. A higher hit ratio means better performance since data transmissions are reduced. Low hit ratios are due to the screen updating with new information that is either not re-used, or is flushed out of the client cache. 31360. 4449 31361. Compression ratio of the server input data stream. 31362. 4451 31363. Compression ratio of the server output data stream. 31364. 4453 31365. Total compression ratio of the server data stream. 31366. 4951 31367. Displays the current bulk transfer rate in bytes/sec. 31368. 4953 31369. Displays the current isochronous transfer rate in bytes/sec. 31370. 4955 31371. Displays the current interrupt transfer rate in bytes/sec. 31372. 4957 31373. Displays the current control transfer rate in bytes/sec. 31374. 4959 31375. Displays the rate of PCI interrupt generation by the USB controller. For controller instances only. 31376. 4961 31377. Displays the current rate Work Signals generated per second by the usbport driver. For controller instances only. 31378. 4963 31379. Displays the percentage of BW reserved for interrupt transfers 31380. 4965 31381. Displays the percentage of BW reserved for ISO transfers 31382. 4967 31383. USB I/O Counters 31384. 4969 31385. Displays the average size of all transfer URBs. For device instances only. 31386. 4971 31387. Number of ISO packets that are NOT late, but complete with an error. For device instances only. 31388. 4973 31389. Avg number of ms between the current frame and the start frame of an ISO transfer when scheduled. For device instances only. 31390. 4975 31391. Number of Transfer URBs completing with an error status. For device instances only. 31392. 4977 31393. Non-zero value if the host controller is not running(idle). 31394. 4979 31395. Non-Zero value if the host controller async schedule is not running(idle). 31396. 4981 31397. Incremented each time the controller async cache is flushed. 31398. 4983 31399. Non-Zero if the periodic schedule is not running(idle). 31400. 4985 31401. Incremented each time the controller periodic cache is flushed. 31402. 4987 31403. Help not available. 31404. 4989 31405. The cumulative total number of socket connections established for this process since the process was started. 31406. 4991 31407. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 31408. 4993 31409. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 31410. 4995 31411. The cumulative total number of datagram packets received since the process was started. 31412. 4997 31413. The cumulative total number of datagram packets sent since the process was started. 31414. 4999 31415. Counters for System.Data.SqlClient 31416. 5001 31417. The number of actual connections per second that are being made to servers 31418. 5003 31419. The number of actual disconnects per second that are being made to servers 31420. 5005 31421. The number of connections we get from the pool per second 31422. 5007 31423. The number of connections we return to the pool per second 31424. 5009 31425. The number of connections that are not using connection pooling 31426. 5011 31427. The number of connections that are managed by the connection pooler 31428. 5013 31429. The number of unique connection strings 31430. 5015 31431. The number of unique connection strings waiting for pruning 31432. 5017 31433. The number of active connection pools 31434. 5019 31435. The number of inactive connection pools 31436. 5021 31437. The number of connections currently in-use 31438. 5023 31439. The number of connections currently available for use 31440. 5025 31441. The number of connections currently waiting to be made ready for use 31442. 5027 31443. The number of connections we reclaim from GCed external connections 31444. 5029 31445. .Net CLR Data 31446. 5031 31447. Current number of connections, pooled or not. 31448. 5033 31449. Current number of connections in all pools associated with the process. 31450. 5035 31451. Current number of pools associated with the process. 31452. 5037 31453. The highest number of connections in all pools since the process started. 31454. 5039 31455. The total number of connection open attempts that have failed for any reason. 31456. 5041 31457. The total number of command executes that have failed for any reason. 31458. 5043 31459. Counters for CLR Garbage Collected heap. 31460. 5045 31461. This counter displays the number of times the generation 0 objects (youngest; most recently allocated) are garbage collected (Gen 0 GC) since the start of the application. Gen 0 GC occurs when the available memory in generation 0 is not sufficient to satisfy an allocation request. This counter is incremented at the end of a Gen 0 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 1 or Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 31462. 5047 31463. This counter displays the number of times the generation 1 objects are garbage collected since the start of the application. The counter is incremented at the end of a Gen 1 GC. Higher generation GCs include all lower generation GCs. This counter is explicitly incremented when a higher generation (Gen 2) GC occurs. _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 31464. 5049 31465. This counter displays the number of times the generation 2 objects (older) are garbage collected since the start of the application. The counter is incremented at the end of a Gen 2 GC (also called full GC). _Global_ counter value is not accurate and should be ignored. This counter displays the last observed value. 31466. 5051 31467. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 0 to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 31468. 5053 31469. This counter displays the bytes of memory that survive garbage collection (GC) and are promoted from generation 1 to generation 2; objects that are promoted just because they are waiting to be finalized are not included in this counter. This counter displays the value observed at the end of the last GC; its not a cumulative counter. This counter is reset to 0 if the last GC was a Gen 0 GC only. 31470. 5055 31471. This counter displays the bytes per second that are promoted from generation 0 (youngest) to generation 1; objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. This counter was designed as an indicator of relatively long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31472. 5057 31473. This counter displays the bytes per second that are promoted from generation 1 to generation 2 (oldest); objects that are promoted just because they are waiting to be finalized are not included in this counter. Memory is promoted when it survives a garbage collection. Nothing is promoted from generation 2 since it is the oldest. This counter was designed as an indicator of very long-lived objects being created per sec. This counter displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31474. 5059 31475. This counter displays the bytes of memory that are promoted from generation 0 to generation 1 just because they are waiting to be finalized. This counter displays the value observed at the end of the last GC; its not a cumulative counter. 31476. 5061 31477. This counter displays the process ID of the CLR process instance being monitored. 31478. 5063 31479. This counter displays the maximum bytes that can be allocated in generation 0 (Gen 0); its does not indicate the current number of bytes allocated in Gen 0. A Gen 0 GC is triggered when the allocations since the last GC exceed this size. The Gen 0 size is tuned by the Garbage Collector and can change during the execution of the application. At the end of a Gen 0 collection the size of the Gen 0 heap is infact 0 bytes; this counter displays the size (in bytes) of allocations that would trigger the next Gen 0 GC. This counter is updated at the end of a GC; its not updated on every allocation. 31480. 5065 31481. This counter displays the current number of bytes in generation 1 (Gen 1); this counter does not display the maximum size of Gen 1. Objects are not directly allocated in this generation; they are promoted from previous Gen 0 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 31482. 5067 31483. This counter displays the current number of bytes in generation 2 (Gen 2). Objects are not directly allocated in this generation; they are promoted from Gen 1 during previous Gen 1 GCs. This counter is updated at the end of a GC; its not updated on every allocation. 31484. 5069 31485. This counter displays the current size of the Large Object Heap in bytes. Objects greater than 20 KBytes are treated as large objects by the Garbage Collector and are directly allocated in a special heap; they are not promoted through the generations. This counter is updated at the end of a GC; its not updated on every allocation. 31486. 5071 31487. This counter displays the number of garbage collected objects that survive a collection because they are waiting to be finalized. If these objects hold references to other objects then those objects also survive but are not counted by this counter; the "Promoted Finalization-Memory from Gen 0" and "Promoted Finalization-Memory from Gen 1" counters represent all the memory that survived due to finalization. This counter is not a cumulative counter; its updated at the end of every GC with count of the survivors during that particular GC only. This counter was designed to indicate the extra overhead that the application might incur because of finalization. 31488. 5073 31489. This counter displays the current number of GC Handles in use. GCHandles are handles to resources external to the CLR and the managed environment. Handles occupy small amounts of memory in the GCHeap but potentially expensive unmanaged resources. 31490. 5075 31491. This counter displays the rate of bytes per second allocated on the GC Heap. This counter is updated at the end of every GC; not at each allocation. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31492. 5077 31493. This counter displays the peak number of times a garbage collection was performed because of an explicit call to GC.Collect. Its a good practice to let the GC tune the frequency of its collections. 31494. 5079 31495. % Time in GC is the percentage of elapsed time that was spent in performing a garbage collection (GC) since the last GC cycle. This counter is usually an indicator of the work done by the Garbage Collector on behalf of the application to collect and compact memory. This counter is updated only at the end of every GC and the counter value reflects the last observed value; its not an average. 31496. 5081 31497. Not Displayed. 31498. 5083 31499. This counter is the sum of four other counters; Gen 0 Heap Size; Gen 1 Heap Size; Gen 2 Heap Size and the Large Object Heap Size. This counter indicates the current memory allocated in bytes on the GC Heaps. 31500. 5085 31501. This counter displays the amount of virtual memory (in bytes) currently committed by the Garbage Collector. (Committed memory is the physical memory for which space has been reserved on the disk paging file). 31502. 5087 31503. This counter displays the amount of virtual memory (in bytes) currently reserved by the Garbage Collector. (Reserved memory is the virtual memory space reserved for the application but no disk or main memory pages have been used.) 31504. 5089 31505. This counter displays the number of pinned objects encountered in the last GC. This counter tracks the pinned objects only in the heaps that were garbage collected e.g. a Gen 0 GC would cause enumeration of pinned objects in the generation 0 heap only. A pinned object is one that the Garbage Collector cannot move in memory. 31506. 5091 31507. This counter displays the current number of sync blocks in use. Sync blocks are per-object data structures allocated for storing synchronization information. Sync blocks hold weak references to managed objects and need to be scanned by the Garbage Collector. Sync blocks are not limited to storing synchronization information and can also store COM interop metadata. This counter was designed to indicate performance problems with heavy use of synchronization primitives. 31508. 5093 31509. Statistics for CLR Class Loader. 31510. 5095 31511. This counter displays the cumulative number of classes loaded in all Assemblies since the start of this application. 31512. 5097 31513. Reserved for future use. 31514. 5099 31515. Reserved for future use. 31516. 5101 31517. This counter displays the peak number of classes that have failed to load since the start of the application. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 31518. 5103 31519. This counter displays the number of classes that failed to load per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. These load failures could be due to many reasons like inadequate security or illegal format. Full details can be found in the profiling services help. 31520. 5105 31521. This counter displays the current size (in bytes) of the memory committed by the class loader across all AppDomains. (Committed memory is the physical memory for which space has been reserved on the disk paging file.) 31522. 5107 31523. This counter displays the total number of AppDomains unloaded since the start of the application. If an AppDomain is loaded and unloaded multiple times this counter would count each of those unloads as separate. 31524. 5109 31525. This counter displays the number of AppDomains unloaded per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31526. 5111 31527. This counter displays the current number of classes loaded in all Assemblies. 31528. 5113 31529. This counter displays the number of classes loaded per second in all Assemblies. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31530. 5115 31531. This counter displays the current number of AppDomains loaded in this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 31532. 5117 31533. This counter displays the peak number of AppDomains loaded since the start of this application. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. 31534. 5119 31535. This counter displays the number of AppDomains loaded per second. AppDomains (application domains) provide a secure and versatile unit of processing that the CLR can use to provide isolation between applications running in the same process. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31536. 5121 31537. This counter displays the current number of Assemblies loaded across all AppDomains in this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 31538. 5123 31539. This counter displays the total number of Assemblies loaded since the start of this application. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. 31540. 5125 31541. This counter displays the number of Assemblies loaded across all AppDomains per second. If the Assembly is loaded as domain-neutral from multiple AppDomains then this counter is incremented once only. Assemblies can be loaded as domain-neutral when their code can be shared by all AppDomains or they can be loaded as domain-specific when their code is private to the AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31542. 5127 31543. Stats for CLR Jit. 31544. 5129 31545. This counter displays the total number of methods compiled Just-In-Time (JIT) by the CLR JIT compiler since the start of the application. This counter does not include the pre-jitted methods. 31546. 5131 31547. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "Total # of IL Bytes Jitted" counter. 31548. 5133 31549. This counter displays the total IL bytes jitted since the start of the application. This counter is exactly equivalent to the "# of IL Bytes Jitted" counter. 31550. 5135 31551. This counter displays the rate at which IL bytes are jitted per second. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31552. 5137 31553. This counter displays the peak number of methods the JIT compiler has failed to JIT since the start of the application. This failure can occur if the IL cannot be verified or if there was an internal error in the JIT compiler. 31554. 5139 31555. This counter displays the percentage of elapsed time spent in JIT compilation since the last JIT compilation phase. This counter is updated at the end of every JIT compilation phase. A JIT compilation phase is the phase when a method and its dependencies are being compiled. 31556. 5141 31557. Not Displayed. 31558. 5143 31559. Stats for CLR interop. 31560. 5145 31561. This counter displays the current number of Com-Callable-Wrappers (CCWs). A CCW is a proxy for the .NET managed object being referenced from unmanaged COM client(s). This counter was designed to indicate the number of managed objects being referenced by unmanaged COM code. 31562. 5147 31563. This counter displays the current number of stubs created by the CLR. Stubs are responsible for marshalling arguments and return values from managed to unmanaged code and vice versa; during a COM Interop call or PInvoke call. 31564. 5149 31565. This counter displays the total number of times arguments and return values have been marshaled from managed to unmanaged code and vice versa since the start of the application. This counter is not incremented if the stubs are inlined. (Stubs are responsible for marshalling arguments and return values). Stubs usually get inlined if the marshalling overhead is small. 31566. 5151 31567. Reserved for future use. 31568. 5153 31569. Reserved for future use. 31570. 5155 31571. Stats for CLR Locks and Threads. 31572. 5157 31573. This counter displays the total number of times threads in the CLR have attempted to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 31574. 5159 31575. Rate at which threads in the runtime attempt to acquire a managed lock unsuccessfully. Managed locks can be acquired in many ways; by the "lock" statement in C# or by calling System.Monitor.Enter or by using MethodImplOptions.Synchronized custom attribute. 31576. 5161 31577. This counter displays the total number of threads currently waiting to acquire some managed lock in the application. This counter is not an average over time; it displays the last observed value. 31578. 5163 31579. This counter displays the total number of threads that waited to acquire some managed lock since the start of the application. 31580. 5165 31581. This counter displays the number of threads per second waiting to acquire some lock in the application. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31582. 5167 31583. This counter displays the number of current .NET thread objects in the application. A .NET thread object is created either by new System.Threading.Thread or when an unmanaged thread enters the managed environment. This counters maintains the count of both running and stopped threads. This counter is not an average over time; it just displays the last observed value. 31584. 5169 31585. This counter displays the number of native OS threads created and owned by the CLR to act as underlying threads for .NET thread objects. This counters value does not include the threads used by the CLR in its internal operations; it is a subset of the threads in the OS process. 31586. 5171 31587. This counter displays the number of threads that are currently recognized by the CLR; they have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 31588. 5173 31589. This counter displays the total number of threads that have been recognized by the CLR since the start of this application; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. 31590. 5175 31591. This counter displays the number of threads per second that have been recognized by the CLR; these threads have a corresponding .NET thread object associated with them. These threads are not created by the CLR; they are created outside the CLR but have since run inside the CLR at least once. Only unique threads are tracked; threads with same thread ID re-entering the CLR or recreated after thread exit are not counted twice. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31592. 5177 31593. Stats for CLR Security. 31594. 5179 31595. This counter displays the total number of runtime Code Access Security (CAS) checks performed since the start of the application. Runtime CAS checks are performed when a caller makes a call to a callee demanding a particular permission; the runtime check is made on every call by the caller; the check is done by examining the current thread stack of the caller. This counter used together with "Stack Walk Depth" is indicative of performance penalty for security checks. 31596. 5181 31597. Reserved for future use. 31598. 5183 31599. This counter displays the total number of linktime Code Access Security (CAS) checks since the start of the application. Linktime CAS checks are performed when a caller makes a call to a callee demanding a particular permission at JIT compile time; linktime check is performed once per caller. This count is not indicative of serious performance issues; its indicative of the security system activity. 31600. 5185 31601. This counter displays the percentage of elapsed time spent in performing runtime Code Access Security (CAS) checks since the last such check. CAS allows code to be trusted to varying degrees and enforces these varying levels of trust depending on code identity. This counter is updated at the end of a runtime security check; it represents the last observed value; its not an average. 31602. 5187 31603. Not Displayed. 31604. 5189 31605. This counter displays the depth of the stack during that last runtime Code Access Security check. Runtime Code Access Security check is performed by crawling the stack. This counter is not an average; it just displays the last observed value. 31606. 5191 31607. Stats for CLR Remoting. 31608. 5193 31609. This counter displays the number of remote procedure calls invoked per second. A remote procedure call is a call on any object outside the caller;s AppDomain. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31610. 5195 31611. This counter displays the total number of remoting channels registered across all AppDomains since the start of the application. Channels are used to transport messages to and from remote objects. 31612. 5197 31613. This counter displays the total number of remoting proxy objects created in this process since the start of the process. Proxy object acts as a representative of the remote objects and ensures that all calls made on the proxy are forwarded to the correct remote object instance. 31614. 5199 31615. This counter displays the current number of context-bound classes loaded. Classes that can be bound to a context are called context-bound classes; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. 31616. 5201 31617. This counter displays the number of context-bound objects allocated per second. Instances of classes that can be bound to a context are called context-bound objects; context-bound classes are marked with Context Attributes which provide usage rules for synchronization; thread affinity; transactions etc. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31618. 5203 31619. This counter displays the current number of remoting contexts in the application. A context is a boundary containing a collection of objects with the same usage rules like synchronization; thread affinity; transactions etc. 31620. 5205 31621. This counter displays the total number of remote procedure calls invoked since the start of this application. A remote procedure call is a call on any object outside the caller;s AppDomain. 31622. 5207 31623. Runtime statistics on CLR exception handling. 31624. 5209 31625. This counter displays the total number of exceptions thrown since the start of the application. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions that are re-thrown would get counted again. Exceptions should only occur in rare situations and not in the normal control flow of the program. 31626. 5211 31627. This counter displays the number of exceptions thrown per second. These include both .NET exceptions and unmanaged exceptions that get converted into .NET exceptions e.g. null pointer reference exception in unmanaged code would get re-thrown in managed code as a .NET System.NullReferenceException; this counter includes both handled and unhandled exceptions. Exceptions should only occur in rare situations and not in the normal control flow of the program; this counter was designed as an indicator of potential performance problems due to large (>100s) rate of exceptions thrown. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31628. 5213 31629. This counter displays the number of .NET exception filters executed per second. An exception filter evaluates whether an exception should be handled or not. This counter tracks the rate of exception filters evaluated; irrespective of whether the exception was handled or not. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31630. 5215 31631. This counter displays the number of finally blocks executed per second. A finally block is guaranteed to be executed regardless of how the try block was exited. Only the finally blocks that are executed for an exception are counted; finally blocks on normal code paths are not counted by this counter. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31632. 5217 31633. This counter displays the number of stack frames traversed from the frame that threw the .NET exception to the frame that handled the exception per second. This counter resets to 0 when an exception handler is entered; so nested exceptions would show the handler to handler stack depth. This counter is not an average over time; it displays the difference between the values observed in the last two samples divided by the duration of the sample interval. 31634. 5219 31635. Counters for System.Data.OracleClient 31636. 5221 31637. The number of actual connections per second that are being made to servers 31638. 5223 31639. The number of actual disconnects per second that are being made to servers 31640. 5225 31641. The number of connections we get from the pool per second 31642. 5227 31643. The number of connections we return to the pool per second 31644. 5229 31645. The number of connections that are not using connection pooling 31646. 5231 31647. The number of connections that are managed by the connection pooler 31648. 5233 31649. The number of unique connection strings 31650. 5235 31651. The number of unique connection strings waiting for pruning 31652. 5237 31653. The number of active connection pools 31654. 5239 31655. The number of inactive connection pools 31656. 5241 31657. The number of connections currently in-use 31658. 5243 31659. The number of connections currently available for use 31660. 5245 31661. The number of connections currently waiting to be made ready for use 31662. 5247 31663. The number of connections we reclaim from GCed external connections 31664. 5355 31665. Counters for the Windows Search Service Gatherer Project object 31666. 5357 31667. The number of add notifications. 31668. 5359 31669. The number of document additions per second. 31670. 5361 31671. The number of delete notifications. 31672. 5363 31673. The number of document deletes per second. 31674. 5365 31675. The number of modify notifications. 31676. 5367 31677. The number of modify notifications per second. 31678. 5369 31679. The number of documents waiting to be processed. When this number goes to zero the catalog is idle. This number indicates the total queue size of unprocessed documents in the gatherer. 31680. 5371 31681. The number of documents in progress. 31682. 5373 31683. The number of documents on hold because a document with the same URL is currently in process. 31684. 5375 31685. The number of documents delayed due to site hit frequency rules. 31686. 5377 31687. The number of files (URLs) in the history list. This indicates the total size of your document corpus that was indexed. 31688. 5379 31689. The number of documents processed since the history has been reset. 31690. 5381 31691. The number of documents processed per second. 31692. 5383 31693. The number of successfully filtered documents. 31694. 5385 31695. The number of successfully filtered documents per second. 31696. 5387 31697. The number of filtered documents which returned an error. 31698. 5389 31699. The number of filtered documents which returned an error per second. 31700. 5395 31701. The number of file protocol errors received while getting documents. 31702. 5397 31703. The number of file protocol errors received per second. 31704. 5403 31705. The number of documents accessed via file system. 31706. 5405 31707. The number of documents accessed via file system per second. 31708. 5411 31709. The number of office documents filtered. 31710. 5413 31711. The number of office documents filtered per second. 31712. 5415 31713. The number of text documents filtered. 31714. 5417 31715. The number of text documents filtered per second. 31716. 5419 31717. Number of crawls in progress. 31718. 5421 31719. The Gatherer paused flag indicates if the Gatherer has been paused. 31720. 5423 31721. The recovery in progress flag indicates if recovery is currently in progress. Indexing will not be resumed until this flag is off. 31722. 5425 31723. The number of documents which were not filtered because no modification was detected since the last crawl. 31724. 5427 31725. The Iterating history in progress flag indicates if the Gatherer is currently iterating over the URL history. 31726. 5429 31727. Number of incremental crawls in progress. 31728. 5431 31729. The number of documents currently being filtered. 31730. 5433 31731. The number of documents initiated into the Gatherer service. This includes the number of documents on hold, in the active queue, and currently filtered. When this number goes to zero during a crawl, it means the crawl will be done soon. 31732. 5435 31733. The total number of times a document access has been retried. Having this number high may indicate a problem with accessing the data. 31734. 5437 31735. The number of retries per second. 31736. 5445 31737. Documents incorrectly rejected by adaptive crawl 31738. 5451 31739. Documents which have changed since the last crawl 31740. 5453 31741. The number of Move/Rename notifications. 31742. 5455 31743. The number of document Moves and Renames per second. 31744. 5457 31745. Number of unique documents in the system. Documents are considered not unique if their contents is the same. 31746. 5459 31747. Percentage of the history recovery completed 31748. 5461 31749. Counters for the Windows Search Service Gathering service object 31750. 5463 31751. Currently connected external notification sources. 31752. 5465 31753. The total number of notifications received from all notification sources excluding file system. 31754. 5467 31755. The rate of external notifications received per second. 31756. 5469 31757. The number of currently connected administrative clients. 31758. 5471 31759. The total number of heartbeats counted since startup. A heartbeat occurs once every 10 seconds while the service is running. If the service is not running there will be no heartbeat and the number of ticks will not be incremented. 31760. 5473 31761. Displays one heartbeat every 10 seconds. 31762. 5475 31763. The total number of filtering threads in the system. This number is calculated based on your system resources. 31764. 5477 31765. The number of threads waiting for documents. 31766. 5479 31767. The number of document entries currently in memory. Zero means no indexing activity is going on. 31768. 5481 31769. Indicates the level of the amount of system resources that the Gatherer service is allowed to use. 31770. 5483 31771. The number of documents waiting for robot threads. If this number is not 0, all threads should be filtering. 31772. 5485 31773. The number of filtering processes in the system. 31774. 5487 31775. The maximum number of filtering processes that have existed in the system since startup. 31776. 5489 31777. The total number of times a filter process was created or restarted. Having too many filter processes created indicates that filtering is having trouble with the data in the documents. 31778. 5491 31779. The number of documents delayed due to site hit frequency rules. 31780. 5493 31781. The number of servers recently accessed by the system. 31782. 5495 31783. The number of times a new server object had to be created. 31784. 5497 31785. The number of filter objects in the system. Each filter object corresponds to a URL currently being filtered. 31786. 5499 31787. The number of times a filter object was created. This corresponds to the total number of documents filtered in the system since startup. 31788. 5501 31789. The number of documents filtered per second. 31790. 5503 31791. The total number of timeouts detected by the system since startup. 31792. 5505 31793. A server becomes unavailable when a number of requests to that server time out. 31794. 5507 31795. A server becomes unavailable when a number of requests to that server time out. 31796. 5509 31797. The number of threads waiting for a response from the filter process. If no activity is going on and this number is equal to number of filtering threads, it may indicate a network problem or unavailability of the server it is crawling. 31798. 5511 31799. The number of threads waiting for plug-ins to complete an operation. 31800. 5513 31801. The number of documents successfully filtered. 31802. 5515 31803. The number of successfully filtered documents per second. 31804. 5517 31805. The number of documents that will be retried after time-out. When this is non-zero, it means that the local server it is crawling is shut down. 31806. 5519 31807. Number of available cached word breakers instances 31808. 5521 31809. Number of available cached stemmer instances. Too many may indicate a resource usage problem. 31810. 5523 31811. The total number of notifications received from all notification sources including file system. 31812. 5525 31813. The rate of external notifications received per second. 31814. 5527 31815. System IO (disk) traffic rate in KB/s detected by back off logic 31816. 5529 31817. The code describing why the Gatherer service went into back off state. 0 - up and running 1 - high system IO traffic 2 - high notifications rate 3 - delayed recovery in progress (not implemented) 4 - back off due to user activity 5 - Battery Low 6 - Memory Low 99 - back off for some internal reason (forced by Search itself) While backing off, no indexing is performed. To resume the indexing you must eliminate the reason for back off. If the Gatherer service is in back off state, the Search service is paused and there is a message in the event log. 31818. 5531 31819. The number of threads blocked due to back off event 31820. 5533 31821. Indexer PlugIn statistics 31822. 5535 31823. The level of the master index. 31824. 5537 31825. Number of Master Merges to Date 31826. 5539 31827. Master Merge Progress 31828. 5541 31829. Shadow Merge Levels 31830. 5543 31831. Shadow Merge Levels Threshold 31832. 5545 31833. Number of Persistent Indexes 31834. 5547 31835. Size of Index 31836. 5549 31837. Number of Unique Keys 31838. 5551 31839. Number of Documents Filtered 31840. 5553 31841. Number of invalidator work items that were created 31842. 5555 31843. Number of invalidator work items that were deleted 31844. 5557 31845. Number of clean WidSets 31846. 5559 31847. Number of dirty WidSets 31848. 5561 31849. Indicator if a master merge is going on. 31850. 5563 31851. Active Connections 31852. 5565 31853. Number of Queries 31854. 5567 31855. Number of Queries Failed 31856. 5569 31857. Number of Queries Succeeded 31858. 5571 31859. The number of L0 Indexes (Wordlists) 31860. 5573 31861. The number of L0 merges (flushes) in progress at any one moment. 31862. 5575 31863. The average value [documents/hour] computed for the speed of L0 merges (flushes) since the catalog has been loaded 31864. 5577 31865. The number of L0 merges (flushes) since the catalog was loaded 31866. 5579 31867. The last value [documents/hour] computed for the speed of L0 merges (flushes). 31868. 5581 31869. The number of L1 Indexes 31870. 5583 31871. The number of L1 merges in progress at any one moment. 31872. 5585 31873. The average value [documents/hour] computed for the speed of L1 merges since the catalog has been loaded 31874. 5587 31875. The number of L1 merges since the catalog was loaded 31876. 5589 31877. The last value [documents/hour] computed for the speed of L1 merges. 31878. 5591 31879. The number of L2 Indexes 31880. 5593 31881. The number of L2 merges in progress at any one moment. 31882. 5595 31883. The average value [documents/hour] computed for the speed of L2 merges since the catalog has been loaded 31884. 5597 31885. The number of L2 merges since the catalog was loaded 31886. 5599 31887. The last value [documents/hour] computed for the speed of L2 merges. 31888. 5601 31889. The number of L3 Indexes 31890. 5603 31891. The number of L3 merges in progress at any one moment. 31892. 5605 31893. The average value [documents/hour] computed for the speed of L3 merges since the catalog has been loaded 31894. 5607 31895. The number of L3 merges since the catalog was loaded 31896. 5609 31897. The last value [documents/hour] computed for the speed of L3 merges. 31898. 5611 31899. The number of L4 Indexes 31900. 5613 31901. The number of L4 merges in progress at any one moment. 31902. 5615 31903. The average value [documents/hour] computed for the speed of L4 merges since the catalog has been loaded 31904. 5617 31905. The number of L4 merges since the catalog was loaded 31906. 5619 31907. The last value [documents/hour] computed for the speed of L4 merges. 31908. 5621 31909. The number of L5 Indexes 31910. 5623 31911. The number of L5 merges in progress at any one moment. 31912. 5625 31913. The average value [documents/hour] computed for the speed of L5 merges since the catalog has been loaded 31914. 5627 31915. The number of L5 merges since the catalog was loaded 31916. 5629 31917. The last value [documents/hour] computed for the speed of L5 merges. 31918. 5631 31919. The number of L6 Indexes 31920. 5633 31921. The number of L6 merges in progress at any one moment. 31922. 5635 31923. The average value [documents/hour] computed for the speed of L6 merges since the catalog has been loaded 31924. 5637 31925. The number of L6 merges since the catalog was loaded 31926. 5639 31927. The last value [documents/hour] computed for the speed of L6 merges. 31928. 5641 31929. The number of L7 Indexes 31930. 5643 31931. The number of L7 merges in progress at any one moment. 31932. 5645 31933. The average value [documents/hour] computed for the speed of L7 merges since the catalog has been loaded 31934. 5647 31935. The number of L7 merges since the catalog was loaded 31936. 5649 31937. The last value [documents/hour] computed for the speed of L7 merges. 31938. 5651 31939. The number of L8 Indexes 31940. 5653 31941. The number of L8 merges in progress at any one moment. 31942. 5655 31943. The average value [documents/hour] computed for the speed of L8 merges since the catalog has been loaded 31944. 5657 31945. The number of L8 merges since the catalog was loaded 31946. 5659 31947. The last value [documents/hour] computed for the speed of L8 merges. 31948. 5661 31949. Displays performance statistics about ReadyBoost Caches. 31950. 5663 31951. The total (uncompressed) amount of data currently stored in ReadyBoost caches. 31952. 5665 31953. Amount of space in bytes taken by data cached in ReadyBoost caches. 31954. 5667 31955. (Cache space used) / (Bytes cached) 31956. 5669 31957. Total size, in bytes, of all caches regardless of how much data they contain. 31958. 5671 31959. Number of I/Os satisfied from ReadyBoost caches per second. 31960. 5673 31961. Bytes of I/Os satisfied from ReadyBoost caches per second. 31962. 5675 31963. Number of read I/Os ignored by ReadyBoost due to policy. 31964. 5677 31965. Bytes of read I/Os ignored by ReadyBoost due to policy. 31966. 5679 31967. Number of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 31968. 5681 31969. Bytes of read I/Os that are received by ReadyBoost. This counter includes all reads whether or not they were satisfied by ReadyBoost caches. 31970. 5909 31971. Windows Workflow Foundation Performance Counters 31972. 5911 31973. Total number of workflows created. 31974. 5913 31975. Rate of workflows created per second. 31976. 5915 31977. Total number of workflows unloaded. 31978. 5917 31979. Rate of workflows unloaded per second. 31980. 5919 31981. Total number of workflows loaded. 31982. 5921 31983. Rate of workflows loaded per second. 31984. 5923 31985. Total number of workflows completed. 31986. 5925 31987. Rate of workflows completed per second. 31988. 5927 31989. Total number of workflows suspended. 31990. 5929 31991. Rate of workflows suspended per second. 31992. 5931 31993. Total number of workflows terminated. 31994. 5933 31995. Rate of workflows terminated per second. 31996. 5935 31997. Total number of workflows in memory. 31998. 5937 31999. Total number of workflows aborted. 32000. 5939 32001. Rate of workflows aborted per second. 32002. 5941 32003. Total number of workflows persisted. 32004. 5943 32005. Rate of workflows persisted per second. 32006. 5945 32007. Total number of workflow instances actively executing. 32008. 5947 32009. Rate of workflows becoming idle per second. 32010. 5949 32011. Total number of workflows ready to execute. 32012. 5951 32013. Total number of workflows waiting for a thread. 32014. 5953 32015. ServiceModelEndpoint 3.0.0.0 performance counters 32016. 5955 32017. The number of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.Calls.aspx 32018. 5957 32019. The number of calls to this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsPerSecond.aspx 32020. 5959 32021. The number of calls to this endpoint that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsOutstanding.aspx 32022. 5961 32023. The number of calls with unhandled exceptions at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailed.aspx 32024. 5963 32025. The number of calls with unhandled exceptions at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFailedPerSecond.aspx 32026. 5965 32027. The number of calls to this endpoint that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaulted.aspx 32028. 5967 32029. The number of calls to this endpoint that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallsFaultedPerSecond.aspx 32030. 5969 32031. The average duration of calls to this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.CallDuration.aspx 32032. 5971 32033. Base counter for the 'Calls Duration' counter. 32034. 5973 32035. The number of transactions that flowed to operations at this endpoint. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowed.aspx 32036. 5975 32037. The number of transactions that flowed to operations at this endpoint per second. This counter is incremented any time a transaction ID is present in the message that is sent to the endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.TxFlowedPerSecond.aspx 32038. 5977 32039. The number of calls to this endpoint that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailures.aspx 32040. 5979 32041. The number of calls to this endpoint that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityValidationAuthenticationFailuresPerSecond.aspx 32042. 5981 32043. The number of calls to this endpoint that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorized.aspx 32044. 5983 32045. The number of calls to this endpoint that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.SecurityCallsNotAuthorizedPerSecond.aspx 32046. 5985 32047. The number of reliable messaging sessions that faulted at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaulted.aspx 32048. 5987 32049. The number of reliable messaging sessions that faulted at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMSessionsFaultedPerSecond.aspx 32050. 5989 32051. The number of reliable messaging messages that were dropped at this endpoint. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDropped.aspx 32052. 5991 32053. The number of reliable messaging messages that were dropped at this endpoint per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.RMMessagesDroppedPerSecond.aspx 32054. 6047 32055. ServiceModelService 3.0.0.0 performance counters 32056. 6049 32057. The number of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Calls.aspx 32058. 6051 32059. The number of calls to this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsPerSecond.aspx 32060. 6053 32061. The number of calls to this service that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsOutstanding.aspx 32062. 6055 32063. The number of calls with unhandled exceptions in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailed.aspx 32064. 6057 32065. The number of calls with unhandled exceptions in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFailedPerSecond.aspx 32066. 6059 32067. The number of calls to this service that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaulted.aspx 32068. 6061 32069. The number of calls to this service that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallsFaultedPerSecond.aspx 32070. 6063 32071. The average duration of calls to this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.CallDuration.aspx 32072. 6065 32073. Base counter for the 'Calls Duration' counter. 32074. 6067 32075. The number of transactions that flowed to operations in this service. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowed.aspx 32076. 6069 32077. The number of transactions that flowed to operations in this service per second. This counter is incremented any time a transaction ID is present in the message that is sent to the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxFlowedPerSecond.aspx 32078. 6071 32079. The number of transacted operations with the outcome committed in this service. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommitted.aspx 32080. 6073 32081. The number of transacted operations with the outcome committed in this service per second. Work done under such operations is fully committed. Resources are updated in accordance with the work done in the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxCommittedPerSecond.aspx 32082. 6075 32083. The number of transacted operations with the outcome aborted in this service. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAborted.aspx 32084. 6077 32085. The number of transacted operations with the outcome aborted in this service per second. Work done under such operations is rolled back. Resources are reverted to their previous state. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxAbortedPerSecond.aspx 32086. 6079 32087. The number of transacted operations with an outcome in doubt in this service. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubt.aspx 32088. 6081 32089. The number of transacted operations with an outcome in doubt in this service per second. Work done with an outcome in doubt is in an indeterminate state. Resources are held pending outcome. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.TxInDoubtPerSecond.aspx 32090. 6083 32091. The number of calls to this service that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailures.aspx 32092. 6085 32093. The number of calls to this service that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityValidationAuthenticationFailuresPerSecond.aspx 32094. 6087 32095. The number of calls to this service that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorized.aspx 32096. 6089 32097. The number of calls to this service that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.SecurityCallsNotAuthorizedPerSecond.aspx 32098. 6091 32099. The total number of instances of the service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.Instances.aspx 32100. 6093 32101. The creation rate of service instances per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.InstancesPerSecond.aspx 32102. 6095 32103. The number of reliable messaging sessions that were faulted in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaulted.aspx 32104. 6097 32105. The number of reliable messaging sessions that were faulted in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMSessionsFaultedPerSecond.aspx 32106. 6099 32107. The number of reliable messaging messages that were dropped in this service. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDropped.aspx 32108. 6101 32109. The number of reliable messaging messages that were dropped in this service per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Service.RMMessagesDroppedPerSecond.aspx 32110. 6103 32111. The number of messages to this service that were marked poisoned by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessages.aspx 32112. 6105 32113. The number of messages to this service that were marked poisoned by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqPoisonMessagesPerSecond.aspx 32114. 6107 32115. The number of messages to this servcie that were rejected by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessages.aspx 32116. 6109 32117. The number of messages to this service that were rejected by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqRejectedMessagesPerSecond.aspx 32118. 6111 32119. The number of messages to this service that were dropped by the queued transport. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessages.aspx 32120. 6113 32121. The number of messages to this service that were dropped by the queued transport per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Endpoint.MsmqDroppedMessagesPerSecond.aspx 32122. 6115 32123. ServiceModelOperation 3.0.0.0 performance counters 32124. 6117 32125. The number of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.Calls.aspx 32126. 6119 32127. The number of calls to this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsPerSecond.aspx 32128. 6121 32129. The number of calls to this operation that are in progress. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsOutstanding.aspx 32130. 6123 32131. The number of calls with unhandled exceptions in this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailed.aspx 32132. 6125 32133. The number of calls with unhandled exceptions in this operation per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFailedPerSecond.aspx 32134. 6127 32135. The number of calls to this operation that returned faults. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaulted.aspx 32136. 6129 32137. The number of calls to this operation that returned faults per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallsFaultedPerSecond.aspx 32138. 6131 32139. The average duration of calls to this operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.CallDuration.aspx 32140. 6133 32141. Base counter for the 'Calls Duration' counter. 32142. 6135 32143. The number of transactions that flowed to this operation. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowed.aspx 32144. 6137 32145. The number of transactions that flowed to this operation per second. This counter is incremented any time a transaction ID is present in the message sent to the operation. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.TxFlowedPerSecond.aspx 32146. 6139 32147. The number of calls to this operation that failed validation or authentication. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailures.aspx 32148. 6141 32149. The number of calls to this operation that failed validation or authentication per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityValidationAuthenticationFailuresPerSecond.aspx 32150. 6143 32151. The number of calls to this operation that failed authorization. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorized.aspx 32152. 6145 32153. The number of calls to this operation that failed authorization per second. http://msdn.microsoft.com/en-US/library/System.ServiceModel.Diagnostics.PerformanceCounters.Operation.SecurityCallsNotAuthorizedPerSecond.aspx 32154. 6147 32155. SMSvcHost 3.0.0.0 performance counters 32156. 6149 32157. The total number of failures at the protocol layer of net.tcp. 32158. 6151 32159. The total number of failures at the protocol layer of net.pipe. 32160. 6153 32161. The total number of failures dispatching messages received over net.tcp. 32162. 6155 32163. The total number of failures dispatching messages received over net.pipe. 32164. 6157 32165. The total number of connections dispatched over net.tcp. 32166. 6159 32167. The total number of connections dispatched over net.pipe. 32168. 6161 32169. The total number of TCP connections accepted over net.tcp. 32170. 6163 32171. The total number of named pipe connections accepted over net.pipe. 32172. 6165 32173. The number of uri registrations currently active for net.tcp. 32174. 6167 32175. The number of uri registrations currently active for net.pipe. 32176. 6169 32177. The total number of uris that were succesfully registered for net.tcp. 32178. 6171 32179. The total number of uris that were succesfully registered for net.pipe. 32180. 6173 32181. The total number of uris that were succesfully unregistered for net.tcp. 32182. 6175 32183. The total number of uris that were succesfully unregistered for net.pipe. 32184. 6177 32185. MSDTC Bridge 3.0.0.0 performance counters 32186. 6179 32187. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 32188. 6181 32189. The number of Prepare retry messages that the WS-AT service has sent per second. 32190. 6183 32191. The number of Commit retry messages that the WS-AT service has sent per second. 32192. 6185 32193. The number of Prepared retry messages that the WS-AT service has sent per second. 32194. 6187 32195. The number of Replay retry messages that the WS-AT service has sent per second. 32196. 6189 32197. The number of Fault messages that the WS-AT service has received per second. 32198. 6191 32199. The number of Fault messages that the WS-AT service has sent per second. 32200. 6193 32201. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 32202. 6195 32203. Base counter for the 'Average participant prepare response time' counter. 32204. 6197 32205. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 32206. 6199 32207. Base counter for the 'Average participant commit response time' counter. 32208. 6569 32209. Counters for classes in the System.Net namespace. 32210. 6571 32211. The cumulative total number of socket connections established for this process since the process was started. 32212. 6573 32213. The cumulative total number of bytes received over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 32214. 6575 32215. The cumulative total number of bytes sent over all open socket connections since the process was started. This number includes data and any protocol information that is not defined by the TCP/IP protocol. 32216. 6577 32217. The cumulative total number of datagram packets received since the process was started. 32218. 6579 32219. The cumulative total number of datagram packets sent since the process was started. 32220. 6581 32221. The number of HttpWebRequest objects created during the last sample interval (typically 1 sec). 32222. 6583 32223. The average lifetime of all web requests completed during the last sample interval. The lifetime is defined as the time between the creation of the HttpWebRequest object and the closing of either the HttpWebResponse object or the response stream object. Values are shown in milliseconds. 32224. 6585 32225. HttpWebRequests Average Lifetime Base 32226. 6587 32227. The number of HttpWebRequest objects added to a waiting queue during the last sample interval (typically 1 sec). A request is added to a waiting queue if all connections to the server are already in use when the request is submitted. 32228. 6589 32229. The average time HttpWebRequest objects spent in a waiting queue. A request is added to a waiting queue if all connections to the server are already in use when the request is submitted, and remains there until a connection becomes available. Values are shown in milliseconds. 32230. 6591 32231. HttpWebRequests Average Queue Time Base 32232. 6593 32233. The number of HttpWebRequest objects aborted during the last sample interval (typically 1 sec). Typically requests are aborted either by calling HttpWebRequest.Abort() or if the request times out. 32234. 6595 32235. The number of HttpWebRequest objects failed during the last sample interval (typically 1 sec). A request is considered failed, if after starting the request processing one of the following methods throw an exception: HttpWebRequest.EndGetRequestStream(), HttpWebRequest.GetRequestStream(), HttpWebRequest.EndGetResponse(), HttpWebRequest.GetResponse() 32236. 6597 32237. System.Runtime.Caching.MemoryCache Performance Counters 32238. 6599 32239. The number of cache hits. 32240. 6601 32241. The number of cache misses. 32242. 6603 32243. The percentage of cache hits in the total number of cache requests. 32244. 6605 32245. Cache Hit Ratio Base 32246. 6607 32247. Total number of entries removed from the cache due to memory pressure or Trim invocations. 32248. 6609 32249. The number of entries within the cache. 32250. 6611 32251. The number of entries added to the cache or removed from the cache per second. 32252. 6613 32253. ASP.NET global performance counters 32254. 6615 32255. ASP.NET application performance counters 32256. 6617 32257. Number of times the application has been restarted during the web server's lifetime. 32258. 6619 32259. Number of currently running web applications. 32260. 6621 32261. The number of requests disconnected due to communication errors or user terminated. 32262. 6623 32263. The number of milliseconds that it took to execute the most recent request. 32264. 6625 32265. The number of requests rejected because the request queue was full. 32266. 6627 32267. The number of requests waiting to be processed. 32268. 6629 32269. Number of worker processes running on the machine. 32270. 6631 32271. Number of times a worker process has restarted on the machine. 32272. 6633 32273. The number of milliseconds the most recent request was waiting in the queue. 32274. 6635 32275. The current number of sessions currently active. 32276. 6637 32277. The number of sessions that have been explicitly abandoned. 32278. 6639 32279. The number of sessions timed out. 32280. 6641 32281. The number of sessions total. 32282. 6643 32283. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 32284. 6645 32285. Number of audit successes in the application since it was started. 32286. 6647 32287. Number of audit failures in the application since it was started. 32288. 6649 32289. Number of error events raised since the application was started. 32290. 6651 32291. Number of runtime error events raised since the application was started. 32292. 6653 32293. Number of HTTP error events raised since the application was started. 32294. 6655 32295. Requests queued because the concurrency limits have been exceeded. 32296. 6657 32297. Number of requests utilizing anonymous authentication. 32298. 6659 32299. Number of Authentication Anonymous Requests/Sec 32300. 6661 32301. Total number of entries within the cache (both internal and user added) 32302. 6663 32303. Number of additions and removals to the total cache per second. 32304. 6665 32305. Total number of hits from the cache. 32306. 6667 32307. Total number of cache misses. 32308. 6669 32309. Ratio of hits from all cache calls. 32310. 6671 32311. Cache Total Hit Ratio Base 32312. 6673 32313. Total number of entries within the cache added by the user. 32314. 6675 32315. Number of additions and removals to the API cache per second. 32316. 6677 32317. Number of cache hits from user code. 32318. 6679 32319. Number of cache misses called from user code. 32320. 6681 32321. Ratio of hits called from user code. 32322. 6683 32323. Cache API Hit Ratio Base 32324. 6685 32325. Current number of entries in the output cache. 32326. 6687 32327. Number of additions and removals to the output cache per second. 32328. 6689 32329. Total number of output cacheable requests served from the output cache. 32330. 6691 32331. Total number of output cacheable requests not served from the output cache. 32332. 6693 32333. Ratio of hits to requests for output cacheable requests. 32334. 6695 32335. Output Cache Hit Ratio Base 32336. 6697 32337. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 32338. 6699 32339. Number of debugging requests processed. 32340. 6701 32341. Number of errors that have occurred during parsing and configuration. 32342. 6703 32343. Number of errors that have occurred during compilation. 32344. 6705 32345. Number of errors that have occurred during the processing of a request. 32346. 6707 32347. Number of errors not handled by user code, but by the default error handler. 32348. 6709 32349. Rate of unhandled errors. 32350. 6711 32351. Total number of errors occurred. 32352. 6713 32353. Rate of errors occurred. 32354. 6715 32355. Number of active pipeline instances. 32356. 6717 32357. The total size, in bytes, of all requests. 32358. 6719 32359. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 32360. 6721 32361. The number of requests currently executing. 32362. 6723 32363. Total number of failed requests. 32364. 6725 32365. The number of requests for resources that were not found. 32366. 6727 32367. Number of requests failed due to unauthorized access. 32368. 6729 32369. The number of requests in the application request queue. 32370. 6731 32371. The number of requests that timed out. 32372. 6733 32373. The number of requests that executed successfully. 32374. 6735 32375. The total number of requests since the application was started. 32376. 6737 32377. The number of requests executed per second. 32378. 6739 32379. The current number of sessions currently active. 32380. 6741 32381. The number of sessions that have been explicitly abandoned. 32382. 6743 32383. The number of sessions timed out. 32384. 6745 32385. Total number of sessions since the application was started. 32386. 6747 32387. The number of transactions aborted. 32388. 6749 32389. The number of transactions committed. 32390. 6751 32391. Number of transactions in progress. 32392. 6753 32393. The total number of transactions since the application was started. 32394. 6755 32395. Transactions started per second. 32396. 6757 32397. The total number of connections to the State Server used by session state. 32398. 6759 32399. The total number of connections to the SQL Server used by session state. 32400. 6761 32401. Total number of instrumentation events raised since the application was started. 32402. 6763 32403. Total number of instrumentation events per second. 32404. 6765 32405. Number of application events raised since the application was started. 32406. 6767 32407. Number of application events raised per second. 32408. 6769 32409. Number of error events raised since the application was started. 32410. 6771 32411. Number of error events per second. 32412. 6773 32413. Number of runtime error events raised since the application was started. 32414. 6775 32415. Number of runtime error events per second. 32416. 6777 32417. Number of HTTP error events raised since the application was started. 32418. 6779 32419. Number of HTTP error events raised per second. 32420. 6781 32421. Number of request events raised since the application was started 32422. 6783 32423. Number of request events raised per second. 32424. 6785 32425. Number of audit successes in the application since it was started. 32426. 6787 32427. Number of audit failures in the application since it was started. 32428. 6789 32429. Number of successful membership credential validations since the application was started. 32430. 6791 32431. Number of failed membership credential validations since the application was started. 32432. 6793 32433. Number of successful forms authentication ticket validations since the application was started. 32434. 6795 32435. Number of failed forms authentication ticket validations since the application was started. 32436. 6797 32437. Number of viewstate MAC validations that failed since the application was started. 32438. 6799 32439. The number of milliseconds that it took to execute the most recent request. 32440. 6801 32441. The number of requests disconnected due to communication errors or user terminated. 32442. 6803 32443. The number of requests rejected because the application request queue was full. 32444. 6805 32445. The number of milliseconds the most recent request was waiting in the queue. 32446. 6807 32447. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 32448. 6809 32449. Cache % Machine Memory Limit Used Base 32450. 6811 32451. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 32452. 6813 32453. Cache % Process Memory Limit Used Base 32454. 6815 32455. Total number of entries forcibly removed from the cache due to memory pressure. 32456. 6817 32457. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 32458. 6819 32459. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 32460. 6821 32461. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 32462. 6823 32463. % Managed Processor Time Base (estimated) 32464. 6825 32465. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 32466. 6827 32467. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 32468. 6829 32469. The total size, in bytes, of data sent to a client on WebSocket connections. 32470. 6831 32471. The number of WebSocket requests currently executing. 32472. 6833 32473. Total number of WebSocket requests that ended up in an aborted state. 32474. 6835 32475. Total number of WebSocket requests that completed gracefully. 32476. 6837 32477. The total number of WebSocket requests since the application was started. 32478. 6839 32479. MSDTC Bridge 4.0.0.0 performance counters 32480. 6841 32481. The number of WS-AT protocol messages that the WS-AT service failed to send per second. 32482. 6843 32483. The number of Prepare retry messages that the WS-AT service has sent per second. 32484. 6845 32485. The number of Commit retry messages that the WS-AT service has sent per second. 32486. 6847 32487. The number of Prepared retry messages that the WS-AT service has sent per second. 32488. 6849 32489. The number of Replay retry messages that the WS-AT service has sent per second. 32490. 6851 32491. The number of Fault messages that the WS-AT service has received per second. 32492. 6853 32493. The number of Fault messages that the WS-AT service has sent per second. 32494. 6855 32495. Average time in milliseconds for the WS-AT service to receive a Prepare message response from a participant. 32496. 6857 32497. Base counter for the 'Average participant prepare response time' counter. 32498. 6859 32499. Average time in milliseconds for the WS-AT service to receive a Commit message response from a participant. 32500. 6861 32501. Base counter for the 'Average participant commit response time' counter. 32502. 6863 32503. SMSvcHost 4.0.0.0 performance counters 32504. 6865 32505. The total number of failures at the protocol layer of net.tcp. 32506. 6867 32507. The total number of failures at the protocol layer of net.pipe. 32508. 6869 32509. The total number of failures dispatching messages received over net.tcp. 32510. 6871 32511. The total number of failures dispatching messages received over net.pipe. 32512. 6873 32513. The total number of connections dispatched over net.tcp. 32514. 6875 32515. The total number of connections dispatched over net.pipe. 32516. 6877 32517. The total number of TCP connections accepted over net.tcp. 32518. 6879 32519. The total number of named pipe connections accepted over net.pipe. 32520. 6881 32521. The number of uri registrations currently active for net.tcp. 32522. 6883 32523. The number of uri registrations currently active for net.pipe. 32524. 6885 32525. The total number of uris that were succesfully registered for net.tcp. 32526. 6887 32527. The total number of uris that were succesfully registered for net.pipe. 32528. 6889 32529. The total number of uris that were succesfully unregistered for net.tcp. 32530. 6891 32531. The total number of uris that were succesfully unregistered for net.pipe. 32532. 6893 32533. Windows Workflow Foundation Performance Counters 32534. 6895 32535. Total number of workflows created. 32536. 6897 32537. Rate of workflows created per second. 32538. 6899 32539. Total number of workflows unloaded. 32540. 6901 32541. Rate of workflows unloaded per second. 32542. 6903 32543. Total number of workflows loaded. 32544. 6905 32545. Rate of workflows loaded per second. 32546. 6907 32547. Total number of workflows completed. 32548. 6909 32549. Rate of workflows completed per second. 32550. 6911 32551. Total number of workflows suspended. 32552. 6913 32553. Rate of workflows suspended per second. 32554. 6915 32555. Total number of workflows terminated. 32556. 6917 32557. Rate of workflows terminated per second. 32558. 6919 32559. Total number of workflows in memory. 32560. 6921 32561. Total number of workflows aborted. 32562. 6923 32563. Rate of workflows aborted per second. 32564. 6925 32565. Total number of workflows persisted. 32566. 6927 32567. Rate of workflows persisted per second. 32568. 6929 32569. Total number of workflow instances actively executing. 32570. 6931 32571. Rate of workflows becoming idle per second. 32572. 6933 32573. Total number of workflows ready to execute. 32574. 6935 32575. Total number of workflows waiting for a thread. 32576. 27721 32577. Http Indexing Service 32578. 27723 32579. Number of completed queries in cache. 32580. 27725 32581. Percent of queries found in the query cache. 32582. 27727 32583. Total cache accesses 1 32584. 27729 32585. Percent of queries not found in the query cache. 32586. 27731 32587. Total cache accesses 2 32588. 27733 32589. Current number of running queries. 32590. 27735 32591. Total number of queries run since service start. 32592. 27737 32593. Number of queries per minute. 32594. 27739 32595. Current number of query requests queued. 32596. 27741 32597. Total number of query requests rejected. 32598. 27743 32599. Indexing Service 32600. 27745 32601. Number of word lists. 32602. 27747 32603. Number of saved indexes. 32604. 27749 32605. Size of the content index (*.ci files only) in megabytes. 32606. 27751 32607. Number of files to be filtered and added to the index. 32608. 27753 32609. Number of unique keys (words, etc.) in the index. 32610. 27755 32611. Number of active query client connections. 32612. 27757 32613. Percent merge complete for the current merge. 32614. 27759 32615. Number of documents indexed since the index was mounted. 32616. 27761 32617. Total number of documents in the index. 32618. 27763 32619. Total number of queries since the index was mounted. 32620. 27765 32621. Number of files not available and deferred for indexing. 32622. 27767 32623. Indexing Service Filter 32624. 27769 32625. Speed of indexing file contents and properties in megabytes per hour. 32626. 27771 32627. Average time spent binding to indexing filters. 32628. 27773 32629. Speed of indexing contents of files in megabytes per hour. 32630. 27775 32631. ASP.NET State Service 32632. 28001 32633. The current number of sessions currently active. 32634. 28003 32635. The number of sessions that have been explicitly abandoned. 32636. 28005 32637. The number of sessions timed out. 32638. 28007 32639. The number of sessions total. 32640. 28009 32641. ASP.NET global performance counters 32642. 28011 32643. ASP.NET application performance counters 32644. 28013 32645. Number of times the application has been restarted during the web server's lifetime. 32646. 28015 32647. Number of currently running web applications. 32648. 28017 32649. The number of requests disconnected due to communication errors or user terminated. 32650. 28019 32651. The number of milliseconds that it took to execute the most recent request. 32652. 28021 32653. The number of requests rejected because the request queue was full. 32654. 28023 32655. The number of requests waiting to be processed. 32656. 28025 32657. Number of worker processes running on the machine. 32658. 28027 32659. Number of times a worker process has restarted on the machine. 32660. 28029 32661. The number of milliseconds the most recent request was waiting in the queue. 32662. 28031 32663. The current number of sessions currently active. 32664. 28033 32665. The number of sessions that have been explicitly abandoned. 32666. 28035 32667. The number of sessions timed out. 32668. 28037 32669. The number of sessions total. 32670. 28039 32671. The current number of requests, including those that are queued, currently executing, or waiting to be written to the client. Under the ASP.NET process model, when this counter exceeds the requestQueueLimit defined in the processModel configuration section, ASP.NET will begin rejecting requests. 32672. 28041 32673. Number of audit successes in the application since it was started. 32674. 28043 32675. Number of audit failures in the application since it was started. 32676. 28045 32677. Number of error events raised since the application was started. 32678. 28047 32679. Number of runtime error events raised since the application was started. 32680. 28049 32681. Number of HTTP error events raised since the application was started. 32682. 28051 32683. Requests queued because the concurrency limits have been exceeded. 32684. 28053 32685. Number of requests utilizing anonymous authentication. 32686. 28055 32687. Number of Authentication Anonymous Requests/Sec 32688. 28057 32689. Total number of entries within the cache (both internal and user added) 32690. 28059 32691. Number of additions and removals to the total cache per second. 32692. 28061 32693. Total number of hits from the cache. 32694. 28063 32695. Total number of cache misses. 32696. 28065 32697. Ratio of hits from all cache calls. 32698. 28067 32699. Cache Total Hit Ratio Base 32700. 28069 32701. Total number of entries within the cache added by the user. 32702. 28071 32703. Number of additions and removals to the API cache per second. 32704. 28073 32705. Number of cache hits from user code. 32706. 28075 32707. Number of cache misses called from user code. 32708. 28077 32709. Ratio of hits called from user code. 32710. 28079 32711. Cache API Hit Ratio Base 32712. 28081 32713. Current number of entries in the output cache. 32714. 28083 32715. Number of additions and removals to the output cache per second. 32716. 28085 32717. Total number of output cacheable requests served from the output cache. 32718. 28087 32719. Total number of output cacheable requests not served from the output cache. 32720. 28089 32721. Ratio of hits to requests for output cacheable requests. 32722. 28091 32723. Output Cache Hit Ratio Base 32724. 28093 32725. Number of .asax, .ascx, .ashx, .asmx, or .aspx source files dynamically compiled. 32726. 28095 32727. Number of debugging requests processed. 32728. 28097 32729. Number of errors that have occurred during parsing and configuration. 32730. 28099 32731. Number of errors that have occurred during compilation. 32732. 28101 32733. Number of errors that have occurred during the processing of a request. 32734. 28103 32735. Number of errors not handled by user code, but by the default error handler. 32736. 28105 32737. Rate of unhandled errors. 32738. 28107 32739. Total number of errors occurred. 32740. 28109 32741. Rate of errors occurred. 32742. 28111 32743. Number of active pipeline instances. 32744. 28113 32745. The total size, in bytes, of all requests. 32746. 28115 32747. The total size, in bytes, of responses sent to a client. This does not include standard HTTP response headers. 32748. 28117 32749. The number of requests currently executing. 32750. 28119 32751. Total number of failed requests. 32752. 28121 32753. The number of requests for resources that were not found. 32754. 28123 32755. Number of requests failed due to unauthorized access. 32756. 28125 32757. The number of requests in the application request queue. 32758. 28127 32759. The number of requests that timed out. 32760. 28129 32761. The number of requests that executed successfully. 32762. 28131 32763. The total number of requests since the application was started. 32764. 28133 32765. The number of requests executed per second. 32766. 28135 32767. The current number of sessions currently active. 32768. 28137 32769. The number of sessions that have been explicitly abandoned. 32770. 28139 32771. The number of sessions timed out. 32772. 28141 32773. Total number of sessions since the application was started. 32774. 28143 32775. The number of transactions aborted. 32776. 28145 32777. The number of transactions committed. 32778. 28147 32779. Number of transactions in progress. 32780. 28149 32781. The total number of transactions since the application was started. 32782. 28151 32783. Transactions started per second. 32784. 28153 32785. The total number of connections to the State Server used by session state. 32786. 28155 32787. The total number of connections to the SQL Server used by session state. 32788. 28157 32789. Total number of instrumentation events raised since the application was started. 32790. 28159 32791. Total number of instrumentation events per second. 32792. 28161 32793. Number of application events raised since the application was started. 32794. 28163 32795. Number of application events raised per second. 32796. 28165 32797. Number of error events raised since the application was started. 32798. 28167 32799. Number of error events per second. 32800. 28169 32801. Number of runtime error events raised since the application was started. 32802. 28171 32803. Number of runtime error events per second. 32804. 28173 32805. Number of HTTP error events raised since the application was started. 32806. 28175 32807. Number of HTTP error events raised per second. 32808. 28177 32809. Number of request events raised since the application was started 32810. 28179 32811. Number of request events raised per second. 32812. 28181 32813. Number of audit successes in the application since it was started. 32814. 28183 32815. Number of audit failures in the application since it was started. 32816. 28185 32817. Number of successful membership credential validations since the application was started. 32818. 28187 32819. Number of failed membership credential validations since the application was started. 32820. 28189 32821. Number of successful forms authentication ticket validations since the application was started. 32822. 28191 32823. Number of failed forms authentication ticket validations since the application was started. 32824. 28193 32825. Number of viewstate MAC validations that failed since the application was started. 32826. 28195 32827. The number of milliseconds that it took to execute the most recent request. 32828. 28197 32829. The number of requests disconnected due to communication errors or user terminated. 32830. 28199 32831. The number of requests rejected because the application request queue was full. 32832. 28201 32833. The number of milliseconds the most recent request was waiting in the queue. 32834. 28203 32835. The amount of physical memory used by the machine divided by the physical memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 32836. 28205 32837. Cache % Machine Memory Limit Used Base 32838. 28207 32839. The value of private bytes for the worker process divided by the private bytes memory limit for the cache, as a percentage. When this reaches 100%, half of the cache entries will be forcibly removed. The __Total__ instance is the average of all instances, and therefore cannot be used to determine when cache entries will be forcibly removed. 32840. 28209 32841. Cache % Process Memory Limit Used Base 32842. 28211 32843. Total number of entries forcibly removed from the cache due to memory pressure. 32844. 28213 32845. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache using one of the public cache APIs. 32846. 28215 32847. Total number of entries forcibly removed from the cache due to memory pressure that were originally inserted into the cache by the output cache feature. 32848. 28217 32849. Estimated percentage of elapsed time that the processor spends executing managed application code. This counter only tracks processor time of managed threads in the application. It does not include additional processor time spent executing on non-managed threads. Note that this counter is only updated with new data every five seconds. 32850. 28219 32851. % Managed Processor Time Base (estimated) 32852. 28221 32853. Estimated managed heap memory consumption (in KB) by the application. The accuracy of this counter varies depending on the duration of elapsed time since the last full managed memory heap collection. Note that this counter is only updated with new data every five seconds. 32854. 28223 32855. The total size, in bytes, of data received by ASP.NET on WebSocket connections. 32856. 28225 32857. The total size, in bytes, of data sent to a client on WebSocket connections. 32858. 28227 32859. The number of WebSocket requests currently executing. 32860. 28229 32861. Total number of WebSocket requests that ended up in an aborted state. 32862. 28231 32863. Total number of WebSocket requests that completed gracefully. 32864. 28233 32865. The total number of WebSocket requests since the application was started. 32866. 28235 32867. Number of WMI High Performance provider returned by WMI Adapter 32868. 28237 32869. Shows High Performance Classes 32870. 28239 32871. Shows if High Performance Classes are valid 32872. 28241 32873. BatteryStatus 32874. 28243 32875. ChargeRate 32876. 28245 32877. DischargeRate 32878. 28247 32879. RemainingCapacity 32880. 28249 32881. Tag 32882. 28251 32883. Voltage 32884. 28253 32885. MSiSCSI_ConnectionStatistics 32886. 28255 32887. BytesReceived 32888. 28257 32889. BytesSent 32890. 28259 32891. PDUCommandsSent 32892. 28261 32893. PDUResponsesReceived 32894. 28263 32895. MSiSCSI_InitiatorInstanceStatistics 32896. 28265 32897. SessionConnectionTimeoutErrorCount 32898. 28267 32899. SessionDigestErrorCount 32900. 28269 32901. SessionFailureCount 32902. 28271 32903. SessionFormatErrorCount 32904. 28273 32905. MSiSCSI_InitiatorLoginStatistics 32906. 28275 32907. LoginAcceptRsps 32908. 28277 32909. LoginAuthenticateFails 32910. 28279 32911. LoginAuthFailRsps 32912. 28281 32913. LoginFailures 32914. 28283 32915. LoginNegotiateFails 32916. 28285 32917. LoginOtherFailRsps 32918. 28287 32919. LoginRedirectRsps 32920. 28289 32921. LogoutNormals 32922. 28291 32923. LogoutOtherCodes 32924. 28293 32925. MSiSCSI_MMIPSECStats 32926. 28295 32927. AcquireFailures 32928. 28297 32929. AcquireHeapSize 32930. 28299 32931. ActiveAcquire 32932. 28301 32933. ActiveReceive 32934. 28303 32935. AuthenticationFailures 32936. 28305 32937. ConnectionListSize 32938. 28307 32939. GetSPIFailures 32940. 28309 32941. InvalidCookiesReceived 32942. 28311 32943. InvalidPackets 32944. 28313 32945. KeyAdditionFailures 32946. 28315 32947. KeyAdditions 32948. 28317 32949. KeyUpdateFailures 32950. 28319 32951. KeyUpdates 32952. 28321 32953. NegotiationFailures 32954. 28323 32955. OakleyMainMode 32956. 28325 32957. OakleyQuickMode 32958. 28327 32959. ReceiveFailures 32960. 28329 32961. ReceiveHeapSize 32962. 28331 32963. SendFailures 32964. 28333 32965. SoftAssociations 32966. 28335 32967. TotalGetSPI 32968. 28337 32969. MSiSCSI_NICPerformance 32970. 28339 32971. BytesReceived 32972. 28341 32973. BytesTransmitted 32974. 28343 32975. PDUReceived 32976. 28345 32977. PDUTransmitted 32978. 28347 32979. MSiSCSI_QMIPSECStats 32980. 28349 32981. ActiveSA 32982. 28351 32983. ActiveTunnels 32984. 28353 32985. AuthenticatedBytesReceived 32986. 28355 32987. AuthenticatedBytesSent 32988. 28357 32989. BadSPIPackets 32990. 28359 32991. ConfidentialBytesReceived 32992. 28361 32993. ConfidentialBytesSent 32994. 28363 32995. KeyAdditions 32996. 28365 32997. KeyDeletions 32998. 28367 32999. PacketsNotAuthenticated 33000. 28369 33001. PacketsNotDecrypted 33002. 28371 33003. PacketsWithReplayDetection 33004. 28373 33005. PendingKeyOperations 33006. 28375 33007. ReKeys 33008. 28377 33009. TransportBytesReceived 33010. 28379 33011. TransportBytesSent 33012. 28381 33013. TunnelBytesReceived 33014. 28383 33015. TunnelBytesSent 33016. 28385 33017. MSiSCSI_RequestTimeStatistics 33018. 28387 33019. AverageProcessingTime 33020. 28389 33021. MaximumProcessingTime 33022. 28391 33023. MSiSCSI_SessionStatistics 33024. 28393 33025. BytesReceived 33026. 28395 33027. BytesSent 33028. 28397 33029. ConnectionTimeoutErrors 33030. 28399 33031. DigestErrors 33032. 28401 33033. FormatErrors 33034. 28403 33035. PDUCommandsSent 33036. 28405 33037. PDUResponsesReceived 33038. 28407 33039. ProcessorPerformance 33040. 28409 33041. frequency 33042. 28411 33043. percentage 33044. 28413 33045. power 33046. 6521 33047. Compteurs de performances WorkflowServiceHost du service de workflow 33048. 6523 33049. Nombre total d'instances de workflows créées depuis le démarrage du serveur d'hébergement de workflow. 33050. 6525 33051. Taux d'instances de workflows créées par seconde. 33052. 6527 33053. Nombre total d'instances de workflows en cours d'exécution. 33054. 6529 33055. Nombre total d'instances de workflows terminées depuis le démarrage du serveur d'hébergement de workflow. 33056. 6531 33057. Taux d'instances de workflows terminées par seconde. 33058. 6533 33059. Nombre total d'instances de workflows annulées depuis le démarrage du serveur d'hébergement de workflow. 33060. 6535 33061. Taux d'instances de workflows annulées par seconde. 33062. 6537 33063. Nombre total d'instances de workflows actuellement en mémoire. 33064. 6539 33065. Nombre total d'instances de workflows rendues persistantes depuis le démarrage du serveur d'hébergement de workflow. 33066. 6541 33067. Taux d'instances de workflows persistantes par seconde. 33068. 6543 33069. Nombre total d'instances de workflows arrêtées depuis le démarrage du serveur d'hébergement de workflow. 33070. 6545 33071. Taux d'instances de workflows arrêtées par seconde. 33072. 6547 33073. Nombre total d'instances de workflows chargées depuis le démarrage du serveur d'hébergement de workflow. 33074. 6549 33075. Taux d'instances de workflows chargées par seconde. 33076. 6551 33077. Nombre total d'instances de workflows déchargées depuis le démarrage du serveur d'hébergement de workflow. 33078. 6553 33079. Taux d'instances de workflows déchargées par seconde. 33080. 6555 33081. Nombre total d'instances de workflows interrompues depuis le démarrage du serveur d'hébergement de workflow. 33082. 6557 33083. Taux d'instances de workflows interrompues par seconde. 33084. 6559 33085. Taux d'instances de workflows devenant inactives par seconde. 33086. 6561 33087. Durée moyenne du chargement d'une instance de workflow. 33088. 6563 33089. Durée de base moyenne de chargement d'une instance de workflow. 33090. 6565 33091. Durée moyenne de persistance des instances de workflows. 33092. 6567 33093. Durée de base moyenne de persistance d'une instance de workflow. 33094. 3199 33095. Informations de résumé des services Terminal Server 33096. 3201 33097. Nombre de sessions actives des services Terminal Server 33098. 3203 33099. Nombre de sessions inactives des services Terminal Server 33100. 3205 33101. Nombre total de sessions des services Terminal Server 33102. 4455 33103. Le jeu de compteurs de performance Flux Pacer comprend des statistiques de flux du planificateur de paquets. 33104. 4457 33105. Nombre de paquets ignorés par le planificateur de paquets. 33106. 4459 33107. Nombre de paquets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 33108. 4461 33109. Nombre de paquets envoyés par seconde appartenant à ce flux. 33110. 4463 33111. Nombre d’octets planifiés d’une façon quelconque (au lieu d’être envoyés directement au miniport sous-jacent). 33112. 4465 33113. Nombre d’octets envoyés appartenant à ce flux. 33114. 4467 33115. Nombre d’octets envoyés par seconde appartenant à ce flux. 33116. 4469 33117. Nombre d’octets planifiés par seconde appartenant à ce flux. 33118. 4471 33119. Nombre de paquets envoyés par seconde appartenant à ce flux. 33120. 4473 33121. Nombre de paquets planifiés par seconde appartenant à ce flux. 33122. 4475 33123. Nombre de paquets de ce flux ignorés par seconde par le planificateur de paquets. 33124. 4477 33125. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux. 33126. 4479 33127. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 33128. 4481 33129. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 33130. 4483 33131. Nombre maximal de paquets présents simultanément dans le modélisateur. 33132. 4485 33133. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 33134. 4487 33135. Nombre maximal de paquets présents simultanément dans le séquenceur. 33136. 4489 33137. Nombre maximal de paquets mis en file d’attente dans la carte réseau par ce flux. 33138. 4491 33139. Nombre moyen de paquets mis en file d’attente dans la carte réseau par ce flux. 33140. 4493 33141. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux. 33142. 4495 33143. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 33144. 4497 33145. Le jeu de compteurs de performance Canal Pacer comprend des statistiques de canal du planificateur de paquets. 33146. 4499 33147. Nombre de fois où Pacer n’a pas pu allouer un paquet. 33148. 4501 33149. Nombre de flux ouverts sur ce canal (certains peuvent être maintenant fermés). 33150. 4503 33151. Nombre de flux qui ont été fermés. 33152. 4505 33153. Nombre de flux qui ont été rejetés. 33154. 4507 33155. Nombre de fois où un flux a été modifié. 33156. 4509 33157. Nombre de fois où une modification de flux a été rejetée. 33158. 4511 33159. Nombre maximal de flux qui ont été ouverts simultanément sur ce canal. 33160. 4513 33161. Nombre de paquets entrés dans le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 33162. 4515 33163. Taux auquel les paquets non conformes sont entrés dans le planificateur de paquets. 33164. 4517 33165. Nombre moyen de paquets dans le modélisateur pendant la dernière période d’échantillonnage. 33166. 4519 33167. Nombre maximal de paquets présents simultanément dans le modélisateur. 33168. 4521 33169. Nombre moyen de paquets dans le séquenceur pendant la dernière période d’échantillonnage. 33170. 4523 33171. Nombre maximal de paquets présents simultanément dans le séquenceur. 33172. 4525 33173. Nombre maximal de paquets présents simultanément dans la carte réseau. 33174. 4527 33175. Nombre moyen de paquets dans la carte réseau pendant la dernière période d’échantillonnage. 33176. 4529 33177. Nombre de paquets envoyés par le planificateur de paquets à un taux supérieur aux paramètres de flux de paquet. 33178. 4531 33179. Taux auquel les paquets non conformes sont envoyés par le planificateur de paquets. 33180. 2259 33181. WFPv4 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions via le protocole IPv4. 33182. 2261 33183. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33184. 2263 33185. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33186. 2265 33187. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33188. 2267 33189. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33190. 2269 33191. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 33192. 2271 33193. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 33194. 2273 33195. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 33196. 2275 33197. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 33198. 2277 33199. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33200. 2279 33201. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33202. 2281 33203. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 33204. 2283 33205. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 33206. 2285 33207. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 33208. 2319 33209. Pilote IPSec est l’ensemble de compteurs du pilote de sécurité du protocole IP (IPsec) qui s’appliquent au trafic sur le protocole IPv4 et le protocole IPv6. 33210. 2321 33211. Le compteur Associations de sécurité active représente le nombre d’associations de sécurité de mode rapide actives. 33212. 2323 33213. Le compteur Associations de sécurité en attente représente le nombre d’associations de sécurité de mode rapide en attente. 33214. 2325 33215. Le compteur Paquets SPI incorrects représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des index SPI sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 33216. 2327 33217. Le compteur Paquets SPI incorrects par seconde représente le nombre de paquets pour lesquels l’index de paramètre de sécurité (SPI) était incorrect depuis le dernier démarrage de l’ordinateur. Un grand nombre de paquets avec des SPI incorrects sur une courte période de temps peut indiquer une tentative d’attaque par usurpation d’identité des paquets. 33218. 2329 33219. Le compteur Octets reçus en mode tunnel par seconde représente le nombre d’octets reçus par seconde avec le mode tunnel. 33220. 2331 33221. Le compteur Octets envoyés en mode tunnel par seconde représente le nombre d’octets envoyés par seconde avec le mode tunnel. 33222. 2333 33223. Le compteur Octets reçus en mode transport par seconde représente le nombre d’octets reçus par seconde avec le mode transport. 33224. 2335 33225. Le compteur Octets envoyés en mode transport par seconde représente le nombre d’octets envoyés par seconde avec le mode transport. 33226. 2337 33227. Le compteur Associations de sécurité déchargées représente le nombre d’associations de sécurité de mode rapide actives déchargées sur le matériel. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 33228. 2339 33229. Le compteur Octets déchargés reçus par seconde représente le nombre d’octets reçus par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 33230. 2341 33231. Le compteur Octets déchargés envoyés par seconde représente le nombre d’octets envoyés par seconde avec le déchargement matériel d’IPSec. Certaines cartes réseau peuvent accélérer le traitement IPSec en se déchargeant sur le matériel des fonctions de chiffrement d’IPSec. 33232. 2343 33233. Le compteur Paquets ayant échoué à la détection de relecture représente le nombre de paquets qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 33234. 2345 33235. Le compteur Paquets ayant échoué à la détection de relecture par seconde représente le nombre de paquets par seconde qui contenaient un numéro de séquence non valide depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer un problème réseau ou une attaque par relecture. 33236. 2347 33237. Le compteur Paquets non authentifiés représente le nombre de paquets pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien la corruption de paquets par des périphériques réseau. 33238. 2349 33239. Le compteur Paquets non authentifiés par seconde représente le nombre de paquets par seconde pour lesquels des données n’ont pas pu être vérifiées (pour lesquels la vérification du hachage d’intégrité à échoué) depuis le dernier démarrage de l’ordinateur. Des augmentations de ce compteur peuvent indiquer une tentative d’attaque par modification ou usurpation d’identité de paquets IPSec, ou bien des paquets endommagés par des périphériques réseau. 33240. 2351 33241. Le compteur Paquets non déchiffrés représente le nombre de paquets qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 33242. 2353 33243. Le compteur Paquets non déchiffrés par seconde représente le nombre de paquets par seconde qui n’ont pas pu être déchiffrés depuis le dernier démarrage de l’ordinateur. Un paquet peut ne pas être déchiffré s’il échoue à une vérification de validation. 33244. 2355 33245. Le compteur Nouvelles clés d’association de sécurité représente le nombre d’opérations de nouvelle clé réussies pour les associations de sécurité de mode rapide depuis le dernier démarrage de l’ordinateur. 33246. 2357 33247. Le compteur Associations de sécurité ajoutées est le nombre d’associations de sécurité ajoutées depuis le dernier démarrage de l’ordinateur. 33248. 2359 33249. Le compteur Paquets ayant échoué à la validation ESP représente le nombre de paquets reçus qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 33250. 2361 33251. Le compteur Paquets ayant échoué à la validation ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation ESP depuis le dernier démarrage de l’ordinateur. 33252. 2363 33253. Le compteur Paquets ayant échoué à la validation UDP-ESP représente le nombre de paquets reçus qui ont échoué la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 33254. 2365 33255. Le compteur Paquets ayant échoué à la validation UDP-ESP par seconde représente le nombre de paquets reçus par seconde qui ont échoué à la validation UDP-ESP (utilisée pour les parcours NAT) depuis le dernier démarrage de l’ordinateur. 33256. 2367 33257. Le compteur Paquets reçus avec une association de sécurité erronée représente le nombre de paquets reçus avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 33258. 2369 33259. Le compteur Paquets reçus avec une association de sécurité erronée par seconde représente le nombre de paquets reçus par seconde avec l’association de sécurité erronée depuis le dernier démarrage de l’ordinateur. 33260. 2371 33261. Le compteur Paquets en texte clair reçus représente le nombre de paquets en texte clair reçus depuis le dernier démarrage de l’ordinateur. 33262. 2373 33263. Le compteur Paquets en texte clair reçus par seconde représente le nombre de paquets en texte clair reçus par seconde depuis le dernier démarrage de l’ordinateur. 33264. 2375 33265. Le compteur Total des paquets entrants reçus représente le nombre total de paquets entrants correctement traités par IPSec depuis le dernier démarrage de l’ordinateur. 33266. 2377 33267. Le compteur Total des paquets entrants reçus par seconde représente le nombre de paquets entrants par seconde correctement traités par IPSec. 33268. 2379 33269. Le compteur Total des paquets entrants supprimés représente le nombre total de paquets entrants supprimés par IPSec depuis le dernier démarrage de l’ordinateur. 33270. 2381 33271. Le compteur Paquets entrants supprimés par seconde représente le nombre de paquets entrants par seconde supprimés par IPSec. 33272. 2315 33273. WFP est l’ensemble de compteurs de la plateforme de filtrage Windows qui ne s’appliquent à aucune version spécifique du protocole IP. 33274. 2317 33275. Le compteur Nombre de fournisseurs est le nombre de fournisseurs inscrits avec la plateforme de filtrage Windows. 33276. 2287 33277. WFPv6 est l’ensemble de compteurs de la plateforme de filtrage Windows qui s’appliquent au trafic et aux connexions sur le protocole IPv6. 33278. 2289 33279. Le compteur Paquets entrants rejetés par seconde représente le nombre de paquets entrants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33280. 2291 33281. Le compteur Paquets sortants rejetés par seconde représente le nombre de paquets sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33282. 2293 33283. Le compteur Paquets rejetés par seconde représente le nombre total de paquets entrants et sortants qui sont rejetés en une seconde par la plateforme de filtrage Windows. 33284. 2295 33285. Le compteur Liaisons bloquées représente le nombre de demandes d’affectation de ressource réseau bloquées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33286. 2297 33287. Le compteur Connexions entrantes bloquées par seconde représente le nombre de connexions entrantes bloquées en une seconde par la plateforme de filtrage Windows. 33288. 2299 33289. Le compteur Connexions sortantes bloquées par seconde représente le nombre de connexions sortantes bloquées en une seconde par la plateforme de filtrage Windows. 33290. 2301 33291. Le compteur Connexions entrantes autorisées par seconde représente le nombre de connexions entrantes autorisées en une seconde par la plateforme de filtrage Windows. 33292. 2303 33293. Le compteur Connexions sortantes autorisées par seconde représente le nombre de connexions sortantes autorisées en une seconde par la plateforme de filtrage Windows. 33294. 2305 33295. Le compteur Connexions entrantes représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33296. 2307 33297. Le compteur Connexions sortantes représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows depuis que l’ordinateur a été démarré. 33298. 2309 33299. Le compteur Connexions entrantes actives représente le nombre de connexions entrantes autorisées par la plateforme de filtrage Windows. 33300. 2311 33301. Le compteur Connexions sortantes actives représente le nombre de connexions sortantes autorisées par la plateforme de filtrage Windows. 33302. 2313 33303. Le compteur Classifications autorisées par seconde représente le nombre d’évaluations de règle de sécurité autorisant une activité réseau effectuées en une seconde par la plateforme de filtrage Windows. 33304. 5683 33305. L’objet de performance Protocole PNRP est composé de compteurs qui analysent chacun des nuages PNRP disponibles. Ces compteurs analysent le cache PNRP local et mesurent le rythme auquel les messages de protocole PNRP sont envoyés et reçus. 33306. 5685 33307. Nombre d’inscriptions pour ce nuage PNRP 33308. 5687 33309. Nombre de résolutions pour ce nuage PNRP 33310. 5689 33311. Nombre d’entrées de cache pour ce nuage PNRP 33312. 5691 33313. Nombre moyen d’octets envoyés pour ce nuage PNRP 33314. 5693 33315. Nombre moyen d’octets reçus pour ce nuage PNRP 33316. 5695 33317. Taille estimée de ce nuage PNRP 33318. 5697 33319. Nombre d’entrées de cache périmées pour ce nuage PNRP 33320. 5699 33321. Nombre d’échecs d’envoi pour ce nuage PNRP 33322. 5701 33323. Nombre d’échecs de réception pour ce nuage PNRP 33324. 5703 33325. Nombre de messages de sollicitation envoyés par seconde pour ce nuage PNRP 33326. 5705 33327. Nombre de messages de sollicitation reçus par seconde pour ce nuage PNRP 33328. 5707 33329. Nombre de messages d’annonce envoyés par seconde pour ce nuage PNRP 33330. 5709 33331. Nombre de messages d’annonce reçus par seconde pour ce nuage PNRP 33332. 5711 33333. Nombre de messages de demande envoyés par seconde pour ce nuage PNRP 33334. 5713 33335. Nombre de messages de demande reçus par seconde pour ce nuage PNRP 33336. 5715 33337. Nombre de messages de saturation envoyés par seconde pour ce nuage PNRP 33338. 5717 33339. Nombre de messages de saturation reçus par seconde pour ce nuage PNRP 33340. 5719 33341. Nombre de messages de renseignement envoyés par seconde pour ce nuage PNRP 33342. 5721 33343. Nombre de messages de renseignement reçus par seconde pour ce nuage PNRP 33344. 5723 33345. Nombre de messages d’autorité envoyés par seconde pour ce nuage PNRP 33346. 5725 33347. Nombre de messages d’autorité reçus par seconde pour ce nuage PNRP 33348. 5727 33349. Nombre de messages d’accusé de réception envoyés par seconde pour ce nuage PNRP 33350. 5729 33351. Nombre de messages d’accusé de réception reçus par seconde pour ce nuage PNRP 33352. 5731 33353. Nombre de messages de recherche envoyés par seconde pour ce nuage PNRP 33354. 5733 33355. Nombre de messages de recherche reçus par seconde pour ce nuage PNRP 33356. 5735 33357. Nombre de messages de type inconnu reçus pour ce nuage PNRP 33358. 4939 33359. Ensemble de compteurs pour l’objet d’application Gestionnaire d’autorisations 33360. 4941 33361. Affiche le nombre total d’étendues dans l’application 33362. 4943 33363. Affiche le nombre d’étendues actuellement chargées en mémoire 33364. 5791 33365. Ensemble de compteurs du service de télécopie 33366. 5793 33367. Nombre total de minutes pendant lesquelles le service a envoyé et reçu des télécopies. 33368. 5795 33369. Nombre total de pages envoyées et reçues. 33370. 5797 33371. Nombre total de télécopies envoyées et reçues. 33372. 5799 33373. Nombre total d’octets envoyés et reçus. 33374. 5801 33375. Nombre de télécopies qui ont échoué. 33376. 5803 33377. Nombre de connexions sortantes qui ont échoué. 33378. 5805 33379. Durée en minutes pendant laquelle le service a correctement envoyé des télécopies transmises. 33380. 5807 33381. Nombre de pages envoyées. 33382. 5809 33383. Nombre de télécopies envoyées. 33384. 5811 33385. Nombre d’octets envoyés. 33386. 5813 33387. Nombre de télécopies que le service n’a pas pu recevoir. 33388. 5815 33389. Nombre de minutes pendant lesquelles le service a reçu des télécopies. 33390. 5817 33391. Nombre de pages reçues. 33392. 5819 33393. Nombres de télécopies reçues avec succès. 33394. 5821 33395. Nombre d’octets reçus. 33396. 2579 33397. Generic IKEv1, AuthIP, and IKEv2 is the set of Internet Protocol security (IPsec) Internet Key Exchange Version 1 (IKEv1), Authenticated IP (AuthIP), and Internet Key Exchange Version 2 (IKEv2) counters that are generic and do not apply to a specific Internet Protocol version. 33398. 2581 33399. Le compteur Durée de négociation en mode principal IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal IKEv1. 33400. 2583 33401. Le compteur Durée de négociation en mode principal AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode principal Authenticated IP. 33402. 2585 33403. Le compteur Durée de négociation en mode rapide IKEv1 représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide IKEv1. 33404. 2587 33405. Le compteur Durée de négociation en mode rapide AuthIP représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode rapide Authenticated IP. 33406. 2589 33407. Le compteur Durée de négociation en mode étendu représente le nombre de millisecondes requis par la dernière association de sécurité négociée en mode étendu. 33408. 2591 33409. Le compteur Paquets reçus par seconde représente le nombre de paquets IPSec valides reçus par seconde. 33410. 2593 33411. Le compteur Paquets non valides reçus par seconde représente le nombre de paquets IPSec non valides reçus par seconde. 33412. 2595 33413. Le compteur Négociations réussies représente le nombre de négociations réalisées pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 33414. 2597 33415. Le compteur Négociations réussies par seconde représente le nombre de négociations réalisées par seconde pour IKEv1, AuthIP et IKEv2. 33416. 2599 33417. Le compteur Négociations en échec représente le nombre de négociations en échec pour IKEv1, AuthIP et IKEv2 depuis le dernier démarrage d’IPSec. 33418. 2601 33419. Le compteur Négociations en échec par seconde représente le nombre de négociations ayant échoué par seconde pour IKEv1, AuthIP et IKEv2. 33420. 2603 33421. Le compteur Durée de négociation en mode principal IKEv2 représente le nombre de millisecondes requis par la dernière association de sécurité en mode principal IKEv2 négociée. 33422. 2605 33423. La durée de négociation en mode rapide IKEv2 est le nombre de millisecondes requis par la dernière association de sécurité en mode rapide IKEv2 négociée. 33424. 2607 33425. IPSec IKEv2 IPv4 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv4 (Internet Protocol version 4). 33426. 2609 33427. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33428. 2611 33429. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33430. 2613 33431. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33432. 2615 33433. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33434. 2617 33435. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33436. 2619 33437. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33438. 2621 33439. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33440. 2623 33441. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33442. 2625 33443. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33444. 2627 33445. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33446. 2629 33447. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33448. 2631 33449. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33450. 2633 33451. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33452. 2635 33453. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33454. 2637 33455. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33456. 2639 33457. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33458. 2641 33459. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33460. 2643 33461. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33462. 2459 33463. IPSec AuthIP IPv4 est l’ensemble de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 4. 33464. 2461 33465. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33466. 2463 33467. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33468. 2465 33469. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33470. 2467 33471. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33472. 2469 33473. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33474. 2471 33475. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33476. 2473 33477. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33478. 2475 33479. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33480. 2477 33481. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33482. 2479 33483. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33484. 2481 33485. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 33486. 2483 33487. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 33488. 2485 33489. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33490. 2487 33491. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33492. 2489 33493. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33494. 2491 33495. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33496. 2493 33497. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33498. 2495 33499. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33500. 2497 33501. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33502. 2499 33503. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33504. 2501 33505. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 33506. 2503 33507. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 33508. 2505 33509. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 33510. 2507 33511. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 33512. 2509 33513. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 33514. 2511 33515. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 33516. 2513 33517. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 33518. 2515 33519. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 33520. 2517 33521. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 33522. 2519 33523. IPSec AuthIP IPv6 est le jeu de compteurs Internet Protocol Security (IPSec) Authenticated IP (AuthIP) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 33524. 2521 33525. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33526. 2523 33527. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33528. 2525 33529. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33530. 2527 33531. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33532. 2529 33533. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33534. 2531 33535. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33536. 2533 33537. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33538. 2535 33539. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33540. 2537 33541. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33542. 2539 33543. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33544. 2541 33545. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 33546. 2543 33547. Le compteur Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité par seconde est le nombre d’associations de sécurité en mode principal réalisées à l’aide de l’emprunt d’identité par seconde. 33548. 2545 33549. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33550. 2547 33551. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33552. 2549 33553. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33554. 2551 33555. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33556. 2553 33557. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33558. 2555 33559. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33560. 2557 33561. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33562. 2559 33563. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33564. 2561 33565. Le compteur Associations de sécurité actives en mode étendu représente le nombre d’associations de sécurité en mode étendu actuellement actives. 33566. 2563 33567. Le compteur Associations de sécurité en mode étendu en attente représente le nombre d’associations de sécurité en mode étendu en attente. 33568. 2565 33569. Le compteur Négociations en mode étendu représente le nombre de négociations en mode étendu tentées depuis le dernier démarrage d’IPSec. 33570. 2567 33571. Le compteur Négociations en mode étendu par seconde représente le nombre de négociations en mode étendu tentées par seconde. 33572. 2569 33573. Le compteur Négociations en mode étendu réussies représente le nombre de négociations en mode étendu réalisées depuis le dernier démarrage d’IPSec. 33574. 2571 33575. Le compteur Négociations en mode étendu réussies par seconde représente le nombre de négociations en mode étendu réalisées par seconde. 33576. 2573 33577. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu en échec depuis le dernier démarrage d’IPSec. 33578. 2575 33579. Le compteur Négociations en mode étendu en échec par seconde représente le nombre de négociations en mode étendu ayant échoué par seconde. 33580. 2577 33581. Le compteur Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité représente le nombre d’associations de sécurité en mode étendu réalisées à l’aide de l’emprunt d’identité depuis le dernier démarrage d’IPSec. 33582. 2645 33583. IPSec IKEv2 IPv6 est l’ensemble de compteurs IPSec (Internet Protocol security) IKEv2 (Internet Key Exchange Version 2) qui s’appliquent au trafic et aux connexions via le protocole IPv6 (Internet Protocol version 6). 33584. 2647 33585. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33586. 2649 33587. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33588. 2651 33589. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33590. 2653 33591. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33592. 2655 33593. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33594. 2657 33595. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33596. 2659 33597. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33598. 2661 33599. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33600. 2663 33601. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33602. 2665 33603. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33604. 2667 33605. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33606. 2669 33607. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33608. 2671 33609. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33610. 2673 33611. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33612. 2675 33613. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33614. 2677 33615. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33616. 2679 33617. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33618. 2681 33619. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33620. 2383 33621. IPSec IKEv4 est l’ensemble de compteurs Internet Key Exchange version 1 (IKEv1) Internet Protocol Security (IPSec) qui s’appliquent au trafic et aux connexions via IPv4. 33622. 2385 33623. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33624. 2387 33625. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33626. 2389 33627. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33628. 2391 33629. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33630. 2393 33631. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33632. 2395 33633. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33634. 2397 33635. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33636. 2399 33637. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33638. 2401 33639. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33640. 2403 33641. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33642. 2405 33643. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33644. 2407 33645. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33646. 2409 33647. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33648. 2411 33649. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33650. 2413 33651. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33652. 2415 33653. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33654. 2417 33655. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33656. 2419 33657. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33658. 2421 33659. IPSec IKEv6 est l’ensemble de compteurs Internet Protocol Security (IPSec) Internet Key Exchange version 1 (IKEv1) qui s’appliquent au trafic et aux connexions via le protocole Internet version 6. 33660. 2423 33661. Le compteur Associations de sécurité actives en mode principal représente le nombre d’associations de sécurité en mode principal actuellement actives. 33662. 2425 33663. Le compteur Négociations en mode principal en attente représente le nombre de négociations en mode principal en attente. 33664. 2427 33665. Le compteur Négociations en mode principal représente le nombre de négociations en mode principal tentées depuis le dernier démarrage d’IPSec. 33666. 2429 33667. Le compteur Négociations en mode principal par seconde représente le nombre de négociations en mode principal tentées par seconde. 33668. 2431 33669. Le compteur Négociations en mode principal réussies représente le nombre de négociations en mode principal achevées depuis le dernier démarrage d’IPSec. 33670. 2433 33671. Le compteur Négociations en mode principal réussies par seconde représente le nombre de négociations en mode principal achevées par seconde. 33672. 2435 33673. Le compteur Négociations en mode principal en échec représente le nombre de négociations en mode principal ayant échoué depuis le dernier démarrage d’IPSec. 33674. 2437 33675. Le compteur Négociations en mode principal en échec par seconde représente le nombre de négociations en mode principal ayant échoué par seconde. 33676. 2439 33677. Le compteur Demandes de négociations en mode principal reçues représente le nombre de négociations en mode principal initiées par un pair depuis le dernier démarrage d’IPSec. 33678. 2441 33679. Le compteur Demandes de négociations en mode principal reçues par seconde représente le nombre de négociations en mode principal initiées par un pair par seconde. 33680. 2443 33681. Le compteur Associations de sécurité actives en mode rapide représente le nombre d’associations de sécurité en mode rapide actuellement actives. 33682. 2445 33683. Le compteur Négociations en mode rapide en attente représente le nombre de négociations en mode rapide en attente. 33684. 2447 33685. Le compteur Négociations en mode rapide représente le nombre de négociations en mode rapide tentées depuis le dernier démarrage d’IPSec. 33686. 2449 33687. Le compteur Négociations en mode rapide par seconde représente le nombre de négociations en mode rapide tentées par seconde. 33688. 2451 33689. Le compteur Négociations en mode rapide réussies représente le nombre de négociations en mode rapide achevées depuis le dernier démarrage d’IPSec. 33690. 2453 33691. Le compteur Négociations en mode rapide réussies par seconde représente le nombre de négociations en mode rapide achevées par seconde. 33692. 2455 33693. Le compteur Négociations en mode rapide en échec représente le nombre de négociations en mode rapide ayant échoué depuis le dernier démarrage d’IPSec. 33694. 2457 33695. Le compteur Négociations en mode rapide en échec par seconde représente le nombre de négociations en mode rapide ayant échoué par seconde. 33696. 4717 33697. Statistiques du relais Teredo hébergé sur cet ordinateur. 33698. 4719 33699. Nombre total de paquets reçus par le relais Teredo. 33700. 4721 33701. Nombre total de paquets valides reçus par le relais Teredo. 33702. 4723 33703. Nombre total de bulles reçues par le relais Teredo. 33704. 4725 33705. Nombre total de paquets de données reçus par le relais Teredo. 33706. 4727 33707. Nombre total de paquets non valides reçus par le relais Teredo. 33708. 4729 33709. Nombre total de paquets non valides (erreur d’en-tête) reçus par le relais Teredo. 33710. 4731 33711. Nombre total de paquets non valides (erreur de source) reçus par le relais Teredo. 33712. 4733 33713. Nombre total de paquets non valides (erreur de destination) reçus par le relais Teredo. 33714. 4735 33715. Nombre total de paquets envoyés par le relais Teredo. 33716. 4737 33717. Nombre total de paquets correctement envoyés par le relais Teredo. 33718. 4739 33719. Nombre total de bulles envoyées par le relais Teredo. 33720. 4741 33721. Nombre total de paquets de données envoyés par le relais Teredo. 33722. 4743 33723. Nombre total de paquets qui n’ont pas pu être envoyés par le relais Teredo. 33724. 4745 33725. Nombre total de paquets qui n’ont pas pu être envoyés (erreur d’en-tête) par le relais Teredo. 33726. 4747 33727. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de source) par le relais Teredo. 33728. 4749 33729. Nombre total de paquets qui n’ont pas pu être envoyés (erreur de destination) par le relais Teredo. 33730. 4751 33731. Taux de paquets reçus par le relais Teredo. 33732. 4753 33733. Taux de paquets envoyés par le relais Teredo. 33734. 4755 33735. Nombre total de paquets de données reçus par le relais Teredo en mode utilisateur. 33736. 4757 33737. Nombre total de paquets de données reçus par le relais Teredo en mode noyau. 33738. 4759 33739. Nombre total de paquets de données envoyés par le relais Teredo en mode utilisateur. 33740. 4761 33741. Nombre total de paquets de données envoyés par le relais Teredo en mode noyau. 33742. 4763 33743. Statistiques par session sur ce serveur IPHTTPS. 33744. 4765 33745. Nombre total de paquets IPv6 reçus dans cette session IPHTTPS. 33746. 4767 33747. Nombre total de paquets IPv6 envoyés dans cette session IPHTTPS. 33748. 4769 33749. Nombre total d’octets reçus dans cette session IPHTTPS. 33750. 4771 33751. Nombre total d’octets envoyés dans cette session IPHTTPS. 33752. 4773 33753. Nombre total d’erreurs de transmission dans cette session. 33754. 4775 33755. Nombre total d’erreurs de réception dans cette session. 33756. 4777 33757. Durée en secondes qui s’est écoulée depuis l’établissement de cette session. 33758. 4779 33759. Statistiques du serveur IPHTTPS sur cet ordinateur. 33760. 4781 33761. Nombre total d’octets reçus sur le serveur IPHTTPS. 33762. 4783 33763. Nombre total d’octets envoyés sur le serveur IPHTTPS. 33764. 4785 33765. Nombre total de paquets abandonnés lors de l’attente de la résolution d’un voisin. 33766. 4787 33767. Nombre total d’erreurs d’authentification. 33768. 4789 33769. Nombre total d’octets transférés au niveau de la couche liaison. 33770. 4791 33771. Nombre total d’erreurs de transmission sur le serveur. 33772. 4793 33773. Nombre total d’erreurs de réception sur le serveur. 33774. 4795 33775. Nombre total de paquets reçus sur le serveur. 33776. 4797 33777. Nombre total de paquets envoyés du serveur. 33778. 4799 33779. Nombre total de sessions sur le serveur. 33780. 4687 33781. Statistiques du serveur Teredo hébergé sur cet ordinateur. 33782. 4689 33783. Nombre total de paquets reçus par le serveur Teredo. 33784. 4691 33785. Nombre total de paquets valides reçus par le serveur Teredo. 33786. 4693 33787. Nombre total de bulles reçues par le serveur Teredo. 33788. 4695 33789. Nombre total de paquets d’écho reçus par le serveur Teredo. 33790. 4697 33791. Nombre total de sollicitations de routeur reçues par le serveur principal. 33792. 4699 33793. Nombre total de sollicitations de routeur reçues par le serveur secondaire 33794. 4701 33795. Nombre total de paquets non valides reçus par le serveur Teredo. 33796. 4703 33797. Nombre total de paquets non valides (erreur d’en-tête) reçus par le serveur Teredo. 33798. 4705 33799. Nombre total de paquets non valides (erreur de source) reçus par le serveur Teredo. 33800. 4707 33801. Nombre total de paquets non valides (erreur de destination) reçus par le serveur Teredo. 33802. 4709 33803. Nombre total de paquets non valides (erreur d’authentification) reçus par le serveur Teredo. 33804. 4711 33805. Nombre total d’annonces de routeur envoyées par le serveur principal. 33806. 4713 33807. Nombre total d’annonces de routeur envoyées par le serveur secondaire. 33808. 4715 33809. Taux de paquets reçus par le serveur Teredo. 33810. 4663 33811. Statistiques du client Teredo. 33812. 4665 33813. Nombre total de paquets de publication de routeur reçus par le client Teredo. 33814. 4667 33815. Nombre total de paquets de bulles reçus par le client Teredo. 33816. 4669 33817. Nombre total de paquets de données reçus par le client Teredo. 33818. 4671 33819. Nombre total de paquets non valides reçus par le client Teredo. 33820. 4673 33821. Nombre total de paquets de sollicitations de routeur envoyés par le client Teredo. 33822. 4675 33823. Nombre total de paquets de bulles envoyés par le client Teredo. 33824. 4677 33825. Nombre total de paquets de données envoyés par le client Teredo. 33826. 4679 33827. Nombre total de paquets de données reçus par le client Teredo en mode utilisateur. 33828. 4681 33829. Nombre total de paquets de données reçus par le client Teredo en mode noyau. 33830. 4683 33831. Nombre total de paquets de données envoyés par le client Teredo en mode utilisateur. 33832. 4685 33833. Nombre total de paquets de données envoyés par le client Teredo en mode noyau. 33834. 6441 33835. Compteurs de performance ServiceModel pour le service 33836. 6443 33837. Nombre d'appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222530 33838. 6445 33839. Nombre d'appels à ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222531 33840. 6447 33841. Nombre d'appels en cours à ce service. http://go.microsoft.com/fwlink/?LinkId=222532 33842. 6449 33843. Nombre d'appels avec des exceptions non prises en charge dans ce service. http://go.microsoft.com/fwlink/?LinkId=222533 33844. 6451 33845. Nombre d'appels avec des exceptions non prises en charge dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222534 33846. 6453 33847. Nombre d'appels à ce service qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222535 33848. 6455 33849. Nombre d'appels à ce service qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222536 33850. 6457 33851. Durée moyenne des appels à ce service. http://go.microsoft.com/fwlink/?LinkId=222537 33852. 6459 33853. Nombre d'appels à ce service dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222558 33854. 6461 33855. Nombre d'appels à ce service dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222559 33856. 6463 33857. Nombre d'appels à ce service avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222555 33858. 6465 33859. Nombre d'appels à ce service avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222556 33860. 6467 33861. Nombre total d'instances du service. http://go.microsoft.com/fwlink/?LinkId=222538 33862. 6469 33863. Vitesse de création des instances de service par seconde. http://go.microsoft.com/fwlink/?LinkId=222539 33864. 6471 33865. Nombre de sessions de messagerie fiables en erreur dans ce service. http://go.microsoft.com/fwlink/?LinkId=222552 33866. 6473 33867. Nombre de sessions de messagerie fiables en erreur dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222553 33868. 6475 33869. Nombre de messages de messagerie fiables déposés dans ce service. http://go.microsoft.com/fwlink/?LinkId=222550 33870. 6477 33871. Nombre de messages de messagerie fiables déposés dans ce service par seconde. http://go.microsoft.com/fwlink/?LinkId=222551 33872. 6479 33873. Nombre de transactions passées à des opérations dans ce service. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222560 33874. 6481 33875. Nombre de transactions passées à des opérations dans ce service par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au service. http://go.microsoft.com/fwlink/?LinkId=222561 33876. 6483 33877. Nombre d'opérations traitées avec des résultats validés dans ce service. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222564 33878. 6485 33879. Nombre d'opérations traitées avec des résultats validés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations a été entièrement validé. Les ressources sont mises à jour en fonction du travail effectué dans l'opération. http://go.microsoft.com/fwlink/?LinkId=222565 33880. 6487 33881. Nombre d'opérations traitées avec des résultats annulés dans ce service. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222562 33882. 6489 33883. Nombre d'opérations traitées avec des résultats annulés dans ce service par seconde. Le travail effectué dans le cadre de telles opérations est restauré. Les ressources sont rétablies à leur état antérieur. http://go.microsoft.com/fwlink/?LinkId=222563 33884. 6491 33885. Nombre d'opérations traitées avec des résultats incertains dans ce service. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222566 33886. 6493 33887. Nombre d'opérations traitées avec des résultats incertains dans ce service par seconde. L'état d'un travail effectué avec un résultat incertain est indéterminé. Les ressources sont conservées dans l'attente des résultats. http://go.microsoft.com/fwlink/?LinkId=222567 33888. 6495 33889. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222546 33890. 6497 33891. Nombre de messages à ce service marqués comme étant empoisonnés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222547 33892. 6499 33893. Nombre de messages à ce service rejetés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222548 33894. 6501 33895. Nombre de messages à ce service rejetés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222549 33896. 6503 33897. Nombre de messages à ce service déposés par le transport de mise en file d'attente. http://go.microsoft.com/fwlink/?LinkId=222543 33898. 6505 33899. Nombre de messages à ce service déposés par le transport de mise en file d'attente par seconde. http://go.microsoft.com/fwlink/?LinkId=222544 33900. 6507 33901. Nombre d'appels en attente ou en cours de traitement dans le répartiteur en pourcentage de la limitation d'appels maximale. http://go.microsoft.com/fwlink/?LinkId=222540 33902. 6509 33903. Nombre d'instances actives et de messages en attente d'instances en pourcentage de la limitation d'instances maximale. http://go.microsoft.com/fwlink/?LinkId=222541 33904. 6511 33905. Nombre de sessions actives et de messages en attente de sessions en pourcentage du nombre maximal de sessions. http://go.microsoft.com/fwlink/?LinkId=222542 33906. 6513 33907. 33908. 6515 33909. 33910. 6517 33911. 33912. 6409 33913. Compteurs de performance ServiceModelOperation 4.0.0.0 33914. 6411 33915. Nombre d'appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222615 33916. 6413 33917. Nombre d'appels à cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222616 33918. 6415 33919. Nombre d'appels en cours à cette opération. http://go.microsoft.com/fwlink/?LinkId=222617 33920. 6417 33921. Nombre d'appels avec des exceptions non prises en charge dans cette opération. http://go.microsoft.com/fwlink/?LinkId=222618 33922. 6419 33923. Nombre d'appels avec des exceptions non prises en charge dans cette opération par seconde. http://go.microsoft.com/fwlink/?LinkId=222619 33924. 6421 33925. Nombre d'appels à cette opération qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222620 33926. 6423 33927. Nombre d'appels à cette opération qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222621 33928. 6425 33929. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 33930. 6427 33931. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222623 33932. 6429 33933. Nombre d'appels à cette opération dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222624 33934. 6431 33935. Nombre d'appels à cette opération avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222631 33936. 6433 33937. Nombre d'appels à cette opération avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222633 33938. 6435 33939. Nombre de transactions passées à cette opération. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222634 33940. 6437 33941. Nombre de transactions passées à cette opération par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé à l'opération. http://go.microsoft.com/fwlink/?LinkId=222637 33942. 6439 33943. Durée moyenne des appels à cette opération. http://go.microsoft.com/fwlink/?LinkId=222622 33944. 6369 33945. Compteurs de performance ServiceModel pour le point de terminaison 33946. 6371 33947. Nombre d'appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222641 33948. 6373 33949. Nombre d'appels à ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222642 33950. 6375 33951. Nombre d'appels en cours à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222643 33952. 6377 33953. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge. http://go.microsoft.com/fwlink/?LinkId=222644 33954. 6379 33955. Nombre d'appels à ce point de terminaison avec des exceptions non prises en charge par seconde. http://go.microsoft.com/fwlink/?LinkId=222645 33956. 6381 33957. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs. http://go.microsoft.com/fwlink/?LinkId=222646 33958. 6383 33959. Nombre d'appels à ce point de terminaison qui ont renvoyé des erreurs par seconde. http://go.microsoft.com/fwlink/?LinkId=222647 33960. 6385 33961. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 33962. 6387 33963. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué. http://go.microsoft.com/fwlink/?LinkId=222656 33964. 6389 33965. Nombre d'appels à ce point de terminaison dont la validation ou l'authentification a échoué par seconde. http://go.microsoft.com/fwlink/?LinkId=222657 33966. 6391 33967. Nombre d'appels à ce point de terminaison avec échec d'autorisation. http://go.microsoft.com/fwlink/?LinkId=222653 33968. 6393 33969. Nombre d'appels à ce point de terminaison avec échec d'autorisation par seconde. http://go.microsoft.com/fwlink/?LinkId=222655 33970. 6395 33971. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222651 33972. 6397 33973. Nombre de sessions de messagerie fiables ayant généré des erreurs au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222652 33974. 6399 33975. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222649 33976. 6401 33977. Nombre de messages de messagerie fiables déposés au niveau de ce point de terminaison par seconde. http://go.microsoft.com/fwlink/?LinkId=222650 33978. 6403 33979. Nombre de transactions passées à des opérations au niveau de ce point de terminaison. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222658 33980. 6405 33981. Nombre de transactions passées à des opérations au niveau de ce point de terminaison par seconde. Ce compteur est incrémenté chaque fois qu'un ID de transaction est présent dans le message envoyé au point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222659 33982. 6407 33983. Durée moyenne des appels à ce point de terminaison. http://go.microsoft.com/fwlink/?LinkId=222648 33984. 2247 33985. Cet ensemble de compteurs affiche des informations sur la jauge d’alimentation et l’allocation de réserve d’énergie 33986. 2249 33987. Ce compteur affiche la consommation d’énergie en milliwatts. 33988. 2251 33989. Ce compteur affiche l’allocation de réserve d’énergie pour ce périphérique ou ce sous-composant en milliwatts. 33990. 4645 33991. Ensemble des compteurs de file d’attente des requêtes 33992. 4647 33993. Nombre de requêtes dans la file d’attente 33994. 4649 33995. Antériorité de la requête la plus ancienne de la file d’attente 33996. 4651 33997. Taux auquel les requêtes arrivent dans la file d’attente 33998. 4653 33999. Taux auquel les requêtes sont rejetées de la file d’attente 34000. 4655 34001. Nombre total de requêtes rejetées de la file d’attente 34002. 4657 34003. Taux des accès cache pour la file d’attente 34004. 4625 34005. Ensemble de compteurs d’URL spécifiques au groupe 34006. 4627 34007. Taux de données envoyées par le service HTTP pour ce site 34008. 4629 34009. Taux de données reçues par le service HTTP pour ce site 34010. 4631 34011. Taux d’octets transférés (envoyés et reçus) par le service HTTP pour ce site 34012. 4633 34013. Nombre de connexions actuellement établies pour ce site 34014. 4635 34015. Nombre maximal de connexions simultanées établies pour ce site 34016. 4637 34017. Taux auquel les tentatives de connexion sont effectuées pour ce site 34018. 4639 34019. Taux auquel les demandes de méthode GET sont effectuées pour ce site 34020. 4641 34021. Taux auquel les demandes de méthode HEAD sont effectuées pour ce site 34022. 4643 34023. Nombre total de requêtes HTTP effectuées pour ce site 34024. 4611 34025. Ensemble de compteurs de service HTTP 34026. 4613 34027. Nombre total d’URI actuellement mis en cache par le noyau 34028. 4615 34029. Nombre total d’URI ajoutés au noyau depuis le démarrage du service 34030. 4617 34031. Nombre total de recherches abouties dans la mémoire cache URI du noyau 34032. 4619 34033. Nombre total de recherches infructueuses dans la mémoire cache URI du noyau 34034. 4621 34035. Nombre total de vidages du cache URI (complets ou partiels) depuis le démarrage du service 34036. 4623 34037. Nombre total d’URI supprimés du cache URI du noyau depuis le démarrage du service 34038. 25555 34039. L’objet de performance de codage RemoteFX est composé de compteurs qui mesurent la performance du codage vidéo RemoteFX 34040. 25557 34041. Nombre d’images sources fournies comme entrée au module vidéo RemoteFX par seconde 34042. 25559 34043. Rapport du nombre d’octets codés sur le nombre d’octets entrés 34044. 25561 34045. Nombre d’images envoyées au client par seconde 34046. 25563 34047. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du client 34048. 25565 34049. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du réseau 34050. 25567 34051. Nombre d’images ignorées par seconde en raison de l’insuffisance des ressources du serveur 34052. 25569 34053. Qualité de l’image de sortie, exprimée sous forme de pourcentage par rapport à la qualité de l’image source 34054. 25571 34055. Durée moyenne de codage d’une image 34056. 25573 34057. Nombre d’images composées par la source (DWM) par seconde 34058. 25575 34059. Compteur défini pour les compteurs réseau RemoteFX par session 34060. 25577 34061. Durée du parcours circulaire (RTT) TCP de base détectée en millisecondes 34062. 25579 34063. Durée moyenne du parcours circulaire TCP détectée en millisecondes 34064. 25581 34065. Bande passante TCP détectée en bits par seconde (bits/s) 34066. 25583 34067. Débit en bits par seconde (bits/s) de réception des données 34068. 25585 34069. Débit en bits par seconde (bits/s) de réception des données par TCP 34070. 25587 34071. Débit en bits par seconde (bits/s) de réception des données par UDP 34072. 25589 34073. Débit en paquets par seconde de réception de paquets par UDP 34074. 25591 34075. Débit en bits par seconde (bits/s) d’envoi des données 34076. 25593 34077. Débit en bits par seconde (bits/s) d’envoi des données par TCP 34078. 25595 34079. Débit en bits par seconde (bits/s) d’envoi des données par UDP 34080. 25597 34081. Débit en paquets par seconde d’envoi de paquets par UDP 34082. 25599 34083. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 0 34084. 25601 34085. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 1 34086. 25603 34087. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 2 34088. 25605 34089. Débit en bits par seconde (bits/s) d’envoi des données avec la priorité 3 34090. 25607 34091. Pourcentage de perte 34092. 25609 34093. Pourcentage de paquets retransmis 34094. 25611 34095. Pourcentage de correction des erreurs de transfert (FEC, Forward Error Correction) 34096. 25615 34097. Durée du parcours circulaire (RTT) UDP de base détectée en millisecondes 34098. 25617 34099. Durée moyenne du parcours circulaire (RTT) UDP de base détectée en millisecondes 34100. 25619 34101. Bande passante UDP détectée en bits par seconde (bits/s) 34102. 3171 34103. Compteurs de mesure des performances de Netlogon. 34104. 3173 34105. Nombre de threads attendant l’acquisition du sémaphore. 34106. 3175 34107. Nombre de threads actuellement détenteurs du sémaphore. 34108. 3177 34109. Nombre total de fois où le sémaphore a été acquis pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 34110. 3179 34111. Nombre total de fois où un thread a dépassé le délai maximal en attendant le sémaphore pendant la durée de vie de la connexion sur canal sécurisé (ou depuis le démarrage de l’ordinateur, pour _Total). 34112. 3181 34113. Durée moyenne de retenue du sémaphore lors du dernier échantillonnage. 34114. 3183 34115. La valeur de base utilisée pour calculer le temps moyen de retenue du sémaphore. 34116. 5855 34117. L’objet de performance Table de routage distribué (DRT, Distributed Routing Table) est composé de compteurs qui analysent le cache DRT local ainsi que de compteurs qui mesurent le rythme auquel les messages de protocole DRT sont envoyés et reçus. 34118. 5857 34119. Le nombre de clés qui sont actuellement inscrites dans cette instance DRT. 34120. 5859 34121. Le nombre total de recherches qui ont été effectuées à l’aide de cette instance DRT. 34122. 5861 34123. Le nombre de nœuds homologues référencés dans le cache associé à cette instance DRT. 34124. 5863 34125. La mesure de la bande passante utilisée pour transmettre les messages de protocole DRT pendant l’intervalle d’échantillonnage. 34126. 5865 34127. La mesure de la bande passante utilisée pour recevoir les messages de protocole DRT pendant l’intervalle d’échantillonnage. 34128. 5867 34129. Estimation du nombre total de nœuds participant au système DRT auquel participe cette instance DRT. 34130. 5869 34131. Le nombre total de nœuds homologues ne répondant pas qui ont été supprimés du cache associé à cette instance DRT. 34132. 5871 34133. Le nombre de messages que l’instance DRT locale n’a pas réussi à envoyer en raison d’erreurs de transport DRT. 34134. 5873 34135. Le nombre de messages que l’instance DRT locale n’a pas réussi à recevoir en raison de la fragmentation des messages et du réassemblage qui a suivi, ou d’autres erreurs de transport DRT. 34136. 5875 34137. Le nombre de messages de sollicitation DRT envoyés par seconde par l’instance DRT. 34138. 5877 34139. Le nombre de messages de sollicitation DRT reçus par seconde par l’instance DRT. 34140. 5879 34141. Le nombre de messages d’annonce DRT envoyés par seconde par l’instance DRT. 34142. 5881 34143. Le nombre de messages d’annonce DRT reçus par seconde par l’instance DRT. 34144. 5883 34145. Le nombre de messages de demande DRT envoyés par seconde par l’instance DRT. 34146. 5885 34147. Le nombre de messages de demande DRT reçus par seconde par l’instance DRT. 34148. 5887 34149. Le nombre de messages de saturation DRT envoyés par seconde par l’instance DRT. 34150. 5889 34151. Le nombre de messages de saturation DRT reçus par seconde par l’instance DRT. 34152. 5891 34153. Le nombre de messages de renseignement DRT envoyés par seconde par l’instance DRT. 34154. 5893 34155. Le nombre de messages de renseignement DRT reçus par seconde par l’instance DRT. 34156. 5895 34157. Le nombre de messages d’autorité DRT envoyés par seconde par l’instance DRT. 34158. 5897 34159. Le nombre de messages d’autorité DRT reçus par seconde par l’instance DRT. 34160. 5899 34161. Le nombre de messages d’accusé de réception DRT envoyés par seconde par l’instance DRT. 34162. 5901 34163. Le nombre de messages d’accusé de réception DRT reçus par seconde par l’instance DRT. 34164. 5903 34165. Le nombre de messages de recherche DRT envoyés par seconde par l’instance DRT. 34166. 5905 34167. Le nombre de messages de recherche DRT reçus par seconde par l’instance DRT. 34168. 5907 34169. Le nombre total de messages de type non reconnu qui ont été reçus par l’instance DRT. 34170. 3107 34171. L’ensemble de compteurs Activité d’une carte d’interface réseau par processeur mesure l’activité réseau d’une carte d’interface réseau par processeur. 34172. 3109 34173. Le nombre de DPC mis en file d’attente/s est le taux moyen, en incidents par seconde, auquel NDIS a placé en file d’attente un appel de procédure différé (DPC) pour une interface. 34174. 3111 34175. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu et traité des interruptions matérielles pour une interface. 34176. 3113 34177. Interruptions/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception d’une interface. 34178. 3115 34179. Appels de paquets renvoyés/s est le taux moyen, en incidents par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 34180. 3117 34181. Paquets reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu les paquets d’une interface. 34182. 3119 34183. Paquets renvoyés/s est le taux moyen, en paquets par seconde, auquel la pile a renvoyé les paquets reçus à une interface. 34184. 3121 34185. Appels de demande d’envoi/s est le taux moyen, en incidents par seconde, auquel la pile a demandé une transmission sur une interface. 34186. 3123 34187. Appels d’envoi terminés/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 34188. 3125 34189. Paquets envoyés/s est le taux moyen, en paquets par seconde, auquel la pile a demandé une transmission sur une interface. 34190. 3127 34191. Paquets terminés envoyés/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu une notification de fin de transmission en provenance d’une interface. 34192. 3129 34193. Appels de création de liste Scatter Gather/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu une demande de la part d’une interface en vue de créer une liste DMA Scatter Gather. 34194. 3131 34195. Appels de modification de table d’indirection RSS/s est le taux moyen, en incidents par seconde, auquel la pile a soumis une demande de modification de la table d’indirection d’une interface. 34196. 3133 34197. Indications de réception de ressources faibles/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception en provenance d’une interface avec des ressources de réception faibles. 34198. 3135 34199. Paquets de faibles ressources reçus/s est le taux moyen, en paquets par seconde, auquel NDIS a reçu des paquets en provenance d’une interface avec des ressources de réception faibles. 34200. 3137 34201. Appels d’indication de réception de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel NDIS a reçu un appel d’indication de réception de déchargement TCP provenant d’une interface réseau. 34202. 3139 34203. Appels de demande d’envoi de déchargement TCP/s est le taux moyen, en incidents par seconde, auquel le protocole TCP/IP a demandé une transmission de déchargement TCP sur une interface réseau. 34204. 3141 34205. Octets de réception de déchargement TCP/s est le taux moyen, en octets par seconde, auquel les données ont été remises par une interface réseau à l’aide de l’appel d’indication de réception de déchargement TCP. 34206. 3143 34207. Octets de déchargement TCP envoyés/s est le taux moyen, exprimé en octets par seconde, auquel les données ont été remises à une interface réseau à l’aide de l’appel de demande d’envoi de déchargement TCP. 34208. 3145 34209. L’ensemble de compteurs Cycles d’activité réseau par processeur mesure les cycles processeur liés à l’activité réseau d’une interface sur chaque processeur. 34210. 3147 34211. Cycles d’interruptions DPC/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel de procédure différé (DPC) pour une interface. 34212. 3149 34213. Cycles d’interruptions/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les interruptions matérielles pour une interface. 34214. 3151 34215. Cycles d’indications de réception NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité un appel d’indication de réception provenant d’une interface. 34216. 3153 34217. Cycles d’indications de réception de pile/s est le taux moyen, en cycles par seconde, auquel la pile a traité un appel d’indication de réception provenant d’une interface. 34218. 3155 34219. Cycles de paquets renvoyés NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité le renvoi de paquets reçus à une interface. 34220. 3157 34221. Cycles de paquets renvoyés Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité le renvoi de paquets reçus. 34222. 3159 34223. Cycles d’envoi NDIS/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les demandes de transmission provenant de la pile pour une interface. 34224. 3161 34225. Cycles d’envoi Miniport/s est le taux moyen, en cycles par seconde, auquel une interface a traité la transmission des paquets. 34226. 3163 34227. Cycles d’envois NDIS terminés/s est le taux moyen, en cycles par seconde, auquel NDIS a traité les notifications de fin de transmission provenant d’une interface. 34228. 3165 34229. Cycles de création de ventilation-regroupement/s est le taux moyen, en cycles par seconde, auquel NDIS a traité la création de listes DMA de ventilation-regroupement pour une interface. 34230. 3167 34231. Cycles de modification de table d’indirection RSS Miniport est le taux moyen, en cycles par seconde, auquel une interface a traité la modification de la table d’indirection RSS. 34232. 3169 34233. Cycles d’envois de pile terminés/s est le taux moyen, en cycles par seconde, auquel la pile a traité les notifications de fin de transmission provenant d’une interface. 34234. 1991 34235. Les compteurs de cette collection concernent le suivi des événements individuel pour les sessions Windows. 34236. 1993 34237. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à cette session (en octets). 34238. 1995 34239. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à cette session (en octets). 34240. 1997 34241. Vitesse à laquelle les événements sont consignés pour cette session par les fournisseurs activés pour cette session (événements/seconde). 34242. 1999 34243. Nombre total d’événements qui n’ont pas été correctement enregistrés dans le journal depuis le début de la session de suivi. Les événements sont perdus en raison d’un espace limité dans les tampons de la session. Pour éviter de perdre des événements, envisagez d’augmenter la taille ou le nombre des tampons. 34244. 2001 34245. Nombre de consommateurs qui lisent actuellement des événements provenant de cette session, en mode temps réel. 34246. 1849 34247. L’ensemble de compteurs de performance Informations sur le processeur est constitué de compteurs qui mesurent différents aspects de l’activité du processeur. Le processeur est le composant de l’ordinateur qui effectue des calculs arithmétiques et logiques, initie des opérations sur des périphériques et exécute les threads des processus. Un ordinateur peut avoir plusieurs processeurs. L’ensemble de compteurs Informations concernant le processeur représente chaque processeur sous la forme d’une instance de l’ensemble de compteurs. 34248. 1851 34249. % temps processeur est le pourcentage de temps passé par le processeur à exécuter un thread non inactif. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur est le principal indicateur de l’activité d’un processeur et il affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. Sur les processeurs rapides actuels, « Pourcentage de temps processeur » peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 34250. 1853 34251. % temps utilisateur est le pourcentage du temps passé par le processeur en mode Utilisateur. (Le mode Utilisateur est un mode de traitement restreint conçu pour les applications, les sous-systèmes d’environnement et les sous-systèmes intégraux. Le mode Privilégié, alternatif, est prévu pour les composants du système d’exploitation et permet l’accès direct au matériel et à toute la mémoire. Le système d’exploitation exécute les threads d’application en mode Privilégié pour accéder aux services du système d’exploitation). Ce compteur affiche le temps moyen d’occupation en tant que pourcentage de l’intervalle échantillonné. 34252. 1855 34253. % temps privilégié est le pourcentage du temps écoulé passé par les threads de processus à exécuter du code en mode Privilégié. Lorsqu’un service système Windows est appelé, le service s’exécute souvent en mode privilégié afin d’obtenir l’accès aux données privées du système. Les threads s’exécutant en mode Utilisateur n’ont pas accès à de telles données. Les appels système peuvent être explicites ou implicites tels que les défauts de page et les interruptions. À l’inverse de certains anciens systèmes d’exploitation, Windows utilise les frontières de processus pour la protection des sous-systèmes en plus de la protection traditionnelle apportée par l’utilisation des modes Utilisateur et Privilégié. Ces processus de sous-système apportent une protection supplémentaire. Ainsi, certains travaux effectués par Windows NT pour le compte de votre application peuvent apparaître dans d’autres processus de sous-système en plus du temps privilégié pour votre processus. 34254. 1857 34255. Interruptions/s est le taux moyen, en incidents par seconde auquel le processeur a reçu et corrigé des interruptions matérielles. Cela n’inclut pas les appels de procédure différés (DPC), qui sont comptés séparément. Cette valeur est un indicateur indirect de l’activité des périphériques tels que l’horloge système, la souris, les pilotes de disque, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent normalement le processeur quand ils ont fini une tâche ou qu’ils ont besoin d’assistance. L’exécution d’un thread normale est interrompue. L’horloge système interrompt le processeur toutes les 10 millisecondes, créant un arrière-plan à l’activité de l’interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers échantillons, divisée par la durée de l’intervalle d’échantillon. 34256. 1859 34257. % Temps DPC est le pourcentage de temps que le processeur passe à recevoir et à traiter des appels de procédures différés (DPC). Les DPC sont des interruptions qui s’exécutent à un niveau de priorité plus bas que les interruptions standard. Le % Temps DPC est un composant du % Temps privilégié puisque les DPC sont exécutés en mode Privilégié. Ils sont comptés séparément et ne font pas partie des compteurs d’interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 34258. 1861 34259. % temps d’interruption est le temps que le processeur passe à recevoir et traiter des interruptions matérielles pendant l’intervalle échantillon. Cette valeur est un indicateur indirect de l’activité des périphériques qui génèrent des interruptions tels que les horloges système, la souris, les pilotes de disques, les lignes de communication de données, les cartes d’interface réseau et d’autres périphériques. Ces périphériques interrompent généralement le processeur quand une tâche est finie ou nécessite de l’attention. L’exécution d’un thread normale est interrompue pendant les interruptions. L’horloge système interrompt de manière typique le processeur toutes les 10 millisecondes, créant un arrière-plan d’activité d’interruption. Le système d’exploitation suspend l’exécution normale de thread pendant les interruptions. Ce compteur affiche le temps moyen d’occupation comme un pourcentage du temps échantillon. 34260. 1863 34261. DPC mis en file d’attente/s est le taux moyen, en incidents par secondes, auquel les appels de procédures différés (DPC) sont placés en file d’attente sur la file DPC de ce processeur. Les DPC sont des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC. Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file. Il affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 34262. 1865 34263. Le Taux DPC est le taux moyen auquel les appels de procédures différés (DPC) sont placés dans les files d’attente sur la file DPC de processeurs entre chaque top d’horloge du processeur. (Les DPC équivalent à des interruptions qui s’exécutent à des niveaux de priorité plus bas que les interruptions standard. Chaque processeur a sa propre file DPC). Ce compteur mesure le taux auquel les DPC sont ajoutés à la file, et non le nombre de DPC dans la file et correspond à la dernière valeur observée seulement et non à une moyenne. 34264. 1867 34265. % d’inactivité est le pourcentage de temps pendant lequel le processeur est inactif lors de l’intervalle d’échantillonnage 34266. 1869 34267. % durée C1 est le pourcentage de temps utilisé par le processeur pour l’état d’inactivité en basse puissance C1. % durée C1 est un sous-ensemble du temps total d’inactivité du processeur. L’état d’inactivité en basse puissance C1 active le processeur pour maintenir son contexte entier et le remettre rapidement en état d’exécution. L’état % C1 n’est pas pris en charge par tous les systèmes. 34268. 1871 34269. % durée C2 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C2. % durée C2 est un sous-ensemble de la durée totale d’inactivité du processeur. L’état d’inactivité en basse puissance C2 permet au processeur de maintenir le contexte des mémoires cache système. L’état de puissance C2 est moins performant que C1 et possède un état de latence de sortie supérieur. L’état C2 n’est pas pris en charge par tous les systèmes. 34270. 1873 34271. % durée C3 est le pourcentage de temps passé par le processeur dans l’état d’inactivité en basse puissance de C3. % durée C3 est un sous-ensemble de la durée totale d’inactivité du processeur. Lorsque le processeur est en état d’inactivité en basse puissance, il n’est pas en mesure de maintenir la cohérence de ses caches. L’état de puissance C3 est moins performant que C2 et possède un état de latence de sortie supérieur. L’état C3 n’est pas pris en charge par tous les systèmes. 34272. 1875 34273. C1 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C1. Le processeur passe en état C1 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 34274. 1877 34275. C2 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C2. Le processeur passe en état C2 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 34276. 1879 34277. C3 Transitions/s est la vitesse à laquelle le processeur passe en mode faible consommation C3. Le processeur passe en état C3 lorsqu’il est suffisamment inactif, et le quitte dès qu’il reçoit une interruption. Ce compteur affiche la différence entre les valeurs observées dans les deux derniers intervalles de temps, divisée par la durée de l’intervalle échantillon. 34278. 1881 34279. % Temps de priorité est le pourcentage de temps passé par le processeur à exécuter des threads qui n’ont pas une priorité basse. Il est calculé en mesurant le pourcentage de temps que le processeur passe à exécuter des threads de priorité basse ou le thread inactif, puis en soustrayant cette valeur de 100 %. (Chaque processeur a un thread inactif dont le temps d’exécution est cumulé quand aucun autre thread n’est prêt à s’exécuter.) Ce compteur affiche le pourcentage moyen du temps occupé observé durant l’intervalle d’échantillonnage en excluant le travail de basse priorité effectué en arrière-plan. Notez que la détermination du moment où le processeur est inactif est effectuée selon un intervalle d’échantillonnage interne du battement de l’horloge système. % Temps de priorité peut par conséquent sous-estimer l’utilisation du processeur car celui-ci peut passer beaucoup de temps à servir des threads entre les intervalles d’échantillonnage de l’horloge système. Les applications de minutage basées sur la charge de travail sont un exemple d’applications qui seront très probablement mal mesurées, puisque les minuteurs sont signalés juste après l’échantillon. 34280. 1883 34281. L’état de parcage indique si un processeur est parqué ou non. 34282. 1885 34283. La fréquence du processeur correspond à la fréquence du processeur actuel en mégahertz. 34284. 1887 34285. « % de fréquence maximale » correspond au pourcentage de fréquence maximale du processeur actuel. 34286. 1889 34287. Indicateurs de l’état du processeur 34288. 1977 34289. Les compteurs de cette collection se réfèrent à des mesures à l’échelle du système quant aux performances du suivi des événements du sous-système Windows. 34290. 1979 34291. Nombre de fournisseurs d’événements distincts qui sont activés pour les sessions ETW ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 34292. 1981 34293. Nombres de fournisseurs de suivi distincts qui ont été activés pour une session de suivi, mais qui ne se sont pas encore inscrits auprès d’ETW. 34294. 1983 34295. Nombre de fournisseurs de suivi distincts qui sont inscrits auprès du sous-système de suivi, mais qui ne sont effectivement activés sur aucune session de suivi ; les instances multiples d’un même fournisseur ne sont comptées qu’une seule fois. 34296. 1985 34297. Nombre de sessions de suivi ETW actuellement actives. 34298. 1987 34299. Taille actuelle de la mémoire paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 34300. 1989 34301. Taille actuelle de la mémoire non paginée allouée pour les mémoires tampons associées à toutes les sessions actives (en octets). 34302. 1891 34303. L’objet de performance Synchronisation est constitué de compteurs pour la synchronisation du noyau. L’objet de synchronisation représente chaque processeur sous la forme d’une instance de l’objet. 34304. 1893 34305. « Acquisitions de verrouillages spinlock » correspond au taux d’acquisition des verrouillages spinlock. Il inclut les acquisitions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 34306. 1895 34307. « Contentions de verrouillages spinlock/seconde » correspond au taux de contention des verrouillages spinlock. Il inclut les contentions de verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 34308. 1897 34309. « Spins de verrouillages spinlock/seconde » correspond au taux de spin des verrouillages spinlock. Il inclut les spins permettant d’acquérir des verrouillages spinlock de base, mis en file d’attente, mis en file d’attente dans une pile et partagés. 34310. 1899 34311. « Demandes de diffusion d’envoi IPI/seconde » correspond au taux des demandes de diffusion IPI. 34312. 1901 34313. « Demandes de routine d’envoi IPI/seconde » correspond au taux des demandes de routine IPI. 34314. 1903 34315. « Interruptions logicielles d’envoi IPI/seconde » correspond au taux des interruptions logicielles. 34316. 1905 34317. Fréquence des opérations d’initialisation sur des ressources d’exécution. 34318. 1907 34319. Fréquence des opérations de réinitialisation sur des ressources d’exécution. 34320. 1909 34321. Fréquence des opérations de suppression sur des ressources d’exécution. 34322. 1911 34323. Fréquence des opérations d’acquisition sur des ressources d’exécution. 34324. 1913 34325. Taux de contention sur des ressources d’exécution. 34326. 1915 34327. Fréquence des libérations exclusives sur des ressources d’exécution. 34328. 1917 34329. Fréquence des libérations partagées sur des ressources d’exécution. 34330. 1919 34331. Fréquence des libérations partagées sur des ressources d’exécution. 34332. 1921 34333. Fréquence des tentatives d’acquisitions exclusives sur des ressources d’exécution à partir de ExAcquireResourceExclusiveLite. 34334. 1923 34335. Fréquence des premières acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 34336. 1925 34337. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceExclusiveLite. 34338. 1927 34339. Fréquence des attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 34340. 1929 34341. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireResourceExclusiveLite. 34342. 1931 34343. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireResourceSharedLite. 34344. 1933 34345. Fréquence des acquisitions exclusives récursives à partir de ExAcquireResourceSharedLite. 34346. 1935 34347. Fréquence des premières acquisitions partagées à partir de ExAcquireResourceSharedLite. 34348. 1937 34349. Fréquence des acquisitions partagées récursives à partir de ExAcquireResourceSharedLite. 34350. 1939 34351. Fréquence des attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 34352. 1941 34353. Fréquence des non-attentes pendant les tentatives d’acquisition à partir de ExAcquireResourceSharedLite. 34354. 1943 34355. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedStarveExclusive. 34356. 1945 34357. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedStarveExclusive. 34358. 1947 34359. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 34360. 1949 34361. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedStarveExclusive. 34362. 1951 34363. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 34364. 1953 34365. Fréquence des non-attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedStarveExclusive. 34366. 1955 34367. Fréquence des tentatives d’acquisitions partagées sur des ressources d’exécution à partir de ExAcquireSharedWaitForExclusive. 34368. 1957 34369. Fréquence des acquisitions exclusives récursives à partir de ExAcquireSharedWaitForExclusive. 34370. 1959 34371. Fréquence des premières acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 34372. 1961 34373. Fréquence des acquisitions partagées récursives à partir de ExAcquireSharedWaitForExclusive. 34374. 1963 34375. Fréquence des attentes pendant les tentatives d’acquisitions partagées à partir de ExAcquireSharedWaitForExclusive. 34376. 1965 34377. Fréquence des non-attentes pendant les tentatives d’acquisitions exclusives à partir de ExAcquireSharedWaitForExclusive. 34378. 1967 34379. Fréquence de ExSetResourceOwnerPointer pour un propriétaire exclusif. 34380. 1969 34381. Fréquence de ExSetResourceOwnerPointer pour un nouveau propriétaire partagé. 34382. 1971 34383. Fréquence de ExSetResourceOwnerPointer pour un propriétaire partagé existant. 34384. 1973 34385. Fréquence de boosting du propriétaire exclusif lors de l’attente de cette ressource d’exécution. 34386. 1975 34387. Fréquence de boosting des propriétaires partagés lors de l’attente de cette ressource d’exécution. 34388. 5249 34389. Affiche des informations sur l’utilisation et la violation des quotas pour les processus de la Gestion des services Web. 34390. 5251 34391. Affiche le nombre de demandes approuvées et rejetées par seconde provenant d’utilisateurs autorisés. 34392. 5253 34393. Affiche le nombre de violations de quota d’utilisateur. 34394. 5255 34395. Affiche le nombre de demandes ayant fait l’objet d’une limitation du système. 34396. 5257 34397. Affiche le nombre actuel de shells actifs pour tous les utilisateurs. 34398. 5259 34399. Affiche le nombre actuel d’opérations actives pour tous les utilisateurs. 34400. 5261 34401. Affiche le nombre actuel d’utilisateurs actifs autorisés. 34402. " (REG_MULTI_SZ) 34403. 34404. [HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\00C] 34405. "Counter"="1 34406. 1847 34407. 2 34408. Système 34409. 4 34410. Mémoire 34411. 6 34412. % temps processeur 34413. 10 34414. Opérations de lecture de fichier/s 34415. 12 34416. Opérations d’écriture de fichier/s 34417. 14 34418. Opérations de contrôle de fichier/s 34419. 16 34420. Octets lus sur fichier/s 34421. 18 34422. Octets écrits sur fichier/s 34423. 20 34424. Octets de contrôle de fichier/s 34425. 24 34426. Octets disponibles 34427. 26 34428. Octets validés 34429. 28 34430. Défauts de page/s 34431. 30 34432. Limite de mémoire dédiée 34433. 32 34434. Copies pour écriture/s 34435. 34 34436. Défauts en transit/s 34437. 36 34438. Défauts de cache/s 34439. 38 34440. Défauts de page à zéro/s 34441. 40 34442. Pages/s 34443. 42 34444. Lectures de pages/s 34445. 44 34446. Longueur de la file du processeur 34447. 46 34448. État de la thread 34449. 48 34450. Pages en sortie/s 34451. 50 34452. Écritures de pages/s 34453. 52 34454. Navigateur 34455. 54 34456. Serveur d’annonces 34457. 56 34458. Octets de réserve paginée 34459. 58 34460. Octets de réserve non paginée 34461. 60 34462. Allocations de réserve paginée 34463. 64 34464. Allocations de réserve non paginée 34465. 66 34466. Octets résidants de réserve paginée 34467. 68 34468. Total des octets dans le code système 34469. 70 34470. Octets résidants dans le code système 34471. 72 34472. Total des octets dans le pilote système 34473. 74 34474. Octets résidants dans le pilote système 34475. 76 34476. Octets résidants dans le cache système 34477. 78 34478. Annonces du domaine/s 34479. 80 34480. Paquets d’élection/s 34481. 82 34482. Écritures mailslot/s 34483. 84 34484. Requêtes de la liste du serveur/s 34485. 86 34486. Cache 34487. 88 34488. Données mappées/s 34489. 90 34490. Données mappées sync/s 34491. 92 34492. Données mappées async/s 34493. 94 34494. Pourcentage de présence des données mappées 34495. 96 34496. Données mappées épinglées/s 34497. 98 34498. Lectures d’épinglées/s 34499. 100 34500. Lectures d’épinglées sync/s 34501. 102 34502. Lectures d’épinglées async/s 34503. 104 34504. Pourcentage de présence des données épinglées 34505. 106 34506. Lectures avec copie/s 34507. 108 34508. Lectures avec copie sync/s 34509. 110 34510. Lectures avec copie async/s 34511. 112 34512. Pourcentage de présence des lectures avec copie 34513. 114 34514. Lectures MDL/s 34515. 116 34516. Lectures MDL sync/s 34517. 118 34518. Lectures MDL async/s 34519. 120 34520. Pourcentage de présence des données MDL 34521. 122 34522. Lectures en avance/s 34523. 124 34524. Lectures rapides/s 34525. 126 34526. Lectures rapides sync/s 34527. 128 34528. Lectures rapides async/s 34529. 130 34530. Échecs de lecture rapide/s 34531. 132 34532. Impossibilités de lectures rapides/s 34533. 134 34534. Vidanges d’écriture différée/s 34535. 136 34536. Pages d’écriture différée/s 34537. 138 34538. Vidange de données/s 34539. 140 34540. Vidange de données, page/s 34541. 142 34542. % temps utilisateur 34543. 144 34544. % temps privilégié 34545. 146 34546. Changements de contexte/s 34547. 148 34548. Interruptions/s 34549. 150 34550. Appels système/s 34551. 152 34552. Remplissages TLB de niveau 1/s 34553. 154 34554. Remplissages TLB de niveau 2/s 34555. 156 34556. Énumérations du serveur/s 34557. 158 34558. Énumérations du domaine/s 34559. 160 34560. Autres énumérations/s 34561. 162 34562. Annonces du serveur manquées 34563. 164 34564. Datagrammes mailslot manqués 34565. 166 34566. Requêtes de la liste du serveur manquées 34567. 168 34568. Échecs des allocations d’annonce du serveur/s 34569. 170 34570. Échecs des allocations mailslot 34571. 172 34572. Taille virtuelle (octets) 34573. 174 34574. Taille virtuelle (octets) 34575. 178 34576. Plage de travail max. 34577. 180 34578. Plage de travail 34579. 182 34580. Fichier d’échange (octets) 34581. 184 34582. Fichier d’échange (octets) 34583. 186 34584. Octets privés 34585. 188 34586. Total des annonces/s 34587. 190 34588. Total des énumérations/s 34589. 198 34590. Taille de file d’attente du disque actuelle 34591. 200 34592. Pourcentage du temps disque 34593. 202 34594. Pourcentage du temps de lecture du disque 34595. 204 34596. Pourcentage du temps écriture du disque 34597. 206 34598. Moyenne disque s/transfert 34599. 208 34600. Moyenne disque s/lecture 34601. 210 34602. Moyenne disque s/écriture 34603. 212 34604. Transferts disque/s 34605. 214 34606. Lectures disque/s 34607. 216 34608. Écritures disque/s 34609. 218 34610. Octets disque/s 34611. 220 34612. Lectures disque, octets/s 34613. 222 34614. Écritures disque, octets/s 34615. 224 34616. Moyenne disque, octets/transfert 34617. 226 34618. Moyenne disque, octets/lecture 34619. 228 34620. Moyenne disque, octets/écriture 34621. 230 34622. Processus 34623. 232 34624. Thread 34625. 234 34626. Disque physique 34627. 236 34628. Disque logique 34629. 238 34630. Processeur 34631. 240 34632. Pourcentage de temps total du processeur 34633. 242 34634. Pourcentage de temps total utilisateur 34635. 244 34636. Pourcentage de temps total privilégié 34637. 246 34638. Total des interruptions/s 34639. 248 34640. Processus 34641. 250 34642. Threads 34643. 252 34644. Événements 34645. 254 34646. Sémaphores 34647. 256 34648. Mutex 34649. 258 34650. Sections 34651. 260 34652. Objets 34653. 262 34654. Redirecteur 34655. 264 34656. Octets reçus/s 34657. 266 34658. Paquets reçus/s 34659. 268 34660. Lecture de pagination, octets/s 34661. 270 34662. Lecture non paginée, octets/s 34663. 272 34664. Lecture du cache, octets/s 34665. 274 34666. Lecture réseau, octets/s 34667. 276 34668. Octets transmis/s 34669. 278 34670. Paquets transmis/s 34671. 280 34672. Écriture de pagination, octets/s 34673. 282 34674. Écriture non paginée, octets/s 34675. 284 34676. Écriture du cache, octets/s 34677. 286 34678. Écriture réseau, octets/s 34679. 288 34680. Opérations de lecture/s 34681. 290 34682. Lecture sélective, opérations/s 34683. 292 34684. Paquets lus/s 34685. 294 34686. Grosses lectures/s 34687. 296 34688. Petites lectures/s 34689. 298 34690. Opérations d’écriture fichier/s 34691. 300 34692. Écriture sélective, opérations/s 34693. 302 34694. Paquets écrits/s 34695. 304 34696. Grosses écritures/s 34697. 306 34698. Petites écritures, paquets/s 34699. 308 34700. Lectures refusées/s 34701. 310 34702. Écritures refusées/s 34703. 312 34704. Erreurs réseau/s 34705. 314 34706. Sessions serveur 34707. 316 34708. Reconnexions au serveur 34709. 318 34710. Connexions de base 34711. 320 34712. Connexions Lanman 2.0 34713. 322 34714. Connexions Lanman 2.1 34715. 324 34716. Connexions Windows NT 34717. 326 34718. Déconnexions du serveur 34719. 328 34720. Sessions en attente sur serveur 34721. 330 34722. Serveur 34723. 336 34724. Raison d’attente de la thread 34725. 340 34726. Sessions fermées pour inactivité 34727. 342 34728. Sessions fermées suite à une erreur 34729. 344 34730. Sessions fermées normalement 34731. 346 34732. Sessions fermées de force 34733. 348 34734. Erreurs d’accès 34735. 350 34736. Erreurs d’autorisation d’accès 34737. 352 34738. Erreurs d’accès accordé 34739. 354 34740. Erreurs système 34741. 356 34742. Demandes bloquantes rejetées 34743. 358 34744. Pénuries d’éléments de travail 34745. 360 34746. Total des fichiers ouverts 34747. 362 34748. Fichiers ouverts 34749. 366 34750. Recherches de fichier actives 34751. 370 34752. Échecs de réserve non paginée 34753. 372 34754. Réserve maxi. non paginée 34755. 376 34756. Échecs de réserve paginée 34757. 378 34758. Réserve maxi. paginée 34759. 388 34760. Total des octets/s 34761. 392 34762. Commandes en cours 34763. 398 34764. NetBIOS NWLink 34765. 400 34766. Paquets/s 34767. 404 34768. Blocs de contexte en attente/s 34769. 406 34770. Opérations de fichier/s 34771. 408 34772. % d’espace libre 34773. 410 34774. Mégaoctets libres 34775. 412 34776. Connexions ouvertes 34777. 414 34778. Connexions en une tentative 34779. 416 34780. Connexions en plusieurs tentatives 34781. 418 34782. Déconnexions locales 34783. 420 34784. Déconnexions distantes 34785. 422 34786. Défaillances du lien 34787. 424 34788. Défaillances de la carte 34789. 426 34790. Sessions hors délais 34791. 428 34792. Connexions annulées 34793. 430 34794. Défaillances de ressources distantes 34795. 432 34796. Défaillances de ressources locales 34797. 434 34798. Défaillances non trouvées 34799. 436 34800. Défaillances, pas d’écoute 34801. 438 34802. Datagrammes/s 34803. 440 34804. Octets de datagrammes/s 34805. 442 34806. Datagrammes envoyés/s 34807. 444 34808. Octets de datagramme envoyés/s 34809. 446 34810. Datagrammes reçus/s 34811. 448 34812. Octets de datagramme reçus/s 34813. 452 34814. Paquets envoyés/s 34815. 456 34816. Trames/s 34817. 458 34818. Octets de trame/s 34819. 460 34820. Trames envoyées/s 34821. 462 34822. Octets de trame envoyés/s 34823. 464 34824. Trames reçues/s 34825. 466 34826. Octets de trame reçus/s 34827. 468 34828. Trames renvoyées/s 34829. 470 34830. Octets de trame renvoyés/s 34831. 472 34832. Trames rejetées/s 34833. 474 34834. Octets de trame rejetés/s 34835. 476 34836. Expirations de réponse 34837. 478 34838. Expirations d’accusé de réception (Ack) 34839. 480 34840. Fenêtre d’envoi maximale 34841. 482 34842. Fenêtre d’envoi moyenne 34843. 484 34844. Acks superposables en file d’attente/s 34845. 486 34846. Acks superposables hors-délais 34847. 488 34848. NWLink IPX 34849. 490 34850. NWLink SPX 34851. 492 34852. NetBEUI 34853. 494 34854. Ressource NetBEUI 34855. 496 34856. Utilisation maximale 34857. 498 34858. Utilisation moyenne 34859. 500 34860. Manques de ressources 34861. 502 34862. Connexion NBT 34863. 506 34864. Octets envoyés/s 34865. 508 34866. Octets totaux/s 34867. 510 34868. Interface réseau 34869. 512 34870. Octets/s 34871. 520 34872. Bande passante actuelle 34873. 524 34874. Paquets monodiffusion reçus/s 34875. 526 34876. Paquets non monodiffusion reçus/s 34877. 528 34878. Paquets reçus et rejetés 34879. 530 34880. Paquets reçus, erreurs 34881. 532 34882. Paquets reçus, inconnus 34883. 536 34884. Paquets monodiffusion envoyés/s 34885. 538 34886. Paquets non monodiffusion envoyés/s 34887. 540 34888. Paquets sortants rejetés 34889. 542 34890. Paquets sortants, erreurs 34891. 544 34892. Longueur de la file d’attente de sortie 34893. 546 34894. IPv4 34895. 548 34896. IPv6 34897. 552 34898. Datagrammes reçus, erreurs d’en-tête 34899. 554 34900. Datagrammes reçus, erreurs d’adresse 34901. 556 34902. Datagrammes transmis/s 34903. 558 34904. Datagrammes reçus, protocole inconnu 34905. 560 34906. Datagrammes reçus et rejetés 34907. 562 34908. Datagrammes reçus et livrés/s 34909. 566 34910. Datagrammes sortants rejetés 34911. 568 34912. Datagrammes sortants non routés 34913. 570 34914. Fragments reçus/s 34915. 572 34916. Fragments réassemblés/s 34917. 574 34918. Échecs de réassemblage 34919. 576 34920. Datagrammes fragmentés/s 34921. 578 34922. Échecs de fragmentation 34923. 580 34924. Fragments créés/s 34925. 582 34926. ICMP 34927. 584 34928. Messages/s 34929. 586 34930. Messages reçus/s 34931. 588 34932. Messages reçus, erreurs 34933. 590 34934. Reçus avec destination inaccessible 34935. 592 34936. Reçus avec temps dépassé 34937. 594 34938. Reçus avec problème de paramètre 34939. 596 34940. Reçus avec extinction de source 34941. 598 34942. Reçus avec redirection/s 34943. 600 34944. Reçus avec écho/s 34945. 602 34946. Reçus avec réponse à écho/s 34947. 604 34948. Reçus avec horodateur/s 34949. 606 34950. Reçus avec réponse à horodateur/s 34951. 608 34952. Reçus avec masque d’adresse 34953. 610 34954. Reçus avec réponse à masque d’adresse 34955. 612 34956. Messages envoyés/s 34957. 614 34958. Messages envoyés, erreurs 34959. 616 34960. Envoyés destination inaccessible 34961. 618 34962. Envoyés temps dépassé 34963. 620 34964. Envoyés problème de paramètre 34965. 622 34966. Envoyés extinction de source 34967. 624 34968. Envoyés avec redirection/s 34969. 626 34970. Envoyés avec écho/s 34971. 628 34972. Envoyés avec réponse à écho/s 34973. 630 34974. Envoyés avec horodateur/s 34975. 632 34976. Envoyés avec rép. à horodateur/s 34977. 634 34978. Envoyés avec masque d’adresse 34979. 636 34980. Envoyés avec rép. à masque d’adresse 34981. 638 34982. TCPv4 34983. 640 34984. Segments/s 34985. 642 34986. Connexions établies 34987. 644 34988. Connexions actives 34989. 646 34990. Connexions passives 34991. 648 34992. Échecs lors d’une connexion 34993. 650 34994. Connexions réinitialisées 34995. 652 34996. Segments reçus/s 34997. 654 34998. Segments envoyés/s 34999. 656 35000. Segments retransmis/s 35001. 658 35002. UDPv4 35003. 660 35004. Pourcentage du temps DPC total 35005. 662 35006. Pourcentage du temps d’interruption total 35007. 664 35008. Datagrammes reçus sans port/s 35009. 666 35010. Datagrammes reçus, erreurs 35011. 670 35012. Unité de stockage sur disque 35013. 672 35014. Échecs lors d’allocations 35015. 674 35016. Temps d’activité système 35017. 676 35018. Compteur de handles système 35019. 678 35020. Entrées libres en table des pages système 35021. 680 35022. Nombre de threads 35023. 682 35024. Priorité de base 35025. 684 35026. Temps écoulé 35027. 686 35028. Corrections d’alignement/s 35029. 688 35030. Envois d’exception/s 35031. 690 35032. Émulations flottantes/s 35033. 692 35034. Ouvertures de sessions/s 35035. 694 35036. Priorité actuelle 35037. 696 35038. % temps DPC 35039. 698 35040. % temps d’interruption 35041. 700 35042. Fichier d’échange 35043. 702 35044. Pourcentage d’utilisation 35045. 704 35046. Usage maximal 35047. 706 35048. Adresse de début 35049. 708 35050. Compteur utilisateur 35051. 710 35052. Espace mappé sans accès 35053. 712 35054. Espace mappé-lecture seule 35055. 714 35056. Espace mappé-lecture/écriture 35057. 716 35058. Espace mappé-copie pour écriture 35059. 718 35060. Espace mappé-exécutable 35061. 720 35062. Espace mappé-exéc. lecture seule 35063. 722 35064. Espace mappé-exéc. lecture/écriture 35065. 724 35066. Espace mappé-exéc. copie pour écriture 35067. 726 35068. Espace réservé-sans accès 35069. 728 35070. Espace réservé-lecture seule 35071. 730 35072. Espace réservé-lecture/écriture 35073. 732 35074. Espace réservé-copie pour écriture 35075. 734 35076. Espace réservé-exécutable 35077. 736 35078. Espace réservé-exéc. lecture seule 35079. 738 35080. Espace réservé-exéc. lecture/écriture 35081. 740 35082. Image 35083. 742 35084. Espace réservé-exéc. copie pour écriture 35085. 744 35086. Espace non assigné-sans accès 35087. 746 35088. Espace non assigné-lecture seule 35089. 748 35090. Espace non assigné-lecture/écriture 35091. 750 35092. Espace non assigné-copie pour écriture 35093. 752 35094. Espace non assigné-exécutable 35095. 754 35096. Espace non assigné-exéc. lecture seule 35097. 756 35098. Espace non assigné-exéc. lecture/écriture 35099. 758 35100. Espace non assigné-exéc. copie pour écriture 35101. 760 35102. Espace image-sans accès 35103. 762 35104. Espace image-lecture seule 35105. 764 35106. Espace image-lecture/écriture 35107. 766 35108. Espace image-copie pour écriture 35109. 768 35110. Espace image-exécutable 35111. 770 35112. Espace image-exéc. lecture seule 35113. 772 35114. Espace image-exéc. lecture/écriture 35115. 774 35116. Espace image-exéc. copie pour écriture 35117. 776 35118. Octets réservés pour l’image 35119. 778 35120. Octets libres pour l’image 35121. 780 35122. Octets réservés 35123. 782 35124. Octets libres 35125. 784 35126. ID de processus 35127. 786 35128. Espace d’adressage de processus 35129. 788 35130. Aucun accès 35131. 790 35132. Lecture seule 35133. 792 35134. Lecture/écriture 35135. 794 35136. Copie pour écriture 35137. 796 35138. Exécutable 35139. 798 35140. Exéc. lecture seule 35141. 800 35142. Exéc. lecture/écriture 35143. 802 35144. Exéc. copie pour écriture 35145. 804 35146. Nº de thread 35147. 806 35148. Échecs des reçus mailslot 35149. 808 35150. Échecs d’écritures mailslot 35151. 810 35152. Échecs d’ouvertures mailslot/s 35153. 812 35154. Annonces du maître de duplication 35155. 814 35156. Datagrammes non autorisés/s 35157. 816 35158. Détails de la thread 35159. 818 35160. Octets du cache 35161. 820 35162. Octets max. du cache 35163. 822 35164. Pages en entrée/s 35165. 824 35166. Pages de transition avec nouvel objet/s 35167. 872 35168. Octets transmis 35169. 874 35170. Octets reçus 35171. 876 35172. Trames transmises 35173. 878 35174. Trames reçues. 35175. 880 35176. Pourcentage de compression en sortie 35177. 882 35178. Pourcentage de compression en entrée 35179. 884 35180. Erreurs CRC 35181. 886 35182. Erreurs de temporisation 35183. 888 35184. Erreurs de saturation du port série 35185. 890 35186. Erreurs de synchronisation 35187. 892 35188. Erreurs de dépassement de mémoire tampon 35189. 894 35190. Nombre total d’erreurs 35191. 896 35192. Octets transmis/s 35193. 898 35194. Octets reçus/s 35195. 900 35196. Trames transmises/s 35197. 902 35198. Trames reçues/s 35199. 904 35200. Total des erreurs/s 35201. 908 35202. Total des connexions 35203. 920 35204. Serveur WINS 35205. 922 35206. Inscriptions individuelles/s 35207. 924 35208. Inscriptions de groupes/s 35209. 926 35210. Nombre total d’inscriptions/s 35211. 928 35212. Rafraîchissements individuels/s 35213. 930 35214. Rafraîchissements de groupes/s 35215. 932 35216. Nombre total de rafraîchissements/s 35217. 934 35218. Libérations/s 35219. 936 35220. Requêtes/s 35221. 938 35222. Conflits individuels/s 35223. 940 35224. Conflits de groupes/s 35225. 942 35226. Nombre total de conflits/s 35227. 944 35228. Libérations réussies/s 35229. 946 35230. Échecs de libérations/s 35231. 948 35232. Requêtes réussies/s 35233. 950 35234. Échecs de requêtes/s 35235. 952 35236. Nombre de handles 35237. 1000 35238. Serveur de fichiers Macintosh 35239. 1002 35240. Mémoire paginée max 35241. 1004 35242. Mémoire paginée actuelle 35243. 1006 35244. Mémoire non paginée max 35245. 1008 35246. Mémoire non paginée courante 35247. 1010 35248. Sessions actives 35249. 1012 35250. Nombre maximal de sessions 35251. 1014 35252. Fichiers ouverts actuels 35253. 1016 35254. Nombre maximal de fichiers ouverts 35255. 1018 35256. Échecs d’ouvertures de sessions 35257. 1020 35258. Données lues/s 35259. 1022 35260. Données écrites/s 35261. 1024 35262. Données reçues/s 35263. 1026 35264. Données transmises/s 35265. 1028 35266. Longueur actuelle de la file 35267. 1030 35268. Longueur maximale de la file 35269. 1032 35270. Threads actuelles 35271. 1034 35272. Nombre maximal de threads 35273. 1050 35274. AppleTalk 35275. 1052 35276. Paquets en entrée/s 35277. 1054 35278. Paquets en sortie/s 35279. 1056 35280. Octets en entrée/s 35281. 1058 35282. Octets en sortie/s 35283. 1060 35284. Temps moyen/paquet DDP 35285. 1062 35286. Paquets DDP/s 35287. 1064 35288. Temps moyen/paquet AARP 35289. 1066 35290. Paquets AARP/s 35291. 1068 35292. Temps moyen/paquet ATP 35293. 1070 35294. Paquets ATP/s 35295. 1072 35296. Temps moyen/paquet NBP 35297. 1074 35298. Paquets NBP/s 35299. 1076 35300. Temps moyen/paquet ZIP 35301. 1078 35302. Paquets ZIP/s 35303. 1080 35304. Temps moyen/paquet RTMP 35305. 1082 35306. Paquets RTMP/s 35307. 1084 35308. Nouveaux essais locaux ATP 35309. 1086 35310. Délais de réponse ATP 35311. 1088 35312. Réponse ATP XO/s 35313. 1090 35314. Réponse ATP ALO/s 35315. 1092 35316. Libération d’ATP reçus/s 35317. 1094 35318. Réserve non paginée actuelle 35319. 1096 35320. Paquets routés entrés/s 35321. 1098 35322. Paquets perdus 35323. 1100 35324. Nouveaux essais distants ATP 35325. 1102 35326. Paquets routés sortis/s 35327. 1110 35328. Segment réseau 35329. 1112 35330. Nombre total de trames reçues/s 35331. 1114 35332. Nombre total d’octets reçus/s 35333. 1116 35334. Trames de diffusion reçues/s 35335. 1118 35336. Trames multidestinataires reçues/s 35337. 1120 35338. Pourcentage d’utilisation du réseau 35339. 1124 35340. Pourcentage des trames de diffusion 35341. 1126 35342. Pourcentage des trames multidestinataires 35343. 1150 35344. Téléphonie 35345. 1152 35346. Lignes 35347. 1154 35348. Périphériques téléphoniques 35349. 1156 35350. Lignes actives 35351. 1158 35352. Téléphones actifs 35353. 1160 35354. Appels sortants/s 35355. 1162 35356. Appels entrants/s 35357. 1164 35358. Applications client 35359. 1166 35360. Appels sortants en cours 35361. 1168 35362. Appels entrants en cours 35363. 1232 35364. Compte NCP des lectures de salves de paquets/s 35365. 1234 35366. Délais d’attente des salves de paquets en lecture/s 35367. 1236 35368. Compte NCP des écritures de salves de paquets/s 35369. 1238 35370. Délais d’attente des salves de paquets en écriture/s 35371. 1240 35372. E/S de salves de paquets/s 35373. 1260 35374. Total des ouvertures de sessions 35375. 1262 35376. Total des handles durables 35377. 1264 35378. Handles durables reconnectés 35379. 1266 35380. Demandes d’en-tête de hachage SMB BranchCache 35381. 1268 35382. Demandes de génération de hachage SMB BranchCache 35383. 1270 35384. Demandes de hachage SMB BranchCache reçues 35385. 1272 35386. Réponses de hachage SMB BranchCache envoyées 35387. 1274 35388. Octets de hachage SMB BranchCache envoyés 35389. 1276 35390. Total des handles durables 35391. 1278 35392. Handles durables reconnectés 35393. 1300 35394. Files de travail du serveur 35395. 1302 35396. Longueur de la file 35397. 1304 35398. Threads actifs 35399. 1306 35400. Threads disponibles 35401. 1308 35402. Éléments de travail disponibles 35403. 1310 35404. Éléments de travail empruntés 35405. 1312 35406. Pénuries d’éléments de travail 35407. 1314 35408. Clients actuels 35409. 1320 35410. Octets transférés/s 35411. 1324 35412. Octets lus/s 35413. 1328 35414. Octets écrits/s 35415. 1332 35416. Total des opérations/s 35417. 1334 35418. DPC mis en file d’attente/s 35419. 1336 35420. Taux DPC 35421. 1342 35422. Total DPC mis en file d’attente/s 35423. 1344 35424. Total des taux DPC 35425. 1350 35426. Pourcentage de quota du Registre utilisé 35427. 1360 35428. Mémoire VL 35429. 1362 35430. % de taille virtuelle VLM utilisée 35431. 1364 35432. Taille virtuelle VLM 35433. 1366 35434. Pic de taille virtuelle VLM 35435. 1368 35436. Taille virtuelle VLM disponible 35437. 1370 35438. Charge d’écriture VLM 35439. 1372 35440. Pic de charge d’écriture VLM 35441. 1374 35442. Charge d’écriture VLM système 35443. 1376 35444. Pic de charge d’écriture VLM système 35445. 1378 35446. Charge d’écriture partagée VLM système 35447. 1380 35448. Kilo-octets disponibles 35449. 1382 35450. Mégaoctets disponibles 35451. 1400 35452. Longueur moyenne de file d’attente du disque 35453. 1402 35454. Longueur moyenne de file d’attente lecture disque 35455. 1404 35456. Longueur moyenne de file d’attente écriture disque 35457. 1406 35458. Pourcentage d’octets dédiés utilisés 35459. 1408 35460. Image complète 35461. 1410 35462. ID du processus créateur 35463. 1412 35464. Nombre d’opérations de lecture/s 35465. 1414 35466. Nombre d’opérations d’écriture/s 35467. 1416 35468. Nombre d’opérations de données/s 35469. 1418 35470. Nombre d’autres opérations d’ES/s 35471. 1420 35472. Nombre d’octets lus/s 35473. 1422 35474. Nombre d’octets écrits/s 35475. 1424 35476. Nombre d’octets de données/s 35477. 1426 35478. Nombre d’octets autres ES/s 35479. 1450 35480. File d’impression 35481. 1452 35482. Total des travaux imprimés 35483. 1454 35484. Octets imprimés/s 35485. 1456 35486. Total des pages imprimées 35487. 1458 35488. Travaux 35489. 1460 35490. Références 35491. 1462 35492. Nombre maximal de références 35493. 1464 35494. Travaux spoulés 35495. 1466 35496. Nombre maximal de travaux spoulés 35497. 1468 35498. Erreurs Papier absent 35499. 1470 35500. Erreurs Non prêt 35501. 1472 35502. Erreurs de travaux 35503. 1474 35504. Énumérer les appels d’imprimantes réseau 35505. 1476 35506. Ajouter des appels d’imprimantes réseau 35507. 1478 35508. Plage de travail - Privée 35509. 1480 35510. Plage de travail - Partagée 35511. 1482 35512. % d’inactivité 35513. 1484 35514. E/S partagées/s 35515. 1500 35516. Objet de traitement 35517. 1502 35518. Pourcentage actuel du temps processeur 35519. 1504 35520. Pourcentage actuel du temps mode utilisateur 35521. 1506 35522. Pourcentage actuel du temps mode noyau 35523. 1508 35524. Cette période ms - Processeur 35525. 1510 35526. Cette période ms - Mode utilisateur 35527. 1512 35528. Cette période ms - Mode noyau 35529. 1514 35530. Pages/s 35531. 1516 35532. Nombre de processus - Total 35533. 1518 35534. Nombre de processus - Actifs 35535. 1520 35536. Nombre de processus - Terminés 35537. 1522 35538. Total ms - Processeur 35539. 1524 35540. Total ms - Mode utilisateur 35541. 1526 35542. Total ms - Mode noyau 35543. 1530 35544. TCPv6 35545. 1532 35546. UDPv6 35547. 1534 35548. ICMPv6 35549. 1536 35550. Taille du paquet reçu trop importante 35551. 1538 35552. Requête d’adhésion reçue 35553. 1540 35554. Rapport d’adhésion reçu 35555. 1542 35556. Réduction d’adhésion reçue 35557. 1544 35558. Sollicitation de routeur reçue 35559. 1546 35560. Annonce de routeur reçue 35561. 1548 35562. Détails de l’objet de traitement 35563. 1550 35564. Sollicitation de voisinage reçue 35565. 1552 35566. Annonce de voisinage reçue 35567. 1554 35568. Taille du paquet envoyé trop importante 35569. 1556 35570. Requête d’adhésion envoyée 35571. 1558 35572. Rapport d’adhésion envoyé 35573. 1560 35574. Réduction d’adhésion envoyée 35575. 1562 35576. Sollicitation de routeur envoyée 35577. 1564 35578. Annonce de routeur envoyée 35579. 1566 35580. Sollicitation de voisinage envoyée 35581. 1568 35582. Annonce de voisinage envoyée 35583. 1570 35584. Statistiques de sécurité au niveau du système 35585. 1572 35586. Authentifications NTLM 35587. 1574 35588. Authentifications Kerberos 35589. 1576 35590. Requêtes AS du KDC 35591. 1578 35592. Requêtes TBS du KDC 35593. 1580 35594. Entrées du cache de sessions Schannel 35595. 1582 35596. Entrées du cache de sessions Schannel actives 35597. 1584 35598. Négociations complètes SSL côté client 35599. 1586 35600. Négociations de reconnexions SSL côté client 35601. 1588 35602. Négociations complètes SSL côté serveur 35603. 1590 35604. Négociations de reconnexions SSL côté serveur 35605. 1592 35606. Authentifications Digest 35607. 1594 35608. Requêtes Kerberos transmises 35609. 1596 35610. Connexions déchargées 35611. 1670 35612. Statistiques de sécurité par processus 35613. 1672 35614. Handles d’informations d’identification 35615. 1674 35616. Handles de contexte 35617. 1676 35618. Octets des listes de pages vides et pages de zéros 35619. 1678 35620. Octets de la liste des pages modifiées 35621. 1680 35622. Octets de réserve du cache en attente 35623. 1682 35624. Octets du cache en attente de priorité normale 35625. 1684 35626. Octets de base du cache en attente 35627. 1746 35628. % d’inactivité 35629. 1748 35630. % durée C1 35631. 1750 35632. % durée C2 35633. 1752 35634. % durée C3 35635. 1754 35636. Transitions C1/s 35637. 1756 35638. Transitions C2/s 35639. 1758 35640. Transitions C3/s 35641. 1760 35642. Tas 35643. 1762 35644. Octets validés 35645. 1764 35646. Octets réservés 35647. 1766 35648. Taille virtuelle (octets) 35649. 1768 35650. Octets libres 35651. 1770 35652. Longueur de la liste de libération 35653. 1772 35654. Taux moyen d’allocation 35655. 1774 35656. Taux moyen de libération 35657. 1776 35658. Longueurs des plages non dédiées 35659. 1778 35660. Allocations - Libérations 35661. 1780 35662. Allocations mises en cache/s 35663. 1782 35664. Libérations mises en cache/s 35665. 1784 35666. Allocations < 1 Ko/s 35667. 1786 35668. Libérations < 1 Ko/s 35669. 1788 35670. Allocations 1-8 Ko/s 35671. 1790 35672. Libérations 1-8 Ko/s 35673. 1792 35674. Allocations au delà de 8 Ko/s 35675. 1794 35676. Libérations au delà de 8 Ko/s 35677. 1796 35678. Total des Allocations/s 35679. 1798 35680. Total des Libérations/s 35681. 1800 35682. Blocs dans le cache de segments 35683. 1802 35684. Profondeur de cache la plus large 35685. 1804 35686. % Fragmentation 35687. 1806 35688. % VAFragmentation 35689. 1808 35690. Contention de verrouillage du segment 35691. 1810 35692. Pages de modifications 35693. 1812 35694. Seuil de page de modifications 35695. 1846 35696. Marqueur de fin 35697. 2156 35698. Utilisation du réseau (BITS) 35699. 2158 35700. Vitesse du serveur distant (bits/s) 35701. 2160 35702. Vitesse de la carte réseau (bits/s) 35703. 2162 35704. Pourcentage d’espace libre pour la carte réseau 35705. 2164 35706. Vitesse de la passerelle Internet (bits/s) 35707. 2166 35708. Pourcentage d’espace libre pour la passerelle Internet 35709. 2168 35710. Taille de bloc du téléchargement BITS (octets) 35711. 2170 35712. Intervalle de réponse de téléchargement BITS (ms) 35713. 2172 35714. Estimation de la bande passante disponible vers le système distant (bits/s) 35715. 2186 35716. Téléphonie 35717. 2188 35718. Nombre de lignes 35719. 2190 35720. Nombre de périphériques téléphoniques 35721. 2192 35722. Nombre de lignes actives 35723. 2194 35724. Nombre de téléphones actifs 35725. 2196 35726. Appels sortants/s 35727. 2198 35728. Appels entrants/s 35729. 2200 35730. Nombre d’applications clientes 35731. 2202 35732. Appels sortants en cours 35733. 2204 35734. Appels entrants en cours 35735. 2206 35736. Port RAS 35737. 2208 35738. Octets transmis 35739. 2210 35740. Octets reçus 35741. 2212 35742. Trames transmises 35743. 2214 35744. Trames reçues 35745. 2216 35746. Pourcentage de compression en sortie 35747. 2218 35748. Pourcentage de compression en entrée 35749. 2220 35750. Erreurs CRC 35751. 2222 35752. Erreurs de temporisation 35753. 2224 35754. Erreurs de saturation du port série 35755. 2226 35756. Erreurs de synchronisation 35757. 2228 35758. Erreurs de dépassement de mémoire tampon 35759. 2230 35760. Nombre total d’erreurs 35761. 2232 35762. Octets transmis/s 35763. 2234 35764. Octets reçus/s 35765. 2236 35766. Trames transmises/s 35767. 2238 35768. Trames reçues/s 35769. 2240 35770. Total des erreurs/s 35771. 2242 35772. Total des RAS 35773. 2244 35774. Total des connexions 35775. 3206 35776. Base de données 35777. 3208 35778. Pages Converties/sec 35779. 3210 35780. Pages Converties 35781. 3212 35782. Enregistrements convertis/sec 35783. 3214 35784. Enregistrements convertis 35785. 3216 35786. Tâches de défragmentation 35787. 3218 35788. Tâches de défragmentation en attente 35789. 3220 35790. Tâches de défragmentation ignorées 35791. 3222 35792. Tâches de défragmentation planifiées/s 35793. 3224 35794. Tâches de défragmentation terminées/s 35795. 3226 35796. Segments de mémoire alloués/s 35797. 3228 35798. Segments de mémoire libérés/s 35799. 3230 35800. Allocations de segments de mémoire 35801. 3232 35802. Octets de segments de mémoire alloués 35803. 3234 35804. Octets de page de mémoire réservés 35805. 3236 35806. Octets de page de mémoire validés 35807. 3238 35808. Lectures asynchrones FCB/s 35809. 3240 35810. Purges asynchrones FCB/s 35811. 3242 35812. Lectures de seuil asynchrones FCB/s 35813. 3244 35814. Purges de seuil asynchrones FCB/s 35815. 3246 35816. Conflits de purges asynchrones FCB/s 35817. 3248 35818. Purges synchrones FCB/s 35819. 3250 35820. Purges synchrones FCB inachevées/s 35821. 3252 35822. Attente d'allocations FCB pour le nettoyage de version/s 35823. 3254 35824. Purges FCB sur fermeture de curseur/s 35825. 3256 35826. % Cache FCB atteint 35827. 3258 35828. No name 35829. 3260 35830. Désengagements de cache FCB/s 35831. 3262 35832. Cache FCB maximal 35833. 3264 35834. Cache FCB choisi 35835. 3266 35836. Cache FCB alloué 35837. 3268 35838. Cache FCB disponible 35839. 3270 35840. Sessions en cours d'utilisation 35841. 3272 35842. % sessions utilisées 35843. 3274 35844. No name 35845. 3276 35846. % de tables ouvertes dans le cache 35847. 3278 35848. No name 35849. 3280 35850. Ouvertures de tables dans le cache/s 35851. 3282 35852. Ouvertures de tables absentes dans le cache/s 35853. 3284 35854. Ouvertures de tables/s 35855. 3286 35856. Octets journal écrits/s 35857. 3288 35858. Octets du journal générés/s 35859. 3290 35860. Octets de mémoire tampon de journal utilisés 35861. 3292 35862. Octets de mémoire tampon de journal libres 35863. 3294 35864. Threads de journal en attente 35865. 3296 35866. Profondeur du point de contrôle d’enregistrement 35867. 3298 35868. Profondeur du point de contrôle de génération de journal 35869. 3300 35870. User Read Only Transaction Commits to Level 0/sec 35871. 3302 35872. User Read/Write Transaction Commits to Level 0/sec 35873. 3304 35874. User Transaction Commits to Level 0/sec 35875. 3306 35876. User Read Only Transaction Rollbacks to Level 0/sec 35877. 3308 35878. User Read/Write Transaction Rollbacks to Level 0/sec 35879. 3310 35880. User Transaction Rollbacks to Level 0/sec 35881. 3312 35882. System Read Only Transaction Commits to Level 0/sec 35883. 3314 35884. System Read/Write Transaction Commits to Level 0/sec 35885. 3316 35886. System Transaction Commits to Level 0/sec 35887. 3318 35888. System Read Only Transaction Rollbacks to Level 0/sec 35889. 3320 35890. System Read/Write Transaction Rollbacks to Level 0/sec 35891. 3322 35892. System Transaction Rollbacks to Level 0/sec 35893. 3324 35894. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 35895. 3326 35896. Database Page Allocation File Extension Stalls/sec 35897. 3328 35898. Log Records/sec 35899. 3330 35900. Log Buffer Capacity Flushes/sec 35901. 3332 35902. Log Buffer Commit Flushes/sec 35903. 3334 35904. Vidages du tampon journal/s 35905. 3336 35906. Écritures journal/s 35907. 3338 35908. Enregistrements journal inachevés/s 35909. 3340 35910. Compartiments de version alloués 35911. 3342 35912. Compartiments de version alloués pour suppressions 35913. 3344 35914. Attente d'allocations de conteneur VER pour le nettoyage de version/s 35915. 3346 35916. Version store average RCE bookmark length 35917. 3348 35918. Version store unnecessary calls/sec 35919. 3350 35920. Version store cleanup tasks asynchronously dispatched/sec 35921. 3352 35922. Version store cleanup tasks synchronously dispatched/sec 35923. 3354 35924. Version store cleanup tasks discarded/sec 35925. 3356 35926. Version store cleanup tasks failures/sec 35927. 3358 35928. Insertions d’enregistrements/s 35929. 3360 35930. Suppressions d’enregistrements/s 35931. 3362 35932. Remplacements d’enregistrements/s 35933. 3364 35934. Remplacements d’enregistrements inutiles/s 35935. 3366 35936. Remplacements d’enregistrements redondants/s 35937. 3368 35938. Mises à jour Escrow d’enregistrements/s 35939. 3370 35940. Insertions d’index secondaires/s 35941. 3372 35942. Suppressions d’index secondaires/s 35943. 3374 35944. Mises à jour de fausses colonnes d’index/s 35945. 3376 35946. Mises à jour de fausses colonnes d’index Tuple/s 35947. 3378 35948. Valeurs longues intrinsèques d’enregistrements mises à jour/s 35949. 3380 35950. Valeurs longues séparées d’enregistrements ajoutées/s 35951. 3382 35952. Valeurs longues séparées d’enregistrements forcées/s 35953. 3384 35954. Valeurs longues séparées d’enregistrements toutes forcées/s 35955. 3386 35956. Valeurs longues séparées d’enregistrements toutes références/s 35957. 3388 35958. Valeurs longues séparées d’enregistrements toutes alias de références/s 35959. 3390 35960. Recherches de valeurs longues séparées/s 35961. 3392 35962. Récupérations de valeurs longues séparées/s 35963. 3394 35964. Créations de valeurs longues séparées/s 35965. 3396 35966. Mises à jour de valeurs longues séparées/s 35967. 3398 35968. Suppressions de valeurs longues séparées/s 35969. 3400 35970. Copies de valeurs longues séparées/s 35971. 3402 35972. Recherches de segments de valeurs longues séparées/s 35973. 3404 35974. Récupérations de segments de valeurs longues séparées/s 35975. 3406 35976. Ajouts de segments de valeurs longues séparées/s 35977. 3408 35978. Remplacements de segments de valeurs longues séparées/s 35979. 3410 35980. Suppressions de segments de valeurs longues séparées/s 35981. 3412 35982. Copies de segments de valeurs longues séparées/s 35983. 3414 35984. B+ Tree Append Splits/sec 35985. 3416 35986. B+ Tree Right Splits/sec 35987. 3418 35988. Fractionnements de points actifs à droite de l’arbre B+/s 35989. 3420 35990. B+ Tree Vertical Splits/sec 35991. 3422 35992. B+ Tree Splits/sec 35993. 3424 35994. B+ Tree Empty Page Merges/sec 35995. 3426 35996. B+ Tree Right Merges/sec 35997. 3428 35998. B+ Tree Partial Merges/sec 35999. 3430 36000. Fusions vers la gauche arborescences B+/s 36001. 3432 36002. Fusions partielles vers la gauche arborescences B+/s 36003. 3434 36004. Déplacement de pages arborescences B+/s 36005. 3436 36006. B+ Tree Merges/sec 36007. 3438 36008. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 36009. 3440 36010. B+ Tree Seek Short Circuits/sec 36011. 3442 36012. Prélectures opportunes arborescences B+/s 36013. 3444 36014. B+ Tree Unnecessary Sibling Latches/sec 36015. 3446 36016. B+ Tree Move Nexts/sec 36017. 3448 36018. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 36019. 3450 36020. B+ Tree Move Prevs/sec 36021. 3452 36022. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 36023. 3454 36024. B+ Tree Seeks/sec 36025. 3456 36026. B+ Tree Inserts/sec 36027. 3458 36028. B+ Tree Replaces/sec 36029. 3460 36030. B+ Tree Flag Deletes/sec 36031. 3462 36032. B+ Tree Deletes/sec 36033. 3464 36034. B+ Tree Appends/sec 36035. 3466 36036. B+ Tree Creates/sec 36037. 3468 36038. B+ Tree Creates (Total) 36039. 3470 36040. B+ Tree Destroys/sec 36041. 3472 36042. B+ Tree Destroys (Total) 36043. 3474 36044. Échecs du cache de la base de données/s 36045. 3476 36046. % de cache base de données atteint 36047. 3478 36048. No name 36049. 3480 36050. Demandes du cache de la base de données/s 36051. 3482 36052. % de cache de base de données épinglé 36053. 3484 36054. Aucun nom 36055. 3486 36056. Database Cache % Clean 36057. 3488 36058. No name 36059. 3490 36060. Lectures de pages asynchrones de base de données/s 36061. 3492 36062. Lectures de pages synchrones de base de données/s 36063. 3494 36064. Database Pages Written/sec 36065. 3496 36066. Pages de base de données nettoyées écrites/s 36067. 3498 36068. Écriture opportune de base de données émise (Total) 36069. 3500 36070. Database Pages Transferred/sec 36071. 3502 36072. Accès aux pages de bases de données/s 36073. 3504 36074. Accès rapides aux pages de bases de données/s 36075. 3506 36076. Indications d'accès aux pages de bases de données/s incorrectes 36077. 3508 36078. % d'accès rapides au cache de base de données 36079. 3510 36080. No name 36081. 3512 36082. Conflits d'accès aux pages de bases de données/s 36083. 3514 36084. Désengagements d'accès aux pages de base de données/s 36085. 3516 36086. % de cache de base de données disponible 36087. 3518 36088. No name 36089. 3520 36090. Anomalies de pages de base de données/s 36091. 3522 36092. Expulsions de pages de base de données/s 36093. 3524 36094. Désengagements d'anomalies de pages de bases de données/s 36095. 3526 36096. Taille de cache de base de données (Mo) 36097. 3528 36098. Taille de cache de base de données 36099. 3530 36100. Taille de cache de base de données minimale 36101. 3532 36102. Taille de cache de base de données maximale 36103. 3534 36104. Taille du cache de base de données résident 36105. 3536 36106. Taille du cache de base de données résident (Mo) 36107. 3538 36108. % min cache de base de données disponible 36109. 3540 36110. No name 36111. 3542 36112. % max cache de base de données disponible 36113. 3544 36114. No name 36115. 3546 36116. Database Pages Preread/sec 36117. 3548 36118. Database Cached Pages Preread/sec 36119. 3550 36120. Database Pages Preread Untouched/sec 36121. 3552 36122. Versions pages de base de données/s 36123. 3554 36124. Version pages de base de données copiée/s 36125. 3556 36126. % de versions de cache de base de données 36127. 3558 36128. No name 36129. 3560 36130. Pages de base de données écrites en standard/s 36131. 3562 36132. Pages de tampons écrites avec erreurs/s 36133. 3564 36134. Pages de base de données écrites à temps/s 36135. 3566 36136. Pages de base de données écrites de façon répétée/s 36137. 3568 36138. Pages de base de données écrites en phase d'inactivité/s 36139. 3570 36140. Pages de base de données fusionnées écrites/s 36141. 3572 36142. Pages de base de données fusionnées lues/s 36143. 3574 36144. Enregistrements historique de pages de base de données 36145. 3576 36146. Database Page History % Hit 36147. 3578 36148. No name 36149. 3580 36150. Lectures de pages de base de données/sec 36151. 3582 36152. Database Page Scans Out-of-order/sec 36153. 3584 36154. No name 36155. 3586 36156. % de cache de base de données résident 36157. 3588 36158. Aucun nom 36159. 3590 36160. Pages de sauvegarde lues en flux continu/s 36161. 3592 36162. Pages défragmentées en ligne référencées/s 36163. 3594 36164. Pages défragmentées en ligne lues/s 36165. 3596 36166. Pages défragmentées en ligne prélues/s 36167. 3598 36168. Pages défragmentées en ligne brisées/s 36169. 3600 36170. Pages défragmentées en ligne rebrisées/s 36171. 3602 36172. Pages libérées par la défrag. en ligne/s 36173. 3604 36174. Déplacements de données par la défragmentation en ligne/s 36175. 3606 36176. Déplacements de pages par la défragmentation en ligne/s 36177. 3608 36178. Enregistrements de journaux défragmentés en ligne/s 36179. 3610 36180. Moyenne d’octets de journaux défragmentés en ligne 36181. 3612 36182. Aucun nom 36183. 3614 36184. Lecture de pages par la maintenance en ligne (DB Scan)/s 36185. 3616 36186. Lecture de pages par la maintenance en ligne (DB Scan) 36187. 3618 36188. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 36189. 3620 36190. Mise à zéro de pages de maintenance en ligne (DB Scan) 36191. 3622 36192. Pages de tâches de base de données référencées/s 36193. 3624 36194. Pages de tâches de base de données lues/s 36195. 3626 36196. Pages de tâches de base de données pré-lues/s 36197. 3628 36198. Pages de tâches de base de données brisées/s 36199. 3630 36200. Pages de tâches de base de données rebrisées/s 36201. 3632 36202. Enregistrements de journal de tâches de base de données/s 36203. 3634 36204. Moyenne d’octets de journal de tâches de base de données 36205. 3636 36206. Aucun nom 36207. 3638 36208. Lectures E/S de base de données/s 36209. 3640 36210. Latence moyenne de lectures E/S de base de données 36211. 3642 36212. Aucun nom 36213. 3644 36214. Moyenne d’octets de lecture E/S de base de données 36215. 3646 36216. Aucun nom 36217. 3648 36218. Lectures E/S de base de données en segment 36219. 3650 36220. Lectures E/S asynchrones de base de données en attente 36221. 3652 36222. Lectures E/S de base de données à latence anormale/s 36223. 3654 36224. Lectures E/S de journal/s 36225. 3656 36226. Latence moyenne des lectures E/S de journal 36227. 3658 36228. Aucun nom 36229. 3660 36230. Moyenne d’octets de lecture E/S de journal 36231. 3662 36232. Aucun nom 36233. 3664 36234. Lectures E/S de journal en segment 36235. 3666 36236. Lectures E/S asynchrones de journal en attente 36237. 3668 36238. Lectures E/S de journal avec latence anormale/s 36239. 3670 36240. Écritures E/S de base de données/s 36241. 3672 36242. Latence moyenne des écritures E/S de base de données/s 36243. 3674 36244. Aucun nom 36245. 3676 36246. Moyenne des octets d’écriture E/S de base de données 36247. 3678 36248. Aucun nom 36249. 3680 36250. Écritures E/S de base de données en segment 36251. 3682 36252. Écritures E/S asynchrones de base de données en attente 36253. 3684 36254. Écritures E/S de base de données avec latence anormale/s 36255. 3686 36256. Écritures E/S de journal/s 36257. 3688 36258. Latence moyenne des écritures E/S de journal 36259. 3690 36260. Aucun nom 36261. 3692 36262. Moyenne des octets d’écriture E/S de journal 36263. 3694 36264. Aucun nom 36265. 3696 36266. Écritures E/S de journal en segment 36267. 3698 36268. Écritures E/S asynchrones de journal en attente 36269. 3700 36270. Écritures E/S de journal avec latence anormale/s 36271. 3702 36272. Threads bloquées/sec 36273. 3704 36274. Threads bloquées 36275. 3706 36276. Échec de compression des octets d'enregistrement/s 36277. 3708 36278. Base de données ==> TableClasses 36279. 3710 36280. Insertions d’enregistrements/s 36281. 3712 36282. Suppressions d’enregistrements/s 36283. 3714 36284. Remplacements d’enregistrements/s 36285. 3716 36286. Remplacements d’enregistrements inutiles/s 36287. 3718 36288. Remplacements d’enregistrements redondants/s 36289. 3720 36290. Mises à jour Escrow d’enregistrements/s 36291. 3722 36292. Insertions d’index secondaires/s 36293. 3724 36294. Suppressions d’index secondaires/s 36295. 3726 36296. Mises à jour de fausses colonnes d’index/s 36297. 3728 36298. Mises à jour de fausses colonnes d’index Tuple/s 36299. 3730 36300. Valeurs longues intrinsèques d’enregistrements mises à jour/s 36301. 3732 36302. Valeurs longues séparées d’enregistrements ajoutées/s 36303. 3734 36304. Valeurs longues séparées d’enregistrements forcées/s 36305. 3736 36306. Valeurs longues séparées d’enregistrements toutes forcées/s 36307. 3738 36308. Valeurs longues séparées d’enregistrements toutes références/s 36309. 3740 36310. Valeurs longues séparées d’enregistrements toutes alias de références/s 36311. 3742 36312. Recherches de valeurs longues séparées/s 36313. 3744 36314. Récupérations de valeurs longues séparées/s 36315. 3746 36316. Créations de valeurs longues séparées/s 36317. 3748 36318. Mises à jour de valeurs longues séparées/s 36319. 3750 36320. Suppressions de valeurs longues séparées/s 36321. 3752 36322. Copies de valeurs longues séparées/s 36323. 3754 36324. Recherches de segments de valeurs longues séparées/s 36325. 3756 36326. Récupérations de segments de valeurs longues séparées/s 36327. 3758 36328. Ajouts de segments de valeurs longues séparées/s 36329. 3760 36330. Remplacements de segments de valeurs longues séparées/s 36331. 3762 36332. Suppressions de segments de valeurs longues séparées/s 36333. 3764 36334. Copies de segments de valeurs longues séparées/s 36335. 3766 36336. Fractionnements d’ajouts de l’arbre B+/s 36337. 3768 36338. Fractionnements à droite de l’arbre B+/s 36339. 3770 36340. Fractionnements de points actifs à droite de l’arbre B+/s 36341. 3772 36342. Fractionnements verticaux de l’arbre B+/s 36343. 3774 36344. Fractionnements de l’arbre B+/s 36345. 3776 36346. Fusions pages vides de l’arbre B+/s 36347. 3778 36348. Fusions à droite de l’arbre B+/s 36349. 3780 36350. Fusions partielles de l’arbre B+/s 36351. 3782 36352. Fusions vers la gauche arborescences B+/s 36353. 3784 36354. Fusions partielles vers la gauche arborescences B+/s 36355. 3786 36356. Déplacement de pages arborescences B+/s 36357. 3788 36358. Fusions de l’arbre B+/s 36359. 3790 36360. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 36361. 3792 36362. Courts-circuits de recherche de l’arbre B+/s 36363. 3794 36364. Prélectures opportunes arborescences B+/s 36365. 3796 36366. Accès des frères de l’arbre B+ inutiles/s 36367. 3798 36368. Déplacements suivants de l’arbre B+/s 36369. 3800 36370. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 36371. 3802 36372. Déplacements précédents de l’arbre B+/s 36373. 3804 36374. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 36375. 3806 36376. Recherches de l’arbre B+/s 36377. 3808 36378. Insertions de l’arbre B+/s 36379. 3810 36380. Remplacements de l’arbre B+/s 36381. 3812 36382. Indicateurs de suppression de l’arbre B+/s 36383. 3814 36384. Suppressions de l’arbre B+/s 36385. 3816 36386. Ajouts de l’arbre B+/s 36387. 3818 36388. Créations de l’arbre B+/s 36389. 3820 36390. Nb total de créations de l’arbre B+ 36391. 3822 36392. Suppressions de l’arbre B+/s 36393. 3824 36394. Nb total de suppressions de l’arbre B+ 36395. 3826 36396. Taille de cache de base de données (Mo) 36397. 3828 36398. Échecs du cache de la base de données/s 36399. 3830 36400. % de cache de base de données atteint 36401. 3832 36402. Aucun nom 36403. 3834 36404. Demandes du cache de la base de données/s 36405. 3836 36406. Lectures de pages asynchrones de base de données/s 36407. 3838 36408. Lectures de pages synchrones de base de données/s 36409. 3840 36410. Pages base de données écrites/s 36411. 3842 36412. Pages de base de données nettoyées écrites/s 36413. 3844 36414. Pages base de données transférées/s 36415. 3846 36416. Prélectures pages base de données/s 36417. 3848 36418. Prélectures pages base de données en cache/s 36419. 3850 36420. Pages base de données en prélecture non touchées/s 36421. 3852 36422. Versions pages de base de données/s 36423. 3854 36424. Version pages de base de données copiée/s 36425. 3856 36426. Pages base de données écrites en standard/s 36427. 3858 36428. Pages de tampons écrites avec erreurs/s 36429. 3860 36430. Pages de base de données écrites à temps/s 36431. 3862 36432. Pages de base de données écrites de façon répétée/s 36433. 3864 36434. Pages de base de données écrites en phase d’inactivité/s 36435. 3866 36436. Pages de base de données fusionnées écrites/s 36437. 3868 36438. Pages de base de données fusionnées lues/s 36439. 3870 36440. Base de données ==> Instances 36441. 3872 36442. Pages Converties/sec 36443. 3874 36444. Pages Converties 36445. 3876 36446. Enregistrements convertis/sec 36447. 3878 36448. Enregistrements convertis 36449. 3880 36450. Tâches de défragmentation 36451. 3882 36452. Tâches de défragmentation en attente 36453. 3884 36454. Tâches de défragmentation ignorées 36455. 3886 36456. Tâches de défragmentation planifiées/s 36457. 3888 36458. Tâches de défragmentation terminées/s 36459. 3890 36460. Lectures asynchrones FCB/s 36461. 3892 36462. Purges asynchrones FCB/s 36463. 3894 36464. Lectures de seuil asynchrones FCB/s 36465. 3896 36466. Purges de seuil asynchrones FCB/s 36467. 3898 36468. Conflits de purges asynchrones FCB/s 36469. 3900 36470. Purges synchrones FCB/s 36471. 3902 36472. Purges synchrones FCB inachevées/s 36473. 3904 36474. Attente d'allocations FCB pour le nettoyage de version/s 36475. 3906 36476. Purges FCB sur fermeture de curseur/s 36477. 3908 36478. % Cache FCB atteint 36479. 3910 36480. No name 36481. 3912 36482. Désengagements de cache FCB/s 36483. 3914 36484. Cache FCB maximal 36485. 3916 36486. Cache FCB choisi 36487. 3918 36488. Cache FCB alloué 36489. 3920 36490. Cache FCB disponible 36491. 3922 36492. Sessions en cours d'utilisation 36493. 3924 36494. % sessions utilisées 36495. 3926 36496. No name 36497. 3928 36498. % de tables ouvertes dans le cache 36499. 3930 36500. No name 36501. 3932 36502. Ouvertures de tables dans le cache/s 36503. 3934 36504. Ouvertures de tables absentes dans le cache/s 36505. 3936 36506. Ouvertures de tables/s 36507. 3938 36508. Octets journal écrits/s 36509. 3940 36510. Octets du journal générés/s 36511. 3942 36512. Taille de la mémoire tampon de journal 36513. 3944 36514. Octets de mémoire tampon de journal utilisés 36515. 3946 36516. Octets de mémoire tampon de journal libres 36517. 3948 36518. Threads de journal en attente 36519. 3950 36520. Taille de fichier journal 36521. 3952 36522. Profondeur du point de contrôle d'enregistrement 36523. 3954 36524. Profondeur du point de contrôle de génération de journal 36525. 3956 36526. Cible de la profondeur du point de contrôle de génération d'enregistrement 36527. 3958 36528. Profondeur du point de contrôle d'enregistrement en tant que % de la cible 36529. 3960 36530. Aucun nom 36531. 3962 36532. Profondeur maximale du point de contrôle de génération d'enregistrement 36533. 3964 36534. Profondeur de résistance à la perte de génération d'enregistrement 36535. 3966 36536. Fichiers journaux générés 36537. 3968 36538. Fichiers journaux générés prématurément 36539. 3970 36540. Génération du fichier journal en cours 36541. 3972 36542. Validations au niveau 0 de transactions lecture seule utilisateur/s 36543. 3974 36544. Validations au niveau 0 de transactions lecture/écriture utilisateur/s 36545. 3976 36546. Validations au niveau 0 de transactions utilisateur/s 36547. 3978 36548. Restaurations au niveau 0 de transactions lecture seule utilisateur/s 36549. 3980 36550. Restaurations au niveau 0 de transactions lecture/écriture utilisateur/s 36551. 3982 36552. Restaurations au niveau 0 de transactions utilisateur/s 36553. 3984 36554. Validations au niveau 0 de transactions lecture seule système/s 36555. 3986 36556. Validations au niveau 0 de transactions lecture/écriture système/s 36557. 3988 36558. Validations au niveau 0 de transactions système/s 36559. 3990 36560. Restaurations au niveau 0 de transactions lecture seule système/s 36561. 3992 36562. Restaurations au niveau 0 de transactions lecture/écriture système/s 36563. 3994 36564. Restaurations au niveau 0 de transactions système/s 36565. 3996 36566. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 36567. 3998 36568. Extensions de fichier allocations pages base de données inachevées/s 36569. 4000 36570. Enregistrements journal/s 36571. 4002 36572. Vidages du tampon journal saturé/s 36573. 4004 36574. Vidages du tampon journal pour validation/s 36575. 4006 36576. Vidages du tampon journal/s 36577. 4008 36578. Écritures journal/s 36579. 4010 36580. Enregistrements journal inachevés/s 36581. 4012 36582. Compartiments de version alloués 36583. 4014 36584. Compartiments de version alloués pour suppressions 36585. 4016 36586. Attente d'allocations de conteneur VER pour le nettoyage de version/s 36587. 4018 36588. Taille moyenne du signet RCE de la banque des versions 36589. 4020 36590. Appels inutiles de la banque des versions/s 36591. 4022 36592. Tâches de nettoyage de la banque de versions distribuées de façon asynchrone/s 36593. 4024 36594. Tâches de nettoyage de la banque de versions distribuées de façon synchrone/s 36595. 4026 36596. Tâches de nettoyage de la banque de versions rejetées/s 36597. 4028 36598. Échecs des tâches de nettoyage de la banque de versions/s 36599. 4030 36600. Insertions d’enregistrements/s 36601. 4032 36602. Suppressions d’enregistrements/s 36603. 4034 36604. Remplacements d’enregistrements/s 36605. 4036 36606. Remplacements d’enregistrements inutiles/s 36607. 4038 36608. Remplacements d’enregistrements redondants/s 36609. 4040 36610. Mises à jour Escrow d’enregistrements/s 36611. 4042 36612. Insertions d’index secondaires/s 36613. 4044 36614. Suppressions d’index secondaires/s 36615. 4046 36616. Mises à jour de fausses colonnes d’index/s 36617. 4048 36618. Mises à jour de fausses colonnes d’index Tuple/s 36619. 4050 36620. Valeurs longues intrinsèques d’enregistrements mises à jour/s 36621. 4052 36622. Valeurs longues séparées d’enregistrements ajoutées/s 36623. 4054 36624. Valeurs longues séparées d’enregistrements forcées/s 36625. 4056 36626. Valeurs longues séparées d’enregistrements toutes forcées/s 36627. 4058 36628. Valeurs longues séparées d’enregistrements toutes références/s 36629. 4060 36630. Valeurs longues séparées d’enregistrements toutes alias de références/s 36631. 4062 36632. Recherches de valeurs longues séparées/s 36633. 4064 36634. Récupérations de valeurs longues séparées/s 36635. 4066 36636. Créations de valeurs longues séparées/s 36637. 4068 36638. Mises à jour de valeurs longues séparées/s 36639. 4070 36640. Suppressions de valeurs longues séparées/s 36641. 4072 36642. Copies de valeurs longues séparées/s 36643. 4074 36644. Recherches de segments de valeurs longues séparées/s 36645. 4076 36646. Récupérations de segments de valeurs longues séparées/s 36647. 4078 36648. Ajouts de segments de valeurs longues séparées/s 36649. 4080 36650. Remplacements de segments de valeurs longues séparées/s 36651. 4082 36652. Suppressions de segments de valeurs longues séparées/s 36653. 4084 36654. Copies de segments de valeurs longues séparées/s 36655. 4086 36656. B+ Tree Append Splits/sec 36657. 4088 36658. B+ Tree Right Splits/sec 36659. 4090 36660. Fractionnements de points actifs à droite de l’arbre B+/s 36661. 4092 36662. Fractionnements verticaux arbre B+/s 36663. 4094 36664. Fractionnements arbre B+/s 36665. 4096 36666. Fusions pages vides arbre B+/s 36667. 4098 36668. Fusions à droite arbre B+/s 36669. 4100 36670. Fusions partielles arbre B+/s 36671. 4102 36672. Fusions vers la gauche arborescences B+/s 36673. 4104 36674. Fusions partielles vers la gauche arborescences B+/s 36675. 4106 36676. Déplacement de pages arborescences B+/s 36677. 4108 36678. Fusions arbre B+/s 36679. 4110 36680. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 36681. 4112 36682. Courts-circuits recherche arbre B+/s 36683. 4114 36684. Prélectures opportunes arborescences B+/s 36685. 4116 36686. Accès frères arbre B+ inutiles/s 36687. 4118 36688. B+ Tree Move Nexts/sec 36689. 4120 36690. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 36691. 4122 36692. B+ Tree Move Prevs/sec 36693. 4124 36694. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 36695. 4126 36696. Recherches arbre B+/s 36697. 4128 36698. Insertions arbre B+/s 36699. 4130 36700. Remplacements arbre B+/s 36701. 4132 36702. Indicateurs de suppression arbre B+/s 36703. 4134 36704. Suppressions arbre B+/s 36705. 4136 36706. Ajouts arbre B+/s 36707. 4138 36708. Créations arbre B+/s 36709. 4140 36710. Nb total de créations arbre B+ 36711. 4142 36712. Suppressions arbre B+/s 36713. 4144 36714. Nb total de suppressions arbre B+ 36715. 4146 36716. Taille du cache de base de données (Mo) 36717. 4148 36718. Échecs du cache de base de données/s 36719. 4150 36720. % de cache de base de données atteint 36721. 4152 36722. Aucun nom 36723. 4154 36724. Demandes du cache de la base de données/s 36725. 4156 36726. Lectures de pages asynchrones de base de données/s 36727. 4158 36728. Lectures de pages synchrones de base de données/s 36729. 4160 36730. Pages de base de données écrites/s 36731. 4162 36732. Pages de base de données nettoyées écrites/s 36733. 4164 36734. Pages de base de données transférées/s 36735. 4166 36736. Prélecture de pages de base de données/s 36737. 4168 36738. Prélecture de pages de base de données en cache/s 36739. 4170 36740. Pages de base de données en prélecture non touchées/s 36741. 4172 36742. Versions pages de base de données/s 36743. 4174 36744. Version pages de base de données copiée/s 36745. 4176 36746. Pages de base de données écrites en standard/s 36747. 4178 36748. Pages de tampons écrites avec erreurs/s 36749. 4180 36750. Pages de base de données écrites à temps/s 36751. 4182 36752. Pages de base de données écrites de façon répétée/s 36753. 4184 36754. Pages de base de données écrites en phase d'inactivité/s 36755. 4186 36756. Pages de base de données fusionnées écrites/s 36757. 4188 36758. Pages de base de données fusionnées lues/s 36759. 4190 36760. Pages de sauvegarde lues en flux continu/s 36761. 4192 36762. Pages défragmentées en ligne référencées/s 36763. 4194 36764. Pages défragmentées en ligne lues/s 36765. 4196 36766. Pages défragmentées en ligne prélues/s 36767. 4198 36768. Pages défragmentées en ligne brisées/s 36769. 4200 36770. Pages défragmentées en ligne rebrisées/s 36771. 4202 36772. Pages libérées par la défrag. en ligne/s 36773. 4204 36774. Déplacements de données par la défragmentation en ligne/s 36775. 4206 36776. Déplacements de pages par la défragmentation en ligne/s 36777. 4208 36778. Enregistrements de journaux défragmentés en ligne/s 36779. 4210 36780. Moyenne d’octets de journaux défragmentés en ligne 36781. 4212 36782. Aucun nom 36783. 4214 36784. Lecture de pages par la maintenance en ligne (DB Scan)/s 36785. 4216 36786. Lecture de pages par la maintenance en ligne (DB Scan) 36787. 4218 36788. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 36789. 4220 36790. Mise à zéro de pages de maintenance en ligne (DB Scan) 36791. 4222 36792. Pages de tâches de base de données référencées/s 36793. 4224 36794. Pages de tâches de base de données lues/s 36795. 4226 36796. Pages de tâches de base de données pré-lues/s 36797. 4228 36798. Pages de tâches de base de données brisées/s 36799. 4230 36800. Pages de tâches de base de données rebrisées/s 36801. 4232 36802. Enregistrements de journal de tâches de base de données/s 36803. 4234 36804. Moyenne d’octets de journal de tâches de base de données 36805. 4236 36806. Aucun nom 36807. 4238 36808. Lectures E/S de base de données/s 36809. 4240 36810. Latence moyenne de lectures E/S de base de données 36811. 4242 36812. Aucun nom 36813. 4244 36814. Moyenne d’octets de lecture E/S de base de données 36815. 4246 36816. Aucun nom 36817. 4248 36818. Lectures E/S de base de données en segment 36819. 4250 36820. Lectures E/S asynchrones de base de données en attente 36821. 4252 36822. Lectures E/S de base de données à latence anormale/s 36823. 4254 36824. Lectures E/S de journal/s 36825. 4256 36826. Latence moyenne des lectures E/S de journal 36827. 4258 36828. Aucun nom 36829. 4260 36830. Moyenne d’octets de lecture E/S de journal 36831. 4262 36832. Aucun nom 36833. 4264 36834. Lectures E/S de journal en segment 36835. 4266 36836. Lectures E/S asynchrones de journal en attente 36837. 4268 36838. Lectures E/S de journal avec latence anormale/s 36839. 4270 36840. Écritures E/S de base de données/s 36841. 4272 36842. Latence moyenne des écritures E/S de base de données/s 36843. 4274 36844. Aucun nom 36845. 4276 36846. Moyenne des octets d’écriture E/S de base de données 36847. 4278 36848. Aucun nom 36849. 4280 36850. Écritures E/S de base de données en segment 36851. 4282 36852. Écritures E/S asynchrones de base de données en attente 36853. 4284 36854. Écritures E/S de base de données avec latence anormale/s 36855. 4286 36856. Écritures E/S de journal/s 36857. 4288 36858. Latence moyenne des écritures E/S de journal 36859. 4290 36860. Aucun nom 36861. 4292 36862. Moyenne des octets d’écriture E/S de journal 36863. 4294 36864. Aucun nom 36865. 4296 36866. Écritures E/S de journal en segment 36867. 4298 36868. Écritures E/S asynchrones de journal en attente 36869. 4300 36870. Écritures E/S de journal avec latence anormale/s 36871. 4302 36872. Échec de compression des octets d'enregistrement/s 36873. 4304 36874. Distributed Transaction Coordinator 36875. 4306 36876. Transactions actives 36877. 4308 36878. Transactions validées 36879. 4310 36880. Transactions abandonnées 36881. 4312 36882. Transactions incertaines 36883. 4314 36884. Nombre max. de transactions actives 36885. 4316 36886. Transactions validées de force 36887. 4318 36888. Transactions abandonnées de force 36889. 4320 36890. Délai de réponse -- Minimum 36891. 4322 36892. Délai de réponse -- Moyen 36893. 4324 36894. Délai de réponse -- Maximum 36895. 4326 36896. Nombre de transactions/s 36897. 4328 36898. Transactions validées/s 36899. 4330 36900. Transactions abandonnées/s 36901. 4332 36902. Session des services Terminal Server 36903. 4334 36904. Octets en entrée hors protocole 36905. 4336 36906. Trames en entrée hors protocole 36907. 4338 36908. Mémoire tampon attente de sortie en entrée 36909. 4340 36910. Trames en entrée 36911. 4342 36912. Octets en entrée 36913. 4344 36914. Octets compressés en entrée 36915. 4346 36916. Purges de compression en entrée 36917. 4348 36918. Erreurs en entrée 36919. 4350 36920. Délai en entrée 36921. 4352 36922. Erreur de trame asynchrone en entrée 36923. 4354 36924. Saturation asynchrone en entrée 36925. 4356 36926. Dépassement asynchrone en entrée 36927. 4358 36928. Erreur de parité asynchrone en entrée 36929. 4360 36930. Erreur de transport en entrée 36931. 4362 36932. Octets en sortie hors protocole 36933. 4364 36934. Trames en sortie hors protocole 36935. 4366 36936. Mémoire tampon attente de sortie en sortie 36937. 4368 36938. Trames en sortie 36939. 4370 36940. Octets en sortie 36941. 4372 36942. Octets compressés en sortie 36943. 4374 36944. Purges de compression en sortie 36945. 4376 36946. Erreurs en sortie 36947. 4378 36948. Délai en sortie 36949. 4380 36950. Erreur de trame asynchrone en sortie 36951. 4382 36952. Saturation asynchrone en sortie 36953. 4384 36954. Dépassement asynchrone en sortie 36955. 4386 36956. Erreur de parité asynchrone en sortie 36957. 4388 36958. Erreur de transport en sortie 36959. 4390 36960. Total octets hors protocole 36961. 4392 36962. Total trames hors protocole 36963. 4394 36964. Total mémoire tampon attente de sortie 36965. 4396 36966. Total trames 36967. 4398 36968. Nb total d’octets 36969. 4400 36970. Total octets compressés 36971. 4402 36972. Total purges de compression 36973. 4404 36974. Nombre total d’erreurs 36975. 4406 36976. Total délai 36977. 4408 36978. Total erreur de trame asynchrone 36979. 4410 36980. Total saturation asynchrone 36981. 4412 36982. Total dépassement asynchrone 36983. 4414 36984. Total erreur de parité asynchrone 36985. 4416 36986. Total erreur de transport 36987. 4418 36988. Nb total lectures de cache protocole 36989. 4420 36990. Nb total de correspondances dans le cache protocole 36991. 4422 36992. Fréquence totale de correspondance dans le cache protocole 36993. 4424 36994. Lectures en cache de bitmaps de protocole 36995. 4426 36996. Nb de correspondances dans le cache de bitmaps de protocole 36997. 4428 36998. Fréquence de correspondance du cache de bitmaps de protocole 36999. 4430 37000. Lectures dans le cache de glyphes de protocole 37001. 4432 37002. Correspondances dans le cache de glyphes de protocole 37003. 4434 37004. Fréquence de correspondance dans le cache de glyphes de protocole 37005. 4436 37006. Lectures de cache de curseurs de protocole 37007. 4438 37008. Correspondances dans le cache de curseurs de protocole 37009. 4440 37010. Fréquence de correspondance de cache de curseurs de protocole 37011. 4442 37012. Lectures de cache de bitmaps d’écrans de protocole 37013. 4444 37014. Correspondances dans le cache de bitmaps d’écrans de protocole 37015. 4446 37016. Fréquence de correspondance dans le cache de bitmaps d’écrans de protocole 37017. 4448 37018. Taux de compression en entrée 37019. 4450 37020. Taux de compression en sortie 37021. 4452 37022. Taux de compression total 37023. 4950 37024. Opérations en bloc en octets/s 37025. 4952 37026. Opérations isochrones en octets/s 37027. 4954 37028. Opérations d’interruption en octets/s 37029. 4956 37030. Données de contrôle en octets/s 37031. 4958 37032. Contrôleur d’Interruptions PCI/s 37033. 4960 37034. Contrôleur Signaux de travail/s 37035. 4962 37036. % total de bande passante utilisé pour les interruptions 37037. 4964 37038. % total de bande passante utilisé pour ISO 37039. 4966 37040. USB 37041. 4968 37042. Moyenne des octets/transfert 37043. 4970 37044. Erreurs de paquets ISO/s 37045. 4972 37046. Latence moyenne en ms des transferts ISO 37047. 4974 37048. Erreurs de transfert/s 37049. 4976 37050. Contrôleur hôte inactif 37051. 4978 37052. Compteur asynchrone du contrôleur hôte inactif 37053. 4980 37054. Compteur de vidage du cache asynchrone du contrôleur hôte 37055. 4982 37056. Compteur périodique du contrôleur hôte inactif 37057. 4984 37058. Compteur de vidage du cache périodique du contrôleur hôte 37059. 4986 37060. Réseau CLR .NET 37061. 4988 37062. Connexions établies 37063. 4990 37064. Octets reçus 37065. 4992 37066. Octets envoyés 37067. 4994 37068. Datagrammes reçus 37069. 4996 37070. Datagrammes envoyés 37071. 4998 37072. Fournisseur de données .NET pour SqlServer 37073. 5000 37074. HardConnectsPerSecond 37075. 5002 37076. HardDisconnectsPerSecond 37077. 5004 37078. SoftConnectsPerSecond 37079. 5006 37080. SoftDisconnectsPerSecond 37081. 5008 37082. NumberOfNonPooledConnections 37083. 5010 37084. NumberOfPooledConnections 37085. 5012 37086. NumberOfActiveConnectionPoolGroups 37087. 5014 37088. NumberOfInactiveConnectionPoolGroups 37089. 5016 37090. NumberOfActiveConnectionPools 37091. 5018 37092. NumberOfInactiveConnectionPools 37093. 5020 37094. NumberOfActiveConnections 37095. 5022 37096. NumberOfFreeConnections 37097. 5024 37098. NumberOfStasisConnections 37099. 5026 37100. NumberOfReclaimedConnections 37101. 5028 37102. .Net CLR Data 37103. 5030 37104. SqlClient : nbre actuel de connexions regroupées et non regroupées 37105. 5032 37106. SqlClient : nbre actuel de connexions regroupées 37107. 5034 37108. SqlClient : nbre actuel de pools de connexions 37109. 5036 37110. SqlClient : nbre max. de connexions regroupées 37111. 5038 37112. SqlClient : nbre total d'échecs de connexion 37113. 5040 37114. SqlClient : nbre total d'échecs de commande 37115. 5042 37116. Mémoire CLR .NET 37117. 5044 37118. Nombre de collections de la génération 0 37119. 5046 37120. Nombre de collections de la génération 1 37121. 5048 37122. Nombre de collections de la génération 2 37123. 5050 37124. Mémoire promue de la génération 0 37125. 5052 37126. Mémoire promue de la génération 1 37127. 5054 37128. Octets promus de la génération 0/s 37129. 5056 37130. Octets promus de la génération 1/s 37131. 5058 37132. Finalisation-mémoire promues de la génération 0 37133. 5060 37134. ID de processus 37135. 5062 37136. Taille du tas de la génération 0 37137. 5064 37138. Taille du tas de la génération 1 37139. 5066 37140. Taille du tas de la génération 2 37141. 5068 37142. Taille du tas des objets volumineux 37143. 5070 37144. Survivants de finalisation 37145. 5072 37146. Nombre de handles GC 37147. 5074 37148. Octets alloués/s 37149. 5076 37150. Nombre GC induit 37151. 5078 37152. % temps dans le GC 37153. 5080 37154. Non affiché 37155. 5082 37156. Nombre d'octets dans tous les tas 37157. 5084 37158. Nombre total d'octets validés 37159. 5086 37160. Nombre total d'octets réservés 37161. 5088 37162. Nombre d'objets épinglés 37163. 5090 37164. Nombre de blocs de synchronisation utilisés 37165. 5092 37166. Chargement CLR .NET 37167. 5094 37168. Total de classes chargées 37169. 5096 37170. % temps chargement 37171. 5098 37172. Longueur de la recherche de l'assembly 37173. 5100 37174. Total des échecs de chargement 37175. 5102 37176. Taux d'échecs de chargement 37177. 5104 37178. Octets dans le tas du chargeur 37179. 5106 37180. Total de appdomains déchargés 37181. 5108 37182. Taux des appdomains déchargés 37183. 5110 37184. Classes chargées actuelles 37185. 5112 37186. Taux des classes chargées 37187. 5114 37188. Appdomains actuels 37189. 5116 37190. Total de Appdomains 37191. 5118 37192. Taux de Appdomains 37193. 5120 37194. Assemblys actuels 37195. 5122 37196. Total d'assemblys 37197. 5124 37198. Taux des assemblys 37199. 5126 37200. Jit CLR .NET 37201. 5128 37202. Nombre de méthodes traitées avec Jit 37203. 5130 37204. Nombre d'octets IL traités avec Jit 37205. 5132 37206. Nombre total d'octets IL traités avec Jit 37207. 5134 37208. Octets IL traités avec Jit/s 37209. 5136 37210. Échecs Jit standard 37211. 5138 37212. % temps en Jit 37213. 5140 37214. Non affiché 37215. 5142 37216. Interopérabilité CLR .NET 37217. 5144 37218. Nombre CCW 37219. 5146 37220. Nombre de stubs 37221. 5148 37222. Nombre de marshaling 37223. 5150 37224. Nombre d'importations TLB/s 37225. 5152 37226. Nombre d'exportations TLB/s 37227. 5154 37228. Verrous et threads CLR .NET 37229. 5156 37230. Nombre total de conflits 37231. 5158 37232. Taux de conflits/s 37233. 5160 37234. Longueur de la file actuelle 37235. 5162 37236. Longueur de la file maximale 37237. 5164 37238. Longueur de la file/s 37239. 5166 37240. Nombre de threads actuels logiques 37241. 5168 37242. Nombre de threads actuels physiques 37243. 5170 37244. Nombre de threads actuellement reconnus 37245. 5172 37246. Nombre total de threads reconnus 37247. 5174 37248. taux de threads reconnus/s 37249. 5176 37250. Sécurité CLR .NET 37251. 5178 37252. Total de vérifications à l'exécution 37253. 5180 37254. % temps authentification de la signature 37255. 5182 37256. Nombre de vérifications durant l'édition de liens 37257. 5184 37258. % temps pour les vérifications RT 37259. 5186 37260. Non affiché 37261. 5188 37262. Épaisseur de la pile 37263. 5190 37264. Accès distant CLR .NET 37265. 5192 37266. Appels distants/s 37267. 5194 37268. Canaux 37269. 5196 37270. Proxies de contexte 37271. 5198 37272. Classes liées au contexte chargées 37273. 5200 37274. Objets liés au contexte alloués/s 37275. 5202 37276. Contextes 37277. 5204 37278. Total d'appels distants 37279. 5206 37280. Exceptions CLR .NET 37281. 5208 37282. Nombre d'exceptions levées 37283. 5210 37284. Nombre d'exceptions levées/s 37285. 5212 37286. Nombre de filtres/s 37287. 5214 37288. Nombre de Finally/s 37289. 5216 37290. Profondeur Throw à Catch/s 37291. 5218 37292. Fournisseur de données .NET pour Oracle 37293. 5220 37294. HardConnectsPerSecond 37295. 5222 37296. HardDisconnectsPerSecond 37297. 5224 37298. SoftConnectsPerSecond 37299. 5226 37300. SoftDisconnectsPerSecond 37301. 5228 37302. NumberOfNonPooledConnections 37303. 5230 37304. NumberOfPooledConnections 37305. 5232 37306. NumberOfActiveConnectionPoolGroups 37307. 5234 37308. NumberOfInactiveConnectionPoolGroups 37309. 5236 37310. NumberOfActiveConnectionPools 37311. 5238 37312. NumberOfInactiveConnectionPools 37313. 5240 37314. NumberOfActiveConnections 37315. 5242 37316. NumberOfFreeConnections 37317. 5244 37318. NumberOfStasisConnections 37319. 5246 37320. NumberOfReclaimedConnections 37321. 5354 37322. Projets Rassembleur de recherche 37323. 5356 37324. Ajouts de documents 37325. 5358 37326. Taux d’ajouts de documents 37327. 5360 37328. Suppressions de documents 37329. 5362 37330. Taux de suppressions de documents 37331. 5364 37332. Modifications de documents 37333. 5366 37334. Taux de modifications de documents 37335. 5368 37336. Documents en attente 37337. 5370 37338. Documents en cours 37339. 5372 37340. Documents suspendus 37341. 5374 37342. Documents retardés 37343. 5376 37344. URL dans l’historique 37345. 5378 37346. Documents traités 37347. 5380 37348. Taux de documents traités 37349. 5382 37350. Réussites de filtrage 37351. 5384 37352. Taux de réussite 37353. 5386 37354. Échecs de filtrage 37355. 5388 37356. Taux d’erreur 37357. 5394 37358. Erreurs au niveau des fichiers 37359. 5396 37360. Taux d’erreurs de fichiers 37361. 5402 37362. Fichiers accédés 37363. 5404 37364. Taux d’accès aux fichiers 37365. 5410 37366. Documents Office filtrés 37367. 5412 37368. Taux de documents Office filtrés 37369. 5414 37370. Documents texte filtrés 37371. 5416 37372. Taux de documents texte filtrés 37373. 5418 37374. Analyses en cours 37375. 5420 37376. Indicateur Rassembleur suspendu 37377. 5422 37378. Indicateur Récupération en cours 37379. 5424 37380. Documents non modifiés 37381. 5426 37382. Indicateur Itération de l’historique en cours 37383. 5428 37384. Analyses incrémentielles 37385. 5430 37386. Documents en cours de filtrage 37387. 5432 37388. Documents démarrés 37389. 5434 37390. Nouvelles tentatives 37391. 5436 37392. Taux de nouvelles tentatives 37393. 5444 37394. Erreurs d’analyse auto-adaptative 37395. 5450 37396. Documents modifiés 37397. 5452 37398. Documents déplacés/renommés 37399. 5454 37400. Taux de documents déplacés et renommés 37401. 5456 37402. Documents uniques 37403. 5458 37404. Récupération de l’historique en cours 37405. 5460 37406. Rassembleur de recherche 37407. 5462 37408. Sources de notification 37409. 5464 37410. Notifications externes reçues 37411. 5466 37412. Taux de notifications externes 37413. 5468 37414. Clients d’administration 37415. 5470 37416. Pulsations 37417. 5472 37418. Taux de pulsations 37419. 5474 37420. Threads de filtrage 37421. 5476 37422. Threads inactives 37423. 5478 37424. Entrées de documents 37425. 5480 37426. Niveau de performances 37427. 5482 37428. Longueur de la file d’attente active 37429. 5484 37430. Processus de filtrage 37431. 5486 37432. Processus de filtrage maximaux 37433. 5488 37434. Processus de filtrage créés 37435. 5490 37436. Documents retardés 37437. 5492 37438. Objets serveur 37439. 5494 37440. Objets serveur créés 37441. 5496 37442. Objets filtre 37443. 5498 37444. Documents filtrés 37445. 5500 37446. Taux de documents filtrés 37447. 5502 37448. Expiration de délai 37449. 5504 37450. Serveurs actuellement indisponibles 37451. 5506 37452. Serveurs indisponibles 37453. 5508 37454. Threads accédant au réseau 37455. 5510 37456. Threads dans les plug-ins 37457. 5512 37458. Documents dont le filtrage a réussi 37459. 5514 37460. Taux de documents dont le filtrage a réussi 37461. 5516 37462. Nouvelle tentative concernant des documents retardés 37463. 5518 37464. Séparateurs de mots mis en cache 37465. 5520 37466. Analyseurs morphologiques mis en cache 37467. 5522 37468. Total des notifications reçues 37469. 5524 37470. Taux de notifications 37471. 5526 37472. Débit du trafic E/S du système 37473. 5528 37474. Raison de l’interruption 37475. 5530 37476. Threads bloquées en raison de l’interruption 37477. 5532 37478. Indexeur de recherche 37479. 5534 37480. Niveau de l’index principal. 37481. 5536 37482. Fusions principales à ce jour 37483. 5538 37484. Fusion principale en cours 37485. 5540 37486. Niveaux de fusion virtuelle 37487. 5542 37488. Seuil des niveaux de fusion virtuelle 37489. 5544 37490. Index permanents 37491. 5546 37492. Taille de l’index 37493. 5548 37494. Clés uniques  37495. 5550 37496. Documents filtrés 37497. 5552 37498. Opérations créées 37499. 5554 37500. Opérations supprimées 37501. 5556 37502. Jeux d’opérations valides 37503. 5558 37504. Jeux d’opérations non valides 37505. 5560 37506. Fusions principales maintenant. 37507. 5562 37508. Connexions actives 37509. 5564 37510. Interrogations 37511. 5566 37512. Requêtes ayant échoué 37513. 5568 37514. Requêtes ayant renvoyé des résultats 37515. 5570 37516. Index L0 (listes de mots) 37517. 5572 37518. Fusions L0 (vidages) maintenant. 37519. 5574 37520. Vitesse des fusions (vidage) L0 - moyenne 37521. 5576 37522. Fusions L0 (vidage) - nombre 37523. 5578 37524. Vitesse des fusions (vidage) L0 - dernière 37525. 5580 37526. Index permanents L1 37527. 5582 37528. Fusions L1 maintenant. 37529. 5584 37530. Vitesse des fusions L1 - moyenne 37531. 5586 37532. Fusions L1 - Nombre 37533. 5588 37534. Vitesse des fusions L1 - dernière 37535. 5590 37536. Index permanents L2 37537. 5592 37538. Fusions L2 maintenant. 37539. 5594 37540. Vitesse des fusions L2 - moyenne 37541. 5596 37542. Fusions L2 - Nombre 37543. 5598 37544. Vitesse des fusions L2 - dernière 37545. 5600 37546. Index permanents L3 37547. 5602 37548. Fusions L3 maintenant. 37549. 5604 37550. Vitesse des fusions L3 - moyenne 37551. 5606 37552. Fusions L3 - Nombre 37553. 5608 37554. Vitesse des fusions L3 - dernière 37555. 5610 37556. Index permanents L4 37557. 5612 37558. Fusions L4 maintenant. 37559. 5614 37560. Vitesse des fusions L4 - moyenne 37561. 5616 37562. Fusions L4 - Nombre 37563. 5618 37564. Vitesse des fusions L4 - dernière 37565. 5620 37566. Index permanents L5 37567. 5622 37568. Fusions L5 maintenant. 37569. 5624 37570. Vitesse des fusions L5 - moyenne 37571. 5626 37572. Fusions L5 - Nombre 37573. 5628 37574. Vitesse des fusions L5 - dernière 37575. 5630 37576. Index permanents L6 37577. 5632 37578. Fusions L6 maintenant. 37579. 5634 37580. Vitesse des fusions L6 - moyenne 37581. 5636 37582. Fusions L6 - Nombre 37583. 5638 37584. Vitesse des fusions L6 - dernière 37585. 5640 37586. Index permanents L7 37587. 5642 37588. Fusions L7 maintenant. 37589. 5644 37590. Vitesse des fusions L7 - moyenne 37591. 5646 37592. Fusions L7 - Nombre 37593. 5648 37594. Vitesse des fusions L7 - dernière 37595. 5650 37596. Index permanents L8 37597. 5652 37598. Fusions L8 maintenant. 37599. 5654 37600. Vitesse des fusions L8 - moyenne 37601. 5656 37602. Fusions L8 - Nombre 37603. 5658 37604. Vitesse des fusions L8 - dernière 37605. 5660 37606. Cache ReadyBoost 37607. 5662 37608. Octets mis en cache 37609. 5664 37610. Espace de cache utilisé 37611. 5666 37612. Taux de compression 37613. 5668 37614. Taille de cache totale en octets 37615. 5670 37616. Lectures de cache/s 37617. 5672 37618. Octets de lecture de cache/s 37619. 5674 37620. Lectures ignorées/s 37621. 5676 37622. Octets de lecture ignorés/s 37623. 5678 37624. Nombre total de lectures/s 37625. 5680 37626. Nb. total d’octets lus/s 37627. 5908 37628. Windows Workflow Foundation 37629. 5910 37630. Workflows Created 37631. 5912 37632. Workflows Created/sec 37633. 5914 37634. Workflows Unloaded 37635. 5916 37636. Workflows Unloaded/sec 37637. 5918 37638. Workflows Loaded 37639. 5920 37640. Workflows Loaded/sec 37641. 5922 37642. Workflows Completed 37643. 5924 37644. Workflows Completed/sec 37645. 5926 37646. Workflows Suspended 37647. 5928 37648. Workflows Suspended/sec 37649. 5930 37650. Workflows Terminated 37651. 5932 37652. Workflows Terminated/sec 37653. 5934 37654. Workflows In Memory 37655. 5936 37656. Workflows Aborted 37657. 5938 37658. Workflows Aborted/sec 37659. 5940 37660. Workflows Persisted 37661. 5942 37662. Workflows Persisted/sec 37663. 5944 37664. Workflows Executing 37665. 5946 37666. Workflows Idle/sec 37667. 5948 37668. Workflows Runnable 37669. 5950 37670. Workflows Pending 37671. 5952 37672. ServiceModelEndpoint 3.0.0.0 37673. 5954 37674. Calls 37675. 5956 37676. Calls Per Second 37677. 5958 37678. Calls Outstanding 37679. 5960 37680. Calls Failed 37681. 5962 37682. Calls Failed Per Second 37683. 5964 37684. Calls Faulted 37685. 5966 37686. Calls Faulted Per Second 37687. 5968 37688. Calls Duration 37689. 5970 37690. Calls Duration Base 37691. 5972 37692. Transactions Flowed 37693. 5974 37694. Transactions Flowed Per Second 37695. 5976 37696. Security Validation and Authentication Failures 37697. 5978 37698. Security Validation and Authentication Failures Per Second 37699. 5980 37700. Security Calls Not Authorized 37701. 5982 37702. Security Calls Not Authorized Per Second 37703. 5984 37704. Reliable Messaging Sessions Faulted 37705. 5986 37706. Reliable Messaging Sessions Faulted Per Second 37707. 5988 37708. Reliable Messaging Messages Dropped 37709. 5990 37710. Reliable Messaging Messages Dropped Per Second 37711. 6046 37712. ServiceModelService 3.0.0.0 37713. 6048 37714. Calls 37715. 6050 37716. Calls Per Second 37717. 6052 37718. Calls Outstanding 37719. 6054 37720. Calls Failed 37721. 6056 37722. Calls Failed Per Second 37723. 6058 37724. Calls Faulted 37725. 6060 37726. Calls Faulted Per Second 37727. 6062 37728. Calls Duration 37729. 6064 37730. Calls Duration Base 37731. 6066 37732. Transactions Flowed 37733. 6068 37734. Transactions Flowed Per Second 37735. 6070 37736. Transacted Operations Committed 37737. 6072 37738. Transacted Operations Committed Per Second 37739. 6074 37740. Transacted Operations Aborted 37741. 6076 37742. Transacted Operations Aborted Per Second 37743. 6078 37744. Transacted Operations In Doubt 37745. 6080 37746. Transacted Operations In Doubt Per Second 37747. 6082 37748. Security Validation and Authentication Failures 37749. 6084 37750. Security Validation and Authentication Failures Per Second 37751. 6086 37752. Security Calls Not Authorized 37753. 6088 37754. Security Calls Not Authorized Per Second 37755. 6090 37756. Instances 37757. 6092 37758. Instances Created Per Second 37759. 6094 37760. Reliable Messaging Sessions Faulted 37761. 6096 37762. Reliable Messaging Sessions Faulted Per Second 37763. 6098 37764. Reliable Messaging Messages Dropped 37765. 6100 37766. Reliable Messaging Messages Dropped Per Second 37767. 6102 37768. Queued Poison Messages 37769. 6104 37770. Queued Poison Messages Per Second 37771. 6106 37772. Queued Messages Rejected 37773. 6108 37774. Queued Messages Rejected Per Second 37775. 6110 37776. Queued Messages Dropped 37777. 6112 37778. Queued Messages Dropped Per Second 37779. 6114 37780. ServiceModelOperation 3.0.0.0 37781. 6116 37782. Calls 37783. 6118 37784. Calls Per Second 37785. 6120 37786. Calls Outstanding 37787. 6122 37788. Calls Failed 37789. 6124 37790. Call Failed Per Second 37791. 6126 37792. Calls Faulted 37793. 6128 37794. Calls Faulted Per Second 37795. 6130 37796. Calls Duration 37797. 6132 37798. Calls Duration Base 37799. 6134 37800. Transactions Flowed 37801. 6136 37802. Transactions Flowed Per Second 37803. 6138 37804. Security Validation and Authentication Failures 37805. 6140 37806. Security Validation and Authentication Failures Per Second 37807. 6142 37808. Security Calls Not Authorized 37809. 6144 37810. Security Calls Not Authorized Per Second 37811. 6146 37812. SMSvcHost 3.0.0.0 37813. 6148 37814. Protocol Failures over net.tcp 37815. 6150 37816. Protocol Failures over net.pipe 37817. 6152 37818. Dispatch Failures over net.tcp 37819. 6154 37820. Dispatch Failures over net.pipe 37821. 6156 37822. Connections Dispatched over net.tcp 37823. 6158 37824. Connections Dispatched over net.pipe 37825. 6160 37826. Connections Accepted over net.tcp 37827. 6162 37828. Connections Accepted over net.pipe 37829. 6164 37830. Registrations Active for net.tcp 37831. 6166 37832. Registrations Active for net.pipe 37833. 6168 37834. Uris Registered for net.tcp 37835. 6170 37836. Uris Registered for net.pipe 37837. 6172 37838. Uris Unregistered for net.tcp 37839. 6174 37840. Uris Unregistered for net.pipe 37841. 6176 37842. MSDTC Bridge 3.0.0.0 37843. 6178 37844. Message send failures/sec 37845. 6180 37846. Prepare retry count/sec 37847. 6182 37848. Commit retry count/sec 37849. 6184 37850. Prepared retry count/sec 37851. 6186 37852. Replay retry count/sec 37853. 6188 37854. Faults received count/sec 37855. 6190 37856. Faults sent count/sec 37857. 6192 37858. Average participant prepare response time 37859. 6194 37860. Average participant prepare response time Base 37861. 6196 37862. Average participant commit response time 37863. 6198 37864. Average participant commit response time Base 37865. 6568 37866. Réseau CLR .NET 4.0.0.0 37867. 6570 37868. Connexions établies 37869. 6572 37870. Octets reçus 37871. 6574 37872. Octets envoyés 37873. 6576 37874. Datagrammes reçus 37875. 6578 37876. Datagrammes envoyés 37877. 6580 37878. HttpWebRequests créées/s 37879. 6582 37880. Durée de vie moyenne des HttpWebRequests 37881. 6584 37882. Base de la durée de vie moyenne des HttpWebRequests 37883. 6586 37884. HttpWebRequests mises en file d'attente/s 37885. 6588 37886. Durée moyenne d'attente des HttpWebRequests 37887. 6590 37888. Base de la durée moyenne d'attente des HttpWebRequests 37889. 6592 37890. HttpWebRequests annulées/s 37891. 6594 37892. Échecs des HttpWebRequests/s 37893. 6596 37894. .NET Memory Cache 4.0 37895. 6598 37896. Cache Hits 37897. 6600 37898. Cache Misses 37899. 6602 37900. Cache Hit Ratio 37901. 6604 37902. Cache Hit Ratio Base 37903. 6606 37904. Cache Trims 37905. 6608 37906. Cache Entries 37907. 6610 37908. Cache Turnover Rate 37909. 6612 37910. ASP.NET v4.0.30319 37911. 6614 37912. ASP.NET Apps v4.0.30319 37913. 6616 37914. Redémarrages de l'application 37915. 6618 37916. Exécution des applications 37917. 6620 37918. Demandes déconnectées 37919. 6622 37920. Durée d'exécution de la demande 37921. 6624 37922. Demandes rejetées 37923. 6626 37924. Demandes en attente 37925. 6628 37926. Processus de travail en cours 37927. 6630 37928. Redémarrages du processus de travail 37929. 6632 37930. Durée d'attente de la demande 37931. 6634 37932. Sessions actives du serveur d'état 37933. 6636 37934. Sessions abandonnées du serveur d'état 37935. 6638 37936. Dépassement du délai d'attente du serveur d'état 37937. 6640 37938. Total de sessions du serveur d'état 37939. 6642 37940. Demandes actuelles 37941. 6644 37942. Événements de succès d'audit déclenchés 37943. 6646 37944. Événements d'échec d'audit déclenchés 37945. 6648 37946. Événements d'erreur déclenchés 37947. 6650 37948. Événements d'erreur de demande déclenchés 37949. 6652 37950. Événements d'erreur d'infrastructure déclenchés 37951. 6654 37952. Requêtes dans la file d'attente native 37953. 6656 37954. Demandes anonymes 37955. 6658 37956. Demandes anonymes/s 37957. 6660 37958. Total d'entrées dans le cache 37959. 6662 37960. Taux de rendement total du cache 37961. 6664 37962. Total d'accès au cache 37963. 6666 37964. Total d'accès au cache sans résultat 37965. 6668 37966. Total de taux d'accès au cache 37967. 6670 37968. Base du taux d'accès au cache 37969. 6672 37970. Entrées API du cache 37971. 6674 37972. Taux de rendement de l'API du cache 37973. 6676 37974. Accès API au cache 37975. 6678 37976. Accès API au cache sans résultat 37977. 6680 37978. Taux d'accès API au cache 37979. 6682 37980. Base du taux d'accès API au cache 37981. 6684 37982. Entrées dans le cache de sortie 37983. 6686 37984. Taux de rendement du cache de sortie 37985. 6688 37986. Accès au cache de sortie 37987. 6690 37988. Accès au cache de sortie sans résultat 37989. 6692 37990. Taux d'accès au cache de sortie 37991. 6694 37992. Base du taux d'accès au cache de sortie 37993. 6696 37994. Total de compilations 37995. 6698 37996. Demandes de débogage 37997. 6700 37998. Erreurs lors du prétraitement 37999. 6702 38000. Erreurs lors de la compilation 38001. 6704 38002. Erreurs lors de l'exécution 38003. 6706 38004. Erreurs non gérées lors de l'exécution 38005. 6708 38006. Erreurs non gérées lors de l'exécution/s 38007. 6710 38008. Total d'erreurs 38009. 6712 38010. Total d'erreurs/s 38011. 6714 38012. Nombre d'instances de pipeline 38013. 6716 38014. Total de demandes entrantes en octets 38015. 6718 38016. Total de demandes sortantes en octets 38017. 6720 38018. Demandes en cours d'exécution 38019. 6722 38020. Demandes ayant échoué 38021. 6724 38022. Demandes introuvables 38023. 6726 38024. Demandes non autorisées 38025. 6728 38026. Demandes dans la file d'attente d'application 38027. 6730 38028. Demandes dépassées 38029. 6732 38030. Demandes réussies 38031. 6734 38032. Demandes totales 38033. 6736 38034. Demandes/s 38035. 6738 38036. Sessions actives 38037. 6740 38038. Sessions abandonnées 38039. 6742 38040. Sessions dépassées 38041. 6744 38042. Total de sessions 38043. 6746 38044. Transactions interrompues 38045. 6748 38046. Transactions validées 38047. 6750 38048. Transactions en attente 38049. 6752 38050. Total de transactions 38051. 6754 38052. Transactions/s 38053. 6756 38054. Nombre total de connexions au serveur d'état de session 38055. 6758 38056. Nombre total de connexions à la session SQL Server 38057. 6760 38058. Événements déclenchés 38059. 6762 38060. Événements déclenchés/s 38061. 6764 38062. Événements de durée de vie de l'application 38063. 6766 38064. Événements de durée de vie de l'application/s 38065. 6768 38066. Événements d'erreur déclenchés 38067. 6770 38068. Événements d'erreur déclenchés/s 38069. 6772 38070. Événements d'erreur de demande déclenchés 38071. 6774 38072. Événements d'erreur de demande déclenchés/s 38073. 6776 38074. Événements d'erreur d'infrastructure déclenchés 38075. 6778 38076. Événements d'erreur d'infrastructure déclenchés/s 38077. 6780 38078. Événements de demande déclenchés 38079. 6782 38080. Événements de demande déclenchés/s 38081. 6784 38082. Événements de succès d'audit déclenchés 38083. 6786 38084. Événements d'échec d'audit déclenchés 38085. 6788 38086. Succès de l'authentification d'appartenance 38087. 6790 38088. Échec de l'authentification d'appartenance 38089. 6792 38090. Succès d'authentification par formulaire 38091. 6794 38092. Échec d'authentification par formulaire 38093. 6796 38094. Échec de validation MAC Viewstate 38095. 6798 38096. Durée d'exécution de la demande 38097. 6800 38098. Demandes déconnectées 38099. 6802 38100. Demandes rejetées 38101. 6804 38102. Durée d'attente de la demande 38103. 6806 38104. Limite de la mémoire cache de l'ordinateur utilisée en % 38105. 6808 38106. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 38107. 6810 38108. Limite de la mémoire cache du processus utilisée en % 38109. 6812 38110. Limite de mémoire cache du processus utilisée en % (base) 38111. 6814 38112. Suppressions totales du cache 38113. 6816 38114. Suppressions d'API du cache 38115. 6818 38116. Suppressions du cache de sortie 38117. 6820 38118. % temps processeur managé (estimé) 38119. 6822 38120. % de temps processeur managé de base (estimé) 38121. 6824 38122. Mémoire managée utilisée (estimé) 38123. 6826 38124. Volume total des demandes entrantes (WebSockets) 38125. 6828 38126. Volume total des demandes sortantes (WebSockets) 38127. 6830 38128. Demandes en cours d'exécution (WebSockets) 38129. 6832 38130. Demandes ayant échoué (WebSockets) 38131. 6834 38132. Demandes ayant réussi (WebSockets) 38133. 6836 38134. Nombre total de demandes (WebSockets) 38135. 6838 38136. MSDTC Bridge 4.0.0.0 38137. 6840 38138. Échecs d'envois de messages/sec 38139. 6842 38140. Nouvelles tentatives Prepare/sec 38141. 6844 38142. Nouvelles tentatives Commit/sec 38143. 6846 38144. Nouvelles tentatives Prepared/sec 38145. 6848 38146. Nouvelles tentatives Replay/sec 38147. 6850 38148. Erreurs reçues/sec 38149. 6852 38150. Erreurs envoyées/sec 38151. 6854 38152. Temps de réponse Prepare moyen du participant 38153. 6856 38154. Temps de réponse Prepare moyen du participant - Valeur de base 38155. 6858 38156. Temps de réponse Commit moyen du participant 38157. 6860 38158. Temps de réponse Commit moyen du participant - Valeur de base 38159. 6862 38160. SMSvcHost 4.0.0.0 38161. 6864 38162. Échecs de protocole sur net.tcp 38163. 6866 38164. Échecs de protocole sur net.pipe 38165. 6868 38166. Échecs de dispatch sur net.tcp 38167. 6870 38168. Échecs de dispatch sur net.pipe 38169. 6872 38170. Connexions distribuées sur net.tcp 38171. 6874 38172. Connexions distribuées sur net.pipe 38173. 6876 38174. Connexions acceptées sur net.tcp 38175. 6878 38176. Connexions acceptées sur net.pipe 38177. 6880 38178. Inscriptions actives pour net.tcp 38179. 6882 38180. Inscriptions actives pour net.pipe 38181. 6884 38182. URI inscrits pour net.tcp 38183. 6886 38184. URI inscrits pour net.pipe 38185. 6888 38186. URI désinscrits pour net.tcp 38187. 6890 38188. URI désinscrits pour net.pipe 38189. 6892 38190. WF (System.Workflow) 4.0.0.0 38191. 6894 38192. Workflows créés 38193. 6896 38194. Workflows créés/sec 38195. 6898 38196. Workflows déchargés 38197. 6900 38198. Workflows déchargés/sec 38199. 6902 38200. Workflows chargés 38201. 6904 38202. Workflows chargeés/sec 38203. 6906 38204. Workflows terminés 38205. 6908 38206. Workflows terminés/sec 38207. 6910 38208. Workflows interrompus 38209. 6912 38210. Workflows interrrompus/sec 38211. 6914 38212. Workflows arrêtés 38213. 6916 38214. Workflows arrêtés/sec 38215. 6918 38216. Workflows en mémoire 38217. 6920 38218. Workflows annulés 38219. 6922 38220. Workflows annulés/sec 38221. 6924 38222. Workflows conservés 38223. 6926 38224. Workflows conservés/sec 38225. 6928 38226. Workflows en cours d'exécution 38227. 6930 38228. Workflows inactifs/sec 38229. 6932 38230. Workflows prêts à être exécutés 38231. 6934 38232. Workflows en attente 38233. 27720 38234. Service d’indexation HTTP 38235. 27722 38236. Éléments du cache 38237. 27724 38238. % de correspondances dans le cache 38239. 27726 38240. Nb total d’accès au cache 1 38241. 27728 38242. % d’erreurs dans le cache 38243. 27730 38244. Nb total d’accès au cache 2 38245. 27732 38246. Nombre de requêtes actives 38247. 27734 38248. Nombre total des requêtes 38249. 27736 38250. Nombre de requêtes par minute 38251. 27738 38252. Nombre de requêtes actuellement en file d’attente 38253. 27740 38254. Nombre total des demandes rejetées 38255. 27742 38256. Service d’indexation 38257. 27744 38258. Listes de mots 38259. 27746 38260. Index enregistrés 38261. 27748 38262. Taille d’index (Mo) 38263. 27750 38264. Fichiers à indexer 38265. 27752 38266. Clés uniques 38267. 27754 38268. Requêtes en cours d’exécution 38269. 27756 38270. État d’avancement de la fusion 38271. 27758 38272. Nombre de documents indexés 38273. 27760 38274. Nombre total de documents 38275. 27762 38276. Nb total de requêtes 38277. 27764 38278. Indexation différée 38279. 27766 38280. Filtre du service d’indexation 38281. 27768 38282. Vitesse totale de l’indexation (Mo/h) 38283. 27770 38284. Temps de liaison (ms) 38285. 27772 38286. Vitesse de l’indexation (Mo/h) 38287. 27774 38288. Service d'état ASP.NET 38289. 28000 38290. Sessions actives du serveur d'état 38291. 28002 38292. Sessions abandonnées du serveur d'état 38293. 28004 38294. Dépassement du délai d'attente du serveur d'état 38295. 28006 38296. Total de sessions du serveur d'état 38297. 28008 38298. ASP.NET 38299. 28010 38300. Applications ASP.NET 38301. 28012 38302. Redémarrages de l'application 38303. 28014 38304. Exécution des applications 38305. 28016 38306. Demandes déconnectées 38307. 28018 38308. Durée d'exécution de la demande 38309. 28020 38310. Demandes rejetées 38311. 28022 38312. Demandes en attente 38313. 28024 38314. Processus de travail en cours 38315. 28026 38316. Redémarrages du processus de travail 38317. 28028 38318. Durée d'attente de la demande 38319. 28030 38320. Sessions actives du serveur d'état 38321. 28032 38322. Sessions abandonnées du serveur d'état 38323. 28034 38324. Dépassement du délai d'attente du serveur d'état 38325. 28036 38326. Total de sessions du serveur d'état 38327. 28038 38328. Demandes actuelles 38329. 28040 38330. Événements de succès d'audit déclenchés 38331. 28042 38332. Événements d'échec d'audit déclenchés 38333. 28044 38334. Événements d'erreur déclenchés 38335. 28046 38336. Événements d'erreur de demande déclenchés 38337. 28048 38338. Événements d'erreur d'infrastructure déclenchés 38339. 28050 38340. Requêtes dans la file d'attente native 38341. 28052 38342. Demandes anonymes 38343. 28054 38344. Demandes anonymes/s 38345. 28056 38346. Total d'entrées dans le cache 38347. 28058 38348. Taux de rendement total du cache 38349. 28060 38350. Total d'accès au cache 38351. 28062 38352. Total d'accès au cache sans résultat 38353. 28064 38354. Total de taux d'accès au cache 38355. 28066 38356. Base du taux d'accès au cache 38357. 28068 38358. Entrées API du cache 38359. 28070 38360. Taux de rendement de l'API du cache 38361. 28072 38362. Accès API au cache 38363. 28074 38364. Accès API au cache sans résultat 38365. 28076 38366. Taux d'accès API au cache 38367. 28078 38368. Base du taux d'accès API au cache 38369. 28080 38370. Entrées dans le cache de sortie 38371. 28082 38372. Taux de rendement du cache de sortie 38373. 28084 38374. Accès au cache de sortie 38375. 28086 38376. Accès au cache de sortie sans résultat 38377. 28088 38378. Taux d'accès au cache de sortie 38379. 28090 38380. Base du taux d'accès au cache de sortie 38381. 28092 38382. Total de compilations 38383. 28094 38384. Demandes de débogage 38385. 28096 38386. Erreurs lors du prétraitement 38387. 28098 38388. Erreurs lors de la compilation 38389. 28100 38390. Erreurs lors de l'exécution 38391. 28102 38392. Erreurs non gérées lors de l'exécution 38393. 28104 38394. Erreurs non gérées lors de l'exécution/s 38395. 28106 38396. Total d'erreurs 38397. 28108 38398. Total d'erreurs/s 38399. 28110 38400. Nombre d'instances de pipeline 38401. 28112 38402. Total de demandes entrantes en octets 38403. 28114 38404. Total de demandes sortantes en octets 38405. 28116 38406. Demandes en cours d'exécution 38407. 28118 38408. Demandes ayant échoué 38409. 28120 38410. Demandes introuvables 38411. 28122 38412. Demandes non autorisées 38413. 28124 38414. Demandes dans la file d'attente d'application 38415. 28126 38416. Demandes dépassées 38417. 28128 38418. Demandes réussies 38419. 28130 38420. Demandes totales 38421. 28132 38422. Demandes/s 38423. 28134 38424. Sessions actives 38425. 28136 38426. Sessions abandonnées 38427. 28138 38428. Sessions dépassées 38429. 28140 38430. Total de sessions 38431. 28142 38432. Transactions interrompues 38433. 28144 38434. Transactions validées 38435. 28146 38436. Transactions en attente 38437. 28148 38438. Total de transactions 38439. 28150 38440. Transactions/s 38441. 28152 38442. Nombre total de connexions au serveur d'état de session 38443. 28154 38444. Nombre total de connexions à la session SQL Server 38445. 28156 38446. Événements déclenchés 38447. 28158 38448. Événements déclenchés/s 38449. 28160 38450. Événements de durée de vie de l'application 38451. 28162 38452. Événements de durée de vie de l'application/s 38453. 28164 38454. Événements d'erreur déclenchés 38455. 28166 38456. Événements d'erreur déclenchés/s 38457. 28168 38458. Événements d'erreur de demande déclenchés 38459. 28170 38460. Événements d'erreur de demande déclenchés/s 38461. 28172 38462. Événements d'erreur d'infrastructure déclenchés 38463. 28174 38464. Événements d'erreur d'infrastructure déclenchés/s 38465. 28176 38466. Événements de demande déclenchés 38467. 28178 38468. Événements de demande déclenchés/s 38469. 28180 38470. Événements de succès d'audit déclenchés 38471. 28182 38472. Événements d'échec d'audit déclenchés 38473. 28184 38474. Succès de l'authentification d'appartenance 38475. 28186 38476. Échec de l'authentification d'appartenance 38477. 28188 38478. Succès d'authentification par formulaire 38479. 28190 38480. Échec d'authentification par formulaire 38481. 28192 38482. Échec de validation MAC Viewstate 38483. 28194 38484. Durée d'exécution de la demande 38485. 28196 38486. Demandes déconnectées 38487. 28198 38488. Demandes rejetées 38489. 28200 38490. Durée d'attente de la demande 38491. 28202 38492. Limite de la mémoire cache de l'ordinateur utilisée en % 38493. 28204 38494. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 38495. 28206 38496. Limite de la mémoire cache du processus utilisée en % 38497. 28208 38498. Limite de mémoire cache du processus utilisée en % (base) 38499. 28210 38500. Suppressions totales du cache 38501. 28212 38502. Suppressions d'API du cache 38503. 28214 38504. Suppressions du cache de sortie 38505. 28216 38506. % temps processeur managé (estimé) 38507. 28218 38508. % de temps processeur managé de base (estimé) 38509. 28220 38510. Mémoire managée utilisée (estimé) 38511. 28222 38512. Volume total des demandes entrantes (WebSockets) 38513. 28224 38514. Volume total des demandes sortantes (WebSockets) 38515. 28226 38516. Demandes en cours d'exécution (WebSockets) 38517. 28228 38518. Demandes ayant échoué (WebSockets) 38519. 28230 38520. Demandes ayant réussi (WebSockets) 38521. 28232 38522. Nombre total de demandes (WebSockets) 38523. 28234 38524. Objets d’infrastructure WMI 38525. 28236 38526. Classes HiPerf 38527. 28238 38528. Validité HiPerf 38529. 28240 38530. Battery Status 38531. 28242 38532. Charge Rate 38533. 28244 38534. Discharge Rate 38535. 28246 38536. Remaining Capacity 38537. 28248 38538. Tag 38539. 28250 38540. Voltage 38541. 28252 38542. Connexions iSCSI 38543. 28254 38544. Octets reçus 38545. 28256 38546. Octets envoyés 38547. 28258 38548. PDU envoyés 38549. 28260 38550. PDU reçus 38551. 28262 38552. Instance d'initiateur iSCSI 38553. 28264 38554. Erreurs de délai de connexion de session 38555. 28266 38556. Erreurs de résumé de session 38557. 28268 38558. Échec des sessions 38559. 28270 38560. Erreurs de format de session 38561. 28272 38562. Statistiques de connexion d'initiateur iSCSI 38563. 28274 38564. Réponses d'acceptation de connexion 38565. 28276 38566. Échecs de connexion 38567. 28278 38568. Réponses d'échec d'authentification de connexion 38569. 28280 38570. Connexions ayant échoué 38571. 28282 38572. Échec de négociation de connexion 38573. 28284 38574. Autres réponses d'échec de connexion 38575. 28286 38576. Réponses de redirection de connexion 38577. 28288 38578. Déconnexion normale 38579. 28290 38580. Autres codes de déconnexion 38581. 28292 38582. Statistiques IPSEC de mode principal HBA iSCSI 38583. 28294 38584. AcquireFailures 38585. 28296 38586. AcquireHeapSize 38587. 28298 38588. ActiveAcquire 38589. 28300 38590. ActiveReceive 38591. 28302 38592. AuthenticationFailures 38593. 28304 38594. ConnectionListSize 38595. 28306 38596. GetSPIFailures 38597. 28308 38598. InvalidCookiesReceived 38599. 28310 38600. InvalidPackets 38601. 28312 38602. KeyAdditionFailures 38603. 28314 38604. KeyAdditions 38605. 28316 38606. KeyUpdateFailures 38607. 28318 38608. KeyUpdates 38609. 28320 38610. NegotiationFailures 38611. 28322 38612. OakleyMainMode 38613. 28324 38614. OakleyQuickMode 38615. 28326 38616. ReceiveFailures 38617. 28328 38618. ReceiveHeapSize 38619. 28330 38620. SendFailures 38621. 28332 38622. SoftAssociations 38623. 28334 38624. TotalGetSPI 38625. 28336 38626. MSiSCSI_NICPerformance 38627. 28338 38628. BytesReceived 38629. 28340 38630. BytesTransmitted 38631. 28342 38632. PDUReceived 38633. 28344 38634. PDUTransmitted 38635. 28346 38636. Statistiques IPSEC de mode rapide HBA iSCSI 38637. 28348 38638. ActiveSA 38639. 28350 38640. ActiveTunnels 38641. 28352 38642. AuthenticatedBytesReceived 38643. 28354 38644. AuthenticatedBytesSent 38645. 28356 38646. BadSPIPackets 38647. 28358 38648. ConfidentialBytesReceived 38649. 28360 38650. ConfidentialBytesSent 38651. 28362 38652. KeyAdditions 38653. 28364 38654. KeyDeletions 38655. 28366 38656. PacketsNotAuthenticated 38657. 28368 38658. PacketsNotDecrypted 38659. 28370 38660. PacketsWithReplayDetection 38661. 28372 38662. PendingKeyOperations 38663. 28374 38664. ReKeys 38665. 28376 38666. TransportBytesReceived 38667. 28378 38668. TransportBytesSent 38669. 28380 38670. TunnelBytesReceived 38671. 28382 38672. TunnelBytesSent 38673. 28384 38674. Délai de traitement de requête iSCSI 38675. 28386 38676. Délai moyen de traitement de requête 38677. 28388 38678. Délai maximal de traitement de requête 38679. 28390 38680. Sessions iSCSI 38681. 28392 38682. Octets reçus 38683. 28394 38684. Octets envoyés 38685. 28396 38686. Erreurs de délai de connexion (ConnectionTimeout) 38687. 28398 38688. Erreurs de résumé 38689. 28400 38690. Erreurs de format 38691. 28402 38692. PDU envoyés 38693. 28404 38694. PDU reçus 38695. 28406 38696. Performances de processeur 38697. 28408 38698. Fréquence du processeur 38699. 28410 38700. % de fréquence maximale 38701. 28412 38702. Indicateurs de l’état du processeur 38703. 6520 38704. WorkflowServiceHost 4.0.0.0 38705. 6522 38706. Workflows créés 38707. 6524 38708. Workflows créés par seconde 38709. 6526 38710. Workflows en cours d'exécution 38711. 6528 38712. Workflows terminés 38713. 6530 38714. Workflows terminés par seconde 38715. 6532 38716. Workflows annulés 38717. 6534 38718. Workflows annulés par seconde 38719. 6536 38720. Workflows en mémoire 38721. 6538 38722. Workflows persistants 38723. 6540 38724. Workflows persistants par seconde 38725. 6542 38726. Workflows arrêtés 38727. 6544 38728. Workflows arrêtés par seconde 38729. 6546 38730. Workflows chargés 38731. 6548 38732. Workflows chargés par seconde 38733. 6550 38734. Workflows déchargés 38735. 6552 38736. Workflows déchargés par seconde 38737. 6554 38738. Workflows interrompus 38739. 6556 38740. Workflows interrompus par seconde 38741. 6558 38742. Workflows inactifs par seconde 38743. 6560 38744. Durée moyenne de chargement des workflows 38745. 6562 38746. Base de temps moyenne de chargement des workflows 38747. 6564 38748. Durée moyenne de persistance des workflows 38749. 6566 38750. Base de temps moyenne de persistance des workflows 38751. 3198 38752. Services Terminal Server 38753. 3200 38754. Nb de sessions actives 38755. 3202 38756. Nb de sessions inactives 38757. 3204 38758. Nb total de sessions 38759. 4454 38760. Flux Pacer 38761. 4456 38762. Paquets perdus 38763. 4458 38764. Paquets planifiés 38765. 4460 38766. Paquets transmis 38767. 4462 38768. Octets planifiés 38769. 4464 38770. Octets transmis 38771. 4466 38772. Octets transmis/s 38773. 4468 38774. Octets planifiés/s 38775. 4470 38776. Paquets transmis/s 38777. 4472 38778. Paquets planifiés/s 38779. 4474 38780. Paquets ignorés/s 38781. 4476 38782. Paquets non conformes planifiés 38783. 4478 38784. Paquets non conformes planifiés/s 38785. 4480 38786. Nombre moyen de paquets dans le modélisateur 38787. 4482 38788. Nombre maximal de paquets dans le modélisateur 38789. 4484 38790. Nombre moyen de paquets dans le séquenceur 38791. 4486 38792. Nombre maximal de paquets dans le séquenceur 38793. 4488 38794. Nombre maximal de paquets dans la carte réseau 38795. 4490 38796. Nombre maximal de paquets dans la carte réseau 38797. 4492 38798. Paquets non conformes transmis 38799. 4494 38800. Paquets non conformes transmis/s 38801. 4496 38802. Canal Pacer 38803. 4498 38804. Plus de paquets 38805. 4500 38806. Flux ouverts 38807. 4502 38808. Flux fermés 38809. 4504 38810. Flux rejetés 38811. 4506 38812. Flux modifiés 38813. 4508 38814. Modifications de flux rejetées 38815. 4510 38816. Nombre maximal de flux simultanés 38817. 4512 38818. Paquets non conformes planifiés 38819. 4514 38820. Paquets non conformes planifiés/s 38821. 4516 38822. Nombre moyen de paquets dans le modélisateur 38823. 4518 38824. Nombre maximal de paquets dans le modélisateur 38825. 4520 38826. Nombre moyen de paquets dans le séquenceur 38827. 4522 38828. Nombre maximal de paquets dans le séquenceur 38829. 4524 38830. Nombre maximal de paquets dans la carte réseau 38831. 4526 38832. Nombre moyen de paquets dans la carte réseau 38833. 4528 38834. Paquets non conformes transmis 38835. 4530 38836. Paquets non conformes transmis/s 38837. 2258 38838. WFPv4 38839. 2260 38840. Paquets entrants rejetés/seconde 38841. 2262 38842. Paquets sortants rejetés/seconde 38843. 2264 38844. Paquets rejetés/seconde 38845. 2266 38846. Liaisons bloquées 38847. 2268 38848. Connexions entrantes bloquées/seconde 38849. 2270 38850. Connexions sortantes bloquées/seconde 38851. 2272 38852. Connexions entrantes autorisées/seconde 38853. 2274 38854. Connexions sortantes autorisées/seconde 38855. 2276 38856. Connexions entrantes 38857. 2278 38858. Connexions sortantes 38859. 2280 38860. Connexions entrantes actives 38861. 2282 38862. Connexions sortantes actives 38863. 2284 38864. Classifications autorisées/seconde 38865. 2318 38866. Pilote IPSEC 38867. 2320 38868. Associations de sécurité active 38869. 2322 38870. Associations de sécurité en attente 38871. 2324 38872. Paquets SPI incorrects 38873. 2326 38874. Paquets SPI incorrects/seconde 38875. 2328 38876. Octets reçus en mode tunnel/seconde 38877. 2330 38878. Octets envoyés en mode tunnel/seconde 38879. 2332 38880. Octets reçus en mode transport/seconde 38881. 2334 38882. Octets envoyés en mode transport/seconde 38883. 2336 38884. Associations de sécurité déchargées 38885. 2338 38886. Octets déchargés reçus/seconde 38887. 2340 38888. Octets déchargés envoyés/seconde 38889. 2342 38890. Paquets ayant échoué à la détection de relecture 38891. 2344 38892. Paquets ayant échoué à la détection de relecture/seconde 38893. 2346 38894. Paquets non authentifiés 38895. 2348 38896. Paquets non authentifiés/seconde 38897. 2350 38898. Paquets non déchiffrés 38899. 2352 38900. Paquets non déchiffrés/seconde 38901. 2354 38902. Nouvelles clés d’association de sécurité 38903. 2356 38904. Associations de sécurité ajoutées 38905. 2358 38906. Packets That Failed ESP Validation 38907. 2360 38908. Paquets ayant échoué à la validation ESP/seconde 38909. 2362 38910. Paquets ayant échoué à la validation UDP-ESP 38911. 2364 38912. Paquets ayant échoué à la validation UDP-ESP/seconde 38913. 2366 38914. Paquets reçus avec une association de sécurité erronée 38915. 2368 38916. Paquets reçus avec une association de sécurité erronée/seconde 38917. 2370 38918. Paquets en texte clair reçus 38919. 2372 38920. Paquets en texte clair reçus/seconde 38921. 2374 38922. Total des paquets entrants reçus 38923. 2376 38924. Total des paquets entrants reçus/seconde 38925. 2378 38926. Total des paquets entrants supprimés 38927. 2380 38928. Total des paquets entrants supprimés/seconde 38929. 2314 38930. WFP 38931. 2316 38932. Nombre de fournisseurs 38933. 2286 38934. WFPv6 38935. 2288 38936. Paquets entrants rejetés/seconde 38937. 2290 38938. Paquets sortants rejetés/seconde 38939. 2292 38940. Paquets rejetés/seconde 38941. 2294 38942. Liaisons bloquées 38943. 2296 38944. Connexions entrantes bloquées/seconde 38945. 2298 38946. Connexions sortantes bloquées/seconde 38947. 2300 38948. Connexions entrantes autorisées/seconde 38949. 2302 38950. Connexions sortantes autorisées/seconde 38951. 2304 38952. Connexions entrantes 38953. 2306 38954. Connexions sortantes 38955. 2308 38956. Connexions entrantes actives 38957. 2310 38958. Connexions sortantes actives 38959. 2312 38960. Classifications autorisées/seconde 38961. 5682 38962. Protocole PNRP 38963. 5684 38964. Inscription 38965. 5686 38966. Résoudre 38967. 5688 38968. Entrée de cache 38969. 5690 38970. Nombre moyen d’octets envoyés 38971. 5692 38972. Nombre moyen d’octets reçus 38973. 5694 38974. Taille estimée du nuage 38975. 5696 38976. Entrée de cache périmée 38977. 5698 38978. Échecs d’envoi 38979. 5700 38980. Échecs de réception 38981. 5702 38982. Messages de sollicitation envoyés/s 38983. 5704 38984. Messages de sollicitation reçus/s 38985. 5706 38986. Messages d’annonce envoyés/s 38987. 5708 38988. Messages d’annonce reçus/s 38989. 5710 38990. Messages de demande envoyés/s 38991. 5712 38992. Messages de demande reçus/s 38993. 5714 38994. Messages de saturation envoyés/s 38995. 5716 38996. Messages de saturation reçus/s 38997. 5718 38998. Messages de renseignement envoyés/s 38999. 5720 39000. Messages de renseignement reçus/s 39001. 5722 39002. Messages d’autorité envoyés/s 39003. 5724 39004. Messages d’autorité reçus/s 39005. 5726 39006. Messages d’accusé de réception envoyés/s 39007. 5728 39008. Messages d’accusé de réception reçus/s 39009. 5730 39010. Messages de recherche envoyés/s 39011. 5732 39012. Messages de recherche reçus/s 39013. 5734 39014. Messages inconnus reçus 39015. 4938 39016. Applications Gestionnaire d’autorisations 39017. 4940 39018. Nombre total d’étendues 39019. 4942 39020. Nombre d’étendues chargées en mémoire 39021. 5790 39022. Service de télécopie 39023. 5792 39024. Nb total de minutes pour envoi/réception 39025. 5794 39026. Nombre de pages 39027. 5796 39028. Nombre de télécopies envoyées et reçues 39029. 5798 39030. Nb total d’octets 39031. 5800 39032. Transmissions de télécopies ayant échoué 39033. 5802 39034. Connexions sortantes ayant échoué 39035. 5804 39036. Minutes d’envoi 39037. 5806 39038. Pages envoyées 39039. 5808 39040. Télécopies envoyées 39041. 5810 39042. Octets envoyés 39043. 5812 39044. Échec de réceptions 39045. 5814 39046. Minutes de réception 39047. 5816 39048. Pages reçues 39049. 5818 39050. Télécopies reçues 39051. 5820 39052. Octets reçus 39053. 2578 39054. IKEv1, AuthIP et IKEv2 génériques 39055. 2580 39056. Durée de négociation en mode principal IKEv1 39057. 2582 39058. Durée de négociation en mode principal AuthIP 39059. 2584 39060. Durée de négociation en mode rapide IKEv1 39061. 2586 39062. Durée de négociation en mode rapide AuthIP 39063. 2588 39064. Durée de négociation en mode étendu 39065. 2590 39066. Paquets reçus/seconde 39067. 2592 39068. Paquets non valides reçus/seconde 39069. 2594 39070. Négociations réussies 39071. 2596 39072. Négociations réussies/seconde 39073. 2598 39074. Négociations en échec 39075. 2600 39076. Négociations en échec/seconde 39077. 2602 39078. Durée de négociation en mode principal IKEv2 39079. 2604 39080. Durée de négociation en mode rapide IKEv2 39081. 2606 39082. IPSec IKEv2 IPv4 39083. 2608 39084. Associations de sécurité actives en mode principal 39085. 2610 39086. Négociations en mode principal en attente 39087. 2612 39088. Négociations en mode principal 39089. 2614 39090. Négociations en mode principal/seconde 39091. 2616 39092. Négociations en mode principal réussies 39093. 2618 39094. Négociations en mode principal réussies/seconde 39095. 2620 39096. Echecs de négotiations en mode principal 39097. 2622 39098. Echecs de négotiations en mode principal/s 39099. 2624 39100. Demandes de négociations en mode principal reçues 39101. 2626 39102. Demandes de négociations en mode principal reçues/seconde 39103. 2628 39104. Associations de sécurité actives en mode rapide 39105. 2630 39106. Négociations en mode rapide en attente 39107. 2632 39108. Négociations en mode rapide 39109. 2634 39110. Négociations en mode rapide/seconde 39111. 2636 39112. Négociations en mode rapide réussies 39113. 2638 39114. Négociations en mode rapide réussies/seconde 39115. 2640 39116. Négociations en mode rapide en échec 39117. 2642 39118. Négociations en mode rapide en échec/seconde 39119. 2458 39120. IPsec AuthIP IPv4 39121. 2460 39122. Associations de sécurité actives en mode principal 39123. 2462 39124. Négociations en mode principal en attente 39125. 2464 39126. Négociations en mode principal 39127. 2466 39128. Négociations en mode principal/seconde 39129. 2468 39130. Négociations en mode principal réussies 39131. 2470 39132. Négociations en mode principal réussies/seconde 39133. 2472 39134. Echecs de négotiations en mode principal 39135. 2474 39136. Echecs de négotiations en mode principal/s 39137. 2476 39138. Demandes de négociations en mode principal reçues 39139. 2478 39140. Demandes de négociations en mode principal reçues/seconde 39141. 2480 39142. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 39143. 2482 39144. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 39145. 2484 39146. Associations de sécurité actives en mode rapide 39147. 2486 39148. Négociations en mode rapide en attente 39149. 2488 39150. Négociations en mode rapide 39151. 2490 39152. Négociations en mode rapide/seconde 39153. 2492 39154. Négociations en mode rapide réussies 39155. 2494 39156. Négociations en mode rapide réussies/seconde 39157. 2496 39158. Négociations en mode rapide en échec 39159. 2498 39160. Négociations en mode rapide en échec/seconde 39161. 2500 39162. Associations de sécurité actives en mode étendu 39163. 2502 39164. Associations de sécurité en mode étendu en attente 39165. 2504 39166. Négociations en mode étendu 39167. 2506 39168. Négociations en mode étendu/seconde 39169. 2508 39170. Négociations en mode étendu réussies 39171. 2510 39172. Négociations en mode étendu réussies/seconde 39173. 2512 39174. Négociations en mode étendu en échec 39175. 2514 39176. Négociations en mode étendu en échec/seconde 39177. 2516 39178. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 39179. 2518 39180. IPSec AuthIP IPv6 39181. 2520 39182. Associations de sécurité actives en mode principal 39183. 2522 39184. Négociations en mode principal en attente 39185. 2524 39186. Négociations en mode principal 39187. 2526 39188. Négociations en mode principal/seconde 39189. 2528 39190. Négociations en mode principal réussies 39191. 2530 39192. Négociations en mode principal réussies/seconde 39193. 2532 39194. Echecs de négotiations en mode principal 39195. 2534 39196. Echecs de négotiations en mode principal/s 39197. 2536 39198. Demandes de négociations en mode principal reçues 39199. 2538 39200. Demandes de négociations en mode principal reçues/seconde 39201. 2540 39202. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 39203. 2542 39204. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 39205. 2544 39206. Associations de sécurité actives en mode rapide 39207. 2546 39208. Négociations en mode rapide en attente 39209. 2548 39210. Négociations en mode rapide 39211. 2550 39212. Négociations en mode rapide/seconde 39213. 2552 39214. Négociations en mode rapide réussies 39215. 2554 39216. Négociations en mode rapide réussies/seconde 39217. 2556 39218. Négociations en mode rapide en échec 39219. 2558 39220. Négociations en mode rapide en échec/seconde 39221. 2560 39222. Associations de sécurité actives en mode étendu 39223. 2562 39224. Associations de sécurité en mode étendu en attente 39225. 2564 39226. Négociations en mode étendu 39227. 2566 39228. Négociations en mode étendu/seconde 39229. 2568 39230. Négociations en mode étendu réussies 39231. 2570 39232. Négociations en mode étendu réussies/seconde 39233. 2572 39234. Négociations en mode étendu en échec 39235. 2574 39236. Négociations en mode étendu en échec/seconde 39237. 2576 39238. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 39239. 2644 39240. IPSec IKEv2 IPv4 39241. 2646 39242. Associations de sécurité actives en mode principal 39243. 2648 39244. Négociations en mode principal en attente 39245. 2650 39246. Négociations en mode principal 39247. 2652 39248. Négociations en mode principal/seconde 39249. 2654 39250. Négociations en mode principal réussies 39251. 2656 39252. Négociations en mode principal réussies/seconde 39253. 2658 39254. Echecs de négotiations en mode principal 39255. 2660 39256. Echecs de négotiations en mode principal/s 39257. 2662 39258. Demandes de négociations en mode principal reçues 39259. 2664 39260. Demandes de négociations en mode principal reçues/seconde 39261. 2666 39262. Associations de sécurité actives en mode rapide 39263. 2668 39264. Négociations en mode rapide en attente 39265. 2670 39266. Négociations en mode rapide 39267. 2672 39268. Négociations en mode rapide/seconde 39269. 2674 39270. Négociations en mode rapide réussies 39271. 2676 39272. Négociations en mode rapide réussies/seconde 39273. 2678 39274. Négociations en mode rapide en échec 39275. 2680 39276. Négociations en mode rapide en échec/seconde 39277. 2382 39278. IPSec IKEv1 IPv4 39279. 2384 39280. Associations de sécurité actives en mode principal 39281. 2386 39282. Négociations en mode principal en attente 39283. 2388 39284. Négociations en mode principal 39285. 2390 39286. Négociations en mode principal/seconde 39287. 2392 39288. Négociations en mode principal réussies 39289. 2394 39290. Négociations en mode principal réussies/seconde 39291. 2396 39292. Echecs de négotiations en mode principal 39293. 2398 39294. Echecs de négotiations en mode principal/s 39295. 2400 39296. Demandes de négociations en mode principal reçues 39297. 2402 39298. Demandes de négociations en mode principal reçues/seconde 39299. 2404 39300. Associations de sécurité actives en mode rapide 39301. 2406 39302. Négociations en mode rapide en attente 39303. 2408 39304. Négociations en mode rapide 39305. 2410 39306. Négociations en mode rapide/seconde 39307. 2412 39308. Négociations en mode rapide réussies 39309. 2414 39310. Négociations en mode rapide réussies/seconde 39311. 2416 39312. Négociations en mode rapide en échec 39313. 2418 39314. Négociations en mode rapide en échec/seconde 39315. 2420 39316. IPSec IKEv1 IPv6 39317. 2422 39318. Associations de sécurité actives en mode principal 39319. 2424 39320. Négociations en mode principal en attente 39321. 2426 39322. Négociations en mode principal 39323. 2428 39324. Négociations en mode principal/seconde 39325. 2430 39326. Négociations en mode principal réussies 39327. 2432 39328. Négociations en mode principal réussies/seconde 39329. 2434 39330. Echecs de négotiations en mode principal 39331. 2436 39332. Echecs de négotiations en mode principal/s 39333. 2438 39334. Demandes de négociations en mode principal reçues 39335. 2440 39336. Demandes de négociations en mode principal reçues/seconde 39337. 2442 39338. Associations de sécurité actives en mode rapide 39339. 2444 39340. Négociations en mode rapide en attente 39341. 2446 39342. Négociations en mode rapide 39343. 2448 39344. Négociations en mode rapide/seconde 39345. 2450 39346. Négociations en mode rapide réussies 39347. 2452 39348. Négociations en mode rapide réussies/seconde 39349. 2454 39350. Négociations en mode rapide en échec 39351. 2456 39352. Négociations en mode rapide en échec/seconde 39353. 4716 39354. Relais Teredo 39355. 4718 39356. Entrée - Total des paquets du relais Teredo : réussite + erreur 39357. 4720 39358. Entrée - Paquets valides du relais Teredo : total 39359. 4722 39360. Entrée - Paquets valides du relais Teredo : bulles 39361. 4724 39362. Entrée - Paquets valides du relais Teredo : paquets de données 39363. 4726 39364. Entrée - Paquets non valides du relais Teredo : total 39365. 4728 39366. Entrée - Paquets non valides du relais Teredo : erreur d’en-tête 39367. 4730 39368. Entrée - Paquets non valides du relais Teredo : erreur de source 39369. 4732 39370. Entrée - Paquets non valides du relais Teredo : erreur de destination 39371. 4734 39372. Sortie - Total des paquets du relais Teredo : valides + non valides 39373. 4736 39374. Sortie - Paquets valides du relais Teredo 39375. 4738 39376. Sortie - Paquets valides du relais Teredo : bulles 39377. 4740 39378. Sortie - Paquets valides du relais Teredo : paquets de données 39379. 4742 39380. Sortie - Paquets non valides du relais Teredo 39381. 4744 39382. Sortie - Paquets non valides du relais Teredo : erreur d’en-tête 39383. 4746 39384. Sortie - Paquets non valides du relais Teredo : erreur de source 39385. 4748 39386. Sortie - Paquets non valides du relais Teredo : erreur de destination 39387. 4750 39388. Entrée - Total des paquets du relais Teredo : réussite + erreur /s 39389. 4752 39390. Sortie - Total des paquets du relais Teredo : valides + non valides/s 39391. 4754 39392. Entrée - Paquets valides du relais Teredo : paquets de données en mode utilisateur 39393. 4756 39394. Entrée - Paquets valides du relais Teredo : paquets de données en mode noyau 39395. 4758 39396. Sortie - Paquets valides du relais Teredo : paquets de données en mode utilisateur 39397. 4760 39398. Sortie - Paquets valides du relais Teredo : paquets de données en mode noyau 39399. 4762 39400. Session IPHTTPS 39401. 4764 39402. Paquets reçus dans cette session 39403. 4766 39404. Paquets envoyés dans cette session 39405. 4768 39406. Octets reçus dans cette session 39407. 4770 39408. Octets envoyés dans cette session 39409. 4772 39410. Erreurs - Erreurs de transmission dans cette session 39411. 4774 39412. Erreurs - Erreurs de réception dans cette session 39413. 4776 39414. Durée - Durée de la session (secondes) 39415. 4778 39416. IPHTTPS Global 39417. 4780 39418. Entrée - Nombre total d’octets reçus 39419. 4782 39420. Sortie - Nombre total d’octets envoyés 39421. 4784 39422. Abandons - Expiration d’opérations de résolution de voisin 39423. 4786 39424. Erreurs - Erreurs d’authentification 39425. 4788 39426. Sortie - Nombre total d’octets transférés 39427. 4790 39428. Erreurs - Erreurs de transmission sur le serveur 39429. 4792 39430. Erreurs - Erreurs de réception sur le serveur 39431. 4794 39432. Entrée - Nombre total de paquets reçus 39433. 4796 39434. Sortie - Nombre total de paquets envoyés 39435. 4798 39436. Sessions - Nombre total de sessions 39437. 4686 39438. Serveur Teredo 39439. 4688 39440. Entrée - Total des paquets du serveur Teredo : réussite + erreur 39441. 4690 39442. Entrée - Paquets valides du serveur Teredo : total 39443. 4692 39444. Entrée - Paquets valides du serveur Teredo : bulles 39445. 4694 39446. Entrée - Paquets valides du serveur Teredo : écho 39447. 4696 39448. Entrée - Paquets valides du serveur Teredo : SR-principal 39449. 4698 39450. Entrée - Paquets valides du serveur Teredo : SR-secondaire 39451. 4700 39452. Entrée - Paquets non valides du serveur Teredo : total 39453. 4702 39454. Entrée - Paquets non valides du serveur Teredo : erreur d’en-tête 39455. 4704 39456. Entrée - Paquets non valides du serveur Teredo : erreur de source 39457. 4706 39458. Entrée - Paquets non valides du serveur Teredo : erreur de destination 39459. 4708 39460. Entrée - Paquets non valides du serveur Teredo : erreur d’authentification 39461. 4710 39462. Sortie - Serveur Teredo : AR-principal 39463. 4712 39464. Sortie - Serveur Teredo : AR-secondaire 39465. 4714 39466. Entrée - Total des paquets du serveur Teredo : réussite + erreur /s 39467. 4662 39468. Client Teredo 39469. 4664 39470. Entrée - Publication de routeur Teredo 39471. 4666 39472. Entrée - Bulle Teredo 39473. 4668 39474. Entrée - Données Teredo 39475. 4670 39476. Entrée - Teredo non valide 39477. 4672 39478. Sortie - Sollicitation de routeur Teredo 39479. 4674 39480. Sortie - Bulle Teredo 39481. 4676 39482. Sortie - Données Teredo 39483. 4678 39484. Entrée - Mode utilisateur de données Teredo 39485. 4680 39486. Entrée - Mode noyau de données Teredo 39487. 4682 39488. Sortie - Mode utilisateur de données Teredo 39489. 4684 39490. Sortie - Mode noyau de données Teredo 39491. 6440 39492. ServiceModelService 4.0.0.0 39493. 6442 39494. Appels 39495. 6444 39496. Appels par seconde 39497. 6446 39498. Appels en attente 39499. 6448 39500. Appels en échec 39501. 6450 39502. Appels en échec par seconde 39503. 6452 39504. Appels erronés 39505. 6454 39506. Appels erronés par seconde 39507. 6456 39508. Durée des appels 39509. 6458 39510. Échecs de la validation et de l'authentification de la sécurité 39511. 6460 39512. Échecs de la validation et de l'authentification de la sécurité par seconde 39513. 6462 39514. Appels de sécurité non autorisés 39515. 6464 39516. Appels de sécurité non autorisés par seconde 39517. 6466 39518. Instances 39519. 6468 39520. Instances créées par seconde 39521. 6470 39522. Sessions de messagerie fiable erronées 39523. 6472 39524. Sessions de messagerie fiable erronées par seconde 39525. 6474 39526. Messages de messagerie fiable supprimés 39527. 6476 39528. Messages de messagerie fiable déposés par seconde 39529. 6478 39530. Transactions passées 39531. 6480 39532. Transactions passées par seconde 39533. 6482 39534. Opérations traitées validées 39535. 6484 39536. Opérations traitées validées par seconde 39537. 6486 39538. Opérations traitées annulées 39539. 6488 39540. Opérations traitées annulées par seconde 39541. 6490 39542. Opérations traitées incertaines 39543. 6492 39544. Opérations traitées incertaines par seconde 39545. 6494 39546. Messages incohérents mis en file d'attente 39547. 6496 39548. Messages incohérents mis en file d'attente par seconde 39549. 6498 39550. Messages mis en file d'attente rejetés 39551. 6500 39552. Messages mis en file d'attente rejetés par seconde 39553. 6502 39554. Messages mis en file d'attente déposés 39555. 6504 39556. Messages mis en file d'attente déposés par seconde 39557. 6506 39558. Pourcentage du nombre maximal d'appels simultanés 39559. 6508 39560. Pourcentage du nombre maximal d'instances simultanées 39561. 6510 39562. Pourcentage du nombre maximal de sessions simultanées 39563. 6512 39564. CallDurationBase 39565. 6514 39566. CallsPercentMaxConcurrentCallsBase 39567. 6516 39568. InstancesPercentMaxConcurrentInstancesBase 39569. 6518 39570. SessionsPercentMaxConcurrentSessionsBase 39571. 6408 39572. ServiceModelOperation 4.0.0.0 39573. 6410 39574. Appels 39575. 6412 39576. Appels par seconde 39577. 6414 39578. Appels en attente 39579. 6416 39580. Appels en échec 39581. 6418 39582. Appels en échec par seconde 39583. 6420 39584. Appels erronés 39585. 6422 39586. Appels erronés par seconde 39587. 6424 39588. Durée des appels 39589. 6426 39590. Échecs de la validation et de l'authentification de la sécurité 39591. 6428 39592. Échecs de la validation et de l'authentification de la sécurité par seconde 39593. 6430 39594. Appels de sécurité non autorisés 39595. 6432 39596. Appels de sécurité non autorisés par seconde 39597. 6434 39598. Transactions passées 39599. 6436 39600. Transactions passées par seconde 39601. 6438 39602. CallsDurationBase 39603. 6368 39604. ServiceModelEndpoint 4.0.0.0 39605. 6370 39606. Appels 39607. 6372 39608. Appels par seconde 39609. 6374 39610. Appels en attente 39611. 6376 39612. Appels en échec 39613. 6378 39614. Appels en échec par seconde 39615. 6380 39616. Appels erronés 39617. 6382 39618. Appels erronés par seconde 39619. 6384 39620. Durée des appels 39621. 6386 39622. Échecs de la validation et de l'authentification de la sécurité 39623. 6388 39624. Échecs de la validation et de l'authentification de la sécurité par seconde 39625. 6390 39626. Appels de sécurité non autorisés 39627. 6392 39628. Appels de sécurité non autorisés par seconde 39629. 6394 39630. Sessions de messagerie fiable erronées 39631. 6396 39632. Sessions de messagerie fiable erronées par seconde 39633. 6398 39634. Messages de messagerie fiable supprimés 39635. 6400 39636. Messages de messagerie fiable déposés par seconde 39637. 6402 39638. Transactions passées 39639. 6404 39640. Transactions passées par seconde 39641. 6406 39642. CallDurationBase 39643. 2246 39644. Jauge d’alimentation 39645. 2248 39646. Marche/Arrêt 39647. 2250 39648. Allocation de réserve d’énergie 39649. 4644 39650. Files d’attente des demandes du service HTTP 39651. 4646 39652. TailleActuelleFileAttente 39653. 4648 39654. DuréeMaximalePrésenceÉlémentDansFileAttente 39655. 4650 39656. DébitArrivées 39657. 4652 39658. DébitRejets 39659. 4654 39660. DemandesRejetées 39661. 4656 39662. DébitAccèsCacheAvecCorrespondance 39663. 4624 39664. Groupes d’URL du service HTTP 39665. 4626 39666. DébitOctetsEnvoyés 39667. 4628 39668. DébitOctetsReçus 39669. 4630 39670. DébitOctetsTransférés 39671. 4632 39672. ConnexionsActuelles 39673. 4634 39674. NombreMaximalDeConnexions 39675. 4636 39676. TentativesDeConnexion 39677. 4638 39678. DemandesObtention 39679. 4640 39680. DemandesEn-têtes 39681. 4642 39682. ToutesLesDemandes 39683. 4610 39684. Service HTTP 39685. 4612 39686. URIActuellementMisEnCache 39687. 4614 39688. TotalDesURIMisEnCache 39689. 4616 39690. NombreAccèsCacheURIAvecCorrespondance 39691. 4618 39692. NombreAccèsCacheURISansCorrespondance 39693. 4620 39694. VidagesCacheURI 39695. 4622 39696. TotalURIVidés 39697. 25554 39698. Vidéo RemoteFX 39699. 25556 39700. Images d’entrée/seconde 39701. 25558 39702. Taux de compression vidéo 39703. 25560 39704. Images de sortie/seconde 39705. 25562 39706. Images ignorées/seconde - Ressources insuffisantes du client 39707. 25564 39708. Images ignorées/seconde - Ressources insuffisantes du réseau 39709. 25566 39710. Images ignorées/seconde - Ressources insuffisantes du serveur 39711. 25568 39712. Qualité d’image 39713. 25570 39714. Durée moyenne de codage 39715. 25572 39716. Images sources/seconde 39717. 25574 39718. Réseau RemoteFX 39719. 25576 39720. RTT TCP de base 39721. 25578 39722. RTT TCP actuel 39723. 25580 39724. Bande passante TCP actuelle 39725. 25582 39726. Débit de réception total 39727. 25584 39728. Débit de réception par TCP 39729. 25586 39730. Débit de réception par UDP 39731. 25588 39732. Paquets UDP reçus/seconde 39733. 25590 39734. Débit d’envoi total 39735. 25592 39736. Débit d’envoi par TCP 39737. 25594 39738. Débit d’envoi par UDP 39739. 25596 39740. Paquets UDP envoyés/seconde 39741. 25598 39742. Débit d’envoi P0 39743. 25600 39744. Débit d’envoi P1 39745. 25602 39746. Débit d’envoi P2 39747. 25604 39748. Débit d’envoi P3 39749. 25606 39750. Taux de perte 39751. 25608 39752. Taux de retransmission 39753. 25610 39754. Taux FEC 39755. 25614 39756. RTT UDP de base 39757. 25616 39758. RTT UDP actuel 39759. 25618 39760. Bande passante UDP actuelle 39761. 3170 39762. NetLogon 39763. 3172 39764. Attentes de sémaphore 39765. 3174 39766. Détenteurs de sémaphore 39767. 3176 39768. Acquisitions de sémaphore 39769. 3178 39770. Délais dépassés d’attende de sémaphore 39771. 3180 39772. Temps moyen de retenue du sémaphore 39773. 3182 39774. Temps de base de retenue du sémaphore 39775. 5854 39776. Table de routage distribué 39777. 5856 39778. Inscriptions 39779. 5858 39780. Recherches 39781. 5860 39782. Entrées de cache 39783. 5862 39784. Nombre moyen d’octets envoyés/s 39785. 5864 39786. Nombre moyen d’octets reçus/s 39787. 5866 39788. Taille estimée du nuage 39789. 5868 39790. Entrées de cache périmées 39791. 5870 39792. Échecs d’envoi 39793. 5872 39794. Échecs de réception 39795. 5874 39796. Messages de sollicitation envoyés/s 39797. 5876 39798. Messages de sollicitation reçus/s 39799. 5878 39800. Messages d’annonce envoyés/s 39801. 5880 39802. Messages d’annonce reçus/s 39803. 5882 39804. Messages de demande envoyés/s 39805. 5884 39806. Messages de demande reçus/s 39807. 5886 39808. Messages de saturation envoyés/s 39809. 5888 39810. Messages de saturation reçus/s 39811. 5890 39812. Messages de renseignement envoyés/s 39813. 5892 39814. Messages de renseignement reçus/s 39815. 5894 39816. Messages d’autorité envoyés/s 39817. 5896 39818. Messages d’autorité reçus/s 39819. 5898 39820. Messages d’accusé de réception envoyés/s 39821. 5900 39822. Messages d’accusé de réception reçus/s 39823. 5902 39824. Messages de recherche envoyés/s 39825. 5904 39826. Messages de recherche reçus/s 39827. 5906 39828. Messages non reconnus reçus 39829. 3106 39830. Activité d’une carte d’interface réseau par processeur 39831. 3108 39832. DPC mis en file d’attente/s 39833. 3110 39834. Interruptions/s 39835. 3112 39836. Indications de réception/s 39837. 3114 39838. Appels de paquets renvoyés/s 39839. 3116 39840. Paquets reçus/s 39841. 3118 39842. Paquets renvoyés/s 39843. 3120 39844. Appels de demande d’envoi/s 39845. 3122 39846. Appels d’envoi terminés/s 39847. 3124 39848. Paquets envoyés/s 39849. 3126 39850. Paquets terminés envoyés/s 39851. 3128 39852. Appels de la liste de collecte-répartition de version/s 39853. 3130 39854. Appels de modification de la table d’indirection RSS/s 39855. 3132 39856. Indications de réception de ressources faibles/s 39857. 3134 39858. Paquets de faibles ressources reçus/s 39859. 3136 39860. Indications de réception de déchargement TCP/s 39861. 3138 39862. Appels de demande d’envoi de déchargement TCP/s 39863. 3140 39864. Octets de réception de déchargement TCP/s 39865. 3142 39866. Octets d’envoi de déchargement TCP/s 39867. 3144 39868. Cycles d’activité réseau par processeur 39869. 3146 39870. Cycles d’interruptions DPC/s 39871. 3148 39872. Cycles d’interruptions/s 39873. 3150 39874. Cycles d’indications de réception NDIS/s 39875. 3152 39876. Cycles d’indications de réception de pile/s 39877. 3154 39878. Cycles de paquets renvoyés NDIS/s 39879. 3156 39880. Cycles de paquets renvoyés Miniport/s 39881. 3158 39882. Cycles d’envoi NDIS/s 39883. 3160 39884. Cycles d’envoi Miniport/s 39885. 3162 39886. Cycles d’envois NDIS terminés/s 39887. 3164 39888. Cycles de création de ventilation-regroupement/s 39889. 3166 39890. Cycles de modification de table d’indirection RSS Miniport 39891. 3168 39892. Cycles d’envois de pile terminés/s 39893. 1990 39894. Suivi des événements pour une session Windows 39895. 1992 39896. Utilisation de la mémoire tampon -- Pool paginé 39897. 1994 39898. Utilisation de la mémoire tampon -- Pool non paginé 39899. 1996 39900. Événements consignés par seconde 39901. 1998 39902. Événements perdus 39903. 2000 39904. Nombre de consommateurs en temps réel 39905. 1848 39906. Informations sur le processeur 39907. 1850 39908. % temps processeur 39909. 1852 39910. % temps utilisateur 39911. 1854 39912. % temps privilégié 39913. 1856 39914. Interruptions/s 39915. 1858 39916. % Temps DPC 39917. 1860 39918. % temps d’interruption 39919. 1862 39920. DPC mis en file d’attente/s 39921. 1864 39922. Taux DPC 39923. 1866 39924. % d’inactivité 39925. 1868 39926. % durée C1 39927. 1870 39928. % durée C2 39929. 1872 39930. % durée C3 39931. 1874 39932. C1 Transitions/s 39933. 1876 39934. C2 Transitions/s 39935. 1878 39936. C3 Transitions/s 39937. 1880 39938. % Temps de priorité 39939. 1882 39940. État de parcage 39941. 1884 39942. Fréquence du processeur 39943. 1886 39944. % de fréquence maximale 39945. 1888 39946. Indicateurs de l’état du processeur 39947. 1976 39948. Suivi des événements pour Windows 39949. 1978 39950. Nombre total de fournisseurs activés distincts 39951. 1980 39952. Nombre total de fournisseurs préactivés distincts 39953. 1982 39954. Nombre total de fournisseurs désactivés distincts 39955. 1984 39956. Nombre total de sessions actives 39957. 1986 39958. Utilisation totale de la mémoire --- Pool paginé 39959. 1988 39960. Utilisation totale de la mémoire --- Pool non paginé 39961. 1890 39962. Synchronisation 39963. 1892 39964. Acquisitions de verrouillages spinlock/seconde 39965. 1894 39966. Contentions de verrouillages spinlock/seconde 39967. 1896 39968. Spins de verrouillages spinlock/seconde 39969. 1898 39970. Demandes de diffusion d’envoi IPI/seconde 39971. 1900 39972. Demandes de routine d’envoi IPI/seconde 39973. 1902 39974. Interruptions logicielles d’envoi IPI/seconde 39975. 1904 39976. Total des initialisations de ressources d’exécution/seconde 39977. 1906 39978. Total des réinitialisations de ressources d’exécution/seconde 39979. 1908 39980. Total des suppressions de ressources d’exécution/seconde 39981. 1910 39982. Total des acquisitions de ressources d’exécution/seconde 39983. 1912 39984. Total des contentions de ressources d’exécution/seconde 39985. 1914 39986. Total des libérations exclusives de ressources d’exécution/seconde 39987. 1916 39988. Total des libérations partagées de ressources d’exécution/seconde 39989. 1918 39990. Total des conversions d’opérations exclusives en opérations partagées de ressources d’exécution/seconde 39991. 1920 39992. Tentatives sur ressources d’exécution de AcqExclLite/seconde 39993. 1922 39994. Acquisitions de ressources d’exécution de AcqExclLite/seconde 39995. 1924 39996. Acquisitions exclusives récursives de ressources d’exécution de AcqExclLite/seconde 39997. 1926 39998. Contention de ressources d’exécution de AcqExclLite/seconde 39999. 1928 40000. Non-attentes de ressources d’exécution de AcqExclLite/seconde 40001. 1930 40002. Tentatives sur ressources d’exécution de AcqShrdLite/seconde 40003. 1932 40004. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdLite/seconde 40005. 1934 40006. Acquisition de ressources d’exécution de AcqShrdLite/seconde 40007. 1936 40008. Acquisitions partagées récursives de ressources d’exécution de AcqShrdLite/seconde 40009. 1938 40010. Contention de ressources d’exécution de AcqShrdLite/seconde 40011. 1940 40012. Non-attentes de ressources d’exécution de AcqShrdLite/seconde 40013. 1942 40014. Tentatives sur ressources d’exécution de AcqShrdStarveExcl/seconde 40015. 1944 40016. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 40017. 1946 40018. Acquisitions de ressources d’exécution de AcqShrdStarveExcl/seconde 40019. 1948 40020. Acquisitions partagées récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 40021. 1950 40022. Contention de ressources d’exécution de AcqShrdStarveExcl/seconde 40023. 1952 40024. Non-attentes de ressources d’exécution de AcqShrdStarveExcl/seconde 40025. 1954 40026. Tentatives sur des ressources d’exécution de AcqShrdWaitForExcl/seconde 40027. 1956 40028. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 40029. 1958 40030. Acquisitions de ressources d’exécution de AcqShrdWaitForExcl/seconde 40031. 1960 40032. Acquisitions partagées récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 40033. 1962 40034. Contention de ressources d’exécution de AcqShrdWaitForExcl/seconde 40035. 1964 40036. Non-attentes de ressources d’exécution de AcqShrdWaitForExcl/seconde 40037. 1966 40038. Définition de pointeurs d’un propriétaire exclusif de ressources d’exécution/seconde 40039. 1968 40040. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (nouveau propriétaire)/seconde 40041. 1970 40042. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (propriétaire existant)/seconde 40043. 1972 40044. Boosting du propriétaire exclusif de ressources d’exécution/seconde 40045. 1974 40046. Boosting des propriétaires partagés de ressources d’exécution/seconde 40047. 5248 40048. Statistiques des quotas WSMan 40049. 5250 40050. Nombre total de demandes/seconde 40051. 5252 40052. Violations de quota d’utilisateur/seconde 40053. 5254 40054. Violations de quota système/seconde 40055. 5256 40056. Shells actifs 40057. 5258 40058. Opérations actives 40059. 5260 40060. Utilisateurs actifs 40061. " (REG_MULTI_SZ) 40062. 40063. [HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\CurrentLanguage] 40064. "Counter"="1 40065. 1847 40066. 2 40067. Système 40068. 4 40069. Mémoire 40070. 6 40071. % temps processeur 40072. 10 40073. Opérations de lecture de fichier/s 40074. 12 40075. Opérations d’écriture de fichier/s 40076. 14 40077. Opérations de contrôle de fichier/s 40078. 16 40079. Octets lus sur fichier/s 40080. 18 40081. Octets écrits sur fichier/s 40082. 20 40083. Octets de contrôle de fichier/s 40084. 24 40085. Octets disponibles 40086. 26 40087. Octets validés 40088. 28 40089. Défauts de page/s 40090. 30 40091. Limite de mémoire dédiée 40092. 32 40093. Copies pour écriture/s 40094. 34 40095. Défauts en transit/s 40096. 36 40097. Défauts de cache/s 40098. 38 40099. Défauts de page à zéro/s 40100. 40 40101. Pages/s 40102. 42 40103. Lectures de pages/s 40104. 44 40105. Longueur de la file du processeur 40106. 46 40107. État de la thread 40108. 48 40109. Pages en sortie/s 40110. 50 40111. Écritures de pages/s 40112. 52 40113. Navigateur 40114. 54 40115. Serveur d’annonces 40116. 56 40117. Octets de réserve paginée 40118. 58 40119. Octets de réserve non paginée 40120. 60 40121. Allocations de réserve paginée 40122. 64 40123. Allocations de réserve non paginée 40124. 66 40125. Octets résidants de réserve paginée 40126. 68 40127. Total des octets dans le code système 40128. 70 40129. Octets résidants dans le code système 40130. 72 40131. Total des octets dans le pilote système 40132. 74 40133. Octets résidants dans le pilote système 40134. 76 40135. Octets résidants dans le cache système 40136. 78 40137. Annonces du domaine/s 40138. 80 40139. Paquets d’élection/s 40140. 82 40141. Écritures mailslot/s 40142. 84 40143. Requêtes de la liste du serveur/s 40144. 86 40145. Cache 40146. 88 40147. Données mappées/s 40148. 90 40149. Données mappées sync/s 40150. 92 40151. Données mappées async/s 40152. 94 40153. Pourcentage de présence des données mappées 40154. 96 40155. Données mappées épinglées/s 40156. 98 40157. Lectures d’épinglées/s 40158. 100 40159. Lectures d’épinglées sync/s 40160. 102 40161. Lectures d’épinglées async/s 40162. 104 40163. Pourcentage de présence des données épinglées 40164. 106 40165. Lectures avec copie/s 40166. 108 40167. Lectures avec copie sync/s 40168. 110 40169. Lectures avec copie async/s 40170. 112 40171. Pourcentage de présence des lectures avec copie 40172. 114 40173. Lectures MDL/s 40174. 116 40175. Lectures MDL sync/s 40176. 118 40177. Lectures MDL async/s 40178. 120 40179. Pourcentage de présence des données MDL 40180. 122 40181. Lectures en avance/s 40182. 124 40183. Lectures rapides/s 40184. 126 40185. Lectures rapides sync/s 40186. 128 40187. Lectures rapides async/s 40188. 130 40189. Échecs de lecture rapide/s 40190. 132 40191. Impossibilités de lectures rapides/s 40192. 134 40193. Vidanges d’écriture différée/s 40194. 136 40195. Pages d’écriture différée/s 40196. 138 40197. Vidange de données/s 40198. 140 40199. Vidange de données, page/s 40200. 142 40201. % temps utilisateur 40202. 144 40203. % temps privilégié 40204. 146 40205. Changements de contexte/s 40206. 148 40207. Interruptions/s 40208. 150 40209. Appels système/s 40210. 152 40211. Remplissages TLB de niveau 1/s 40212. 154 40213. Remplissages TLB de niveau 2/s 40214. 156 40215. Énumérations du serveur/s 40216. 158 40217. Énumérations du domaine/s 40218. 160 40219. Autres énumérations/s 40220. 162 40221. Annonces du serveur manquées 40222. 164 40223. Datagrammes mailslot manqués 40224. 166 40225. Requêtes de la liste du serveur manquées 40226. 168 40227. Échecs des allocations d’annonce du serveur/s 40228. 170 40229. Échecs des allocations mailslot 40230. 172 40231. Taille virtuelle (octets) 40232. 174 40233. Taille virtuelle (octets) 40234. 178 40235. Plage de travail max. 40236. 180 40237. Plage de travail 40238. 182 40239. Fichier d’échange (octets) 40240. 184 40241. Fichier d’échange (octets) 40242. 186 40243. Octets privés 40244. 188 40245. Total des annonces/s 40246. 190 40247. Total des énumérations/s 40248. 198 40249. Taille de file d’attente du disque actuelle 40250. 200 40251. Pourcentage du temps disque 40252. 202 40253. Pourcentage du temps de lecture du disque 40254. 204 40255. Pourcentage du temps écriture du disque 40256. 206 40257. Moyenne disque s/transfert 40258. 208 40259. Moyenne disque s/lecture 40260. 210 40261. Moyenne disque s/écriture 40262. 212 40263. Transferts disque/s 40264. 214 40265. Lectures disque/s 40266. 216 40267. Écritures disque/s 40268. 218 40269. Octets disque/s 40270. 220 40271. Lectures disque, octets/s 40272. 222 40273. Écritures disque, octets/s 40274. 224 40275. Moyenne disque, octets/transfert 40276. 226 40277. Moyenne disque, octets/lecture 40278. 228 40279. Moyenne disque, octets/écriture 40280. 230 40281. Processus 40282. 232 40283. Thread 40284. 234 40285. Disque physique 40286. 236 40287. Disque logique 40288. 238 40289. Processeur 40290. 240 40291. Pourcentage de temps total du processeur 40292. 242 40293. Pourcentage de temps total utilisateur 40294. 244 40295. Pourcentage de temps total privilégié 40296. 246 40297. Total des interruptions/s 40298. 248 40299. Processus 40300. 250 40301. Threads 40302. 252 40303. Événements 40304. 254 40305. Sémaphores 40306. 256 40307. Mutex 40308. 258 40309. Sections 40310. 260 40311. Objets 40312. 262 40313. Redirecteur 40314. 264 40315. Octets reçus/s 40316. 266 40317. Paquets reçus/s 40318. 268 40319. Lecture de pagination, octets/s 40320. 270 40321. Lecture non paginée, octets/s 40322. 272 40323. Lecture du cache, octets/s 40324. 274 40325. Lecture réseau, octets/s 40326. 276 40327. Octets transmis/s 40328. 278 40329. Paquets transmis/s 40330. 280 40331. Écriture de pagination, octets/s 40332. 282 40333. Écriture non paginée, octets/s 40334. 284 40335. Écriture du cache, octets/s 40336. 286 40337. Écriture réseau, octets/s 40338. 288 40339. Opérations de lecture/s 40340. 290 40341. Lecture sélective, opérations/s 40342. 292 40343. Paquets lus/s 40344. 294 40345. Grosses lectures/s 40346. 296 40347. Petites lectures/s 40348. 298 40349. Opérations d’écriture fichier/s 40350. 300 40351. Écriture sélective, opérations/s 40352. 302 40353. Paquets écrits/s 40354. 304 40355. Grosses écritures/s 40356. 306 40357. Petites écritures, paquets/s 40358. 308 40359. Lectures refusées/s 40360. 310 40361. Écritures refusées/s 40362. 312 40363. Erreurs réseau/s 40364. 314 40365. Sessions serveur 40366. 316 40367. Reconnexions au serveur 40368. 318 40369. Connexions de base 40370. 320 40371. Connexions Lanman 2.0 40372. 322 40373. Connexions Lanman 2.1 40374. 324 40375. Connexions Windows NT 40376. 326 40377. Déconnexions du serveur 40378. 328 40379. Sessions en attente sur serveur 40380. 330 40381. Serveur 40382. 336 40383. Raison d’attente de la thread 40384. 340 40385. Sessions fermées pour inactivité 40386. 342 40387. Sessions fermées suite à une erreur 40388. 344 40389. Sessions fermées normalement 40390. 346 40391. Sessions fermées de force 40392. 348 40393. Erreurs d’accès 40394. 350 40395. Erreurs d’autorisation d’accès 40396. 352 40397. Erreurs d’accès accordé 40398. 354 40399. Erreurs système 40400. 356 40401. Demandes bloquantes rejetées 40402. 358 40403. Pénuries d’éléments de travail 40404. 360 40405. Total des fichiers ouverts 40406. 362 40407. Fichiers ouverts 40408. 366 40409. Recherches de fichier actives 40410. 370 40411. Échecs de réserve non paginée 40412. 372 40413. Réserve maxi. non paginée 40414. 376 40415. Échecs de réserve paginée 40416. 378 40417. Réserve maxi. paginée 40418. 388 40419. Total des octets/s 40420. 392 40421. Commandes en cours 40422. 398 40423. NetBIOS NWLink 40424. 400 40425. Paquets/s 40426. 404 40427. Blocs de contexte en attente/s 40428. 406 40429. Opérations de fichier/s 40430. 408 40431. % d’espace libre 40432. 410 40433. Mégaoctets libres 40434. 412 40435. Connexions ouvertes 40436. 414 40437. Connexions en une tentative 40438. 416 40439. Connexions en plusieurs tentatives 40440. 418 40441. Déconnexions locales 40442. 420 40443. Déconnexions distantes 40444. 422 40445. Défaillances du lien 40446. 424 40447. Défaillances de la carte 40448. 426 40449. Sessions hors délais 40450. 428 40451. Connexions annulées 40452. 430 40453. Défaillances de ressources distantes 40454. 432 40455. Défaillances de ressources locales 40456. 434 40457. Défaillances non trouvées 40458. 436 40459. Défaillances, pas d’écoute 40460. 438 40461. Datagrammes/s 40462. 440 40463. Octets de datagrammes/s 40464. 442 40465. Datagrammes envoyés/s 40466. 444 40467. Octets de datagramme envoyés/s 40468. 446 40469. Datagrammes reçus/s 40470. 448 40471. Octets de datagramme reçus/s 40472. 452 40473. Paquets envoyés/s 40474. 456 40475. Trames/s 40476. 458 40477. Octets de trame/s 40478. 460 40479. Trames envoyées/s 40480. 462 40481. Octets de trame envoyés/s 40482. 464 40483. Trames reçues/s 40484. 466 40485. Octets de trame reçus/s 40486. 468 40487. Trames renvoyées/s 40488. 470 40489. Octets de trame renvoyés/s 40490. 472 40491. Trames rejetées/s 40492. 474 40493. Octets de trame rejetés/s 40494. 476 40495. Expirations de réponse 40496. 478 40497. Expirations d’accusé de réception (Ack) 40498. 480 40499. Fenêtre d’envoi maximale 40500. 482 40501. Fenêtre d’envoi moyenne 40502. 484 40503. Acks superposables en file d’attente/s 40504. 486 40505. Acks superposables hors-délais 40506. 488 40507. NWLink IPX 40508. 490 40509. NWLink SPX 40510. 492 40511. NetBEUI 40512. 494 40513. Ressource NetBEUI 40514. 496 40515. Utilisation maximale 40516. 498 40517. Utilisation moyenne 40518. 500 40519. Manques de ressources 40520. 502 40521. Connexion NBT 40522. 506 40523. Octets envoyés/s 40524. 508 40525. Octets totaux/s 40526. 510 40527. Interface réseau 40528. 512 40529. Octets/s 40530. 520 40531. Bande passante actuelle 40532. 524 40533. Paquets monodiffusion reçus/s 40534. 526 40535. Paquets non monodiffusion reçus/s 40536. 528 40537. Paquets reçus et rejetés 40538. 530 40539. Paquets reçus, erreurs 40540. 532 40541. Paquets reçus, inconnus 40542. 536 40543. Paquets monodiffusion envoyés/s 40544. 538 40545. Paquets non monodiffusion envoyés/s 40546. 540 40547. Paquets sortants rejetés 40548. 542 40549. Paquets sortants, erreurs 40550. 544 40551. Longueur de la file d’attente de sortie 40552. 546 40553. IPv4 40554. 548 40555. IPv6 40556. 552 40557. Datagrammes reçus, erreurs d’en-tête 40558. 554 40559. Datagrammes reçus, erreurs d’adresse 40560. 556 40561. Datagrammes transmis/s 40562. 558 40563. Datagrammes reçus, protocole inconnu 40564. 560 40565. Datagrammes reçus et rejetés 40566. 562 40567. Datagrammes reçus et livrés/s 40568. 566 40569. Datagrammes sortants rejetés 40570. 568 40571. Datagrammes sortants non routés 40572. 570 40573. Fragments reçus/s 40574. 572 40575. Fragments réassemblés/s 40576. 574 40577. Échecs de réassemblage 40578. 576 40579. Datagrammes fragmentés/s 40580. 578 40581. Échecs de fragmentation 40582. 580 40583. Fragments créés/s 40584. 582 40585. ICMP 40586. 584 40587. Messages/s 40588. 586 40589. Messages reçus/s 40590. 588 40591. Messages reçus, erreurs 40592. 590 40593. Reçus avec destination inaccessible 40594. 592 40595. Reçus avec temps dépassé 40596. 594 40597. Reçus avec problème de paramètre 40598. 596 40599. Reçus avec extinction de source 40600. 598 40601. Reçus avec redirection/s 40602. 600 40603. Reçus avec écho/s 40604. 602 40605. Reçus avec réponse à écho/s 40606. 604 40607. Reçus avec horodateur/s 40608. 606 40609. Reçus avec réponse à horodateur/s 40610. 608 40611. Reçus avec masque d’adresse 40612. 610 40613. Reçus avec réponse à masque d’adresse 40614. 612 40615. Messages envoyés/s 40616. 614 40617. Messages envoyés, erreurs 40618. 616 40619. Envoyés destination inaccessible 40620. 618 40621. Envoyés temps dépassé 40622. 620 40623. Envoyés problème de paramètre 40624. 622 40625. Envoyés extinction de source 40626. 624 40627. Envoyés avec redirection/s 40628. 626 40629. Envoyés avec écho/s 40630. 628 40631. Envoyés avec réponse à écho/s 40632. 630 40633. Envoyés avec horodateur/s 40634. 632 40635. Envoyés avec rép. à horodateur/s 40636. 634 40637. Envoyés avec masque d’adresse 40638. 636 40639. Envoyés avec rép. à masque d’adresse 40640. 638 40641. TCPv4 40642. 640 40643. Segments/s 40644. 642 40645. Connexions établies 40646. 644 40647. Connexions actives 40648. 646 40649. Connexions passives 40650. 648 40651. Échecs lors d’une connexion 40652. 650 40653. Connexions réinitialisées 40654. 652 40655. Segments reçus/s 40656. 654 40657. Segments envoyés/s 40658. 656 40659. Segments retransmis/s 40660. 658 40661. UDPv4 40662. 660 40663. Pourcentage du temps DPC total 40664. 662 40665. Pourcentage du temps d’interruption total 40666. 664 40667. Datagrammes reçus sans port/s 40668. 666 40669. Datagrammes reçus, erreurs 40670. 670 40671. Unité de stockage sur disque 40672. 672 40673. Échecs lors d’allocations 40674. 674 40675. Temps d’activité système 40676. 676 40677. Compteur de handles système 40678. 678 40679. Entrées libres en table des pages système 40680. 680 40681. Nombre de threads 40682. 682 40683. Priorité de base 40684. 684 40685. Temps écoulé 40686. 686 40687. Corrections d’alignement/s 40688. 688 40689. Envois d’exception/s 40690. 690 40691. Émulations flottantes/s 40692. 692 40693. Ouvertures de sessions/s 40694. 694 40695. Priorité actuelle 40696. 696 40697. % temps DPC 40698. 698 40699. % temps d’interruption 40700. 700 40701. Fichier d’échange 40702. 702 40703. Pourcentage d’utilisation 40704. 704 40705. Usage maximal 40706. 706 40707. Adresse de début 40708. 708 40709. Compteur utilisateur 40710. 710 40711. Espace mappé sans accès 40712. 712 40713. Espace mappé-lecture seule 40714. 714 40715. Espace mappé-lecture/écriture 40716. 716 40717. Espace mappé-copie pour écriture 40718. 718 40719. Espace mappé-exécutable 40720. 720 40721. Espace mappé-exéc. lecture seule 40722. 722 40723. Espace mappé-exéc. lecture/écriture 40724. 724 40725. Espace mappé-exéc. copie pour écriture 40726. 726 40727. Espace réservé-sans accès 40728. 728 40729. Espace réservé-lecture seule 40730. 730 40731. Espace réservé-lecture/écriture 40732. 732 40733. Espace réservé-copie pour écriture 40734. 734 40735. Espace réservé-exécutable 40736. 736 40737. Espace réservé-exéc. lecture seule 40738. 738 40739. Espace réservé-exéc. lecture/écriture 40740. 740 40741. Image 40742. 742 40743. Espace réservé-exéc. copie pour écriture 40744. 744 40745. Espace non assigné-sans accès 40746. 746 40747. Espace non assigné-lecture seule 40748. 748 40749. Espace non assigné-lecture/écriture 40750. 750 40751. Espace non assigné-copie pour écriture 40752. 752 40753. Espace non assigné-exécutable 40754. 754 40755. Espace non assigné-exéc. lecture seule 40756. 756 40757. Espace non assigné-exéc. lecture/écriture 40758. 758 40759. Espace non assigné-exéc. copie pour écriture 40760. 760 40761. Espace image-sans accès 40762. 762 40763. Espace image-lecture seule 40764. 764 40765. Espace image-lecture/écriture 40766. 766 40767. Espace image-copie pour écriture 40768. 768 40769. Espace image-exécutable 40770. 770 40771. Espace image-exéc. lecture seule 40772. 772 40773. Espace image-exéc. lecture/écriture 40774. 774 40775. Espace image-exéc. copie pour écriture 40776. 776 40777. Octets réservés pour l’image 40778. 778 40779. Octets libres pour l’image 40780. 780 40781. Octets réservés 40782. 782 40783. Octets libres 40784. 784 40785. ID de processus 40786. 786 40787. Espace d’adressage de processus 40788. 788 40789. Aucun accès 40790. 790 40791. Lecture seule 40792. 792 40793. Lecture/écriture 40794. 794 40795. Copie pour écriture 40796. 796 40797. Exécutable 40798. 798 40799. Exéc. lecture seule 40800. 800 40801. Exéc. lecture/écriture 40802. 802 40803. Exéc. copie pour écriture 40804. 804 40805. Nº de thread 40806. 806 40807. Échecs des reçus mailslot 40808. 808 40809. Échecs d’écritures mailslot 40810. 810 40811. Échecs d’ouvertures mailslot/s 40812. 812 40813. Annonces du maître de duplication 40814. 814 40815. Datagrammes non autorisés/s 40816. 816 40817. Détails de la thread 40818. 818 40819. Octets du cache 40820. 820 40821. Octets max. du cache 40822. 822 40823. Pages en entrée/s 40824. 824 40825. Pages de transition avec nouvel objet/s 40826. 872 40827. Octets transmis 40828. 874 40829. Octets reçus 40830. 876 40831. Trames transmises 40832. 878 40833. Trames reçues. 40834. 880 40835. Pourcentage de compression en sortie 40836. 882 40837. Pourcentage de compression en entrée 40838. 884 40839. Erreurs CRC 40840. 886 40841. Erreurs de temporisation 40842. 888 40843. Erreurs de saturation du port série 40844. 890 40845. Erreurs de synchronisation 40846. 892 40847. Erreurs de dépassement de mémoire tampon 40848. 894 40849. Nombre total d’erreurs 40850. 896 40851. Octets transmis/s 40852. 898 40853. Octets reçus/s 40854. 900 40855. Trames transmises/s 40856. 902 40857. Trames reçues/s 40858. 904 40859. Total des erreurs/s 40860. 908 40861. Total des connexions 40862. 920 40863. Serveur WINS 40864. 922 40865. Inscriptions individuelles/s 40866. 924 40867. Inscriptions de groupes/s 40868. 926 40869. Nombre total d’inscriptions/s 40870. 928 40871. Rafraîchissements individuels/s 40872. 930 40873. Rafraîchissements de groupes/s 40874. 932 40875. Nombre total de rafraîchissements/s 40876. 934 40877. Libérations/s 40878. 936 40879. Requêtes/s 40880. 938 40881. Conflits individuels/s 40882. 940 40883. Conflits de groupes/s 40884. 942 40885. Nombre total de conflits/s 40886. 944 40887. Libérations réussies/s 40888. 946 40889. Échecs de libérations/s 40890. 948 40891. Requêtes réussies/s 40892. 950 40893. Échecs de requêtes/s 40894. 952 40895. Nombre de handles 40896. 1000 40897. Serveur de fichiers Macintosh 40898. 1002 40899. Mémoire paginée max 40900. 1004 40901. Mémoire paginée actuelle 40902. 1006 40903. Mémoire non paginée max 40904. 1008 40905. Mémoire non paginée courante 40906. 1010 40907. Sessions actives 40908. 1012 40909. Nombre maximal de sessions 40910. 1014 40911. Fichiers ouverts actuels 40912. 1016 40913. Nombre maximal de fichiers ouverts 40914. 1018 40915. Échecs d’ouvertures de sessions 40916. 1020 40917. Données lues/s 40918. 1022 40919. Données écrites/s 40920. 1024 40921. Données reçues/s 40922. 1026 40923. Données transmises/s 40924. 1028 40925. Longueur actuelle de la file 40926. 1030 40927. Longueur maximale de la file 40928. 1032 40929. Threads actuelles 40930. 1034 40931. Nombre maximal de threads 40932. 1050 40933. AppleTalk 40934. 1052 40935. Paquets en entrée/s 40936. 1054 40937. Paquets en sortie/s 40938. 1056 40939. Octets en entrée/s 40940. 1058 40941. Octets en sortie/s 40942. 1060 40943. Temps moyen/paquet DDP 40944. 1062 40945. Paquets DDP/s 40946. 1064 40947. Temps moyen/paquet AARP 40948. 1066 40949. Paquets AARP/s 40950. 1068 40951. Temps moyen/paquet ATP 40952. 1070 40953. Paquets ATP/s 40954. 1072 40955. Temps moyen/paquet NBP 40956. 1074 40957. Paquets NBP/s 40958. 1076 40959. Temps moyen/paquet ZIP 40960. 1078 40961. Paquets ZIP/s 40962. 1080 40963. Temps moyen/paquet RTMP 40964. 1082 40965. Paquets RTMP/s 40966. 1084 40967. Nouveaux essais locaux ATP 40968. 1086 40969. Délais de réponse ATP 40970. 1088 40971. Réponse ATP XO/s 40972. 1090 40973. Réponse ATP ALO/s 40974. 1092 40975. Libération d’ATP reçus/s 40976. 1094 40977. Réserve non paginée actuelle 40978. 1096 40979. Paquets routés entrés/s 40980. 1098 40981. Paquets perdus 40982. 1100 40983. Nouveaux essais distants ATP 40984. 1102 40985. Paquets routés sortis/s 40986. 1110 40987. Segment réseau 40988. 1112 40989. Nombre total de trames reçues/s 40990. 1114 40991. Nombre total d’octets reçus/s 40992. 1116 40993. Trames de diffusion reçues/s 40994. 1118 40995. Trames multidestinataires reçues/s 40996. 1120 40997. Pourcentage d’utilisation du réseau 40998. 1124 40999. Pourcentage des trames de diffusion 41000. 1126 41001. Pourcentage des trames multidestinataires 41002. 1150 41003. Téléphonie 41004. 1152 41005. Lignes 41006. 1154 41007. Périphériques téléphoniques 41008. 1156 41009. Lignes actives 41010. 1158 41011. Téléphones actifs 41012. 1160 41013. Appels sortants/s 41014. 1162 41015. Appels entrants/s 41016. 1164 41017. Applications client 41018. 1166 41019. Appels sortants en cours 41020. 1168 41021. Appels entrants en cours 41022. 1232 41023. Compte NCP des lectures de salves de paquets/s 41024. 1234 41025. Délais d’attente des salves de paquets en lecture/s 41026. 1236 41027. Compte NCP des écritures de salves de paquets/s 41028. 1238 41029. Délais d’attente des salves de paquets en écriture/s 41030. 1240 41031. E/S de salves de paquets/s 41032. 1260 41033. Total des ouvertures de sessions 41034. 1262 41035. Total des handles durables 41036. 1264 41037. Handles durables reconnectés 41038. 1266 41039. Demandes d’en-tête de hachage SMB BranchCache 41040. 1268 41041. Demandes de génération de hachage SMB BranchCache 41042. 1270 41043. Demandes de hachage SMB BranchCache reçues 41044. 1272 41045. Réponses de hachage SMB BranchCache envoyées 41046. 1274 41047. Octets de hachage SMB BranchCache envoyés 41048. 1276 41049. Total des handles durables 41050. 1278 41051. Handles durables reconnectés 41052. 1300 41053. Files de travail du serveur 41054. 1302 41055. Longueur de la file 41056. 1304 41057. Threads actifs 41058. 1306 41059. Threads disponibles 41060. 1308 41061. Éléments de travail disponibles 41062. 1310 41063. Éléments de travail empruntés 41064. 1312 41065. Pénuries d’éléments de travail 41066. 1314 41067. Clients actuels 41068. 1320 41069. Octets transférés/s 41070. 1324 41071. Octets lus/s 41072. 1328 41073. Octets écrits/s 41074. 1332 41075. Total des opérations/s 41076. 1334 41077. DPC mis en file d’attente/s 41078. 1336 41079. Taux DPC 41080. 1342 41081. Total DPC mis en file d’attente/s 41082. 1344 41083. Total des taux DPC 41084. 1350 41085. Pourcentage de quota du Registre utilisé 41086. 1360 41087. Mémoire VL 41088. 1362 41089. % de taille virtuelle VLM utilisée 41090. 1364 41091. Taille virtuelle VLM 41092. 1366 41093. Pic de taille virtuelle VLM 41094. 1368 41095. Taille virtuelle VLM disponible 41096. 1370 41097. Charge d’écriture VLM 41098. 1372 41099. Pic de charge d’écriture VLM 41100. 1374 41101. Charge d’écriture VLM système 41102. 1376 41103. Pic de charge d’écriture VLM système 41104. 1378 41105. Charge d’écriture partagée VLM système 41106. 1380 41107. Kilo-octets disponibles 41108. 1382 41109. Mégaoctets disponibles 41110. 1400 41111. Longueur moyenne de file d’attente du disque 41112. 1402 41113. Longueur moyenne de file d’attente lecture disque 41114. 1404 41115. Longueur moyenne de file d’attente écriture disque 41116. 1406 41117. Pourcentage d’octets dédiés utilisés 41118. 1408 41119. Image complète 41120. 1410 41121. ID du processus créateur 41122. 1412 41123. Nombre d’opérations de lecture/s 41124. 1414 41125. Nombre d’opérations d’écriture/s 41126. 1416 41127. Nombre d’opérations de données/s 41128. 1418 41129. Nombre d’autres opérations d’ES/s 41130. 1420 41131. Nombre d’octets lus/s 41132. 1422 41133. Nombre d’octets écrits/s 41134. 1424 41135. Nombre d’octets de données/s 41136. 1426 41137. Nombre d’octets autres ES/s 41138. 1450 41139. File d’impression 41140. 1452 41141. Total des travaux imprimés 41142. 1454 41143. Octets imprimés/s 41144. 1456 41145. Total des pages imprimées 41146. 1458 41147. Travaux 41148. 1460 41149. Références 41150. 1462 41151. Nombre maximal de références 41152. 1464 41153. Travaux spoulés 41154. 1466 41155. Nombre maximal de travaux spoulés 41156. 1468 41157. Erreurs Papier absent 41158. 1470 41159. Erreurs Non prêt 41160. 1472 41161. Erreurs de travaux 41162. 1474 41163. Énumérer les appels d’imprimantes réseau 41164. 1476 41165. Ajouter des appels d’imprimantes réseau 41166. 1478 41167. Plage de travail - Privée 41168. 1480 41169. Plage de travail - Partagée 41170. 1482 41171. % d’inactivité 41172. 1484 41173. E/S partagées/s 41174. 1500 41175. Objet de traitement 41176. 1502 41177. Pourcentage actuel du temps processeur 41178. 1504 41179. Pourcentage actuel du temps mode utilisateur 41180. 1506 41181. Pourcentage actuel du temps mode noyau 41182. 1508 41183. Cette période ms - Processeur 41184. 1510 41185. Cette période ms - Mode utilisateur 41186. 1512 41187. Cette période ms - Mode noyau 41188. 1514 41189. Pages/s 41190. 1516 41191. Nombre de processus - Total 41192. 1518 41193. Nombre de processus - Actifs 41194. 1520 41195. Nombre de processus - Terminés 41196. 1522 41197. Total ms - Processeur 41198. 1524 41199. Total ms - Mode utilisateur 41200. 1526 41201. Total ms - Mode noyau 41202. 1530 41203. TCPv6 41204. 1532 41205. UDPv6 41206. 1534 41207. ICMPv6 41208. 1536 41209. Taille du paquet reçu trop importante 41210. 1538 41211. Requête d’adhésion reçue 41212. 1540 41213. Rapport d’adhésion reçu 41214. 1542 41215. Réduction d’adhésion reçue 41216. 1544 41217. Sollicitation de routeur reçue 41218. 1546 41219. Annonce de routeur reçue 41220. 1548 41221. Détails de l’objet de traitement 41222. 1550 41223. Sollicitation de voisinage reçue 41224. 1552 41225. Annonce de voisinage reçue 41226. 1554 41227. Taille du paquet envoyé trop importante 41228. 1556 41229. Requête d’adhésion envoyée 41230. 1558 41231. Rapport d’adhésion envoyé 41232. 1560 41233. Réduction d’adhésion envoyée 41234. 1562 41235. Sollicitation de routeur envoyée 41236. 1564 41237. Annonce de routeur envoyée 41238. 1566 41239. Sollicitation de voisinage envoyée 41240. 1568 41241. Annonce de voisinage envoyée 41242. 1570 41243. Statistiques de sécurité au niveau du système 41244. 1572 41245. Authentifications NTLM 41246. 1574 41247. Authentifications Kerberos 41248. 1576 41249. Requêtes AS du KDC 41250. 1578 41251. Requêtes TBS du KDC 41252. 1580 41253. Entrées du cache de sessions Schannel 41254. 1582 41255. Entrées du cache de sessions Schannel actives 41256. 1584 41257. Négociations complètes SSL côté client 41258. 1586 41259. Négociations de reconnexions SSL côté client 41260. 1588 41261. Négociations complètes SSL côté serveur 41262. 1590 41263. Négociations de reconnexions SSL côté serveur 41264. 1592 41265. Authentifications Digest 41266. 1594 41267. Requêtes Kerberos transmises 41268. 1596 41269. Connexions déchargées 41270. 1670 41271. Statistiques de sécurité par processus 41272. 1672 41273. Handles d’informations d’identification 41274. 1674 41275. Handles de contexte 41276. 1676 41277. Octets des listes de pages vides et pages de zéros 41278. 1678 41279. Octets de la liste des pages modifiées 41280. 1680 41281. Octets de réserve du cache en attente 41282. 1682 41283. Octets du cache en attente de priorité normale 41284. 1684 41285. Octets de base du cache en attente 41286. 1746 41287. % d’inactivité 41288. 1748 41289. % durée C1 41290. 1750 41291. % durée C2 41292. 1752 41293. % durée C3 41294. 1754 41295. Transitions C1/s 41296. 1756 41297. Transitions C2/s 41298. 1758 41299. Transitions C3/s 41300. 1760 41301. Tas 41302. 1762 41303. Octets validés 41304. 1764 41305. Octets réservés 41306. 1766 41307. Taille virtuelle (octets) 41308. 1768 41309. Octets libres 41310. 1770 41311. Longueur de la liste de libération 41312. 1772 41313. Taux moyen d’allocation 41314. 1774 41315. Taux moyen de libération 41316. 1776 41317. Longueurs des plages non dédiées 41318. 1778 41319. Allocations - Libérations 41320. 1780 41321. Allocations mises en cache/s 41322. 1782 41323. Libérations mises en cache/s 41324. 1784 41325. Allocations < 1 Ko/s 41326. 1786 41327. Libérations < 1 Ko/s 41328. 1788 41329. Allocations 1-8 Ko/s 41330. 1790 41331. Libérations 1-8 Ko/s 41332. 1792 41333. Allocations au delà de 8 Ko/s 41334. 1794 41335. Libérations au delà de 8 Ko/s 41336. 1796 41337. Total des Allocations/s 41338. 1798 41339. Total des Libérations/s 41340. 1800 41341. Blocs dans le cache de segments 41342. 1802 41343. Profondeur de cache la plus large 41344. 1804 41345. % Fragmentation 41346. 1806 41347. % VAFragmentation 41348. 1808 41349. Contention de verrouillage du segment 41350. 1810 41351. Pages de modifications 41352. 1812 41353. Seuil de page de modifications 41354. 1846 41355. Marqueur de fin 41356. 2156 41357. Utilisation du réseau (BITS) 41358. 2158 41359. Vitesse du serveur distant (bits/s) 41360. 2160 41361. Vitesse de la carte réseau (bits/s) 41362. 2162 41363. Pourcentage d’espace libre pour la carte réseau 41364. 2164 41365. Vitesse de la passerelle Internet (bits/s) 41366. 2166 41367. Pourcentage d’espace libre pour la passerelle Internet 41368. 2168 41369. Taille de bloc du téléchargement BITS (octets) 41370. 2170 41371. Intervalle de réponse de téléchargement BITS (ms) 41372. 2172 41373. Estimation de la bande passante disponible vers le système distant (bits/s) 41374. 2186 41375. Téléphonie 41376. 2188 41377. Nombre de lignes 41378. 2190 41379. Nombre de périphériques téléphoniques 41380. 2192 41381. Nombre de lignes actives 41382. 2194 41383. Nombre de téléphones actifs 41384. 2196 41385. Appels sortants/s 41386. 2198 41387. Appels entrants/s 41388. 2200 41389. Nombre d’applications clientes 41390. 2202 41391. Appels sortants en cours 41392. 2204 41393. Appels entrants en cours 41394. 2206 41395. Port RAS 41396. 2208 41397. Octets transmis 41398. 2210 41399. Octets reçus 41400. 2212 41401. Trames transmises 41402. 2214 41403. Trames reçues 41404. 2216 41405. Pourcentage de compression en sortie 41406. 2218 41407. Pourcentage de compression en entrée 41408. 2220 41409. Erreurs CRC 41410. 2222 41411. Erreurs de temporisation 41412. 2224 41413. Erreurs de saturation du port série 41414. 2226 41415. Erreurs de synchronisation 41416. 2228 41417. Erreurs de dépassement de mémoire tampon 41418. 2230 41419. Nombre total d’erreurs 41420. 2232 41421. Octets transmis/s 41422. 2234 41423. Octets reçus/s 41424. 2236 41425. Trames transmises/s 41426. 2238 41427. Trames reçues/s 41428. 2240 41429. Total des erreurs/s 41430. 2242 41431. Total des RAS 41432. 2244 41433. Total des connexions 41434. 3206 41435. Base de données 41436. 3208 41437. Pages Converties/sec 41438. 3210 41439. Pages Converties 41440. 3212 41441. Enregistrements convertis/sec 41442. 3214 41443. Enregistrements convertis 41444. 3216 41445. Tâches de défragmentation 41446. 3218 41447. Tâches de défragmentation en attente 41448. 3220 41449. Tâches de défragmentation ignorées 41450. 3222 41451. Tâches de défragmentation planifiées/s 41452. 3224 41453. Tâches de défragmentation terminées/s 41454. 3226 41455. Segments de mémoire alloués/s 41456. 3228 41457. Segments de mémoire libérés/s 41458. 3230 41459. Allocations de segments de mémoire 41460. 3232 41461. Octets de segments de mémoire alloués 41462. 3234 41463. Octets de page de mémoire réservés 41464. 3236 41465. Octets de page de mémoire validés 41466. 3238 41467. Lectures asynchrones FCB/s 41468. 3240 41469. Purges asynchrones FCB/s 41470. 3242 41471. Lectures de seuil asynchrones FCB/s 41472. 3244 41473. Purges de seuil asynchrones FCB/s 41474. 3246 41475. Conflits de purges asynchrones FCB/s 41476. 3248 41477. Purges synchrones FCB/s 41478. 3250 41479. Purges synchrones FCB inachevées/s 41480. 3252 41481. Attente d'allocations FCB pour le nettoyage de version/s 41482. 3254 41483. Purges FCB sur fermeture de curseur/s 41484. 3256 41485. % Cache FCB atteint 41486. 3258 41487. No name 41488. 3260 41489. Désengagements de cache FCB/s 41490. 3262 41491. Cache FCB maximal 41492. 3264 41493. Cache FCB choisi 41494. 3266 41495. Cache FCB alloué 41496. 3268 41497. Cache FCB disponible 41498. 3270 41499. Sessions en cours d'utilisation 41500. 3272 41501. % sessions utilisées 41502. 3274 41503. No name 41504. 3276 41505. % de tables ouvertes dans le cache 41506. 3278 41507. No name 41508. 3280 41509. Ouvertures de tables dans le cache/s 41510. 3282 41511. Ouvertures de tables absentes dans le cache/s 41512. 3284 41513. Ouvertures de tables/s 41514. 3286 41515. Octets journal écrits/s 41516. 3288 41517. Octets du journal générés/s 41518. 3290 41519. Octets de mémoire tampon de journal utilisés 41520. 3292 41521. Octets de mémoire tampon de journal libres 41522. 3294 41523. Threads de journal en attente 41524. 3296 41525. Profondeur du point de contrôle d’enregistrement 41526. 3298 41527. Profondeur du point de contrôle de génération de journal 41528. 3300 41529. User Read Only Transaction Commits to Level 0/sec 41530. 3302 41531. User Read/Write Transaction Commits to Level 0/sec 41532. 3304 41533. User Transaction Commits to Level 0/sec 41534. 3306 41535. User Read Only Transaction Rollbacks to Level 0/sec 41536. 3308 41537. User Read/Write Transaction Rollbacks to Level 0/sec 41538. 3310 41539. User Transaction Rollbacks to Level 0/sec 41540. 3312 41541. System Read Only Transaction Commits to Level 0/sec 41542. 3314 41543. System Read/Write Transaction Commits to Level 0/sec 41544. 3316 41545. System Transaction Commits to Level 0/sec 41546. 3318 41547. System Read Only Transaction Rollbacks to Level 0/sec 41548. 3320 41549. System Read/Write Transaction Rollbacks to Level 0/sec 41550. 3322 41551. System Transaction Rollbacks to Level 0/sec 41552. 3324 41553. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 41554. 3326 41555. Database Page Allocation File Extension Stalls/sec 41556. 3328 41557. Log Records/sec 41558. 3330 41559. Log Buffer Capacity Flushes/sec 41560. 3332 41561. Log Buffer Commit Flushes/sec 41562. 3334 41563. Vidages du tampon journal/s 41564. 3336 41565. Écritures journal/s 41566. 3338 41567. Enregistrements journal inachevés/s 41568. 3340 41569. Compartiments de version alloués 41570. 3342 41571. Compartiments de version alloués pour suppressions 41572. 3344 41573. Attente d'allocations de conteneur VER pour le nettoyage de version/s 41574. 3346 41575. Version store average RCE bookmark length 41576. 3348 41577. Version store unnecessary calls/sec 41578. 3350 41579. Version store cleanup tasks asynchronously dispatched/sec 41580. 3352 41581. Version store cleanup tasks synchronously dispatched/sec 41582. 3354 41583. Version store cleanup tasks discarded/sec 41584. 3356 41585. Version store cleanup tasks failures/sec 41586. 3358 41587. Insertions d’enregistrements/s 41588. 3360 41589. Suppressions d’enregistrements/s 41590. 3362 41591. Remplacements d’enregistrements/s 41592. 3364 41593. Remplacements d’enregistrements inutiles/s 41594. 3366 41595. Remplacements d’enregistrements redondants/s 41596. 3368 41597. Mises à jour Escrow d’enregistrements/s 41598. 3370 41599. Insertions d’index secondaires/s 41600. 3372 41601. Suppressions d’index secondaires/s 41602. 3374 41603. Mises à jour de fausses colonnes d’index/s 41604. 3376 41605. Mises à jour de fausses colonnes d’index Tuple/s 41606. 3378 41607. Valeurs longues intrinsèques d’enregistrements mises à jour/s 41608. 3380 41609. Valeurs longues séparées d’enregistrements ajoutées/s 41610. 3382 41611. Valeurs longues séparées d’enregistrements forcées/s 41612. 3384 41613. Valeurs longues séparées d’enregistrements toutes forcées/s 41614. 3386 41615. Valeurs longues séparées d’enregistrements toutes références/s 41616. 3388 41617. Valeurs longues séparées d’enregistrements toutes alias de références/s 41618. 3390 41619. Recherches de valeurs longues séparées/s 41620. 3392 41621. Récupérations de valeurs longues séparées/s 41622. 3394 41623. Créations de valeurs longues séparées/s 41624. 3396 41625. Mises à jour de valeurs longues séparées/s 41626. 3398 41627. Suppressions de valeurs longues séparées/s 41628. 3400 41629. Copies de valeurs longues séparées/s 41630. 3402 41631. Recherches de segments de valeurs longues séparées/s 41632. 3404 41633. Récupérations de segments de valeurs longues séparées/s 41634. 3406 41635. Ajouts de segments de valeurs longues séparées/s 41636. 3408 41637. Remplacements de segments de valeurs longues séparées/s 41638. 3410 41639. Suppressions de segments de valeurs longues séparées/s 41640. 3412 41641. Copies de segments de valeurs longues séparées/s 41642. 3414 41643. B+ Tree Append Splits/sec 41644. 3416 41645. B+ Tree Right Splits/sec 41646. 3418 41647. Fractionnements de points actifs à droite de l’arbre B+/s 41648. 3420 41649. B+ Tree Vertical Splits/sec 41650. 3422 41651. B+ Tree Splits/sec 41652. 3424 41653. B+ Tree Empty Page Merges/sec 41654. 3426 41655. B+ Tree Right Merges/sec 41656. 3428 41657. B+ Tree Partial Merges/sec 41658. 3430 41659. Fusions vers la gauche arborescences B+/s 41660. 3432 41661. Fusions partielles vers la gauche arborescences B+/s 41662. 3434 41663. Déplacement de pages arborescences B+/s 41664. 3436 41665. B+ Tree Merges/sec 41666. 3438 41667. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 41668. 3440 41669. B+ Tree Seek Short Circuits/sec 41670. 3442 41671. Prélectures opportunes arborescences B+/s 41672. 3444 41673. B+ Tree Unnecessary Sibling Latches/sec 41674. 3446 41675. B+ Tree Move Nexts/sec 41676. 3448 41677. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 41678. 3450 41679. B+ Tree Move Prevs/sec 41680. 3452 41681. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 41682. 3454 41683. B+ Tree Seeks/sec 41684. 3456 41685. B+ Tree Inserts/sec 41686. 3458 41687. B+ Tree Replaces/sec 41688. 3460 41689. B+ Tree Flag Deletes/sec 41690. 3462 41691. B+ Tree Deletes/sec 41692. 3464 41693. B+ Tree Appends/sec 41694. 3466 41695. B+ Tree Creates/sec 41696. 3468 41697. B+ Tree Creates (Total) 41698. 3470 41699. B+ Tree Destroys/sec 41700. 3472 41701. B+ Tree Destroys (Total) 41702. 3474 41703. Échecs du cache de la base de données/s 41704. 3476 41705. % de cache base de données atteint 41706. 3478 41707. No name 41708. 3480 41709. Demandes du cache de la base de données/s 41710. 3482 41711. % de cache de base de données épinglé 41712. 3484 41713. Aucun nom 41714. 3486 41715. Database Cache % Clean 41716. 3488 41717. No name 41718. 3490 41719. Lectures de pages asynchrones de base de données/s 41720. 3492 41721. Lectures de pages synchrones de base de données/s 41722. 3494 41723. Database Pages Written/sec 41724. 3496 41725. Pages de base de données nettoyées écrites/s 41726. 3498 41727. Écriture opportune de base de données émise (Total) 41728. 3500 41729. Database Pages Transferred/sec 41730. 3502 41731. Accès aux pages de bases de données/s 41732. 3504 41733. Accès rapides aux pages de bases de données/s 41734. 3506 41735. Indications d'accès aux pages de bases de données/s incorrectes 41736. 3508 41737. % d'accès rapides au cache de base de données 41738. 3510 41739. No name 41740. 3512 41741. Conflits d'accès aux pages de bases de données/s 41742. 3514 41743. Désengagements d'accès aux pages de base de données/s 41744. 3516 41745. % de cache de base de données disponible 41746. 3518 41747. No name 41748. 3520 41749. Anomalies de pages de base de données/s 41750. 3522 41751. Expulsions de pages de base de données/s 41752. 3524 41753. Désengagements d'anomalies de pages de bases de données/s 41754. 3526 41755. Taille de cache de base de données (Mo) 41756. 3528 41757. Taille de cache de base de données 41758. 3530 41759. Taille de cache de base de données minimale 41760. 3532 41761. Taille de cache de base de données maximale 41762. 3534 41763. Taille du cache de base de données résident 41764. 3536 41765. Taille du cache de base de données résident (Mo) 41766. 3538 41767. % min cache de base de données disponible 41768. 3540 41769. No name 41770. 3542 41771. % max cache de base de données disponible 41772. 3544 41773. No name 41774. 3546 41775. Database Pages Preread/sec 41776. 3548 41777. Database Cached Pages Preread/sec 41778. 3550 41779. Database Pages Preread Untouched/sec 41780. 3552 41781. Versions pages de base de données/s 41782. 3554 41783. Version pages de base de données copiée/s 41784. 3556 41785. % de versions de cache de base de données 41786. 3558 41787. No name 41788. 3560 41789. Pages de base de données écrites en standard/s 41790. 3562 41791. Pages de tampons écrites avec erreurs/s 41792. 3564 41793. Pages de base de données écrites à temps/s 41794. 3566 41795. Pages de base de données écrites de façon répétée/s 41796. 3568 41797. Pages de base de données écrites en phase d'inactivité/s 41798. 3570 41799. Pages de base de données fusionnées écrites/s 41800. 3572 41801. Pages de base de données fusionnées lues/s 41802. 3574 41803. Enregistrements historique de pages de base de données 41804. 3576 41805. Database Page History % Hit 41806. 3578 41807. No name 41808. 3580 41809. Lectures de pages de base de données/sec 41810. 3582 41811. Database Page Scans Out-of-order/sec 41812. 3584 41813. No name 41814. 3586 41815. % de cache de base de données résident 41816. 3588 41817. Aucun nom 41818. 3590 41819. Pages de sauvegarde lues en flux continu/s 41820. 3592 41821. Pages défragmentées en ligne référencées/s 41822. 3594 41823. Pages défragmentées en ligne lues/s 41824. 3596 41825. Pages défragmentées en ligne prélues/s 41826. 3598 41827. Pages défragmentées en ligne brisées/s 41828. 3600 41829. Pages défragmentées en ligne rebrisées/s 41830. 3602 41831. Pages libérées par la défrag. en ligne/s 41832. 3604 41833. Déplacements de données par la défragmentation en ligne/s 41834. 3606 41835. Déplacements de pages par la défragmentation en ligne/s 41836. 3608 41837. Enregistrements de journaux défragmentés en ligne/s 41838. 3610 41839. Moyenne d’octets de journaux défragmentés en ligne 41840. 3612 41841. Aucun nom 41842. 3614 41843. Lecture de pages par la maintenance en ligne (DB Scan)/s 41844. 3616 41845. Lecture de pages par la maintenance en ligne (DB Scan) 41846. 3618 41847. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 41848. 3620 41849. Mise à zéro de pages de maintenance en ligne (DB Scan) 41850. 3622 41851. Pages de tâches de base de données référencées/s 41852. 3624 41853. Pages de tâches de base de données lues/s 41854. 3626 41855. Pages de tâches de base de données pré-lues/s 41856. 3628 41857. Pages de tâches de base de données brisées/s 41858. 3630 41859. Pages de tâches de base de données rebrisées/s 41860. 3632 41861. Enregistrements de journal de tâches de base de données/s 41862. 3634 41863. Moyenne d’octets de journal de tâches de base de données 41864. 3636 41865. Aucun nom 41866. 3638 41867. Lectures E/S de base de données/s 41868. 3640 41869. Latence moyenne de lectures E/S de base de données 41870. 3642 41871. Aucun nom 41872. 3644 41873. Moyenne d’octets de lecture E/S de base de données 41874. 3646 41875. Aucun nom 41876. 3648 41877. Lectures E/S de base de données en segment 41878. 3650 41879. Lectures E/S asynchrones de base de données en attente 41880. 3652 41881. Lectures E/S de base de données à latence anormale/s 41882. 3654 41883. Lectures E/S de journal/s 41884. 3656 41885. Latence moyenne des lectures E/S de journal 41886. 3658 41887. Aucun nom 41888. 3660 41889. Moyenne d’octets de lecture E/S de journal 41890. 3662 41891. Aucun nom 41892. 3664 41893. Lectures E/S de journal en segment 41894. 3666 41895. Lectures E/S asynchrones de journal en attente 41896. 3668 41897. Lectures E/S de journal avec latence anormale/s 41898. 3670 41899. Écritures E/S de base de données/s 41900. 3672 41901. Latence moyenne des écritures E/S de base de données/s 41902. 3674 41903. Aucun nom 41904. 3676 41905. Moyenne des octets d’écriture E/S de base de données 41906. 3678 41907. Aucun nom 41908. 3680 41909. Écritures E/S de base de données en segment 41910. 3682 41911. Écritures E/S asynchrones de base de données en attente 41912. 3684 41913. Écritures E/S de base de données avec latence anormale/s 41914. 3686 41915. Écritures E/S de journal/s 41916. 3688 41917. Latence moyenne des écritures E/S de journal 41918. 3690 41919. Aucun nom 41920. 3692 41921. Moyenne des octets d’écriture E/S de journal 41922. 3694 41923. Aucun nom 41924. 3696 41925. Écritures E/S de journal en segment 41926. 3698 41927. Écritures E/S asynchrones de journal en attente 41928. 3700 41929. Écritures E/S de journal avec latence anormale/s 41930. 3702 41931. Threads bloquées/sec 41932. 3704 41933. Threads bloquées 41934. 3706 41935. Échec de compression des octets d'enregistrement/s 41936. 3708 41937. Base de données ==> TableClasses 41938. 3710 41939. Insertions d’enregistrements/s 41940. 3712 41941. Suppressions d’enregistrements/s 41942. 3714 41943. Remplacements d’enregistrements/s 41944. 3716 41945. Remplacements d’enregistrements inutiles/s 41946. 3718 41947. Remplacements d’enregistrements redondants/s 41948. 3720 41949. Mises à jour Escrow d’enregistrements/s 41950. 3722 41951. Insertions d’index secondaires/s 41952. 3724 41953. Suppressions d’index secondaires/s 41954. 3726 41955. Mises à jour de fausses colonnes d’index/s 41956. 3728 41957. Mises à jour de fausses colonnes d’index Tuple/s 41958. 3730 41959. Valeurs longues intrinsèques d’enregistrements mises à jour/s 41960. 3732 41961. Valeurs longues séparées d’enregistrements ajoutées/s 41962. 3734 41963. Valeurs longues séparées d’enregistrements forcées/s 41964. 3736 41965. Valeurs longues séparées d’enregistrements toutes forcées/s 41966. 3738 41967. Valeurs longues séparées d’enregistrements toutes références/s 41968. 3740 41969. Valeurs longues séparées d’enregistrements toutes alias de références/s 41970. 3742 41971. Recherches de valeurs longues séparées/s 41972. 3744 41973. Récupérations de valeurs longues séparées/s 41974. 3746 41975. Créations de valeurs longues séparées/s 41976. 3748 41977. Mises à jour de valeurs longues séparées/s 41978. 3750 41979. Suppressions de valeurs longues séparées/s 41980. 3752 41981. Copies de valeurs longues séparées/s 41982. 3754 41983. Recherches de segments de valeurs longues séparées/s 41984. 3756 41985. Récupérations de segments de valeurs longues séparées/s 41986. 3758 41987. Ajouts de segments de valeurs longues séparées/s 41988. 3760 41989. Remplacements de segments de valeurs longues séparées/s 41990. 3762 41991. Suppressions de segments de valeurs longues séparées/s 41992. 3764 41993. Copies de segments de valeurs longues séparées/s 41994. 3766 41995. Fractionnements d’ajouts de l’arbre B+/s 41996. 3768 41997. Fractionnements à droite de l’arbre B+/s 41998. 3770 41999. Fractionnements de points actifs à droite de l’arbre B+/s 42000. 3772 42001. Fractionnements verticaux de l’arbre B+/s 42002. 3774 42003. Fractionnements de l’arbre B+/s 42004. 3776 42005. Fusions pages vides de l’arbre B+/s 42006. 3778 42007. Fusions à droite de l’arbre B+/s 42008. 3780 42009. Fusions partielles de l’arbre B+/s 42010. 3782 42011. Fusions vers la gauche arborescences B+/s 42012. 3784 42013. Fusions partielles vers la gauche arborescences B+/s 42014. 3786 42015. Déplacement de pages arborescences B+/s 42016. 3788 42017. Fusions de l’arbre B+/s 42018. 3790 42019. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 42020. 3792 42021. Courts-circuits de recherche de l’arbre B+/s 42022. 3794 42023. Prélectures opportunes arborescences B+/s 42024. 3796 42025. Accès des frères de l’arbre B+ inutiles/s 42026. 3798 42027. Déplacements suivants de l’arbre B+/s 42028. 3800 42029. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 42030. 3802 42031. Déplacements précédents de l’arbre B+/s 42032. 3804 42033. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 42034. 3806 42035. Recherches de l’arbre B+/s 42036. 3808 42037. Insertions de l’arbre B+/s 42038. 3810 42039. Remplacements de l’arbre B+/s 42040. 3812 42041. Indicateurs de suppression de l’arbre B+/s 42042. 3814 42043. Suppressions de l’arbre B+/s 42044. 3816 42045. Ajouts de l’arbre B+/s 42046. 3818 42047. Créations de l’arbre B+/s 42048. 3820 42049. Nb total de créations de l’arbre B+ 42050. 3822 42051. Suppressions de l’arbre B+/s 42052. 3824 42053. Nb total de suppressions de l’arbre B+ 42054. 3826 42055. Taille de cache de base de données (Mo) 42056. 3828 42057. Échecs du cache de la base de données/s 42058. 3830 42059. % de cache de base de données atteint 42060. 3832 42061. Aucun nom 42062. 3834 42063. Demandes du cache de la base de données/s 42064. 3836 42065. Lectures de pages asynchrones de base de données/s 42066. 3838 42067. Lectures de pages synchrones de base de données/s 42068. 3840 42069. Pages base de données écrites/s 42070. 3842 42071. Pages de base de données nettoyées écrites/s 42072. 3844 42073. Pages base de données transférées/s 42074. 3846 42075. Prélectures pages base de données/s 42076. 3848 42077. Prélectures pages base de données en cache/s 42078. 3850 42079. Pages base de données en prélecture non touchées/s 42080. 3852 42081. Versions pages de base de données/s 42082. 3854 42083. Version pages de base de données copiée/s 42084. 3856 42085. Pages base de données écrites en standard/s 42086. 3858 42087. Pages de tampons écrites avec erreurs/s 42088. 3860 42089. Pages de base de données écrites à temps/s 42090. 3862 42091. Pages de base de données écrites de façon répétée/s 42092. 3864 42093. Pages de base de données écrites en phase d’inactivité/s 42094. 3866 42095. Pages de base de données fusionnées écrites/s 42096. 3868 42097. Pages de base de données fusionnées lues/s 42098. 3870 42099. Base de données ==> Instances 42100. 3872 42101. Pages Converties/sec 42102. 3874 42103. Pages Converties 42104. 3876 42105. Enregistrements convertis/sec 42106. 3878 42107. Enregistrements convertis 42108. 3880 42109. Tâches de défragmentation 42110. 3882 42111. Tâches de défragmentation en attente 42112. 3884 42113. Tâches de défragmentation ignorées 42114. 3886 42115. Tâches de défragmentation planifiées/s 42116. 3888 42117. Tâches de défragmentation terminées/s 42118. 3890 42119. Lectures asynchrones FCB/s 42120. 3892 42121. Purges asynchrones FCB/s 42122. 3894 42123. Lectures de seuil asynchrones FCB/s 42124. 3896 42125. Purges de seuil asynchrones FCB/s 42126. 3898 42127. Conflits de purges asynchrones FCB/s 42128. 3900 42129. Purges synchrones FCB/s 42130. 3902 42131. Purges synchrones FCB inachevées/s 42132. 3904 42133. Attente d'allocations FCB pour le nettoyage de version/s 42134. 3906 42135. Purges FCB sur fermeture de curseur/s 42136. 3908 42137. % Cache FCB atteint 42138. 3910 42139. No name 42140. 3912 42141. Désengagements de cache FCB/s 42142. 3914 42143. Cache FCB maximal 42144. 3916 42145. Cache FCB choisi 42146. 3918 42147. Cache FCB alloué 42148. 3920 42149. Cache FCB disponible 42150. 3922 42151. Sessions en cours d'utilisation 42152. 3924 42153. % sessions utilisées 42154. 3926 42155. No name 42156. 3928 42157. % de tables ouvertes dans le cache 42158. 3930 42159. No name 42160. 3932 42161. Ouvertures de tables dans le cache/s 42162. 3934 42163. Ouvertures de tables absentes dans le cache/s 42164. 3936 42165. Ouvertures de tables/s 42166. 3938 42167. Octets journal écrits/s 42168. 3940 42169. Octets du journal générés/s 42170. 3942 42171. Taille de la mémoire tampon de journal 42172. 3944 42173. Octets de mémoire tampon de journal utilisés 42174. 3946 42175. Octets de mémoire tampon de journal libres 42176. 3948 42177. Threads de journal en attente 42178. 3950 42179. Taille de fichier journal 42180. 3952 42181. Profondeur du point de contrôle d'enregistrement 42182. 3954 42183. Profondeur du point de contrôle de génération de journal 42184. 3956 42185. Cible de la profondeur du point de contrôle de génération d'enregistrement 42186. 3958 42187. Profondeur du point de contrôle d'enregistrement en tant que % de la cible 42188. 3960 42189. Aucun nom 42190. 3962 42191. Profondeur maximale du point de contrôle de génération d'enregistrement 42192. 3964 42193. Profondeur de résistance à la perte de génération d'enregistrement 42194. 3966 42195. Fichiers journaux générés 42196. 3968 42197. Fichiers journaux générés prématurément 42198. 3970 42199. Génération du fichier journal en cours 42200. 3972 42201. Validations au niveau 0 de transactions lecture seule utilisateur/s 42202. 3974 42203. Validations au niveau 0 de transactions lecture/écriture utilisateur/s 42204. 3976 42205. Validations au niveau 0 de transactions utilisateur/s 42206. 3978 42207. Restaurations au niveau 0 de transactions lecture seule utilisateur/s 42208. 3980 42209. Restaurations au niveau 0 de transactions lecture/écriture utilisateur/s 42210. 3982 42211. Restaurations au niveau 0 de transactions utilisateur/s 42212. 3984 42213. Validations au niveau 0 de transactions lecture seule système/s 42214. 3986 42215. Validations au niveau 0 de transactions lecture/écriture système/s 42216. 3988 42217. Validations au niveau 0 de transactions système/s 42218. 3990 42219. Restaurations au niveau 0 de transactions lecture seule système/s 42220. 3992 42221. Restaurations au niveau 0 de transactions lecture/écriture système/s 42222. 3994 42223. Restaurations au niveau 0 de transactions système/s 42224. 3996 42225. Extensions de fichier d’allocations de pages de base de données asynchrones utilisées/s 42226. 3998 42227. Extensions de fichier allocations pages base de données inachevées/s 42228. 4000 42229. Enregistrements journal/s 42230. 4002 42231. Vidages du tampon journal saturé/s 42232. 4004 42233. Vidages du tampon journal pour validation/s 42234. 4006 42235. Vidages du tampon journal/s 42236. 4008 42237. Écritures journal/s 42238. 4010 42239. Enregistrements journal inachevés/s 42240. 4012 42241. Compartiments de version alloués 42242. 4014 42243. Compartiments de version alloués pour suppressions 42244. 4016 42245. Attente d'allocations de conteneur VER pour le nettoyage de version/s 42246. 4018 42247. Taille moyenne du signet RCE de la banque des versions 42248. 4020 42249. Appels inutiles de la banque des versions/s 42250. 4022 42251. Tâches de nettoyage de la banque de versions distribuées de façon asynchrone/s 42252. 4024 42253. Tâches de nettoyage de la banque de versions distribuées de façon synchrone/s 42254. 4026 42255. Tâches de nettoyage de la banque de versions rejetées/s 42256. 4028 42257. Échecs des tâches de nettoyage de la banque de versions/s 42258. 4030 42259. Insertions d’enregistrements/s 42260. 4032 42261. Suppressions d’enregistrements/s 42262. 4034 42263. Remplacements d’enregistrements/s 42264. 4036 42265. Remplacements d’enregistrements inutiles/s 42266. 4038 42267. Remplacements d’enregistrements redondants/s 42268. 4040 42269. Mises à jour Escrow d’enregistrements/s 42270. 4042 42271. Insertions d’index secondaires/s 42272. 4044 42273. Suppressions d’index secondaires/s 42274. 4046 42275. Mises à jour de fausses colonnes d’index/s 42276. 4048 42277. Mises à jour de fausses colonnes d’index Tuple/s 42278. 4050 42279. Valeurs longues intrinsèques d’enregistrements mises à jour/s 42280. 4052 42281. Valeurs longues séparées d’enregistrements ajoutées/s 42282. 4054 42283. Valeurs longues séparées d’enregistrements forcées/s 42284. 4056 42285. Valeurs longues séparées d’enregistrements toutes forcées/s 42286. 4058 42287. Valeurs longues séparées d’enregistrements toutes références/s 42288. 4060 42289. Valeurs longues séparées d’enregistrements toutes alias de références/s 42290. 4062 42291. Recherches de valeurs longues séparées/s 42292. 4064 42293. Récupérations de valeurs longues séparées/s 42294. 4066 42295. Créations de valeurs longues séparées/s 42296. 4068 42297. Mises à jour de valeurs longues séparées/s 42298. 4070 42299. Suppressions de valeurs longues séparées/s 42300. 4072 42301. Copies de valeurs longues séparées/s 42302. 4074 42303. Recherches de segments de valeurs longues séparées/s 42304. 4076 42305. Récupérations de segments de valeurs longues séparées/s 42306. 4078 42307. Ajouts de segments de valeurs longues séparées/s 42308. 4080 42309. Remplacements de segments de valeurs longues séparées/s 42310. 4082 42311. Suppressions de segments de valeurs longues séparées/s 42312. 4084 42313. Copies de segments de valeurs longues séparées/s 42314. 4086 42315. B+ Tree Append Splits/sec 42316. 4088 42317. B+ Tree Right Splits/sec 42318. 4090 42319. Fractionnements de points actifs à droite de l’arbre B+/s 42320. 4092 42321. Fractionnements verticaux arbre B+/s 42322. 4094 42323. Fractionnements arbre B+/s 42324. 4096 42325. Fusions pages vides arbre B+/s 42326. 4098 42327. Fusions à droite arbre B+/s 42328. 4100 42329. Fusions partielles arbre B+/s 42330. 4102 42331. Fusions vers la gauche arborescences B+/s 42332. 4104 42333. Fusions partielles vers la gauche arborescences B+/s 42334. 4106 42335. Déplacement de pages arborescences B+/s 42336. 4108 42337. Fusions arbre B+/s 42338. 4110 42339. Échecs de tentatives de nettoyage de pages simples de l’arbre B+/s 42340. 4112 42341. Courts-circuits recherche arbre B+/s 42342. 4114 42343. Prélectures opportunes arborescences B+/s 42344. 4116 42345. Accès frères arbre B+ inutiles/s 42346. 4118 42347. B+ Tree Move Nexts/sec 42348. 4120 42349. Déplacements suivants de l’arbre B+ (nœuds invisibles ignorés)/s 42350. 4122 42351. B+ Tree Move Prevs/sec 42352. 4124 42353. Déplacements précédents de l’arbre B+ (nœuds invisibles ignorés)/s 42354. 4126 42355. Recherches arbre B+/s 42356. 4128 42357. Insertions arbre B+/s 42358. 4130 42359. Remplacements arbre B+/s 42360. 4132 42361. Indicateurs de suppression arbre B+/s 42362. 4134 42363. Suppressions arbre B+/s 42364. 4136 42365. Ajouts arbre B+/s 42366. 4138 42367. Créations arbre B+/s 42368. 4140 42369. Nb total de créations arbre B+ 42370. 4142 42371. Suppressions arbre B+/s 42372. 4144 42373. Nb total de suppressions arbre B+ 42374. 4146 42375. Taille du cache de base de données (Mo) 42376. 4148 42377. Échecs du cache de base de données/s 42378. 4150 42379. % de cache de base de données atteint 42380. 4152 42381. Aucun nom 42382. 4154 42383. Demandes du cache de la base de données/s 42384. 4156 42385. Lectures de pages asynchrones de base de données/s 42386. 4158 42387. Lectures de pages synchrones de base de données/s 42388. 4160 42389. Pages de base de données écrites/s 42390. 4162 42391. Pages de base de données nettoyées écrites/s 42392. 4164 42393. Pages de base de données transférées/s 42394. 4166 42395. Prélecture de pages de base de données/s 42396. 4168 42397. Prélecture de pages de base de données en cache/s 42398. 4170 42399. Pages de base de données en prélecture non touchées/s 42400. 4172 42401. Versions pages de base de données/s 42402. 4174 42403. Version pages de base de données copiée/s 42404. 4176 42405. Pages de base de données écrites en standard/s 42406. 4178 42407. Pages de tampons écrites avec erreurs/s 42408. 4180 42409. Pages de base de données écrites à temps/s 42410. 4182 42411. Pages de base de données écrites de façon répétée/s 42412. 4184 42413. Pages de base de données écrites en phase d'inactivité/s 42414. 4186 42415. Pages de base de données fusionnées écrites/s 42416. 4188 42417. Pages de base de données fusionnées lues/s 42418. 4190 42419. Pages de sauvegarde lues en flux continu/s 42420. 4192 42421. Pages défragmentées en ligne référencées/s 42422. 4194 42423. Pages défragmentées en ligne lues/s 42424. 4196 42425. Pages défragmentées en ligne prélues/s 42426. 4198 42427. Pages défragmentées en ligne brisées/s 42428. 4200 42429. Pages défragmentées en ligne rebrisées/s 42430. 4202 42431. Pages libérées par la défrag. en ligne/s 42432. 4204 42433. Déplacements de données par la défragmentation en ligne/s 42434. 4206 42435. Déplacements de pages par la défragmentation en ligne/s 42436. 4208 42437. Enregistrements de journaux défragmentés en ligne/s 42438. 4210 42439. Moyenne d’octets de journaux défragmentés en ligne 42440. 4212 42441. Aucun nom 42442. 4214 42443. Lecture de pages par la maintenance en ligne (DB Scan)/s 42444. 4216 42445. Lecture de pages par la maintenance en ligne (DB Scan) 42446. 4218 42447. Mise à zéro de pages de maintenance en ligne (DB Scan)/s 42448. 4220 42449. Mise à zéro de pages de maintenance en ligne (DB Scan) 42450. 4222 42451. Pages de tâches de base de données référencées/s 42452. 4224 42453. Pages de tâches de base de données lues/s 42454. 4226 42455. Pages de tâches de base de données pré-lues/s 42456. 4228 42457. Pages de tâches de base de données brisées/s 42458. 4230 42459. Pages de tâches de base de données rebrisées/s 42460. 4232 42461. Enregistrements de journal de tâches de base de données/s 42462. 4234 42463. Moyenne d’octets de journal de tâches de base de données 42464. 4236 42465. Aucun nom 42466. 4238 42467. Lectures E/S de base de données/s 42468. 4240 42469. Latence moyenne de lectures E/S de base de données 42470. 4242 42471. Aucun nom 42472. 4244 42473. Moyenne d’octets de lecture E/S de base de données 42474. 4246 42475. Aucun nom 42476. 4248 42477. Lectures E/S de base de données en segment 42478. 4250 42479. Lectures E/S asynchrones de base de données en attente 42480. 4252 42481. Lectures E/S de base de données à latence anormale/s 42482. 4254 42483. Lectures E/S de journal/s 42484. 4256 42485. Latence moyenne des lectures E/S de journal 42486. 4258 42487. Aucun nom 42488. 4260 42489. Moyenne d’octets de lecture E/S de journal 42490. 4262 42491. Aucun nom 42492. 4264 42493. Lectures E/S de journal en segment 42494. 4266 42495. Lectures E/S asynchrones de journal en attente 42496. 4268 42497. Lectures E/S de journal avec latence anormale/s 42498. 4270 42499. Écritures E/S de base de données/s 42500. 4272 42501. Latence moyenne des écritures E/S de base de données/s 42502. 4274 42503. Aucun nom 42504. 4276 42505. Moyenne des octets d’écriture E/S de base de données 42506. 4278 42507. Aucun nom 42508. 4280 42509. Écritures E/S de base de données en segment 42510. 4282 42511. Écritures E/S asynchrones de base de données en attente 42512. 4284 42513. Écritures E/S de base de données avec latence anormale/s 42514. 4286 42515. Écritures E/S de journal/s 42516. 4288 42517. Latence moyenne des écritures E/S de journal 42518. 4290 42519. Aucun nom 42520. 4292 42521. Moyenne des octets d’écriture E/S de journal 42522. 4294 42523. Aucun nom 42524. 4296 42525. Écritures E/S de journal en segment 42526. 4298 42527. Écritures E/S asynchrones de journal en attente 42528. 4300 42529. Écritures E/S de journal avec latence anormale/s 42530. 4302 42531. Échec de compression des octets d'enregistrement/s 42532. 4304 42533. Distributed Transaction Coordinator 42534. 4306 42535. Transactions actives 42536. 4308 42537. Transactions validées 42538. 4310 42539. Transactions abandonnées 42540. 4312 42541. Transactions incertaines 42542. 4314 42543. Nombre max. de transactions actives 42544. 4316 42545. Transactions validées de force 42546. 4318 42547. Transactions abandonnées de force 42548. 4320 42549. Délai de réponse -- Minimum 42550. 4322 42551. Délai de réponse -- Moyen 42552. 4324 42553. Délai de réponse -- Maximum 42554. 4326 42555. Nombre de transactions/s 42556. 4328 42557. Transactions validées/s 42558. 4330 42559. Transactions abandonnées/s 42560. 4332 42561. Session des services Terminal Server 42562. 4334 42563. Octets en entrée hors protocole 42564. 4336 42565. Trames en entrée hors protocole 42566. 4338 42567. Mémoire tampon attente de sortie en entrée 42568. 4340 42569. Trames en entrée 42570. 4342 42571. Octets en entrée 42572. 4344 42573. Octets compressés en entrée 42574. 4346 42575. Purges de compression en entrée 42576. 4348 42577. Erreurs en entrée 42578. 4350 42579. Délai en entrée 42580. 4352 42581. Erreur de trame asynchrone en entrée 42582. 4354 42583. Saturation asynchrone en entrée 42584. 4356 42585. Dépassement asynchrone en entrée 42586. 4358 42587. Erreur de parité asynchrone en entrée 42588. 4360 42589. Erreur de transport en entrée 42590. 4362 42591. Octets en sortie hors protocole 42592. 4364 42593. Trames en sortie hors protocole 42594. 4366 42595. Mémoire tampon attente de sortie en sortie 42596. 4368 42597. Trames en sortie 42598. 4370 42599. Octets en sortie 42600. 4372 42601. Octets compressés en sortie 42602. 4374 42603. Purges de compression en sortie 42604. 4376 42605. Erreurs en sortie 42606. 4378 42607. Délai en sortie 42608. 4380 42609. Erreur de trame asynchrone en sortie 42610. 4382 42611. Saturation asynchrone en sortie 42612. 4384 42613. Dépassement asynchrone en sortie 42614. 4386 42615. Erreur de parité asynchrone en sortie 42616. 4388 42617. Erreur de transport en sortie 42618. 4390 42619. Total octets hors protocole 42620. 4392 42621. Total trames hors protocole 42622. 4394 42623. Total mémoire tampon attente de sortie 42624. 4396 42625. Total trames 42626. 4398 42627. Nb total d’octets 42628. 4400 42629. Total octets compressés 42630. 4402 42631. Total purges de compression 42632. 4404 42633. Nombre total d’erreurs 42634. 4406 42635. Total délai 42636. 4408 42637. Total erreur de trame asynchrone 42638. 4410 42639. Total saturation asynchrone 42640. 4412 42641. Total dépassement asynchrone 42642. 4414 42643. Total erreur de parité asynchrone 42644. 4416 42645. Total erreur de transport 42646. 4418 42647. Nb total lectures de cache protocole 42648. 4420 42649. Nb total de correspondances dans le cache protocole 42650. 4422 42651. Fréquence totale de correspondance dans le cache protocole 42652. 4424 42653. Lectures en cache de bitmaps de protocole 42654. 4426 42655. Nb de correspondances dans le cache de bitmaps de protocole 42656. 4428 42657. Fréquence de correspondance du cache de bitmaps de protocole 42658. 4430 42659. Lectures dans le cache de glyphes de protocole 42660. 4432 42661. Correspondances dans le cache de glyphes de protocole 42662. 4434 42663. Fréquence de correspondance dans le cache de glyphes de protocole 42664. 4436 42665. Lectures de cache de curseurs de protocole 42666. 4438 42667. Correspondances dans le cache de curseurs de protocole 42668. 4440 42669. Fréquence de correspondance de cache de curseurs de protocole 42670. 4442 42671. Lectures de cache de bitmaps d’écrans de protocole 42672. 4444 42673. Correspondances dans le cache de bitmaps d’écrans de protocole 42674. 4446 42675. Fréquence de correspondance dans le cache de bitmaps d’écrans de protocole 42676. 4448 42677. Taux de compression en entrée 42678. 4450 42679. Taux de compression en sortie 42680. 4452 42681. Taux de compression total 42682. 4950 42683. Opérations en bloc en octets/s 42684. 4952 42685. Opérations isochrones en octets/s 42686. 4954 42687. Opérations d’interruption en octets/s 42688. 4956 42689. Données de contrôle en octets/s 42690. 4958 42691. Contrôleur d’Interruptions PCI/s 42692. 4960 42693. Contrôleur Signaux de travail/s 42694. 4962 42695. % total de bande passante utilisé pour les interruptions 42696. 4964 42697. % total de bande passante utilisé pour ISO 42698. 4966 42699. USB 42700. 4968 42701. Moyenne des octets/transfert 42702. 4970 42703. Erreurs de paquets ISO/s 42704. 4972 42705. Latence moyenne en ms des transferts ISO 42706. 4974 42707. Erreurs de transfert/s 42708. 4976 42709. Contrôleur hôte inactif 42710. 4978 42711. Compteur asynchrone du contrôleur hôte inactif 42712. 4980 42713. Compteur de vidage du cache asynchrone du contrôleur hôte 42714. 4982 42715. Compteur périodique du contrôleur hôte inactif 42716. 4984 42717. Compteur de vidage du cache périodique du contrôleur hôte 42718. 4986 42719. Réseau CLR .NET 42720. 4988 42721. Connexions établies 42722. 4990 42723. Octets reçus 42724. 4992 42725. Octets envoyés 42726. 4994 42727. Datagrammes reçus 42728. 4996 42729. Datagrammes envoyés 42730. 4998 42731. Fournisseur de données .NET pour SqlServer 42732. 5000 42733. HardConnectsPerSecond 42734. 5002 42735. HardDisconnectsPerSecond 42736. 5004 42737. SoftConnectsPerSecond 42738. 5006 42739. SoftDisconnectsPerSecond 42740. 5008 42741. NumberOfNonPooledConnections 42742. 5010 42743. NumberOfPooledConnections 42744. 5012 42745. NumberOfActiveConnectionPoolGroups 42746. 5014 42747. NumberOfInactiveConnectionPoolGroups 42748. 5016 42749. NumberOfActiveConnectionPools 42750. 5018 42751. NumberOfInactiveConnectionPools 42752. 5020 42753. NumberOfActiveConnections 42754. 5022 42755. NumberOfFreeConnections 42756. 5024 42757. NumberOfStasisConnections 42758. 5026 42759. NumberOfReclaimedConnections 42760. 5028 42761. .Net CLR Data 42762. 5030 42763. SqlClient : nbre actuel de connexions regroupées et non regroupées 42764. 5032 42765. SqlClient : nbre actuel de connexions regroupées 42766. 5034 42767. SqlClient : nbre actuel de pools de connexions 42768. 5036 42769. SqlClient : nbre max. de connexions regroupées 42770. 5038 42771. SqlClient : nbre total d'échecs de connexion 42772. 5040 42773. SqlClient : nbre total d'échecs de commande 42774. 5042 42775. Mémoire CLR .NET 42776. 5044 42777. Nombre de collections de la génération 0 42778. 5046 42779. Nombre de collections de la génération 1 42780. 5048 42781. Nombre de collections de la génération 2 42782. 5050 42783. Mémoire promue de la génération 0 42784. 5052 42785. Mémoire promue de la génération 1 42786. 5054 42787. Octets promus de la génération 0/s 42788. 5056 42789. Octets promus de la génération 1/s 42790. 5058 42791. Finalisation-mémoire promues de la génération 0 42792. 5060 42793. ID de processus 42794. 5062 42795. Taille du tas de la génération 0 42796. 5064 42797. Taille du tas de la génération 1 42798. 5066 42799. Taille du tas de la génération 2 42800. 5068 42801. Taille du tas des objets volumineux 42802. 5070 42803. Survivants de finalisation 42804. 5072 42805. Nombre de handles GC 42806. 5074 42807. Octets alloués/s 42808. 5076 42809. Nombre GC induit 42810. 5078 42811. % temps dans le GC 42812. 5080 42813. Non affiché 42814. 5082 42815. Nombre d'octets dans tous les tas 42816. 5084 42817. Nombre total d'octets validés 42818. 5086 42819. Nombre total d'octets réservés 42820. 5088 42821. Nombre d'objets épinglés 42822. 5090 42823. Nombre de blocs de synchronisation utilisés 42824. 5092 42825. Chargement CLR .NET 42826. 5094 42827. Total de classes chargées 42828. 5096 42829. % temps chargement 42830. 5098 42831. Longueur de la recherche de l'assembly 42832. 5100 42833. Total des échecs de chargement 42834. 5102 42835. Taux d'échecs de chargement 42836. 5104 42837. Octets dans le tas du chargeur 42838. 5106 42839. Total de appdomains déchargés 42840. 5108 42841. Taux des appdomains déchargés 42842. 5110 42843. Classes chargées actuelles 42844. 5112 42845. Taux des classes chargées 42846. 5114 42847. Appdomains actuels 42848. 5116 42849. Total de Appdomains 42850. 5118 42851. Taux de Appdomains 42852. 5120 42853. Assemblys actuels 42854. 5122 42855. Total d'assemblys 42856. 5124 42857. Taux des assemblys 42858. 5126 42859. Jit CLR .NET 42860. 5128 42861. Nombre de méthodes traitées avec Jit 42862. 5130 42863. Nombre d'octets IL traités avec Jit 42864. 5132 42865. Nombre total d'octets IL traités avec Jit 42866. 5134 42867. Octets IL traités avec Jit/s 42868. 5136 42869. Échecs Jit standard 42870. 5138 42871. % temps en Jit 42872. 5140 42873. Non affiché 42874. 5142 42875. Interopérabilité CLR .NET 42876. 5144 42877. Nombre CCW 42878. 5146 42879. Nombre de stubs 42880. 5148 42881. Nombre de marshaling 42882. 5150 42883. Nombre d'importations TLB/s 42884. 5152 42885. Nombre d'exportations TLB/s 42886. 5154 42887. Verrous et threads CLR .NET 42888. 5156 42889. Nombre total de conflits 42890. 5158 42891. Taux de conflits/s 42892. 5160 42893. Longueur de la file actuelle 42894. 5162 42895. Longueur de la file maximale 42896. 5164 42897. Longueur de la file/s 42898. 5166 42899. Nombre de threads actuels logiques 42900. 5168 42901. Nombre de threads actuels physiques 42902. 5170 42903. Nombre de threads actuellement reconnus 42904. 5172 42905. Nombre total de threads reconnus 42906. 5174 42907. taux de threads reconnus/s 42908. 5176 42909. Sécurité CLR .NET 42910. 5178 42911. Total de vérifications à l'exécution 42912. 5180 42913. % temps authentification de la signature 42914. 5182 42915. Nombre de vérifications durant l'édition de liens 42916. 5184 42917. % temps pour les vérifications RT 42918. 5186 42919. Non affiché 42920. 5188 42921. Épaisseur de la pile 42922. 5190 42923. Accès distant CLR .NET 42924. 5192 42925. Appels distants/s 42926. 5194 42927. Canaux 42928. 5196 42929. Proxies de contexte 42930. 5198 42931. Classes liées au contexte chargées 42932. 5200 42933. Objets liés au contexte alloués/s 42934. 5202 42935. Contextes 42936. 5204 42937. Total d'appels distants 42938. 5206 42939. Exceptions CLR .NET 42940. 5208 42941. Nombre d'exceptions levées 42942. 5210 42943. Nombre d'exceptions levées/s 42944. 5212 42945. Nombre de filtres/s 42946. 5214 42947. Nombre de Finally/s 42948. 5216 42949. Profondeur Throw à Catch/s 42950. 5218 42951. Fournisseur de données .NET pour Oracle 42952. 5220 42953. HardConnectsPerSecond 42954. 5222 42955. HardDisconnectsPerSecond 42956. 5224 42957. SoftConnectsPerSecond 42958. 5226 42959. SoftDisconnectsPerSecond 42960. 5228 42961. NumberOfNonPooledConnections 42962. 5230 42963. NumberOfPooledConnections 42964. 5232 42965. NumberOfActiveConnectionPoolGroups 42966. 5234 42967. NumberOfInactiveConnectionPoolGroups 42968. 5236 42969. NumberOfActiveConnectionPools 42970. 5238 42971. NumberOfInactiveConnectionPools 42972. 5240 42973. NumberOfActiveConnections 42974. 5242 42975. NumberOfFreeConnections 42976. 5244 42977. NumberOfStasisConnections 42978. 5246 42979. NumberOfReclaimedConnections 42980. 5354 42981. Projets Rassembleur de recherche 42982. 5356 42983. Ajouts de documents 42984. 5358 42985. Taux d’ajouts de documents 42986. 5360 42987. Suppressions de documents 42988. 5362 42989. Taux de suppressions de documents 42990. 5364 42991. Modifications de documents 42992. 5366 42993. Taux de modifications de documents 42994. 5368 42995. Documents en attente 42996. 5370 42997. Documents en cours 42998. 5372 42999. Documents suspendus 43000. 5374 43001. Documents retardés 43002. 5376 43003. URL dans l’historique 43004. 5378 43005. Documents traités 43006. 5380 43007. Taux de documents traités 43008. 5382 43009. Réussites de filtrage 43010. 5384 43011. Taux de réussite 43012. 5386 43013. Échecs de filtrage 43014. 5388 43015. Taux d’erreur 43016. 5394 43017. Erreurs au niveau des fichiers 43018. 5396 43019. Taux d’erreurs de fichiers 43020. 5402 43021. Fichiers accédés 43022. 5404 43023. Taux d’accès aux fichiers 43024. 5410 43025. Documents Office filtrés 43026. 5412 43027. Taux de documents Office filtrés 43028. 5414 43029. Documents texte filtrés 43030. 5416 43031. Taux de documents texte filtrés 43032. 5418 43033. Analyses en cours 43034. 5420 43035. Indicateur Rassembleur suspendu 43036. 5422 43037. Indicateur Récupération en cours 43038. 5424 43039. Documents non modifiés 43040. 5426 43041. Indicateur Itération de l’historique en cours 43042. 5428 43043. Analyses incrémentielles 43044. 5430 43045. Documents en cours de filtrage 43046. 5432 43047. Documents démarrés 43048. 5434 43049. Nouvelles tentatives 43050. 5436 43051. Taux de nouvelles tentatives 43052. 5444 43053. Erreurs d’analyse auto-adaptative 43054. 5450 43055. Documents modifiés 43056. 5452 43057. Documents déplacés/renommés 43058. 5454 43059. Taux de documents déplacés et renommés 43060. 5456 43061. Documents uniques 43062. 5458 43063. Récupération de l’historique en cours 43064. 5460 43065. Rassembleur de recherche 43066. 5462 43067. Sources de notification 43068. 5464 43069. Notifications externes reçues 43070. 5466 43071. Taux de notifications externes 43072. 5468 43073. Clients d’administration 43074. 5470 43075. Pulsations 43076. 5472 43077. Taux de pulsations 43078. 5474 43079. Threads de filtrage 43080. 5476 43081. Threads inactives 43082. 5478 43083. Entrées de documents 43084. 5480 43085. Niveau de performances 43086. 5482 43087. Longueur de la file d’attente active 43088. 5484 43089. Processus de filtrage 43090. 5486 43091. Processus de filtrage maximaux 43092. 5488 43093. Processus de filtrage créés 43094. 5490 43095. Documents retardés 43096. 5492 43097. Objets serveur 43098. 5494 43099. Objets serveur créés 43100. 5496 43101. Objets filtre 43102. 5498 43103. Documents filtrés 43104. 5500 43105. Taux de documents filtrés 43106. 5502 43107. Expiration de délai 43108. 5504 43109. Serveurs actuellement indisponibles 43110. 5506 43111. Serveurs indisponibles 43112. 5508 43113. Threads accédant au réseau 43114. 5510 43115. Threads dans les plug-ins 43116. 5512 43117. Documents dont le filtrage a réussi 43118. 5514 43119. Taux de documents dont le filtrage a réussi 43120. 5516 43121. Nouvelle tentative concernant des documents retardés 43122. 5518 43123. Séparateurs de mots mis en cache 43124. 5520 43125. Analyseurs morphologiques mis en cache 43126. 5522 43127. Total des notifications reçues 43128. 5524 43129. Taux de notifications 43130. 5526 43131. Débit du trafic E/S du système 43132. 5528 43133. Raison de l’interruption 43134. 5530 43135. Threads bloquées en raison de l’interruption 43136. 5532 43137. Indexeur de recherche 43138. 5534 43139. Niveau de l’index principal. 43140. 5536 43141. Fusions principales à ce jour 43142. 5538 43143. Fusion principale en cours 43144. 5540 43145. Niveaux de fusion virtuelle 43146. 5542 43147. Seuil des niveaux de fusion virtuelle 43148. 5544 43149. Index permanents 43150. 5546 43151. Taille de l’index 43152. 5548 43153. Clés uniques  43154. 5550 43155. Documents filtrés 43156. 5552 43157. Opérations créées 43158. 5554 43159. Opérations supprimées 43160. 5556 43161. Jeux d’opérations valides 43162. 5558 43163. Jeux d’opérations non valides 43164. 5560 43165. Fusions principales maintenant. 43166. 5562 43167. Connexions actives 43168. 5564 43169. Interrogations 43170. 5566 43171. Requêtes ayant échoué 43172. 5568 43173. Requêtes ayant renvoyé des résultats 43174. 5570 43175. Index L0 (listes de mots) 43176. 5572 43177. Fusions L0 (vidages) maintenant. 43178. 5574 43179. Vitesse des fusions (vidage) L0 - moyenne 43180. 5576 43181. Fusions L0 (vidage) - nombre 43182. 5578 43183. Vitesse des fusions (vidage) L0 - dernière 43184. 5580 43185. Index permanents L1 43186. 5582 43187. Fusions L1 maintenant. 43188. 5584 43189. Vitesse des fusions L1 - moyenne 43190. 5586 43191. Fusions L1 - Nombre 43192. 5588 43193. Vitesse des fusions L1 - dernière 43194. 5590 43195. Index permanents L2 43196. 5592 43197. Fusions L2 maintenant. 43198. 5594 43199. Vitesse des fusions L2 - moyenne 43200. 5596 43201. Fusions L2 - Nombre 43202. 5598 43203. Vitesse des fusions L2 - dernière 43204. 5600 43205. Index permanents L3 43206. 5602 43207. Fusions L3 maintenant. 43208. 5604 43209. Vitesse des fusions L3 - moyenne 43210. 5606 43211. Fusions L3 - Nombre 43212. 5608 43213. Vitesse des fusions L3 - dernière 43214. 5610 43215. Index permanents L4 43216. 5612 43217. Fusions L4 maintenant. 43218. 5614 43219. Vitesse des fusions L4 - moyenne 43220. 5616 43221. Fusions L4 - Nombre 43222. 5618 43223. Vitesse des fusions L4 - dernière 43224. 5620 43225. Index permanents L5 43226. 5622 43227. Fusions L5 maintenant. 43228. 5624 43229. Vitesse des fusions L5 - moyenne 43230. 5626 43231. Fusions L5 - Nombre 43232. 5628 43233. Vitesse des fusions L5 - dernière 43234. 5630 43235. Index permanents L6 43236. 5632 43237. Fusions L6 maintenant. 43238. 5634 43239. Vitesse des fusions L6 - moyenne 43240. 5636 43241. Fusions L6 - Nombre 43242. 5638 43243. Vitesse des fusions L6 - dernière 43244. 5640 43245. Index permanents L7 43246. 5642 43247. Fusions L7 maintenant. 43248. 5644 43249. Vitesse des fusions L7 - moyenne 43250. 5646 43251. Fusions L7 - Nombre 43252. 5648 43253. Vitesse des fusions L7 - dernière 43254. 5650 43255. Index permanents L8 43256. 5652 43257. Fusions L8 maintenant. 43258. 5654 43259. Vitesse des fusions L8 - moyenne 43260. 5656 43261. Fusions L8 - Nombre 43262. 5658 43263. Vitesse des fusions L8 - dernière 43264. 5660 43265. Cache ReadyBoost 43266. 5662 43267. Octets mis en cache 43268. 5664 43269. Espace de cache utilisé 43270. 5666 43271. Taux de compression 43272. 5668 43273. Taille de cache totale en octets 43274. 5670 43275. Lectures de cache/s 43276. 5672 43277. Octets de lecture de cache/s 43278. 5674 43279. Lectures ignorées/s 43280. 5676 43281. Octets de lecture ignorés/s 43282. 5678 43283. Nombre total de lectures/s 43284. 5680 43285. Nb. total d’octets lus/s 43286. 5908 43287. Windows Workflow Foundation 43288. 5910 43289. Workflows Created 43290. 5912 43291. Workflows Created/sec 43292. 5914 43293. Workflows Unloaded 43294. 5916 43295. Workflows Unloaded/sec 43296. 5918 43297. Workflows Loaded 43298. 5920 43299. Workflows Loaded/sec 43300. 5922 43301. Workflows Completed 43302. 5924 43303. Workflows Completed/sec 43304. 5926 43305. Workflows Suspended 43306. 5928 43307. Workflows Suspended/sec 43308. 5930 43309. Workflows Terminated 43310. 5932 43311. Workflows Terminated/sec 43312. 5934 43313. Workflows In Memory 43314. 5936 43315. Workflows Aborted 43316. 5938 43317. Workflows Aborted/sec 43318. 5940 43319. Workflows Persisted 43320. 5942 43321. Workflows Persisted/sec 43322. 5944 43323. Workflows Executing 43324. 5946 43325. Workflows Idle/sec 43326. 5948 43327. Workflows Runnable 43328. 5950 43329. Workflows Pending 43330. 5952 43331. ServiceModelEndpoint 3.0.0.0 43332. 5954 43333. Calls 43334. 5956 43335. Calls Per Second 43336. 5958 43337. Calls Outstanding 43338. 5960 43339. Calls Failed 43340. 5962 43341. Calls Failed Per Second 43342. 5964 43343. Calls Faulted 43344. 5966 43345. Calls Faulted Per Second 43346. 5968 43347. Calls Duration 43348. 5970 43349. Calls Duration Base 43350. 5972 43351. Transactions Flowed 43352. 5974 43353. Transactions Flowed Per Second 43354. 5976 43355. Security Validation and Authentication Failures 43356. 5978 43357. Security Validation and Authentication Failures Per Second 43358. 5980 43359. Security Calls Not Authorized 43360. 5982 43361. Security Calls Not Authorized Per Second 43362. 5984 43363. Reliable Messaging Sessions Faulted 43364. 5986 43365. Reliable Messaging Sessions Faulted Per Second 43366. 5988 43367. Reliable Messaging Messages Dropped 43368. 5990 43369. Reliable Messaging Messages Dropped Per Second 43370. 6046 43371. ServiceModelService 3.0.0.0 43372. 6048 43373. Calls 43374. 6050 43375. Calls Per Second 43376. 6052 43377. Calls Outstanding 43378. 6054 43379. Calls Failed 43380. 6056 43381. Calls Failed Per Second 43382. 6058 43383. Calls Faulted 43384. 6060 43385. Calls Faulted Per Second 43386. 6062 43387. Calls Duration 43388. 6064 43389. Calls Duration Base 43390. 6066 43391. Transactions Flowed 43392. 6068 43393. Transactions Flowed Per Second 43394. 6070 43395. Transacted Operations Committed 43396. 6072 43397. Transacted Operations Committed Per Second 43398. 6074 43399. Transacted Operations Aborted 43400. 6076 43401. Transacted Operations Aborted Per Second 43402. 6078 43403. Transacted Operations In Doubt 43404. 6080 43405. Transacted Operations In Doubt Per Second 43406. 6082 43407. Security Validation and Authentication Failures 43408. 6084 43409. Security Validation and Authentication Failures Per Second 43410. 6086 43411. Security Calls Not Authorized 43412. 6088 43413. Security Calls Not Authorized Per Second 43414. 6090 43415. Instances 43416. 6092 43417. Instances Created Per Second 43418. 6094 43419. Reliable Messaging Sessions Faulted 43420. 6096 43421. Reliable Messaging Sessions Faulted Per Second 43422. 6098 43423. Reliable Messaging Messages Dropped 43424. 6100 43425. Reliable Messaging Messages Dropped Per Second 43426. 6102 43427. Queued Poison Messages 43428. 6104 43429. Queued Poison Messages Per Second 43430. 6106 43431. Queued Messages Rejected 43432. 6108 43433. Queued Messages Rejected Per Second 43434. 6110 43435. Queued Messages Dropped 43436. 6112 43437. Queued Messages Dropped Per Second 43438. 6114 43439. ServiceModelOperation 3.0.0.0 43440. 6116 43441. Calls 43442. 6118 43443. Calls Per Second 43444. 6120 43445. Calls Outstanding 43446. 6122 43447. Calls Failed 43448. 6124 43449. Call Failed Per Second 43450. 6126 43451. Calls Faulted 43452. 6128 43453. Calls Faulted Per Second 43454. 6130 43455. Calls Duration 43456. 6132 43457. Calls Duration Base 43458. 6134 43459. Transactions Flowed 43460. 6136 43461. Transactions Flowed Per Second 43462. 6138 43463. Security Validation and Authentication Failures 43464. 6140 43465. Security Validation and Authentication Failures Per Second 43466. 6142 43467. Security Calls Not Authorized 43468. 6144 43469. Security Calls Not Authorized Per Second 43470. 6146 43471. SMSvcHost 3.0.0.0 43472. 6148 43473. Protocol Failures over net.tcp 43474. 6150 43475. Protocol Failures over net.pipe 43476. 6152 43477. Dispatch Failures over net.tcp 43478. 6154 43479. Dispatch Failures over net.pipe 43480. 6156 43481. Connections Dispatched over net.tcp 43482. 6158 43483. Connections Dispatched over net.pipe 43484. 6160 43485. Connections Accepted over net.tcp 43486. 6162 43487. Connections Accepted over net.pipe 43488. 6164 43489. Registrations Active for net.tcp 43490. 6166 43491. Registrations Active for net.pipe 43492. 6168 43493. Uris Registered for net.tcp 43494. 6170 43495. Uris Registered for net.pipe 43496. 6172 43497. Uris Unregistered for net.tcp 43498. 6174 43499. Uris Unregistered for net.pipe 43500. 6176 43501. MSDTC Bridge 3.0.0.0 43502. 6178 43503. Message send failures/sec 43504. 6180 43505. Prepare retry count/sec 43506. 6182 43507. Commit retry count/sec 43508. 6184 43509. Prepared retry count/sec 43510. 6186 43511. Replay retry count/sec 43512. 6188 43513. Faults received count/sec 43514. 6190 43515. Faults sent count/sec 43516. 6192 43517. Average participant prepare response time 43518. 6194 43519. Average participant prepare response time Base 43520. 6196 43521. Average participant commit response time 43522. 6198 43523. Average participant commit response time Base 43524. 6568 43525. Réseau CLR .NET 4.0.0.0 43526. 6570 43527. Connexions établies 43528. 6572 43529. Octets reçus 43530. 6574 43531. Octets envoyés 43532. 6576 43533. Datagrammes reçus 43534. 6578 43535. Datagrammes envoyés 43536. 6580 43537. HttpWebRequests créées/s 43538. 6582 43539. Durée de vie moyenne des HttpWebRequests 43540. 6584 43541. Base de la durée de vie moyenne des HttpWebRequests 43542. 6586 43543. HttpWebRequests mises en file d'attente/s 43544. 6588 43545. Durée moyenne d'attente des HttpWebRequests 43546. 6590 43547. Base de la durée moyenne d'attente des HttpWebRequests 43548. 6592 43549. HttpWebRequests annulées/s 43550. 6594 43551. Échecs des HttpWebRequests/s 43552. 6596 43553. .NET Memory Cache 4.0 43554. 6598 43555. Cache Hits 43556. 6600 43557. Cache Misses 43558. 6602 43559. Cache Hit Ratio 43560. 6604 43561. Cache Hit Ratio Base 43562. 6606 43563. Cache Trims 43564. 6608 43565. Cache Entries 43566. 6610 43567. Cache Turnover Rate 43568. 6612 43569. ASP.NET v4.0.30319 43570. 6614 43571. ASP.NET Apps v4.0.30319 43572. 6616 43573. Redémarrages de l'application 43574. 6618 43575. Exécution des applications 43576. 6620 43577. Demandes déconnectées 43578. 6622 43579. Durée d'exécution de la demande 43580. 6624 43581. Demandes rejetées 43582. 6626 43583. Demandes en attente 43584. 6628 43585. Processus de travail en cours 43586. 6630 43587. Redémarrages du processus de travail 43588. 6632 43589. Durée d'attente de la demande 43590. 6634 43591. Sessions actives du serveur d'état 43592. 6636 43593. Sessions abandonnées du serveur d'état 43594. 6638 43595. Dépassement du délai d'attente du serveur d'état 43596. 6640 43597. Total de sessions du serveur d'état 43598. 6642 43599. Demandes actuelles 43600. 6644 43601. Événements de succès d'audit déclenchés 43602. 6646 43603. Événements d'échec d'audit déclenchés 43604. 6648 43605. Événements d'erreur déclenchés 43606. 6650 43607. Événements d'erreur de demande déclenchés 43608. 6652 43609. Événements d'erreur d'infrastructure déclenchés 43610. 6654 43611. Requêtes dans la file d'attente native 43612. 6656 43613. Demandes anonymes 43614. 6658 43615. Demandes anonymes/s 43616. 6660 43617. Total d'entrées dans le cache 43618. 6662 43619. Taux de rendement total du cache 43620. 6664 43621. Total d'accès au cache 43622. 6666 43623. Total d'accès au cache sans résultat 43624. 6668 43625. Total de taux d'accès au cache 43626. 6670 43627. Base du taux d'accès au cache 43628. 6672 43629. Entrées API du cache 43630. 6674 43631. Taux de rendement de l'API du cache 43632. 6676 43633. Accès API au cache 43634. 6678 43635. Accès API au cache sans résultat 43636. 6680 43637. Taux d'accès API au cache 43638. 6682 43639. Base du taux d'accès API au cache 43640. 6684 43641. Entrées dans le cache de sortie 43642. 6686 43643. Taux de rendement du cache de sortie 43644. 6688 43645. Accès au cache de sortie 43646. 6690 43647. Accès au cache de sortie sans résultat 43648. 6692 43649. Taux d'accès au cache de sortie 43650. 6694 43651. Base du taux d'accès au cache de sortie 43652. 6696 43653. Total de compilations 43654. 6698 43655. Demandes de débogage 43656. 6700 43657. Erreurs lors du prétraitement 43658. 6702 43659. Erreurs lors de la compilation 43660. 6704 43661. Erreurs lors de l'exécution 43662. 6706 43663. Erreurs non gérées lors de l'exécution 43664. 6708 43665. Erreurs non gérées lors de l'exécution/s 43666. 6710 43667. Total d'erreurs 43668. 6712 43669. Total d'erreurs/s 43670. 6714 43671. Nombre d'instances de pipeline 43672. 6716 43673. Total de demandes entrantes en octets 43674. 6718 43675. Total de demandes sortantes en octets 43676. 6720 43677. Demandes en cours d'exécution 43678. 6722 43679. Demandes ayant échoué 43680. 6724 43681. Demandes introuvables 43682. 6726 43683. Demandes non autorisées 43684. 6728 43685. Demandes dans la file d'attente d'application 43686. 6730 43687. Demandes dépassées 43688. 6732 43689. Demandes réussies 43690. 6734 43691. Demandes totales 43692. 6736 43693. Demandes/s 43694. 6738 43695. Sessions actives 43696. 6740 43697. Sessions abandonnées 43698. 6742 43699. Sessions dépassées 43700. 6744 43701. Total de sessions 43702. 6746 43703. Transactions interrompues 43704. 6748 43705. Transactions validées 43706. 6750 43707. Transactions en attente 43708. 6752 43709. Total de transactions 43710. 6754 43711. Transactions/s 43712. 6756 43713. Nombre total de connexions au serveur d'état de session 43714. 6758 43715. Nombre total de connexions à la session SQL Server 43716. 6760 43717. Événements déclenchés 43718. 6762 43719. Événements déclenchés/s 43720. 6764 43721. Événements de durée de vie de l'application 43722. 6766 43723. Événements de durée de vie de l'application/s 43724. 6768 43725. Événements d'erreur déclenchés 43726. 6770 43727. Événements d'erreur déclenchés/s 43728. 6772 43729. Événements d'erreur de demande déclenchés 43730. 6774 43731. Événements d'erreur de demande déclenchés/s 43732. 6776 43733. Événements d'erreur d'infrastructure déclenchés 43734. 6778 43735. Événements d'erreur d'infrastructure déclenchés/s 43736. 6780 43737. Événements de demande déclenchés 43738. 6782 43739. Événements de demande déclenchés/s 43740. 6784 43741. Événements de succès d'audit déclenchés 43742. 6786 43743. Événements d'échec d'audit déclenchés 43744. 6788 43745. Succès de l'authentification d'appartenance 43746. 6790 43747. Échec de l'authentification d'appartenance 43748. 6792 43749. Succès d'authentification par formulaire 43750. 6794 43751. Échec d'authentification par formulaire 43752. 6796 43753. Échec de validation MAC Viewstate 43754. 6798 43755. Durée d'exécution de la demande 43756. 6800 43757. Demandes déconnectées 43758. 6802 43759. Demandes rejetées 43760. 6804 43761. Durée d'attente de la demande 43762. 6806 43763. Limite de la mémoire cache de l'ordinateur utilisée en % 43764. 6808 43765. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 43766. 6810 43767. Limite de la mémoire cache du processus utilisée en % 43768. 6812 43769. Limite de mémoire cache du processus utilisée en % (base) 43770. 6814 43771. Suppressions totales du cache 43772. 6816 43773. Suppressions d'API du cache 43774. 6818 43775. Suppressions du cache de sortie 43776. 6820 43777. % temps processeur managé (estimé) 43778. 6822 43779. % de temps processeur managé de base (estimé) 43780. 6824 43781. Mémoire managée utilisée (estimé) 43782. 6826 43783. Volume total des demandes entrantes (WebSockets) 43784. 6828 43785. Volume total des demandes sortantes (WebSockets) 43786. 6830 43787. Demandes en cours d'exécution (WebSockets) 43788. 6832 43789. Demandes ayant échoué (WebSockets) 43790. 6834 43791. Demandes ayant réussi (WebSockets) 43792. 6836 43793. Nombre total de demandes (WebSockets) 43794. 6838 43795. MSDTC Bridge 4.0.0.0 43796. 6840 43797. Échecs d'envois de messages/sec 43798. 6842 43799. Nouvelles tentatives Prepare/sec 43800. 6844 43801. Nouvelles tentatives Commit/sec 43802. 6846 43803. Nouvelles tentatives Prepared/sec 43804. 6848 43805. Nouvelles tentatives Replay/sec 43806. 6850 43807. Erreurs reçues/sec 43808. 6852 43809. Erreurs envoyées/sec 43810. 6854 43811. Temps de réponse Prepare moyen du participant 43812. 6856 43813. Temps de réponse Prepare moyen du participant - Valeur de base 43814. 6858 43815. Temps de réponse Commit moyen du participant 43816. 6860 43817. Temps de réponse Commit moyen du participant - Valeur de base 43818. 6862 43819. SMSvcHost 4.0.0.0 43820. 6864 43821. Échecs de protocole sur net.tcp 43822. 6866 43823. Échecs de protocole sur net.pipe 43824. 6868 43825. Échecs de dispatch sur net.tcp 43826. 6870 43827. Échecs de dispatch sur net.pipe 43828. 6872 43829. Connexions distribuées sur net.tcp 43830. 6874 43831. Connexions distribuées sur net.pipe 43832. 6876 43833. Connexions acceptées sur net.tcp 43834. 6878 43835. Connexions acceptées sur net.pipe 43836. 6880 43837. Inscriptions actives pour net.tcp 43838. 6882 43839. Inscriptions actives pour net.pipe 43840. 6884 43841. URI inscrits pour net.tcp 43842. 6886 43843. URI inscrits pour net.pipe 43844. 6888 43845. URI désinscrits pour net.tcp 43846. 6890 43847. URI désinscrits pour net.pipe 43848. 6892 43849. WF (System.Workflow) 4.0.0.0 43850. 6894 43851. Workflows créés 43852. 6896 43853. Workflows créés/sec 43854. 6898 43855. Workflows déchargés 43856. 6900 43857. Workflows déchargés/sec 43858. 6902 43859. Workflows chargés 43860. 6904 43861. Workflows chargeés/sec 43862. 6906 43863. Workflows terminés 43864. 6908 43865. Workflows terminés/sec 43866. 6910 43867. Workflows interrompus 43868. 6912 43869. Workflows interrrompus/sec 43870. 6914 43871. Workflows arrêtés 43872. 6916 43873. Workflows arrêtés/sec 43874. 6918 43875. Workflows en mémoire 43876. 6920 43877. Workflows annulés 43878. 6922 43879. Workflows annulés/sec 43880. 6924 43881. Workflows conservés 43882. 6926 43883. Workflows conservés/sec 43884. 6928 43885. Workflows en cours d'exécution 43886. 6930 43887. Workflows inactifs/sec 43888. 6932 43889. Workflows prêts à être exécutés 43890. 6934 43891. Workflows en attente 43892. 27720 43893. Service d’indexation HTTP 43894. 27722 43895. Éléments du cache 43896. 27724 43897. % de correspondances dans le cache 43898. 27726 43899. Nb total d’accès au cache 1 43900. 27728 43901. % d’erreurs dans le cache 43902. 27730 43903. Nb total d’accès au cache 2 43904. 27732 43905. Nombre de requêtes actives 43906. 27734 43907. Nombre total des requêtes 43908. 27736 43909. Nombre de requêtes par minute 43910. 27738 43911. Nombre de requêtes actuellement en file d’attente 43912. 27740 43913. Nombre total des demandes rejetées 43914. 27742 43915. Service d’indexation 43916. 27744 43917. Listes de mots 43918. 27746 43919. Index enregistrés 43920. 27748 43921. Taille d’index (Mo) 43922. 27750 43923. Fichiers à indexer 43924. 27752 43925. Clés uniques 43926. 27754 43927. Requêtes en cours d’exécution 43928. 27756 43929. État d’avancement de la fusion 43930. 27758 43931. Nombre de documents indexés 43932. 27760 43933. Nombre total de documents 43934. 27762 43935. Nb total de requêtes 43936. 27764 43937. Indexation différée 43938. 27766 43939. Filtre du service d’indexation 43940. 27768 43941. Vitesse totale de l’indexation (Mo/h) 43942. 27770 43943. Temps de liaison (ms) 43944. 27772 43945. Vitesse de l’indexation (Mo/h) 43946. 27774 43947. Service d'état ASP.NET 43948. 28000 43949. Sessions actives du serveur d'état 43950. 28002 43951. Sessions abandonnées du serveur d'état 43952. 28004 43953. Dépassement du délai d'attente du serveur d'état 43954. 28006 43955. Total de sessions du serveur d'état 43956. 28008 43957. ASP.NET 43958. 28010 43959. Applications ASP.NET 43960. 28012 43961. Redémarrages de l'application 43962. 28014 43963. Exécution des applications 43964. 28016 43965. Demandes déconnectées 43966. 28018 43967. Durée d'exécution de la demande 43968. 28020 43969. Demandes rejetées 43970. 28022 43971. Demandes en attente 43972. 28024 43973. Processus de travail en cours 43974. 28026 43975. Redémarrages du processus de travail 43976. 28028 43977. Durée d'attente de la demande 43978. 28030 43979. Sessions actives du serveur d'état 43980. 28032 43981. Sessions abandonnées du serveur d'état 43982. 28034 43983. Dépassement du délai d'attente du serveur d'état 43984. 28036 43985. Total de sessions du serveur d'état 43986. 28038 43987. Demandes actuelles 43988. 28040 43989. Événements de succès d'audit déclenchés 43990. 28042 43991. Événements d'échec d'audit déclenchés 43992. 28044 43993. Événements d'erreur déclenchés 43994. 28046 43995. Événements d'erreur de demande déclenchés 43996. 28048 43997. Événements d'erreur d'infrastructure déclenchés 43998. 28050 43999. Requêtes dans la file d'attente native 44000. 28052 44001. Demandes anonymes 44002. 28054 44003. Demandes anonymes/s 44004. 28056 44005. Total d'entrées dans le cache 44006. 28058 44007. Taux de rendement total du cache 44008. 28060 44009. Total d'accès au cache 44010. 28062 44011. Total d'accès au cache sans résultat 44012. 28064 44013. Total de taux d'accès au cache 44014. 28066 44015. Base du taux d'accès au cache 44016. 28068 44017. Entrées API du cache 44018. 28070 44019. Taux de rendement de l'API du cache 44020. 28072 44021. Accès API au cache 44022. 28074 44023. Accès API au cache sans résultat 44024. 28076 44025. Taux d'accès API au cache 44026. 28078 44027. Base du taux d'accès API au cache 44028. 28080 44029. Entrées dans le cache de sortie 44030. 28082 44031. Taux de rendement du cache de sortie 44032. 28084 44033. Accès au cache de sortie 44034. 28086 44035. Accès au cache de sortie sans résultat 44036. 28088 44037. Taux d'accès au cache de sortie 44038. 28090 44039. Base du taux d'accès au cache de sortie 44040. 28092 44041. Total de compilations 44042. 28094 44043. Demandes de débogage 44044. 28096 44045. Erreurs lors du prétraitement 44046. 28098 44047. Erreurs lors de la compilation 44048. 28100 44049. Erreurs lors de l'exécution 44050. 28102 44051. Erreurs non gérées lors de l'exécution 44052. 28104 44053. Erreurs non gérées lors de l'exécution/s 44054. 28106 44055. Total d'erreurs 44056. 28108 44057. Total d'erreurs/s 44058. 28110 44059. Nombre d'instances de pipeline 44060. 28112 44061. Total de demandes entrantes en octets 44062. 28114 44063. Total de demandes sortantes en octets 44064. 28116 44065. Demandes en cours d'exécution 44066. 28118 44067. Demandes ayant échoué 44068. 28120 44069. Demandes introuvables 44070. 28122 44071. Demandes non autorisées 44072. 28124 44073. Demandes dans la file d'attente d'application 44074. 28126 44075. Demandes dépassées 44076. 28128 44077. Demandes réussies 44078. 28130 44079. Demandes totales 44080. 28132 44081. Demandes/s 44082. 28134 44083. Sessions actives 44084. 28136 44085. Sessions abandonnées 44086. 28138 44087. Sessions dépassées 44088. 28140 44089. Total de sessions 44090. 28142 44091. Transactions interrompues 44092. 28144 44093. Transactions validées 44094. 28146 44095. Transactions en attente 44096. 28148 44097. Total de transactions 44098. 28150 44099. Transactions/s 44100. 28152 44101. Nombre total de connexions au serveur d'état de session 44102. 28154 44103. Nombre total de connexions à la session SQL Server 44104. 28156 44105. Événements déclenchés 44106. 28158 44107. Événements déclenchés/s 44108. 28160 44109. Événements de durée de vie de l'application 44110. 28162 44111. Événements de durée de vie de l'application/s 44112. 28164 44113. Événements d'erreur déclenchés 44114. 28166 44115. Événements d'erreur déclenchés/s 44116. 28168 44117. Événements d'erreur de demande déclenchés 44118. 28170 44119. Événements d'erreur de demande déclenchés/s 44120. 28172 44121. Événements d'erreur d'infrastructure déclenchés 44122. 28174 44123. Événements d'erreur d'infrastructure déclenchés/s 44124. 28176 44125. Événements de demande déclenchés 44126. 28178 44127. Événements de demande déclenchés/s 44128. 28180 44129. Événements de succès d'audit déclenchés 44130. 28182 44131. Événements d'échec d'audit déclenchés 44132. 28184 44133. Succès de l'authentification d'appartenance 44134. 28186 44135. Échec de l'authentification d'appartenance 44136. 28188 44137. Succès d'authentification par formulaire 44138. 28190 44139. Échec d'authentification par formulaire 44140. 28192 44141. Échec de validation MAC Viewstate 44142. 28194 44143. Durée d'exécution de la demande 44144. 28196 44145. Demandes déconnectées 44146. 28198 44147. Demandes rejetées 44148. 28200 44149. Durée d'attente de la demande 44150. 28202 44151. Limite de la mémoire cache de l'ordinateur utilisée en % 44152. 28204 44153. Limite de la mémoire cache de l'ordinateur utilisée en % (base) 44154. 28206 44155. Limite de la mémoire cache du processus utilisée en % 44156. 28208 44157. Limite de mémoire cache du processus utilisée en % (base) 44158. 28210 44159. Suppressions totales du cache 44160. 28212 44161. Suppressions d'API du cache 44162. 28214 44163. Suppressions du cache de sortie 44164. 28216 44165. % temps processeur managé (estimé) 44166. 28218 44167. % de temps processeur managé de base (estimé) 44168. 28220 44169. Mémoire managée utilisée (estimé) 44170. 28222 44171. Volume total des demandes entrantes (WebSockets) 44172. 28224 44173. Volume total des demandes sortantes (WebSockets) 44174. 28226 44175. Demandes en cours d'exécution (WebSockets) 44176. 28228 44177. Demandes ayant échoué (WebSockets) 44178. 28230 44179. Demandes ayant réussi (WebSockets) 44180. 28232 44181. Nombre total de demandes (WebSockets) 44182. 28234 44183. Objets d’infrastructure WMI 44184. 28236 44185. Classes HiPerf 44186. 28238 44187. Validité HiPerf 44188. 28240 44189. Battery Status 44190. 28242 44191. Charge Rate 44192. 28244 44193. Discharge Rate 44194. 28246 44195. Remaining Capacity 44196. 28248 44197. Tag 44198. 28250 44199. Voltage 44200. 28252 44201. Connexions iSCSI 44202. 28254 44203. Octets reçus 44204. 28256 44205. Octets envoyés 44206. 28258 44207. PDU envoyés 44208. 28260 44209. PDU reçus 44210. 28262 44211. Instance d'initiateur iSCSI 44212. 28264 44213. Erreurs de délai de connexion de session 44214. 28266 44215. Erreurs de résumé de session 44216. 28268 44217. Échec des sessions 44218. 28270 44219. Erreurs de format de session 44220. 28272 44221. Statistiques de connexion d'initiateur iSCSI 44222. 28274 44223. Réponses d'acceptation de connexion 44224. 28276 44225. Échecs de connexion 44226. 28278 44227. Réponses d'échec d'authentification de connexion 44228. 28280 44229. Connexions ayant échoué 44230. 28282 44231. Échec de négociation de connexion 44232. 28284 44233. Autres réponses d'échec de connexion 44234. 28286 44235. Réponses de redirection de connexion 44236. 28288 44237. Déconnexion normale 44238. 28290 44239. Autres codes de déconnexion 44240. 28292 44241. Statistiques IPSEC de mode principal HBA iSCSI 44242. 28294 44243. AcquireFailures 44244. 28296 44245. AcquireHeapSize 44246. 28298 44247. ActiveAcquire 44248. 28300 44249. ActiveReceive 44250. 28302 44251. AuthenticationFailures 44252. 28304 44253. ConnectionListSize 44254. 28306 44255. GetSPIFailures 44256. 28308 44257. InvalidCookiesReceived 44258. 28310 44259. InvalidPackets 44260. 28312 44261. KeyAdditionFailures 44262. 28314 44263. KeyAdditions 44264. 28316 44265. KeyUpdateFailures 44266. 28318 44267. KeyUpdates 44268. 28320 44269. NegotiationFailures 44270. 28322 44271. OakleyMainMode 44272. 28324 44273. OakleyQuickMode 44274. 28326 44275. ReceiveFailures 44276. 28328 44277. ReceiveHeapSize 44278. 28330 44279. SendFailures 44280. 28332 44281. SoftAssociations 44282. 28334 44283. TotalGetSPI 44284. 28336 44285. MSiSCSI_NICPerformance 44286. 28338 44287. BytesReceived 44288. 28340 44289. BytesTransmitted 44290. 28342 44291. PDUReceived 44292. 28344 44293. PDUTransmitted 44294. 28346 44295. Statistiques IPSEC de mode rapide HBA iSCSI 44296. 28348 44297. ActiveSA 44298. 28350 44299. ActiveTunnels 44300. 28352 44301. AuthenticatedBytesReceived 44302. 28354 44303. AuthenticatedBytesSent 44304. 28356 44305. BadSPIPackets 44306. 28358 44307. ConfidentialBytesReceived 44308. 28360 44309. ConfidentialBytesSent 44310. 28362 44311. KeyAdditions 44312. 28364 44313. KeyDeletions 44314. 28366 44315. PacketsNotAuthenticated 44316. 28368 44317. PacketsNotDecrypted 44318. 28370 44319. PacketsWithReplayDetection 44320. 28372 44321. PendingKeyOperations 44322. 28374 44323. ReKeys 44324. 28376 44325. TransportBytesReceived 44326. 28378 44327. TransportBytesSent 44328. 28380 44329. TunnelBytesReceived 44330. 28382 44331. TunnelBytesSent 44332. 28384 44333. Délai de traitement de requête iSCSI 44334. 28386 44335. Délai moyen de traitement de requête 44336. 28388 44337. Délai maximal de traitement de requête 44338. 28390 44339. Sessions iSCSI 44340. 28392 44341. Octets reçus 44342. 28394 44343. Octets envoyés 44344. 28396 44345. Erreurs de délai de connexion (ConnectionTimeout) 44346. 28398 44347. Erreurs de résumé 44348. 28400 44349. Erreurs de format 44350. 28402 44351. PDU envoyés 44352. 28404 44353. PDU reçus 44354. 28406 44355. Performances de processeur 44356. 28408 44357. Fréquence du processeur 44358. 28410 44359. % de fréquence maximale 44360. 28412 44361. Indicateurs de l’état du processeur 44362. 6520 44363. WorkflowServiceHost 4.0.0.0 44364. 6522 44365. Workflows créés 44366. 6524 44367. Workflows créés par seconde 44368. 6526 44369. Workflows en cours d'exécution 44370. 6528 44371. Workflows terminés 44372. 6530 44373. Workflows terminés par seconde 44374. 6532 44375. Workflows annulés 44376. 6534 44377. Workflows annulés par seconde 44378. 6536 44379. Workflows en mémoire 44380. 6538 44381. Workflows persistants 44382. 6540 44383. Workflows persistants par seconde 44384. 6542 44385. Workflows arrêtés 44386. 6544 44387. Workflows arrêtés par seconde 44388. 6546 44389. Workflows chargés 44390. 6548 44391. Workflows chargés par seconde 44392. 6550 44393. Workflows déchargés 44394. 6552 44395. Workflows déchargés par seconde 44396. 6554 44397. Workflows interrompus 44398. 6556 44399. Workflows interrompus par seconde 44400. 6558 44401. Workflows inactifs par seconde 44402. 6560 44403. Durée moyenne de chargement des workflows 44404. 6562 44405. Base de temps moyenne de chargement des workflows 44406. 6564 44407. Durée moyenne de persistance des workflows 44408. 6566 44409. Base de temps moyenne de persistance des workflows 44410. 3198 44411. Services Terminal Server 44412. 3200 44413. Nb de sessions actives 44414. 3202 44415. Nb de sessions inactives 44416. 3204 44417. Nb total de sessions 44418. 4454 44419. Flux Pacer 44420. 4456 44421. Paquets perdus 44422. 4458 44423. Paquets planifiés 44424. 4460 44425. Paquets transmis 44426. 4462 44427. Octets planifiés 44428. 4464 44429. Octets transmis 44430. 4466 44431. Octets transmis/s 44432. 4468 44433. Octets planifiés/s 44434. 4470 44435. Paquets transmis/s 44436. 4472 44437. Paquets planifiés/s 44438. 4474 44439. Paquets ignorés/s 44440. 4476 44441. Paquets non conformes planifiés 44442. 4478 44443. Paquets non conformes planifiés/s 44444. 4480 44445. Nombre moyen de paquets dans le modélisateur 44446. 4482 44447. Nombre maximal de paquets dans le modélisateur 44448. 4484 44449. Nombre moyen de paquets dans le séquenceur 44450. 4486 44451. Nombre maximal de paquets dans le séquenceur 44452. 4488 44453. Nombre maximal de paquets dans la carte réseau 44454. 4490 44455. Nombre maximal de paquets dans la carte réseau 44456. 4492 44457. Paquets non conformes transmis 44458. 4494 44459. Paquets non conformes transmis/s 44460. 4496 44461. Canal Pacer 44462. 4498 44463. Plus de paquets 44464. 4500 44465. Flux ouverts 44466. 4502 44467. Flux fermés 44468. 4504 44469. Flux rejetés 44470. 4506 44471. Flux modifiés 44472. 4508 44473. Modifications de flux rejetées 44474. 4510 44475. Nombre maximal de flux simultanés 44476. 4512 44477. Paquets non conformes planifiés 44478. 4514 44479. Paquets non conformes planifiés/s 44480. 4516 44481. Nombre moyen de paquets dans le modélisateur 44482. 4518 44483. Nombre maximal de paquets dans le modélisateur 44484. 4520 44485. Nombre moyen de paquets dans le séquenceur 44486. 4522 44487. Nombre maximal de paquets dans le séquenceur 44488. 4524 44489. Nombre maximal de paquets dans la carte réseau 44490. 4526 44491. Nombre moyen de paquets dans la carte réseau 44492. 4528 44493. Paquets non conformes transmis 44494. 4530 44495. Paquets non conformes transmis/s 44496. 2258 44497. WFPv4 44498. 2260 44499. Paquets entrants rejetés/seconde 44500. 2262 44501. Paquets sortants rejetés/seconde 44502. 2264 44503. Paquets rejetés/seconde 44504. 2266 44505. Liaisons bloquées 44506. 2268 44507. Connexions entrantes bloquées/seconde 44508. 2270 44509. Connexions sortantes bloquées/seconde 44510. 2272 44511. Connexions entrantes autorisées/seconde 44512. 2274 44513. Connexions sortantes autorisées/seconde 44514. 2276 44515. Connexions entrantes 44516. 2278 44517. Connexions sortantes 44518. 2280 44519. Connexions entrantes actives 44520. 2282 44521. Connexions sortantes actives 44522. 2284 44523. Classifications autorisées/seconde 44524. 2318 44525. Pilote IPSEC 44526. 2320 44527. Associations de sécurité active 44528. 2322 44529. Associations de sécurité en attente 44530. 2324 44531. Paquets SPI incorrects 44532. 2326 44533. Paquets SPI incorrects/seconde 44534. 2328 44535. Octets reçus en mode tunnel/seconde 44536. 2330 44537. Octets envoyés en mode tunnel/seconde 44538. 2332 44539. Octets reçus en mode transport/seconde 44540. 2334 44541. Octets envoyés en mode transport/seconde 44542. 2336 44543. Associations de sécurité déchargées 44544. 2338 44545. Octets déchargés reçus/seconde 44546. 2340 44547. Octets déchargés envoyés/seconde 44548. 2342 44549. Paquets ayant échoué à la détection de relecture 44550. 2344 44551. Paquets ayant échoué à la détection de relecture/seconde 44552. 2346 44553. Paquets non authentifiés 44554. 2348 44555. Paquets non authentifiés/seconde 44556. 2350 44557. Paquets non déchiffrés 44558. 2352 44559. Paquets non déchiffrés/seconde 44560. 2354 44561. Nouvelles clés d’association de sécurité 44562. 2356 44563. Associations de sécurité ajoutées 44564. 2358 44565. Packets That Failed ESP Validation 44566. 2360 44567. Paquets ayant échoué à la validation ESP/seconde 44568. 2362 44569. Paquets ayant échoué à la validation UDP-ESP 44570. 2364 44571. Paquets ayant échoué à la validation UDP-ESP/seconde 44572. 2366 44573. Paquets reçus avec une association de sécurité erronée 44574. 2368 44575. Paquets reçus avec une association de sécurité erronée/seconde 44576. 2370 44577. Paquets en texte clair reçus 44578. 2372 44579. Paquets en texte clair reçus/seconde 44580. 2374 44581. Total des paquets entrants reçus 44582. 2376 44583. Total des paquets entrants reçus/seconde 44584. 2378 44585. Total des paquets entrants supprimés 44586. 2380 44587. Total des paquets entrants supprimés/seconde 44588. 2314 44589. WFP 44590. 2316 44591. Nombre de fournisseurs 44592. 2286 44593. WFPv6 44594. 2288 44595. Paquets entrants rejetés/seconde 44596. 2290 44597. Paquets sortants rejetés/seconde 44598. 2292 44599. Paquets rejetés/seconde 44600. 2294 44601. Liaisons bloquées 44602. 2296 44603. Connexions entrantes bloquées/seconde 44604. 2298 44605. Connexions sortantes bloquées/seconde 44606. 2300 44607. Connexions entrantes autorisées/seconde 44608. 2302 44609. Connexions sortantes autorisées/seconde 44610. 2304 44611. Connexions entrantes 44612. 2306 44613. Connexions sortantes 44614. 2308 44615. Connexions entrantes actives 44616. 2310 44617. Connexions sortantes actives 44618. 2312 44619. Classifications autorisées/seconde 44620. 5682 44621. Protocole PNRP 44622. 5684 44623. Inscription 44624. 5686 44625. Résoudre 44626. 5688 44627. Entrée de cache 44628. 5690 44629. Nombre moyen d’octets envoyés 44630. 5692 44631. Nombre moyen d’octets reçus 44632. 5694 44633. Taille estimée du nuage 44634. 5696 44635. Entrée de cache périmée 44636. 5698 44637. Échecs d’envoi 44638. 5700 44639. Échecs de réception 44640. 5702 44641. Messages de sollicitation envoyés/s 44642. 5704 44643. Messages de sollicitation reçus/s 44644. 5706 44645. Messages d’annonce envoyés/s 44646. 5708 44647. Messages d’annonce reçus/s 44648. 5710 44649. Messages de demande envoyés/s 44650. 5712 44651. Messages de demande reçus/s 44652. 5714 44653. Messages de saturation envoyés/s 44654. 5716 44655. Messages de saturation reçus/s 44656. 5718 44657. Messages de renseignement envoyés/s 44658. 5720 44659. Messages de renseignement reçus/s 44660. 5722 44661. Messages d’autorité envoyés/s 44662. 5724 44663. Messages d’autorité reçus/s 44664. 5726 44665. Messages d’accusé de réception envoyés/s 44666. 5728 44667. Messages d’accusé de réception reçus/s 44668. 5730 44669. Messages de recherche envoyés/s 44670. 5732 44671. Messages de recherche reçus/s 44672. 5734 44673. Messages inconnus reçus 44674. 4938 44675. Applications Gestionnaire d’autorisations 44676. 4940 44677. Nombre total d’étendues 44678. 4942 44679. Nombre d’étendues chargées en mémoire 44680. 5790 44681. Service de télécopie 44682. 5792 44683. Nb total de minutes pour envoi/réception 44684. 5794 44685. Nombre de pages 44686. 5796 44687. Nombre de télécopies envoyées et reçues 44688. 5798 44689. Nb total d’octets 44690. 5800 44691. Transmissions de télécopies ayant échoué 44692. 5802 44693. Connexions sortantes ayant échoué 44694. 5804 44695. Minutes d’envoi 44696. 5806 44697. Pages envoyées 44698. 5808 44699. Télécopies envoyées 44700. 5810 44701. Octets envoyés 44702. 5812 44703. Échec de réceptions 44704. 5814 44705. Minutes de réception 44706. 5816 44707. Pages reçues 44708. 5818 44709. Télécopies reçues 44710. 5820 44711. Octets reçus 44712. 2578 44713. IKEv1, AuthIP et IKEv2 génériques 44714. 2580 44715. Durée de négociation en mode principal IKEv1 44716. 2582 44717. Durée de négociation en mode principal AuthIP 44718. 2584 44719. Durée de négociation en mode rapide IKEv1 44720. 2586 44721. Durée de négociation en mode rapide AuthIP 44722. 2588 44723. Durée de négociation en mode étendu 44724. 2590 44725. Paquets reçus/seconde 44726. 2592 44727. Paquets non valides reçus/seconde 44728. 2594 44729. Négociations réussies 44730. 2596 44731. Négociations réussies/seconde 44732. 2598 44733. Négociations en échec 44734. 2600 44735. Négociations en échec/seconde 44736. 2602 44737. Durée de négociation en mode principal IKEv2 44738. 2604 44739. Durée de négociation en mode rapide IKEv2 44740. 2606 44741. IPSec IKEv2 IPv4 44742. 2608 44743. Associations de sécurité actives en mode principal 44744. 2610 44745. Négociations en mode principal en attente 44746. 2612 44747. Négociations en mode principal 44748. 2614 44749. Négociations en mode principal/seconde 44750. 2616 44751. Négociations en mode principal réussies 44752. 2618 44753. Négociations en mode principal réussies/seconde 44754. 2620 44755. Echecs de négotiations en mode principal 44756. 2622 44757. Echecs de négotiations en mode principal/s 44758. 2624 44759. Demandes de négociations en mode principal reçues 44760. 2626 44761. Demandes de négociations en mode principal reçues/seconde 44762. 2628 44763. Associations de sécurité actives en mode rapide 44764. 2630 44765. Négociations en mode rapide en attente 44766. 2632 44767. Négociations en mode rapide 44768. 2634 44769. Négociations en mode rapide/seconde 44770. 2636 44771. Négociations en mode rapide réussies 44772. 2638 44773. Négociations en mode rapide réussies/seconde 44774. 2640 44775. Négociations en mode rapide en échec 44776. 2642 44777. Négociations en mode rapide en échec/seconde 44778. 2458 44779. IPsec AuthIP IPv4 44780. 2460 44781. Associations de sécurité actives en mode principal 44782. 2462 44783. Négociations en mode principal en attente 44784. 2464 44785. Négociations en mode principal 44786. 2466 44787. Négociations en mode principal/seconde 44788. 2468 44789. Négociations en mode principal réussies 44790. 2470 44791. Négociations en mode principal réussies/seconde 44792. 2472 44793. Echecs de négotiations en mode principal 44794. 2474 44795. Echecs de négotiations en mode principal/s 44796. 2476 44797. Demandes de négociations en mode principal reçues 44798. 2478 44799. Demandes de négociations en mode principal reçues/seconde 44800. 2480 44801. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 44802. 2482 44803. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 44804. 2484 44805. Associations de sécurité actives en mode rapide 44806. 2486 44807. Négociations en mode rapide en attente 44808. 2488 44809. Négociations en mode rapide 44810. 2490 44811. Négociations en mode rapide/seconde 44812. 2492 44813. Négociations en mode rapide réussies 44814. 2494 44815. Négociations en mode rapide réussies/seconde 44816. 2496 44817. Négociations en mode rapide en échec 44818. 2498 44819. Négociations en mode rapide en échec/seconde 44820. 2500 44821. Associations de sécurité actives en mode étendu 44822. 2502 44823. Associations de sécurité en mode étendu en attente 44824. 2504 44825. Négociations en mode étendu 44826. 2506 44827. Négociations en mode étendu/seconde 44828. 2508 44829. Négociations en mode étendu réussies 44830. 2510 44831. Négociations en mode étendu réussies/seconde 44832. 2512 44833. Négociations en mode étendu en échec 44834. 2514 44835. Négociations en mode étendu en échec/seconde 44836. 2516 44837. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 44838. 2518 44839. IPSec AuthIP IPv6 44840. 2520 44841. Associations de sécurité actives en mode principal 44842. 2522 44843. Négociations en mode principal en attente 44844. 2524 44845. Négociations en mode principal 44846. 2526 44847. Négociations en mode principal/seconde 44848. 2528 44849. Négociations en mode principal réussies 44850. 2530 44851. Négociations en mode principal réussies/seconde 44852. 2532 44853. Echecs de négotiations en mode principal 44854. 2534 44855. Echecs de négotiations en mode principal/s 44856. 2536 44857. Demandes de négociations en mode principal reçues 44858. 2538 44859. Demandes de négociations en mode principal reçues/seconde 44860. 2540 44861. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité 44862. 2542 44863. Associations de sécurité en mode principal ayant utilisé l’emprunt d’identité/seconde 44864. 2544 44865. Associations de sécurité actives en mode rapide 44866. 2546 44867. Négociations en mode rapide en attente 44868. 2548 44869. Négociations en mode rapide 44870. 2550 44871. Négociations en mode rapide/seconde 44872. 2552 44873. Négociations en mode rapide réussies 44874. 2554 44875. Négociations en mode rapide réussies/seconde 44876. 2556 44877. Négociations en mode rapide en échec 44878. 2558 44879. Négociations en mode rapide en échec/seconde 44880. 2560 44881. Associations de sécurité actives en mode étendu 44882. 2562 44883. Associations de sécurité en mode étendu en attente 44884. 2564 44885. Négociations en mode étendu 44886. 2566 44887. Négociations en mode étendu/seconde 44888. 2568 44889. Négociations en mode étendu réussies 44890. 2570 44891. Négociations en mode étendu réussies/seconde 44892. 2572 44893. Négociations en mode étendu en échec 44894. 2574 44895. Négociations en mode étendu en échec/seconde 44896. 2576 44897. Associations de sécurité en mode étendu ayant utilisé l’emprunt d’identité 44898. 2644 44899. IPSec IKEv2 IPv4 44900. 2646 44901. Associations de sécurité actives en mode principal 44902. 2648 44903. Négociations en mode principal en attente 44904. 2650 44905. Négociations en mode principal 44906. 2652 44907. Négociations en mode principal/seconde 44908. 2654 44909. Négociations en mode principal réussies 44910. 2656 44911. Négociations en mode principal réussies/seconde 44912. 2658 44913. Echecs de négotiations en mode principal 44914. 2660 44915. Echecs de négotiations en mode principal/s 44916. 2662 44917. Demandes de négociations en mode principal reçues 44918. 2664 44919. Demandes de négociations en mode principal reçues/seconde 44920. 2666 44921. Associations de sécurité actives en mode rapide 44922. 2668 44923. Négociations en mode rapide en attente 44924. 2670 44925. Négociations en mode rapide 44926. 2672 44927. Négociations en mode rapide/seconde 44928. 2674 44929. Négociations en mode rapide réussies 44930. 2676 44931. Négociations en mode rapide réussies/seconde 44932. 2678 44933. Négociations en mode rapide en échec 44934. 2680 44935. Négociations en mode rapide en échec/seconde 44936. 2382 44937. IPSec IKEv1 IPv4 44938. 2384 44939. Associations de sécurité actives en mode principal 44940. 2386 44941. Négociations en mode principal en attente 44942. 2388 44943. Négociations en mode principal 44944. 2390 44945. Négociations en mode principal/seconde 44946. 2392 44947. Négociations en mode principal réussies 44948. 2394 44949. Négociations en mode principal réussies/seconde 44950. 2396 44951. Echecs de négotiations en mode principal 44952. 2398 44953. Echecs de négotiations en mode principal/s 44954. 2400 44955. Demandes de négociations en mode principal reçues 44956. 2402 44957. Demandes de négociations en mode principal reçues/seconde 44958. 2404 44959. Associations de sécurité actives en mode rapide 44960. 2406 44961. Négociations en mode rapide en attente 44962. 2408 44963. Négociations en mode rapide 44964. 2410 44965. Négociations en mode rapide/seconde 44966. 2412 44967. Négociations en mode rapide réussies 44968. 2414 44969. Négociations en mode rapide réussies/seconde 44970. 2416 44971. Négociations en mode rapide en échec 44972. 2418 44973. Négociations en mode rapide en échec/seconde 44974. 2420 44975. IPSec IKEv1 IPv6 44976. 2422 44977. Associations de sécurité actives en mode principal 44978. 2424 44979. Négociations en mode principal en attente 44980. 2426 44981. Négociations en mode principal 44982. 2428 44983. Négociations en mode principal/seconde 44984. 2430 44985. Négociations en mode principal réussies 44986. 2432 44987. Négociations en mode principal réussies/seconde 44988. 2434 44989. Echecs de négotiations en mode principal 44990. 2436 44991. Echecs de négotiations en mode principal/s 44992. 2438 44993. Demandes de négociations en mode principal reçues 44994. 2440 44995. Demandes de négociations en mode principal reçues/seconde 44996. 2442 44997. Associations de sécurité actives en mode rapide 44998. 2444 44999. Négociations en mode rapide en attente 45000. 2446 45001. Négociations en mode rapide 45002. 2448 45003. Négociations en mode rapide/seconde 45004. 2450 45005. Négociations en mode rapide réussies 45006. 2452 45007. Négociations en mode rapide réussies/seconde 45008. 2454 45009. Négociations en mode rapide en échec 45010. 2456 45011. Négociations en mode rapide en échec/seconde 45012. 4716 45013. Relais Teredo 45014. 4718 45015. Entrée - Total des paquets du relais Teredo : réussite + erreur 45016. 4720 45017. Entrée - Paquets valides du relais Teredo : total 45018. 4722 45019. Entrée - Paquets valides du relais Teredo : bulles 45020. 4724 45021. Entrée - Paquets valides du relais Teredo : paquets de données 45022. 4726 45023. Entrée - Paquets non valides du relais Teredo : total 45024. 4728 45025. Entrée - Paquets non valides du relais Teredo : erreur d’en-tête 45026. 4730 45027. Entrée - Paquets non valides du relais Teredo : erreur de source 45028. 4732 45029. Entrée - Paquets non valides du relais Teredo : erreur de destination 45030. 4734 45031. Sortie - Total des paquets du relais Teredo : valides + non valides 45032. 4736 45033. Sortie - Paquets valides du relais Teredo 45034. 4738 45035. Sortie - Paquets valides du relais Teredo : bulles 45036. 4740 45037. Sortie - Paquets valides du relais Teredo : paquets de données 45038. 4742 45039. Sortie - Paquets non valides du relais Teredo 45040. 4744 45041. Sortie - Paquets non valides du relais Teredo : erreur d’en-tête 45042. 4746 45043. Sortie - Paquets non valides du relais Teredo : erreur de source 45044. 4748 45045. Sortie - Paquets non valides du relais Teredo : erreur de destination 45046. 4750 45047. Entrée - Total des paquets du relais Teredo : réussite + erreur /s 45048. 4752 45049. Sortie - Total des paquets du relais Teredo : valides + non valides/s 45050. 4754 45051. Entrée - Paquets valides du relais Teredo : paquets de données en mode utilisateur 45052. 4756 45053. Entrée - Paquets valides du relais Teredo : paquets de données en mode noyau 45054. 4758 45055. Sortie - Paquets valides du relais Teredo : paquets de données en mode utilisateur 45056. 4760 45057. Sortie - Paquets valides du relais Teredo : paquets de données en mode noyau 45058. 4762 45059. Session IPHTTPS 45060. 4764 45061. Paquets reçus dans cette session 45062. 4766 45063. Paquets envoyés dans cette session 45064. 4768 45065. Octets reçus dans cette session 45066. 4770 45067. Octets envoyés dans cette session 45068. 4772 45069. Erreurs - Erreurs de transmission dans cette session 45070. 4774 45071. Erreurs - Erreurs de réception dans cette session 45072. 4776 45073. Durée - Durée de la session (secondes) 45074. 4778 45075. IPHTTPS Global 45076. 4780 45077. Entrée - Nombre total d’octets reçus 45078. 4782 45079. Sortie - Nombre total d’octets envoyés 45080. 4784 45081. Abandons - Expiration d’opérations de résolution de voisin 45082. 4786 45083. Erreurs - Erreurs d’authentification 45084. 4788 45085. Sortie - Nombre total d’octets transférés 45086. 4790 45087. Erreurs - Erreurs de transmission sur le serveur 45088. 4792 45089. Erreurs - Erreurs de réception sur le serveur 45090. 4794 45091. Entrée - Nombre total de paquets reçus 45092. 4796 45093. Sortie - Nombre total de paquets envoyés 45094. 4798 45095. Sessions - Nombre total de sessions 45096. 4686 45097. Serveur Teredo 45098. 4688 45099. Entrée - Total des paquets du serveur Teredo : réussite + erreur 45100. 4690 45101. Entrée - Paquets valides du serveur Teredo : total 45102. 4692 45103. Entrée - Paquets valides du serveur Teredo : bulles 45104. 4694 45105. Entrée - Paquets valides du serveur Teredo : écho 45106. 4696 45107. Entrée - Paquets valides du serveur Teredo : SR-principal 45108. 4698 45109. Entrée - Paquets valides du serveur Teredo : SR-secondaire 45110. 4700 45111. Entrée - Paquets non valides du serveur Teredo : total 45112. 4702 45113. Entrée - Paquets non valides du serveur Teredo : erreur d’en-tête 45114. 4704 45115. Entrée - Paquets non valides du serveur Teredo : erreur de source 45116. 4706 45117. Entrée - Paquets non valides du serveur Teredo : erreur de destination 45118. 4708 45119. Entrée - Paquets non valides du serveur Teredo : erreur d’authentification 45120. 4710 45121. Sortie - Serveur Teredo : AR-principal 45122. 4712 45123. Sortie - Serveur Teredo : AR-secondaire 45124. 4714 45125. Entrée - Total des paquets du serveur Teredo : réussite + erreur /s 45126. 4662 45127. Client Teredo 45128. 4664 45129. Entrée - Publication de routeur Teredo 45130. 4666 45131. Entrée - Bulle Teredo 45132. 4668 45133. Entrée - Données Teredo 45134. 4670 45135. Entrée - Teredo non valide 45136. 4672 45137. Sortie - Sollicitation de routeur Teredo 45138. 4674 45139. Sortie - Bulle Teredo 45140. 4676 45141. Sortie - Données Teredo 45142. 4678 45143. Entrée - Mode utilisateur de données Teredo 45144. 4680 45145. Entrée - Mode noyau de données Teredo 45146. 4682 45147. Sortie - Mode utilisateur de données Teredo 45148. 4684 45149. Sortie - Mode noyau de données Teredo 45150. 6440 45151. ServiceModelService 4.0.0.0 45152. 6442 45153. Appels 45154. 6444 45155. Appels par seconde 45156. 6446 45157. Appels en attente 45158. 6448 45159. Appels en échec 45160. 6450 45161. Appels en échec par seconde 45162. 6452 45163. Appels erronés 45164. 6454 45165. Appels erronés par seconde 45166. 6456 45167. Durée des appels 45168. 6458 45169. Échecs de la validation et de l'authentification de la sécurité 45170. 6460 45171. Échecs de la validation et de l'authentification de la sécurité par seconde 45172. 6462 45173. Appels de sécurité non autorisés 45174. 6464 45175. Appels de sécurité non autorisés par seconde 45176. 6466 45177. Instances 45178. 6468 45179. Instances créées par seconde 45180. 6470 45181. Sessions de messagerie fiable erronées 45182. 6472 45183. Sessions de messagerie fiable erronées par seconde 45184. 6474 45185. Messages de messagerie fiable supprimés 45186. 6476 45187. Messages de messagerie fiable déposés par seconde 45188. 6478 45189. Transactions passées 45190. 6480 45191. Transactions passées par seconde 45192. 6482 45193. Opérations traitées validées 45194. 6484 45195. Opérations traitées validées par seconde 45196. 6486 45197. Opérations traitées annulées 45198. 6488 45199. Opérations traitées annulées par seconde 45200. 6490 45201. Opérations traitées incertaines 45202. 6492 45203. Opérations traitées incertaines par seconde 45204. 6494 45205. Messages incohérents mis en file d'attente 45206. 6496 45207. Messages incohérents mis en file d'attente par seconde 45208. 6498 45209. Messages mis en file d'attente rejetés 45210. 6500 45211. Messages mis en file d'attente rejetés par seconde 45212. 6502 45213. Messages mis en file d'attente déposés 45214. 6504 45215. Messages mis en file d'attente déposés par seconde 45216. 6506 45217. Pourcentage du nombre maximal d'appels simultanés 45218. 6508 45219. Pourcentage du nombre maximal d'instances simultanées 45220. 6510 45221. Pourcentage du nombre maximal de sessions simultanées 45222. 6512 45223. CallDurationBase 45224. 6514 45225. CallsPercentMaxConcurrentCallsBase 45226. 6516 45227. InstancesPercentMaxConcurrentInstancesBase 45228. 6518 45229. SessionsPercentMaxConcurrentSessionsBase 45230. 6408 45231. ServiceModelOperation 4.0.0.0 45232. 6410 45233. Appels 45234. 6412 45235. Appels par seconde 45236. 6414 45237. Appels en attente 45238. 6416 45239. Appels en échec 45240. 6418 45241. Appels en échec par seconde 45242. 6420 45243. Appels erronés 45244. 6422 45245. Appels erronés par seconde 45246. 6424 45247. Durée des appels 45248. 6426 45249. Échecs de la validation et de l'authentification de la sécurité 45250. 6428 45251. Échecs de la validation et de l'authentification de la sécurité par seconde 45252. 6430 45253. Appels de sécurité non autorisés 45254. 6432 45255. Appels de sécurité non autorisés par seconde 45256. 6434 45257. Transactions passées 45258. 6436 45259. Transactions passées par seconde 45260. 6438 45261. CallsDurationBase 45262. 6368 45263. ServiceModelEndpoint 4.0.0.0 45264. 6370 45265. Appels 45266. 6372 45267. Appels par seconde 45268. 6374 45269. Appels en attente 45270. 6376 45271. Appels en échec 45272. 6378 45273. Appels en échec par seconde 45274. 6380 45275. Appels erronés 45276. 6382 45277. Appels erronés par seconde 45278. 6384 45279. Durée des appels 45280. 6386 45281. Échecs de la validation et de l'authentification de la sécurité 45282. 6388 45283. Échecs de la validation et de l'authentification de la sécurité par seconde 45284. 6390 45285. Appels de sécurité non autorisés 45286. 6392 45287. Appels de sécurité non autorisés par seconde 45288. 6394 45289. Sessions de messagerie fiable erronées 45290. 6396 45291. Sessions de messagerie fiable erronées par seconde 45292. 6398 45293. Messages de messagerie fiable supprimés 45294. 6400 45295. Messages de messagerie fiable déposés par seconde 45296. 6402 45297. Transactions passées 45298. 6404 45299. Transactions passées par seconde 45300. 6406 45301. CallDurationBase 45302. 2246 45303. Jauge d’alimentation 45304. 2248 45305. Marche/Arrêt 45306. 2250 45307. Allocation de réserve d’énergie 45308. 4644 45309. Files d’attente des demandes du service HTTP 45310. 4646 45311. TailleActuelleFileAttente 45312. 4648 45313. DuréeMaximalePrésenceÉlémentDansFileAttente 45314. 4650 45315. DébitArrivées 45316. 4652 45317. DébitRejets 45318. 4654 45319. DemandesRejetées 45320. 4656 45321. DébitAccèsCacheAvecCorrespondance 45322. 4624 45323. Groupes d’URL du service HTTP 45324. 4626 45325. DébitOctetsEnvoyés 45326. 4628 45327. DébitOctetsReçus 45328. 4630 45329. DébitOctetsTransférés 45330. 4632 45331. ConnexionsActuelles 45332. 4634 45333. NombreMaximalDeConnexions 45334. 4636 45335. TentativesDeConnexion 45336. 4638 45337. DemandesObtention 45338. 4640 45339. DemandesEn-têtes 45340. 4642 45341. ToutesLesDemandes 45342. 4610 45343. Service HTTP 45344. 4612 45345. URIActuellementMisEnCache 45346. 4614 45347. TotalDesURIMisEnCache 45348. 4616 45349. NombreAccèsCacheURIAvecCorrespondance 45350. 4618 45351. NombreAccèsCacheURISansCorrespondance 45352. 4620 45353. VidagesCacheURI 45354. 4622 45355. TotalURIVidés 45356. 25554 45357. Vidéo RemoteFX 45358. 25556 45359. Images d’entrée/seconde 45360. 25558 45361. Taux de compression vidéo 45362. 25560 45363. Images de sortie/seconde 45364. 25562 45365. Images ignorées/seconde - Ressources insuffisantes du client 45366. 25564 45367. Images ignorées/seconde - Ressources insuffisantes du réseau 45368. 25566 45369. Images ignorées/seconde - Ressources insuffisantes du serveur 45370. 25568 45371. Qualité d’image 45372. 25570 45373. Durée moyenne de codage 45374. 25572 45375. Images sources/seconde 45376. 25574 45377. Réseau RemoteFX 45378. 25576 45379. RTT TCP de base 45380. 25578 45381. RTT TCP actuel 45382. 25580 45383. Bande passante TCP actuelle 45384. 25582 45385. Débit de réception total 45386. 25584 45387. Débit de réception par TCP 45388. 25586 45389. Débit de réception par UDP 45390. 25588 45391. Paquets UDP reçus/seconde 45392. 25590 45393. Débit d’envoi total 45394. 25592 45395. Débit d’envoi par TCP 45396. 25594 45397. Débit d’envoi par UDP 45398. 25596 45399. Paquets UDP envoyés/seconde 45400. 25598 45401. Débit d’envoi P0 45402. 25600 45403. Débit d’envoi P1 45404. 25602 45405. Débit d’envoi P2 45406. 25604 45407. Débit d’envoi P3 45408. 25606 45409. Taux de perte 45410. 25608 45411. Taux de retransmission 45412. 25610 45413. Taux FEC 45414. 25614 45415. RTT UDP de base 45416. 25616 45417. RTT UDP actuel 45418. 25618 45419. Bande passante UDP actuelle 45420. 3170 45421. NetLogon 45422. 3172 45423. Attentes de sémaphore 45424. 3174 45425. Détenteurs de sémaphore 45426. 3176 45427. Acquisitions de sémaphore 45428. 3178 45429. Délais dépassés d’attende de sémaphore 45430. 3180 45431. Temps moyen de retenue du sémaphore 45432. 3182 45433. Temps de base de retenue du sémaphore 45434. 5854 45435. Table de routage distribué 45436. 5856 45437. Inscriptions 45438. 5858 45439. Recherches 45440. 5860 45441. Entrées de cache 45442. 5862 45443. Nombre moyen d’octets envoyés/s 45444. 5864 45445. Nombre moyen d’octets reçus/s 45446. 5866 45447. Taille estimée du nuage 45448. 5868 45449. Entrées de cache périmées 45450. 5870 45451. Échecs d’envoi 45452. 5872 45453. Échecs de réception 45454. 5874 45455. Messages de sollicitation envoyés/s 45456. 5876 45457. Messages de sollicitation reçus/s 45458. 5878 45459. Messages d’annonce envoyés/s 45460. 5880 45461. Messages d’annonce reçus/s 45462. 5882 45463. Messages de demande envoyés/s 45464. 5884 45465. Messages de demande reçus/s 45466. 5886 45467. Messages de saturation envoyés/s 45468. 5888 45469. Messages de saturation reçus/s 45470. 5890 45471. Messages de renseignement envoyés/s 45472. 5892 45473. Messages de renseignement reçus/s 45474. 5894 45475. Messages d’autorité envoyés/s 45476. 5896 45477. Messages d’autorité reçus/s 45478. 5898 45479. Messages d’accusé de réception envoyés/s 45480. 5900 45481. Messages d’accusé de réception reçus/s 45482. 5902 45483. Messages de recherche envoyés/s 45484. 5904 45485. Messages de recherche reçus/s 45486. 5906 45487. Messages non reconnus reçus 45488. 3106 45489. Activité d’une carte d’interface réseau par processeur 45490. 3108 45491. DPC mis en file d’attente/s 45492. 3110 45493. Interruptions/s 45494. 3112 45495. Indications de réception/s 45496. 3114 45497. Appels de paquets renvoyés/s 45498. 3116 45499. Paquets reçus/s 45500. 3118 45501. Paquets renvoyés/s 45502. 3120 45503. Appels de demande d’envoi/s 45504. 3122 45505. Appels d’envoi terminés/s 45506. 3124 45507. Paquets envoyés/s 45508. 3126 45509. Paquets terminés envoyés/s 45510. 3128 45511. Appels de la liste de collecte-répartition de version/s 45512. 3130 45513. Appels de modification de la table d’indirection RSS/s 45514. 3132 45515. Indications de réception de ressources faibles/s 45516. 3134 45517. Paquets de faibles ressources reçus/s 45518. 3136 45519. Indications de réception de déchargement TCP/s 45520. 3138 45521. Appels de demande d’envoi de déchargement TCP/s 45522. 3140 45523. Octets de réception de déchargement TCP/s 45524. 3142 45525. Octets d’envoi de déchargement TCP/s 45526. 3144 45527. Cycles d’activité réseau par processeur 45528. 3146 45529. Cycles d’interruptions DPC/s 45530. 3148 45531. Cycles d’interruptions/s 45532. 3150 45533. Cycles d’indications de réception NDIS/s 45534. 3152 45535. Cycles d’indications de réception de pile/s 45536. 3154 45537. Cycles de paquets renvoyés NDIS/s 45538. 3156 45539. Cycles de paquets renvoyés Miniport/s 45540. 3158 45541. Cycles d’envoi NDIS/s 45542. 3160 45543. Cycles d’envoi Miniport/s 45544. 3162 45545. Cycles d’envois NDIS terminés/s 45546. 3164 45547. Cycles de création de ventilation-regroupement/s 45548. 3166 45549. Cycles de modification de table d’indirection RSS Miniport 45550. 3168 45551. Cycles d’envois de pile terminés/s 45552. 1990 45553. Suivi des événements pour une session Windows 45554. 1992 45555. Utilisation de la mémoire tampon -- Pool paginé 45556. 1994 45557. Utilisation de la mémoire tampon -- Pool non paginé 45558. 1996 45559. Événements consignés par seconde 45560. 1998 45561. Événements perdus 45562. 2000 45563. Nombre de consommateurs en temps réel 45564. 1848 45565. Informations sur le processeur 45566. 1850 45567. % temps processeur 45568. 1852 45569. % temps utilisateur 45570. 1854 45571. % temps privilégié 45572. 1856 45573. Interruptions/s 45574. 1858 45575. % Temps DPC 45576. 1860 45577. % temps d’interruption 45578. 1862 45579. DPC mis en file d’attente/s 45580. 1864 45581. Taux DPC 45582. 1866 45583. % d’inactivité 45584. 1868 45585. % durée C1 45586. 1870 45587. % durée C2 45588. 1872 45589. % durée C3 45590. 1874 45591. C1 Transitions/s 45592. 1876 45593. C2 Transitions/s 45594. 1878 45595. C3 Transitions/s 45596. 1880 45597. % Temps de priorité 45598. 1882 45599. État de parcage 45600. 1884 45601. Fréquence du processeur 45602. 1886 45603. % de fréquence maximale 45604. 1888 45605. Indicateurs de l’état du processeur 45606. 1976 45607. Suivi des événements pour Windows 45608. 1978 45609. Nombre total de fournisseurs activés distincts 45610. 1980 45611. Nombre total de fournisseurs préactivés distincts 45612. 1982 45613. Nombre total de fournisseurs désactivés distincts 45614. 1984 45615. Nombre total de sessions actives 45616. 1986 45617. Utilisation totale de la mémoire --- Pool paginé 45618. 1988 45619. Utilisation totale de la mémoire --- Pool non paginé 45620. 1890 45621. Synchronisation 45622. 1892 45623. Acquisitions de verrouillages spinlock/seconde 45624. 1894 45625. Contentions de verrouillages spinlock/seconde 45626. 1896 45627. Spins de verrouillages spinlock/seconde 45628. 1898 45629. Demandes de diffusion d’envoi IPI/seconde 45630. 1900 45631. Demandes de routine d’envoi IPI/seconde 45632. 1902 45633. Interruptions logicielles d’envoi IPI/seconde 45634. 1904 45635. Total des initialisations de ressources d’exécution/seconde 45636. 1906 45637. Total des réinitialisations de ressources d’exécution/seconde 45638. 1908 45639. Total des suppressions de ressources d’exécution/seconde 45640. 1910 45641. Total des acquisitions de ressources d’exécution/seconde 45642. 1912 45643. Total des contentions de ressources d’exécution/seconde 45644. 1914 45645. Total des libérations exclusives de ressources d’exécution/seconde 45646. 1916 45647. Total des libérations partagées de ressources d’exécution/seconde 45648. 1918 45649. Total des conversions d’opérations exclusives en opérations partagées de ressources d’exécution/seconde 45650. 1920 45651. Tentatives sur ressources d’exécution de AcqExclLite/seconde 45652. 1922 45653. Acquisitions de ressources d’exécution de AcqExclLite/seconde 45654. 1924 45655. Acquisitions exclusives récursives de ressources d’exécution de AcqExclLite/seconde 45656. 1926 45657. Contention de ressources d’exécution de AcqExclLite/seconde 45658. 1928 45659. Non-attentes de ressources d’exécution de AcqExclLite/seconde 45660. 1930 45661. Tentatives sur ressources d’exécution de AcqShrdLite/seconde 45662. 1932 45663. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdLite/seconde 45664. 1934 45665. Acquisition de ressources d’exécution de AcqShrdLite/seconde 45666. 1936 45667. Acquisitions partagées récursives de ressources d’exécution de AcqShrdLite/seconde 45668. 1938 45669. Contention de ressources d’exécution de AcqShrdLite/seconde 45670. 1940 45671. Non-attentes de ressources d’exécution de AcqShrdLite/seconde 45672. 1942 45673. Tentatives sur ressources d’exécution de AcqShrdStarveExcl/seconde 45674. 1944 45675. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 45676. 1946 45677. Acquisitions de ressources d’exécution de AcqShrdStarveExcl/seconde 45678. 1948 45679. Acquisitions partagées récursives de ressources d’exécution de AcqShrdStarveExcl/seconde 45680. 1950 45681. Contention de ressources d’exécution de AcqShrdStarveExcl/seconde 45682. 1952 45683. Non-attentes de ressources d’exécution de AcqShrdStarveExcl/seconde 45684. 1954 45685. Tentatives sur des ressources d’exécution de AcqShrdWaitForExcl/seconde 45686. 1956 45687. Acquisitions exclusives récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 45688. 1958 45689. Acquisitions de ressources d’exécution de AcqShrdWaitForExcl/seconde 45690. 1960 45691. Acquisitions partagées récursives de ressources d’exécution de AcqShrdWaitForExcl/seconde 45692. 1962 45693. Contention de ressources d’exécution de AcqShrdWaitForExcl/seconde 45694. 1964 45695. Non-attentes de ressources d’exécution de AcqShrdWaitForExcl/seconde 45696. 1966 45697. Définition de pointeurs d’un propriétaire exclusif de ressources d’exécution/seconde 45698. 1968 45699. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (nouveau propriétaire)/seconde 45700. 1970 45701. Définition de pointeurs d’un propriétaire partagé de ressources d’exécution (propriétaire existant)/seconde 45702. 1972 45703. Boosting du propriétaire exclusif de ressources d’exécution/seconde 45704. 1974 45705. Boosting des propriétaires partagés de ressources d’exécution/seconde 45706. 5248 45707. Statistiques des quotas WSMan 45708. 5250 45709. Nombre total de demandes/seconde 45710. 5252 45711. Violations de quota d’utilisateur/seconde 45712. 5254 45713. Violations de quota système/seconde 45714. 5256 45715. Shells actifs 45716. 5258 45717. Opérations actives 45718. 5260 45719. Utilisateurs actifs 45720. " (REG_MULTI_SZ) 45721. 45722. [HKLM\Software\Wow6432Node\Samsung\Kies2.0] 45723. DA: 03/07/2018 01:32:57 45724. 45725. [HKLM\Software\Wow6432Node\Classes\CLSID\{046C184F-2188-4C99-A95A-9C0DCDC19050}\InprocServer32] 45726. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\Synchronization2.dll" (REG_SZ) 45727. 45728. [HKLM\Software\Wow6432Node\Classes\CLSID\{051CAC4C-67FC-4c03-A16C-518E7D00C491}\InprocServer32] 45729. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 45730. 45731. [HKLM\Software\Wow6432Node\Classes\CLSID\{071CCC92-7576-40c9-BE17-99440B10FA04}\InprocServer32] 45732. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 45733. 45734. [HKLM\Software\Wow6432Node\Classes\CLSID\{102C6E30-5702-48C1-A492-A3F3EFB1958C}\InprocServer32] 45735. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45736. 45737. [HKLM\Software\Wow6432Node\Classes\CLSID\{16741A21-280D-481A-BC57-F05E82C2A0F9}\InprocServer32] 45738. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45739. 45740. [HKLM\Software\Wow6432Node\Classes\CLSID\{176FF4B4-BACF-49C6-896E-68390D429FA1}\InprocServer32] 45741. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45742. 45743. [HKLM\Software\Wow6432Node\Classes\CLSID\{1CC87FE2-1ADE-451b-8F37-B2101238051B}\InprocServer32] 45744. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 45745. 45746. [HKLM\Software\Wow6432Node\Classes\CLSID\{1E5E3435-8F73-417E-A57D-293A0A3AFC94}\InprocServer32] 45747. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45748. 45749. [HKLM\Software\Wow6432Node\Classes\CLSID\{24BF165B-74C3-4300-905D-0CA8B3841A99}\InprocServer32] 45750. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 45751. 45752. [HKLM\Software\Wow6432Node\Classes\CLSID\{279FC349-BE61-4B45-A78A-A31662912AED}\LocalServer32] 45753. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 45754. 45755. [HKLM\Software\Wow6432Node\Classes\CLSID\{28DF9B49-991B-431C-ACA5-0FF4FADFF15F}\InprocServer32] 45756. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45757. 45758. [HKLM\Software\Wow6432Node\Classes\CLSID\{2B9B4D10-C5B2-48CB-B34E-4ACF65BAD21F}\InprocServer32] 45759. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MACSReaderAVI.ax" (REG_SZ) 45760. 45761. [HKLM\Software\Wow6432Node\Classes\CLSID\{35E2000E-81EA-45DC-BC98-7BA59579AE45}\InprocServer32] 45762. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45763. 45764. [HKLM\Software\Wow6432Node\Classes\CLSID\{3B621B62-9EF3-46C0-A856-B620F0A36056}\InprocServer32] 45765. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45766. 45767. [HKLM\Software\Wow6432Node\Classes\CLSID\{4019D36C-8251-4C2E-A287-CFAF19C2B548}\InprocServer32] 45768. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45769. 45770. [HKLM\Software\Wow6432Node\Classes\CLSID\{476BD53C-B716-40E4-A4AE-E4B90A176047}\InprocServer32] 45771. ""="C:\Program Files (x86)\Samsung\Kies\External\TransModules\TG_Dump0708.DLL" (REG_SZ) 45772. 45773. [HKLM\Software\Wow6432Node\Classes\CLSID\{497954AD-41D0-47be-9736-23ECB872E3ED}\InprocServer32] 45774. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 45775. 45776. [HKLM\Software\Wow6432Node\Classes\CLSID\{4B9FAB2D-BFD6-41AB-AC98-C9A3F0960277}\InprocServer32] 45777. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45778. 45779. [HKLM\Software\Wow6432Node\Classes\CLSID\{4EE12AA6-A781-490F-96DA-783969C58A1A}\InprocServer32] 45780. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45781. 45782. [HKLM\Software\Wow6432Node\Classes\CLSID\{4FAF7CC2-0139-40B9-8AE1-7BC0624E5AD4}\InprocServer32] 45783. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45784. 45785. [HKLM\Software\Wow6432Node\Classes\CLSID\{51F4EC6B-68D6-4D56-90F9-B8D72421F5DE}\InprocServer32] 45786. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45787. 45788. [HKLM\Software\Wow6432Node\Classes\CLSID\{5B46078B-A2AD-4B31-889A-96038DBF03E1}\LocalServer32] 45789. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 45790. 45791. [HKLM\Software\Wow6432Node\Classes\CLSID\{5C7AED05-A231-4ef8-92B9-1172BE5BE54A}\InprocServer32] 45792. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45793. 45794. [HKLM\Software\Wow6432Node\Classes\CLSID\{5E4835B7-CCF0-4DF8-9ABF-BFD9C4EC9A65}\InprocServer32] 45795. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 45796. 45797. [HKLM\Software\Wow6432Node\Classes\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}] 45798. "LocalizedString"="@C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll,-101" (REG_SZ) 45799. 45800. [HKLM\Software\Wow6432Node\Classes\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}\InprocServer32] 45801. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 45802. 45803. [HKLM\Software\Wow6432Node\Classes\CLSID\{66F666FD-2D15-47F6-A991-D449F23EC837}\LocalServer32] 45804. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 45805. 45806. [HKLM\Software\Wow6432Node\Classes\CLSID\{68E2A88C-EB6B-42BE-8979-9789B573CD1C}\InprocServer32] 45807. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45808. 45809. [HKLM\Software\Wow6432Node\Classes\CLSID\{69BD3561-799D-4d60-AB1A-E072918DA0E9}\InprocServer32] 45810. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 45811. 45812. [HKLM\Software\Wow6432Node\Classes\CLSID\{6A2C81B3-F15C-48B3-A6D2-E54AAAA75C1E}\InprocServer32] 45813. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 45814. 45815. [HKLM\Software\Wow6432Node\Classes\CLSID\{7169A231-64EC-4702-98AB-05ABB6D882A9}\InprocServer32] 45816. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45817. 45818. [HKLM\Software\Wow6432Node\Classes\CLSID\{7650BC47-036D-4d5b-95B4-9D622C8D00A4}\InprocServer32] 45819. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 45820. 45821. [HKLM\Software\Wow6432Node\Classes\CLSID\{7A1A13F5-B96B-492A-B591-D7526E0B3013}\LocalServer32] 45822. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 45823. 45824. [HKLM\Software\Wow6432Node\Classes\CLSID\{80E026F0-CE90-4F15-986A-45317268AB5A}\InprocServer32] 45825. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45826. 45827. [HKLM\Software\Wow6432Node\Classes\CLSID\{8540DDC1-0F1A-475A-8620-C686D92164A7}\InprocServer32] 45828. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 45829. 45830. [HKLM\Software\Wow6432Node\Classes\CLSID\{86768E57-3BA7-4E97-856C-8189BF3BD05E}\InprocServer32] 45831. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45832. 45833. [HKLM\Software\Wow6432Node\Classes\CLSID\{89070F16-AA76-4D4C-9C13-05DF179F3213}\InprocServer32] 45834. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 45835. 45836. [HKLM\Software\Wow6432Node\Classes\CLSID\{8FC178E0-CE18-40BC-8249-3E2D81FEDC3A}\InProcServer32] 45837. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 45838. 45839. [HKLM\Software\Wow6432Node\Classes\CLSID\{953480DB-B2B8-4784-95E0-5545B9725176}\InprocServer32] 45840. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 45841. 45842. [HKLM\Software\Wow6432Node\Classes\CLSID\{960C8D55-B073-4561-8F39-5A2BDFCAB66D}\InprocServer32] 45843. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 45844. 45845. [HKLM\Software\Wow6432Node\Classes\CLSID\{996C8DFD-8CE6-43B2-9414-CB6132485363}\InprocServer32] 45846. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45847. 45848. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A8}\InprocServer32] 45849. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45850. 45851. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AA}\InprocServer32] 45852. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45853. 45854. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AC}\InprocServer32] 45855. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45856. 45857. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AE}\InprocServer32] 45858. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45859. 45860. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B0}\InprocServer32] 45861. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45862. 45863. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B6}\InprocServer32] 45864. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45865. 45866. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B9}\InprocServer32] 45867. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45868. 45869. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BB}\InprocServer32] 45870. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45871. 45872. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BD}\InprocServer32] 45873. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45874. 45875. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C0}\InprocServer32] 45876. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45877. 45878. [HKLM\Software\Wow6432Node\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C2}\InprocServer32] 45879. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 45880. 45881. [HKLM\Software\Wow6432Node\Classes\CLSID\{9F138B79-513C-41F5-A17C-F827FC1A3AAD}\InprocServer32] 45882. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 45883. 45884. [HKLM\Software\Wow6432Node\Classes\CLSID\{A4988A6F-EC43-452A-8839-80494FB2CBD2}\InprocServer32] 45885. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\NEDFilter4Samsung.ax" (REG_SZ) 45886. 45887. [HKLM\Software\Wow6432Node\Classes\CLSID\{AE860CE7-C15E-4B9C-BA5B-2EB38369E4AF}\InprocServer32] 45888. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45889. 45890. [HKLM\Software\Wow6432Node\Classes\CLSID\{B18F879A-A925-4F25-9520-46B1CC6FAA69}\InprocServer32] 45891. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45892. 45893. [HKLM\Software\Wow6432Node\Classes\CLSID\{B756C224-A1EA-44F8-95C1-9F726040C800}\InprocServer32] 45894. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45895. 45896. [HKLM\Software\Wow6432Node\Classes\CLSID\{B797DA02-13CA-4b94-BC71-04938CD275CE}\InprocServer32] 45897. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 45898. 45899. [HKLM\Software\Wow6432Node\Classes\CLSID\{B7A43D07-BAEF-49d0-946F-58CF6CB22714}\InprocServer32] 45900. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 45901. 45902. [HKLM\Software\Wow6432Node\Classes\CLSID\{C300AD88-85D7-4716-9FE2-A76E83D1BB05}\LocalServer32] 45903. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 45904. 45905. [HKLM\Software\Wow6432Node\Classes\CLSID\{C3CBD658-4406-43D0-ACE3-EFC01AEDF63F}\InprocServer32] 45906. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45907. 45908. [HKLM\Software\Wow6432Node\Classes\CLSID\{C3FD36E4-95FE-45FE-98CF-89925EE287B1}\InprocServer32] 45909. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 45910. 45911. [HKLM\Software\Wow6432Node\Classes\CLSID\{C773CF25-3487-484A-A839-29606137F191}\InprocServer32] 45912. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45913. 45914. [HKLM\Software\Wow6432Node\Classes\CLSID\{D98A47E4-436F-41fc-8F1E-DA48F42BEEA7}\InprocServer32] 45915. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 45916. 45917. [HKLM\Software\Wow6432Node\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}] 45918. ""="UPNPKiesDevice Class" (REG_SZ) 45919. 45920. [HKLM\Software\Wow6432Node\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\InprocServer32] 45921. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 45922. 45923. [HKLM\Software\Wow6432Node\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\ProgID] 45924. ""="UPNPKiesDevice.UPNPKiesDevice.1" (REG_SZ) 45925. 45926. [HKLM\Software\Wow6432Node\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\VersionIndependentProgID] 45927. ""="UPNPKiesDeivce.UPNPKies" (REG_SZ) 45928. 45929. [HKLM\Software\Wow6432Node\Classes\CLSID\{DBFD020B-D830-4FBE-A927-566B1F57A17A}\InprocServer32] 45930. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\metastore2.dll" (REG_SZ) 45931. 45932. [HKLM\Software\Wow6432Node\Classes\CLSID\{DE9B465F-0405-41B9-8C20-B6F0CACCC713}\InprocServer32] 45933. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45934. 45935. [HKLM\Software\Wow6432Node\Classes\CLSID\{E0241B79-AB3A-49D8-9691-2CF3D6D863B0}\LocalServer32] 45936. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe"" (REG_SZ) 45937. 45938. [HKLM\Software\Wow6432Node\Classes\CLSID\{E0EEE430-80D8-42D7-8D83-F046AECD7536}\InprocServer32] 45939. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45940. 45941. [HKLM\Software\Wow6432Node\Classes\CLSID\{E0F7FDF8-31BA-4AA8-8C0C-979CE8CC84D5}\InprocServer32] 45942. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 45943. 45944. [HKLM\Software\Wow6432Node\Classes\CLSID\{EDA751A6-3A6C-4659-957D-F1840C61ABD7}\LocalServer32] 45945. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 45946. 45947. [HKLM\Software\Wow6432Node\Classes\CLSID\{EE11F93E-0291-4FEB-9099-00E9DB469C79}\InprocServer32] 45948. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 45949. 45950. [HKLM\Software\Wow6432Node\Classes\CLSID\{EF97DB54-237A-46C3-8E3C-CEA6011E7741}\InprocServer32] 45951. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 45952. 45953. [HKLM\Software\Wow6432Node\Classes\CLSID\{F2CC28EE-DA86-4447-8A1B-5B219F8451EB}\InprocServer32] 45954. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 45955. 45956. [HKLM\Software\Wow6432Node\Classes\CLSID\{F46D3404-B87E-4C54-8049-8D9A1616D02C}\InprocServer32] 45957. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 45958. 45959. [HKLM\Software\Wow6432Node\Classes\CLSID\{F493E9A8-971B-4CC0-AAAB-61BE2B885E7A}\InprocServer32] 45960. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 45961. 45962. [HKLM\Software\Wow6432Node\Classes\CLSID\{F750BC9F-72CE-45C6-9D1F-BFEFB0765918}\InprocServer32] 45963. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 45964. 45965. [HKLM\Software\Wow6432Node\Classes\CLSID\{F9D1D49D-D6A6-4C0F-ADF1-70CE4AB94DDB}\InprocServer32] 45966. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 45967. 45968. [HKLM\Software\Wow6432Node\Classes\CLSID\{FF910147-AB29-4D05-BF8E-1A4F36C7DBD6}\InprocServer32] 45969. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 45970. 45971. [HKLM\Software\Wow6432Node\Classes\Interface\{8D9D496D-DD5A-4F8C-B077-C5A7C51CC7E9}] 45972. ""="IUPnPService_KiesService_SCPD" (REG_SZ) 45973. 45974. [HKLM\Software\Wow6432Node\Classes\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\0\win32] 45975. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 45976. 45977. [HKLM\Software\Wow6432Node\Classes\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\HELPDIR] 45978. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 45979. 45980. [HKLM\Software\Wow6432Node\Classes\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\0\win32] 45981. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 45982. 45983. [HKLM\Software\Wow6432Node\Classes\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\HELPDIR] 45984. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 45985. 45986. [HKLM\Software\Wow6432Node\Classes\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\0\win32] 45987. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 45988. 45989. [HKLM\Software\Wow6432Node\Classes\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\HELPDIR] 45990. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 45991. 45992. [HKLM\Software\Wow6432Node\Classes\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\0\win32] 45993. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 45994. 45995. [HKLM\Software\Wow6432Node\Classes\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\HELPDIR] 45996. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 45997. 45998. [HKLM\Software\Wow6432Node\Classes\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\0\win32] 45999. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46000. 46001. [HKLM\Software\Wow6432Node\Classes\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\HELPDIR] 46002. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46003. 46004. [HKLM\Software\Wow6432Node\Classes\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\0\win32] 46005. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 46006. 46007. [HKLM\Software\Wow6432Node\Classes\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\HELPDIR] 46008. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46009. 46010. [HKLM\Software\Wow6432Node\Classes\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\0\win32] 46011. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe" (REG_SZ) 46012. 46013. [HKLM\Software\Wow6432Node\Classes\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\HELPDIR] 46014. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46015. 46016. [HKLM\Software\Wow6432Node\Classes\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\0\win32] 46017. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe" (REG_SZ) 46018. 46019. [HKLM\Software\Wow6432Node\Classes\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\HELPDIR] 46020. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46021. 46022. [HKLM\Software\Wow6432Node\Classes\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\0\win32] 46023. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46024. 46025. [HKLM\Software\Wow6432Node\Classes\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\HELPDIR] 46026. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46027. 46028. [HKLM\Software\Wow6432Node\Classes\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\0\win32] 46029. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46030. 46031. [HKLM\Software\Wow6432Node\Classes\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\HELPDIR] 46032. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46033. 46034. [HKLM\Software\Wow6432Node\Classes\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\0\win32] 46035. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46036. 46037. [HKLM\Software\Wow6432Node\Classes\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\HELPDIR] 46038. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46039. 46040. [HKLM\Software\Wow6432Node\Classes\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\0\win32] 46041. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 46042. 46043. [HKLM\Software\Wow6432Node\Classes\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\HELPDIR] 46044. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46045. 46046. [HKLM\Software\Wow6432Node\Classes\TypeLib\{93CBA48A-1C58-4648-B22D-8F3588CB8D95}\c.0\0\win32] 46047. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46048. 46049. [HKLM\Software\Wow6432Node\Classes\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\0\win32] 46050. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 46051. 46052. [HKLM\Software\Wow6432Node\Classes\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\HELPDIR] 46053. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46054. 46055. [HKLM\Software\Wow6432Node\Classes\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\0\win32] 46056. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46057. 46058. [HKLM\Software\Wow6432Node\Classes\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\HELPDIR] 46059. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules" (REG_SZ) 46060. 46061. [HKLM\Software\Wow6432Node\Classes\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\0\win32] 46062. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 46063. 46064. [HKLM\Software\Wow6432Node\Classes\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\HELPDIR] 46065. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46066. 46067. [HKLM\Software\Wow6432Node\Classes\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\0\win32] 46068. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 46069. 46070. [HKLM\Software\Wow6432Node\Classes\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\HELPDIR] 46071. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46072. 46073. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\0\win32] 46074. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46075. 46076. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\HELPDIR] 46077. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46078. 46079. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\0\win32] 46080. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 46081. 46082. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\HELPDIR] 46083. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46084. 46085. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\0\win32] 46086. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 46087. 46088. [HKLM\Software\Wow6432Node\Classes\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\HELPDIR] 46089. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46090. 46091. [HKLM\Software\Wow6432Node\Classes\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\0\win32] 46092. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 46093. 46094. [HKLM\Software\Wow6432Node\Classes\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\HELPDIR] 46095. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46096. 46097. [HKLM\Software\Wow6432Node\Classes\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\0\win32] 46098. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe" (REG_SZ) 46099. 46100. [HKLM\Software\Wow6432Node\Classes\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\HELPDIR] 46101. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46102. 46103. [HKLM\Software\Wow6432Node\Classes\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\0\win32] 46104. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46105. 46106. [HKLM\Software\Wow6432Node\Classes\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\HELPDIR] 46107. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46108. 46109. [HKLM\Software\Wow6432Node\Classes\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\0\win32] 46110. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 46111. 46112. [HKLM\Software\Wow6432Node\Classes\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\HELPDIR] 46113. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46114. 46115. [HKLM\Software\Wow6432Node\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0] 46116. ""="UPNP SDK Kies Service Type Library" (REG_SZ) 46117. 46118. [HKLM\Software\Wow6432Node\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\0\win32] 46119. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 46120. 46121. [HKLM\Software\Wow6432Node\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\HELPDIR] 46122. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46123. 46124. [HKLM\Software\Wow6432Node\Classes\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\0\win32] 46125. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46126. 46127. [HKLM\Software\Wow6432Node\Classes\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\HELPDIR] 46128. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46129. 46130. [HKLM\Software\Wow6432Node\Classes\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\0\win32] 46131. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46132. 46133. [HKLM\Software\Wow6432Node\Classes\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\HELPDIR] 46134. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46135. 46136. [HKLM\Software\Wow6432Node\Classes\UPNPKiesDeivce.UPNPKiesDevice] 46137. DA: 27/09/2018 14:32:45 46138. 46139. [HKLM\Software\Wow6432Node\Classes\UPNPKiesDevice.UPNPKiesDevice.1] 46140. DA: 27/09/2018 14:32:45 46141. 46142. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{046C184F-2188-4C99-A95A-9C0DCDC19050}\InprocServer32] 46143. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\Synchronization2.dll" (REG_SZ) 46144. 46145. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{051CAC4C-67FC-4c03-A16C-518E7D00C491}\InprocServer32] 46146. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46147. 46148. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{071CCC92-7576-40c9-BE17-99440B10FA04}\InprocServer32] 46149. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46150. 46151. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{102C6E30-5702-48C1-A492-A3F3EFB1958C}\InprocServer32] 46152. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46153. 46154. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{16741A21-280D-481A-BC57-F05E82C2A0F9}\InprocServer32] 46155. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46156. 46157. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{176FF4B4-BACF-49C6-896E-68390D429FA1}\InprocServer32] 46158. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46159. 46160. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{1CC87FE2-1ADE-451b-8F37-B2101238051B}\InprocServer32] 46161. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46162. 46163. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{1E5E3435-8F73-417E-A57D-293A0A3AFC94}\InprocServer32] 46164. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46165. 46166. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{24BF165B-74C3-4300-905D-0CA8B3841A99}\InprocServer32] 46167. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46168. 46169. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{279FC349-BE61-4B45-A78A-A31662912AED}\LocalServer32] 46170. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46171. 46172. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{28DF9B49-991B-431C-ACA5-0FF4FADFF15F}\InprocServer32] 46173. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46174. 46175. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{2B9B4D10-C5B2-48CB-B34E-4ACF65BAD21F}\InprocServer32] 46176. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MACSReaderAVI.ax" (REG_SZ) 46177. 46178. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{35E2000E-81EA-45DC-BC98-7BA59579AE45}\InprocServer32] 46179. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46180. 46181. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{3B621B62-9EF3-46C0-A856-B620F0A36056}\InprocServer32] 46182. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46183. 46184. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{4019D36C-8251-4C2E-A287-CFAF19C2B548}\InprocServer32] 46185. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46186. 46187. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{476BD53C-B716-40E4-A4AE-E4B90A176047}\InprocServer32] 46188. ""="C:\Program Files (x86)\Samsung\Kies\External\TransModules\TG_Dump0708.DLL" (REG_SZ) 46189. 46190. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{497954AD-41D0-47be-9736-23ECB872E3ED}\InprocServer32] 46191. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46192. 46193. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{4B9FAB2D-BFD6-41AB-AC98-C9A3F0960277}\InprocServer32] 46194. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46195. 46196. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{4EE12AA6-A781-490F-96DA-783969C58A1A}\InprocServer32] 46197. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46198. 46199. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{4FAF7CC2-0139-40B9-8AE1-7BC0624E5AD4}\InprocServer32] 46200. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46201. 46202. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{51F4EC6B-68D6-4D56-90F9-B8D72421F5DE}\InprocServer32] 46203. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46204. 46205. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{5B46078B-A2AD-4B31-889A-96038DBF03E1}\LocalServer32] 46206. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46207. 46208. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{5C7AED05-A231-4ef8-92B9-1172BE5BE54A}\InprocServer32] 46209. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46210. 46211. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{5E4835B7-CCF0-4DF8-9ABF-BFD9C4EC9A65}\InprocServer32] 46212. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46213. 46214. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}] 46215. "LocalizedString"="@C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll,-101" (REG_SZ) 46216. 46217. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}\InprocServer32] 46218. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 46219. 46220. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{66F666FD-2D15-47F6-A991-D449F23EC837}\LocalServer32] 46221. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46222. 46223. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{68E2A88C-EB6B-42BE-8979-9789B573CD1C}\InprocServer32] 46224. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46225. 46226. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{69BD3561-799D-4d60-AB1A-E072918DA0E9}\InprocServer32] 46227. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46228. 46229. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{6A2C81B3-F15C-48B3-A6D2-E54AAAA75C1E}\InprocServer32] 46230. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46231. 46232. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{7169A231-64EC-4702-98AB-05ABB6D882A9}\InprocServer32] 46233. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46234. 46235. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{7650BC47-036D-4d5b-95B4-9D622C8D00A4}\InprocServer32] 46236. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 46237. 46238. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{7A1A13F5-B96B-492A-B591-D7526E0B3013}\LocalServer32] 46239. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46240. 46241. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{80E026F0-CE90-4F15-986A-45317268AB5A}\InprocServer32] 46242. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46243. 46244. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{8540DDC1-0F1A-475A-8620-C686D92164A7}\InprocServer32] 46245. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 46246. 46247. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{86768E57-3BA7-4E97-856C-8189BF3BD05E}\InprocServer32] 46248. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46249. 46250. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{89070F16-AA76-4D4C-9C13-05DF179F3213}\InprocServer32] 46251. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46252. 46253. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{8FC178E0-CE18-40BC-8249-3E2D81FEDC3A}\InProcServer32] 46254. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46255. 46256. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{953480DB-B2B8-4784-95E0-5545B9725176}\InprocServer32] 46257. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46258. 46259. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{960C8D55-B073-4561-8F39-5A2BDFCAB66D}\InprocServer32] 46260. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 46261. 46262. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{996C8DFD-8CE6-43B2-9414-CB6132485363}\InprocServer32] 46263. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46264. 46265. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A8}\InprocServer32] 46266. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46267. 46268. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AA}\InprocServer32] 46269. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46270. 46271. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AC}\InprocServer32] 46272. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46273. 46274. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AE}\InprocServer32] 46275. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46276. 46277. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B0}\InprocServer32] 46278. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46279. 46280. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B6}\InprocServer32] 46281. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46282. 46283. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B9}\InprocServer32] 46284. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46285. 46286. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BB}\InprocServer32] 46287. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46288. 46289. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BD}\InprocServer32] 46290. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46291. 46292. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C0}\InprocServer32] 46293. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46294. 46295. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C2}\InprocServer32] 46296. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46297. 46298. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{9F138B79-513C-41F5-A17C-F827FC1A3AAD}\InprocServer32] 46299. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46300. 46301. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{A4988A6F-EC43-452A-8839-80494FB2CBD2}\InprocServer32] 46302. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\NEDFilter4Samsung.ax" (REG_SZ) 46303. 46304. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{AE860CE7-C15E-4B9C-BA5B-2EB38369E4AF}\InprocServer32] 46305. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46306. 46307. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{B18F879A-A925-4F25-9520-46B1CC6FAA69}\InprocServer32] 46308. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46309. 46310. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{B756C224-A1EA-44F8-95C1-9F726040C800}\InprocServer32] 46311. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46312. 46313. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{B797DA02-13CA-4b94-BC71-04938CD275CE}\InprocServer32] 46314. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 46315. 46316. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{B7A43D07-BAEF-49d0-946F-58CF6CB22714}\InprocServer32] 46317. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 46318. 46319. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{C300AD88-85D7-4716-9FE2-A76E83D1BB05}\LocalServer32] 46320. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46321. 46322. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{C3CBD658-4406-43D0-ACE3-EFC01AEDF63F}\InprocServer32] 46323. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46324. 46325. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{C3FD36E4-95FE-45FE-98CF-89925EE287B1}\InprocServer32] 46326. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46327. 46328. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{C773CF25-3487-484A-A839-29606137F191}\InprocServer32] 46329. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46330. 46331. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{D98A47E4-436F-41fc-8F1E-DA48F42BEEA7}\InprocServer32] 46332. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 46333. 46334. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}] 46335. ""="UPNPKiesDevice Class" (REG_SZ) 46336. 46337. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\InprocServer32] 46338. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 46339. 46340. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\ProgID] 46341. ""="UPNPKiesDevice.UPNPKiesDevice.1" (REG_SZ) 46342. 46343. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\VersionIndependentProgID] 46344. ""="UPNPKiesDeivce.UPNPKies" (REG_SZ) 46345. 46346. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DBFD020B-D830-4FBE-A927-566B1F57A17A}\InprocServer32] 46347. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\metastore2.dll" (REG_SZ) 46348. 46349. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{DE9B465F-0405-41B9-8C20-B6F0CACCC713}\InprocServer32] 46350. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46351. 46352. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{E0241B79-AB3A-49D8-9691-2CF3D6D863B0}\LocalServer32] 46353. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe"" (REG_SZ) 46354. 46355. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{E0EEE430-80D8-42D7-8D83-F046AECD7536}\InprocServer32] 46356. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46357. 46358. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{E0F7FDF8-31BA-4AA8-8C0C-979CE8CC84D5}\InprocServer32] 46359. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 46360. 46361. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{EDA751A6-3A6C-4659-957D-F1840C61ABD7}\LocalServer32] 46362. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46363. 46364. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{EE11F93E-0291-4FEB-9099-00E9DB469C79}\InprocServer32] 46365. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46366. 46367. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{EF97DB54-237A-46C3-8E3C-CEA6011E7741}\InprocServer32] 46368. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 46369. 46370. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{F2CC28EE-DA86-4447-8A1B-5B219F8451EB}\InprocServer32] 46371. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46372. 46373. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{F46D3404-B87E-4C54-8049-8D9A1616D02C}\InprocServer32] 46374. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 46375. 46376. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{F493E9A8-971B-4CC0-AAAB-61BE2B885E7A}\InprocServer32] 46377. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 46378. 46379. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{F750BC9F-72CE-45C6-9D1F-BFEFB0765918}\InprocServer32] 46380. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46381. 46382. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{F9D1D49D-D6A6-4C0F-ADF1-70CE4AB94DDB}\InprocServer32] 46383. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 46384. 46385. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\CLSID\{FF910147-AB29-4D05-BF8E-1A4F36C7DBD6}\InprocServer32] 46386. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 46387. 46388. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\Interface\{8D9D496D-DD5A-4F8C-B077-C5A7C51CC7E9}] 46389. ""="IUPnPService_KiesService_SCPD" (REG_SZ) 46390. 46391. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\0\win32] 46392. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 46393. 46394. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\HELPDIR] 46395. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46396. 46397. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\0\win32] 46398. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 46399. 46400. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\HELPDIR] 46401. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46402. 46403. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\0\win32] 46404. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 46405. 46406. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\HELPDIR] 46407. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46408. 46409. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\0\win32] 46410. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 46411. 46412. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\HELPDIR] 46413. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46414. 46415. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\0\win32] 46416. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46417. 46418. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\HELPDIR] 46419. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46420. 46421. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\0\win32] 46422. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 46423. 46424. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\HELPDIR] 46425. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46426. 46427. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\0\win32] 46428. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe" (REG_SZ) 46429. 46430. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\HELPDIR] 46431. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46432. 46433. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\0\win32] 46434. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe" (REG_SZ) 46435. 46436. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\HELPDIR] 46437. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46438. 46439. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\0\win32] 46440. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46441. 46442. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\HELPDIR] 46443. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46444. 46445. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\0\win32] 46446. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46447. 46448. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\HELPDIR] 46449. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46450. 46451. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\0\win32] 46452. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46453. 46454. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\HELPDIR] 46455. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46456. 46457. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\0\win32] 46458. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 46459. 46460. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\HELPDIR] 46461. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46462. 46463. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{93CBA48A-1C58-4648-B22D-8F3588CB8D95}\c.0\0\win32] 46464. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46465. 46466. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\0\win32] 46467. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 46468. 46469. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\HELPDIR] 46470. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46471. 46472. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\0\win32] 46473. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46474. 46475. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\HELPDIR] 46476. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules" (REG_SZ) 46477. 46478. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\0\win32] 46479. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 46480. 46481. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\HELPDIR] 46482. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46483. 46484. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\0\win32] 46485. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 46486. 46487. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\HELPDIR] 46488. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46489. 46490. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\0\win32] 46491. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46492. 46493. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\HELPDIR] 46494. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46495. 46496. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\0\win32] 46497. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 46498. 46499. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\HELPDIR] 46500. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46501. 46502. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\0\win32] 46503. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 46504. 46505. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\HELPDIR] 46506. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46507. 46508. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\0\win32] 46509. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 46510. 46511. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\HELPDIR] 46512. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46513. 46514. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\0\win32] 46515. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe" (REG_SZ) 46516. 46517. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\HELPDIR] 46518. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46519. 46520. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\0\win32] 46521. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46522. 46523. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\HELPDIR] 46524. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46525. 46526. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\0\win32] 46527. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 46528. 46529. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\HELPDIR] 46530. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46531. 46532. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0] 46533. ""="UPNP SDK Kies Service Type Library" (REG_SZ) 46534. 46535. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\0\win32] 46536. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 46537. 46538. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\HELPDIR] 46539. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46540. 46541. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\0\win32] 46542. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46543. 46544. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\HELPDIR] 46545. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46546. 46547. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\0\win32] 46548. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46549. 46550. [HKLM\Software\Wow6432Node\Classes\Wow6432Node\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\HELPDIR] 46551. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46552. 46553. [HKLM\Software\Classes\CLSID\{046C184F-2188-4C99-A95A-9C0DCDC19050}\InprocServer32] 46554. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\Synchronization2.dll" (REG_SZ) 46555. 46556. [HKLM\Software\Classes\CLSID\{051CAC4C-67FC-4c03-A16C-518E7D00C491}\InprocServer32] 46557. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46558. 46559. [HKLM\Software\Classes\CLSID\{071CCC92-7576-40c9-BE17-99440B10FA04}\InprocServer32] 46560. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46561. 46562. [HKLM\Software\Classes\CLSID\{102C6E30-5702-48C1-A492-A3F3EFB1958C}\InprocServer32] 46563. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46564. 46565. [HKLM\Software\Classes\CLSID\{16741A21-280D-481A-BC57-F05E82C2A0F9}\InprocServer32] 46566. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46567. 46568. [HKLM\Software\Classes\CLSID\{176FF4B4-BACF-49C6-896E-68390D429FA1}\InprocServer32] 46569. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46570. 46571. [HKLM\Software\Classes\CLSID\{1CC87FE2-1ADE-451b-8F37-B2101238051B}\InprocServer32] 46572. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46573. 46574. [HKLM\Software\Classes\CLSID\{1E5E3435-8F73-417E-A57D-293A0A3AFC94}\InprocServer32] 46575. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46576. 46577. [HKLM\Software\Classes\CLSID\{24BF165B-74C3-4300-905D-0CA8B3841A99}\InprocServer32] 46578. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46579. 46580. [HKLM\Software\Classes\CLSID\{279FC349-BE61-4B45-A78A-A31662912AED}\LocalServer32] 46581. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46582. 46583. [HKLM\Software\Classes\CLSID\{28DF9B49-991B-431C-ACA5-0FF4FADFF15F}\InprocServer32] 46584. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46585. 46586. [HKLM\Software\Classes\CLSID\{2B9B4D10-C5B2-48CB-B34E-4ACF65BAD21F}\InprocServer32] 46587. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MACSReaderAVI.ax" (REG_SZ) 46588. 46589. [HKLM\Software\Classes\CLSID\{35E2000E-81EA-45DC-BC98-7BA59579AE45}\InprocServer32] 46590. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46591. 46592. [HKLM\Software\Classes\CLSID\{3B621B62-9EF3-46C0-A856-B620F0A36056}\InprocServer32] 46593. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46594. 46595. [HKLM\Software\Classes\CLSID\{4019D36C-8251-4C2E-A287-CFAF19C2B548}\InprocServer32] 46596. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46597. 46598. [HKLM\Software\Classes\CLSID\{476BD53C-B716-40E4-A4AE-E4B90A176047}\InprocServer32] 46599. ""="C:\Program Files (x86)\Samsung\Kies\External\TransModules\TG_Dump0708.DLL" (REG_SZ) 46600. 46601. [HKLM\Software\Classes\CLSID\{497954AD-41D0-47be-9736-23ECB872E3ED}\InprocServer32] 46602. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46603. 46604. [HKLM\Software\Classes\CLSID\{4B9FAB2D-BFD6-41AB-AC98-C9A3F0960277}\InprocServer32] 46605. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46606. 46607. [HKLM\Software\Classes\CLSID\{4EE12AA6-A781-490F-96DA-783969C58A1A}\InprocServer32] 46608. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46609. 46610. [HKLM\Software\Classes\CLSID\{4FAF7CC2-0139-40B9-8AE1-7BC0624E5AD4}\InprocServer32] 46611. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46612. 46613. [HKLM\Software\Classes\CLSID\{51F4EC6B-68D6-4D56-90F9-B8D72421F5DE}\InprocServer32] 46614. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46615. 46616. [HKLM\Software\Classes\CLSID\{5B46078B-A2AD-4B31-889A-96038DBF03E1}\LocalServer32] 46617. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46618. 46619. [HKLM\Software\Classes\CLSID\{5C7AED05-A231-4ef8-92B9-1172BE5BE54A}\InprocServer32] 46620. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46621. 46622. [HKLM\Software\Classes\CLSID\{5E4835B7-CCF0-4DF8-9ABF-BFD9C4EC9A65}\InprocServer32] 46623. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46624. 46625. [HKLM\Software\Classes\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}] 46626. "LocalizedString"="@C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll,-101" (REG_SZ) 46627. 46628. [HKLM\Software\Classes\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}\InprocServer32] 46629. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 46630. 46631. [HKLM\Software\Classes\CLSID\{66F666FD-2D15-47F6-A991-D449F23EC837}\LocalServer32] 46632. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46633. 46634. [HKLM\Software\Classes\CLSID\{68E2A88C-EB6B-42BE-8979-9789B573CD1C}\InprocServer32] 46635. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46636. 46637. [HKLM\Software\Classes\CLSID\{69BD3561-799D-4d60-AB1A-E072918DA0E9}\InprocServer32] 46638. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46639. 46640. [HKLM\Software\Classes\CLSID\{6A2C81B3-F15C-48B3-A6D2-E54AAAA75C1E}\InprocServer32] 46641. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46642. 46643. [HKLM\Software\Classes\CLSID\{7169A231-64EC-4702-98AB-05ABB6D882A9}\InprocServer32] 46644. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46645. 46646. [HKLM\Software\Classes\CLSID\{7650BC47-036D-4d5b-95B4-9D622C8D00A4}\InprocServer32] 46647. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 46648. 46649. [HKLM\Software\Classes\CLSID\{7A1A13F5-B96B-492A-B591-D7526E0B3013}\LocalServer32] 46650. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46651. 46652. [HKLM\Software\Classes\CLSID\{80E026F0-CE90-4F15-986A-45317268AB5A}\InprocServer32] 46653. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46654. 46655. [HKLM\Software\Classes\CLSID\{8540DDC1-0F1A-475A-8620-C686D92164A7}\InprocServer32] 46656. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 46657. 46658. [HKLM\Software\Classes\CLSID\{86768E57-3BA7-4E97-856C-8189BF3BD05E}\InprocServer32] 46659. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46660. 46661. [HKLM\Software\Classes\CLSID\{89070F16-AA76-4D4C-9C13-05DF179F3213}\InprocServer32] 46662. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46663. 46664. [HKLM\Software\Classes\CLSID\{8FC178E0-CE18-40BC-8249-3E2D81FEDC3A}\InProcServer32] 46665. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46666. 46667. [HKLM\Software\Classes\CLSID\{953480DB-B2B8-4784-95E0-5545B9725176}\InprocServer32] 46668. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46669. 46670. [HKLM\Software\Classes\CLSID\{960C8D55-B073-4561-8F39-5A2BDFCAB66D}\InprocServer32] 46671. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 46672. 46673. [HKLM\Software\Classes\CLSID\{996C8DFD-8CE6-43B2-9414-CB6132485363}\InprocServer32] 46674. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46675. 46676. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A8}\InprocServer32] 46677. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46678. 46679. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AA}\InprocServer32] 46680. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46681. 46682. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AC}\InprocServer32] 46683. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46684. 46685. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AE}\InprocServer32] 46686. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46687. 46688. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B0}\InprocServer32] 46689. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46690. 46691. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B6}\InprocServer32] 46692. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46693. 46694. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B9}\InprocServer32] 46695. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46696. 46697. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BB}\InprocServer32] 46698. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46699. 46700. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BD}\InprocServer32] 46701. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46702. 46703. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C0}\InprocServer32] 46704. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46705. 46706. [HKLM\Software\Classes\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C2}\InprocServer32] 46707. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46708. 46709. [HKLM\Software\Classes\CLSID\{9F138B79-513C-41F5-A17C-F827FC1A3AAD}\InprocServer32] 46710. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46711. 46712. [HKLM\Software\Classes\CLSID\{A4988A6F-EC43-452A-8839-80494FB2CBD2}\InprocServer32] 46713. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\NEDFilter4Samsung.ax" (REG_SZ) 46714. 46715. [HKLM\Software\Classes\CLSID\{AE860CE7-C15E-4B9C-BA5B-2EB38369E4AF}\InprocServer32] 46716. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46717. 46718. [HKLM\Software\Classes\CLSID\{B18F879A-A925-4F25-9520-46B1CC6FAA69}\InprocServer32] 46719. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46720. 46721. [HKLM\Software\Classes\CLSID\{B756C224-A1EA-44F8-95C1-9F726040C800}\InprocServer32] 46722. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46723. 46724. [HKLM\Software\Classes\CLSID\{B797DA02-13CA-4b94-BC71-04938CD275CE}\InprocServer32] 46725. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 46726. 46727. [HKLM\Software\Classes\CLSID\{B7A43D07-BAEF-49d0-946F-58CF6CB22714}\InprocServer32] 46728. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 46729. 46730. [HKLM\Software\Classes\CLSID\{C300AD88-85D7-4716-9FE2-A76E83D1BB05}\LocalServer32] 46731. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46732. 46733. [HKLM\Software\Classes\CLSID\{C3CBD658-4406-43D0-ACE3-EFC01AEDF63F}\InprocServer32] 46734. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46735. 46736. [HKLM\Software\Classes\CLSID\{C3FD36E4-95FE-45FE-98CF-89925EE287B1}\InprocServer32] 46737. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46738. 46739. [HKLM\Software\Classes\CLSID\{C773CF25-3487-484A-A839-29606137F191}\InprocServer32] 46740. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46741. 46742. [HKLM\Software\Classes\CLSID\{D98A47E4-436F-41fc-8F1E-DA48F42BEEA7}\InprocServer32] 46743. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 46744. 46745. [HKLM\Software\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}] 46746. ""="UPNPKiesDevice Class" (REG_SZ) 46747. 46748. [HKLM\Software\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\InprocServer32] 46749. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 46750. 46751. [HKLM\Software\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\ProgID] 46752. ""="UPNPKiesDevice.UPNPKiesDevice.1" (REG_SZ) 46753. 46754. [HKLM\Software\Classes\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\VersionIndependentProgID] 46755. ""="UPNPKiesDeivce.UPNPKies" (REG_SZ) 46756. 46757. [HKLM\Software\Classes\CLSID\{DBFD020B-D830-4FBE-A927-566B1F57A17A}\InprocServer32] 46758. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\metastore2.dll" (REG_SZ) 46759. 46760. [HKLM\Software\Classes\CLSID\{DE9B465F-0405-41B9-8C20-B6F0CACCC713}\InprocServer32] 46761. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46762. 46763. [HKLM\Software\Classes\CLSID\{E0241B79-AB3A-49D8-9691-2CF3D6D863B0}\LocalServer32] 46764. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe"" (REG_SZ) 46765. 46766. [HKLM\Software\Classes\CLSID\{E0EEE430-80D8-42D7-8D83-F046AECD7536}\InprocServer32] 46767. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46768. 46769. [HKLM\Software\Classes\CLSID\{E0F7FDF8-31BA-4AA8-8C0C-979CE8CC84D5}\InprocServer32] 46770. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 46771. 46772. [HKLM\Software\Classes\CLSID\{EDA751A6-3A6C-4659-957D-F1840C61ABD7}\LocalServer32] 46773. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 46774. 46775. [HKLM\Software\Classes\CLSID\{EE11F93E-0291-4FEB-9099-00E9DB469C79}\InprocServer32] 46776. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46777. 46778. [HKLM\Software\Classes\CLSID\{EF97DB54-237A-46C3-8E3C-CEA6011E7741}\InprocServer32] 46779. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 46780. 46781. [HKLM\Software\Classes\CLSID\{F2CC28EE-DA86-4447-8A1B-5B219F8451EB}\InprocServer32] 46782. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46783. 46784. [HKLM\Software\Classes\CLSID\{F46D3404-B87E-4C54-8049-8D9A1616D02C}\InprocServer32] 46785. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 46786. 46787. [HKLM\Software\Classes\CLSID\{F493E9A8-971B-4CC0-AAAB-61BE2B885E7A}\InprocServer32] 46788. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 46789. 46790. [HKLM\Software\Classes\CLSID\{F750BC9F-72CE-45C6-9D1F-BFEFB0765918}\InprocServer32] 46791. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46792. 46793. [HKLM\Software\Classes\CLSID\{F9D1D49D-D6A6-4C0F-ADF1-70CE4AB94DDB}\InprocServer32] 46794. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 46795. 46796. [HKLM\Software\Classes\CLSID\{FF910147-AB29-4D05-BF8E-1A4F36C7DBD6}\InprocServer32] 46797. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 46798. 46799. [HKLM\Software\Classes\Interface\{8D9D496D-DD5A-4F8C-B077-C5A7C51CC7E9}] 46800. ""="IUPnPService_KiesService_SCPD" (REG_SZ) 46801. 46802. [HKLM\Software\Classes\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\0\win32] 46803. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 46804. 46805. [HKLM\Software\Classes\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\HELPDIR] 46806. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46807. 46808. [HKLM\Software\Classes\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\0\win32] 46809. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 46810. 46811. [HKLM\Software\Classes\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\HELPDIR] 46812. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46813. 46814. [HKLM\Software\Classes\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\0\win32] 46815. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 46816. 46817. [HKLM\Software\Classes\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\HELPDIR] 46818. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46819. 46820. [HKLM\Software\Classes\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\0\win32] 46821. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 46822. 46823. [HKLM\Software\Classes\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\HELPDIR] 46824. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46825. 46826. [HKLM\Software\Classes\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\0\win32] 46827. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46828. 46829. [HKLM\Software\Classes\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\HELPDIR] 46830. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46831. 46832. [HKLM\Software\Classes\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\0\win32] 46833. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 46834. 46835. [HKLM\Software\Classes\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\HELPDIR] 46836. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46837. 46838. [HKLM\Software\Classes\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\0\win32] 46839. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe" (REG_SZ) 46840. 46841. [HKLM\Software\Classes\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\HELPDIR] 46842. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46843. 46844. [HKLM\Software\Classes\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\0\win32] 46845. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe" (REG_SZ) 46846. 46847. [HKLM\Software\Classes\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\HELPDIR] 46848. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46849. 46850. [HKLM\Software\Classes\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\0\win32] 46851. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 46852. 46853. [HKLM\Software\Classes\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\HELPDIR] 46854. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46855. 46856. [HKLM\Software\Classes\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\0\win32] 46857. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 46858. 46859. [HKLM\Software\Classes\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\HELPDIR] 46860. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46861. 46862. [HKLM\Software\Classes\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\0\win32] 46863. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 46864. 46865. [HKLM\Software\Classes\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\HELPDIR] 46866. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46867. 46868. [HKLM\Software\Classes\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\0\win32] 46869. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 46870. 46871. [HKLM\Software\Classes\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\HELPDIR] 46872. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46873. 46874. [HKLM\Software\Classes\TypeLib\{93CBA48A-1C58-4648-B22D-8F3588CB8D95}\c.0\0\win32] 46875. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46876. 46877. [HKLM\Software\Classes\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\0\win32] 46878. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 46879. 46880. [HKLM\Software\Classes\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\HELPDIR] 46881. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46882. 46883. [HKLM\Software\Classes\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\0\win32] 46884. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 46885. 46886. [HKLM\Software\Classes\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\HELPDIR] 46887. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules" (REG_SZ) 46888. 46889. [HKLM\Software\Classes\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\0\win32] 46890. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 46891. 46892. [HKLM\Software\Classes\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\HELPDIR] 46893. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46894. 46895. [HKLM\Software\Classes\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\0\win32] 46896. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 46897. 46898. [HKLM\Software\Classes\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\HELPDIR] 46899. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46900. 46901. [HKLM\Software\Classes\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\0\win32] 46902. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46903. 46904. [HKLM\Software\Classes\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\HELPDIR] 46905. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46906. 46907. [HKLM\Software\Classes\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\0\win32] 46908. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 46909. 46910. [HKLM\Software\Classes\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\HELPDIR] 46911. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 46912. 46913. [HKLM\Software\Classes\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\0\win32] 46914. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 46915. 46916. [HKLM\Software\Classes\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\HELPDIR] 46917. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46918. 46919. [HKLM\Software\Classes\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\0\win32] 46920. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 46921. 46922. [HKLM\Software\Classes\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\HELPDIR] 46923. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 46924. 46925. [HKLM\Software\Classes\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\0\win32] 46926. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe" (REG_SZ) 46927. 46928. [HKLM\Software\Classes\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\HELPDIR] 46929. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46930. 46931. [HKLM\Software\Classes\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\0\win32] 46932. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 46933. 46934. [HKLM\Software\Classes\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\HELPDIR] 46935. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46936. 46937. [HKLM\Software\Classes\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\0\win32] 46938. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 46939. 46940. [HKLM\Software\Classes\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\HELPDIR] 46941. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46942. 46943. [HKLM\Software\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0] 46944. ""="UPNP SDK Kies Service Type Library" (REG_SZ) 46945. 46946. [HKLM\Software\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\0\win32] 46947. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 46948. 46949. [HKLM\Software\Classes\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\HELPDIR] 46950. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46951. 46952. [HKLM\Software\Classes\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\0\win32] 46953. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46954. 46955. [HKLM\Software\Classes\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\HELPDIR] 46956. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46957. 46958. [HKLM\Software\Classes\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\0\win32] 46959. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46960. 46961. [HKLM\Software\Classes\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\HELPDIR] 46962. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 46963. 46964. [HKLM\Software\Classes\UPNPKiesDeivce.UPNPKiesDevice] 46965. DA: 27/09/2018 14:32:45 46966. 46967. [HKLM\Software\Classes\UPNPKiesDevice.UPNPKiesDevice.1] 46968. DA: 27/09/2018 14:32:45 46969. 46970. [HKLM\Software\Classes\Wow6432Node\CLSID\{046C184F-2188-4C99-A95A-9C0DCDC19050}\InprocServer32] 46971. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\Synchronization2.dll" (REG_SZ) 46972. 46973. [HKLM\Software\Classes\Wow6432Node\CLSID\{051CAC4C-67FC-4c03-A16C-518E7D00C491}\InprocServer32] 46974. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 46975. 46976. [HKLM\Software\Classes\Wow6432Node\CLSID\{071CCC92-7576-40c9-BE17-99440B10FA04}\InprocServer32] 46977. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 46978. 46979. [HKLM\Software\Classes\Wow6432Node\CLSID\{102C6E30-5702-48C1-A492-A3F3EFB1958C}\InprocServer32] 46980. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46981. 46982. [HKLM\Software\Classes\Wow6432Node\CLSID\{16741A21-280D-481A-BC57-F05E82C2A0F9}\InprocServer32] 46983. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46984. 46985. [HKLM\Software\Classes\Wow6432Node\CLSID\{176FF4B4-BACF-49C6-896E-68390D429FA1}\InprocServer32] 46986. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46987. 46988. [HKLM\Software\Classes\Wow6432Node\CLSID\{1CC87FE2-1ADE-451b-8F37-B2101238051B}\InprocServer32] 46989. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 46990. 46991. [HKLM\Software\Classes\Wow6432Node\CLSID\{1E5E3435-8F73-417E-A57D-293A0A3AFC94}\InprocServer32] 46992. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 46993. 46994. [HKLM\Software\Classes\Wow6432Node\CLSID\{24BF165B-74C3-4300-905D-0CA8B3841A99}\InprocServer32] 46995. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 46996. 46997. [HKLM\Software\Classes\Wow6432Node\CLSID\{279FC349-BE61-4B45-A78A-A31662912AED}\LocalServer32] 46998. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 46999. 47000. [HKLM\Software\Classes\Wow6432Node\CLSID\{28DF9B49-991B-431C-ACA5-0FF4FADFF15F}\InprocServer32] 47001. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47002. 47003. [HKLM\Software\Classes\Wow6432Node\CLSID\{2B9B4D10-C5B2-48CB-B34E-4ACF65BAD21F}\InprocServer32] 47004. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MACSReaderAVI.ax" (REG_SZ) 47005. 47006. [HKLM\Software\Classes\Wow6432Node\CLSID\{35E2000E-81EA-45DC-BC98-7BA59579AE45}\InprocServer32] 47007. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47008. 47009. [HKLM\Software\Classes\Wow6432Node\CLSID\{3B621B62-9EF3-46C0-A856-B620F0A36056}\InprocServer32] 47010. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47011. 47012. [HKLM\Software\Classes\Wow6432Node\CLSID\{4019D36C-8251-4C2E-A287-CFAF19C2B548}\InprocServer32] 47013. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47014. 47015. [HKLM\Software\Classes\Wow6432Node\CLSID\{476BD53C-B716-40E4-A4AE-E4B90A176047}\InprocServer32] 47016. ""="C:\Program Files (x86)\Samsung\Kies\External\TransModules\TG_Dump0708.DLL" (REG_SZ) 47017. 47018. [HKLM\Software\Classes\Wow6432Node\CLSID\{497954AD-41D0-47be-9736-23ECB872E3ED}\InprocServer32] 47019. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 47020. 47021. [HKLM\Software\Classes\Wow6432Node\CLSID\{4B9FAB2D-BFD6-41AB-AC98-C9A3F0960277}\InprocServer32] 47022. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47023. 47024. [HKLM\Software\Classes\Wow6432Node\CLSID\{4EE12AA6-A781-490F-96DA-783969C58A1A}\InprocServer32] 47025. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47026. 47027. [HKLM\Software\Classes\Wow6432Node\CLSID\{4FAF7CC2-0139-40B9-8AE1-7BC0624E5AD4}\InprocServer32] 47028. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47029. 47030. [HKLM\Software\Classes\Wow6432Node\CLSID\{51F4EC6B-68D6-4D56-90F9-B8D72421F5DE}\InprocServer32] 47031. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47032. 47033. [HKLM\Software\Classes\Wow6432Node\CLSID\{5B46078B-A2AD-4B31-889A-96038DBF03E1}\LocalServer32] 47034. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 47035. 47036. [HKLM\Software\Classes\Wow6432Node\CLSID\{5C7AED05-A231-4ef8-92B9-1172BE5BE54A}\InprocServer32] 47037. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47038. 47039. [HKLM\Software\Classes\Wow6432Node\CLSID\{5E4835B7-CCF0-4DF8-9ABF-BFD9C4EC9A65}\InprocServer32] 47040. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 47041. 47042. [HKLM\Software\Classes\Wow6432Node\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}] 47043. "LocalizedString"="@C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll,-101" (REG_SZ) 47044. 47045. [HKLM\Software\Classes\Wow6432Node\CLSID\{665DD69A-A75D-47EC-A64F-DDD7B0CD0C9D}\InprocServer32] 47046. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 47047. 47048. [HKLM\Software\Classes\Wow6432Node\CLSID\{66F666FD-2D15-47F6-A991-D449F23EC837}\LocalServer32] 47049. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe"" (REG_SZ) 47050. 47051. [HKLM\Software\Classes\Wow6432Node\CLSID\{68E2A88C-EB6B-42BE-8979-9789B573CD1C}\InprocServer32] 47052. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47053. 47054. [HKLM\Software\Classes\Wow6432Node\CLSID\{69BD3561-799D-4d60-AB1A-E072918DA0E9}\InprocServer32] 47055. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 47056. 47057. [HKLM\Software\Classes\Wow6432Node\CLSID\{6A2C81B3-F15C-48B3-A6D2-E54AAAA75C1E}\InprocServer32] 47058. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 47059. 47060. [HKLM\Software\Classes\Wow6432Node\CLSID\{7169A231-64EC-4702-98AB-05ABB6D882A9}\InprocServer32] 47061. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47062. 47063. [HKLM\Software\Classes\Wow6432Node\CLSID\{7650BC47-036D-4d5b-95B4-9D622C8D00A4}\InprocServer32] 47064. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 47065. 47066. [HKLM\Software\Classes\Wow6432Node\CLSID\{7A1A13F5-B96B-492A-B591-D7526E0B3013}\LocalServer32] 47067. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 47068. 47069. [HKLM\Software\Classes\Wow6432Node\CLSID\{80E026F0-CE90-4F15-986A-45317268AB5A}\InprocServer32] 47070. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47071. 47072. [HKLM\Software\Classes\Wow6432Node\CLSID\{8540DDC1-0F1A-475A-8620-C686D92164A7}\InprocServer32] 47073. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 47074. 47075. [HKLM\Software\Classes\Wow6432Node\CLSID\{86768E57-3BA7-4E97-856C-8189BF3BD05E}\InprocServer32] 47076. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47077. 47078. [HKLM\Software\Classes\Wow6432Node\CLSID\{89070F16-AA76-4D4C-9C13-05DF179F3213}\InprocServer32] 47079. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 47080. 47081. [HKLM\Software\Classes\Wow6432Node\CLSID\{8FC178E0-CE18-40BC-8249-3E2D81FEDC3A}\InProcServer32] 47082. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 47083. 47084. [HKLM\Software\Classes\Wow6432Node\CLSID\{953480DB-B2B8-4784-95E0-5545B9725176}\InprocServer32] 47085. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 47086. 47087. [HKLM\Software\Classes\Wow6432Node\CLSID\{960C8D55-B073-4561-8F39-5A2BDFCAB66D}\InprocServer32] 47088. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 47089. 47090. [HKLM\Software\Classes\Wow6432Node\CLSID\{996C8DFD-8CE6-43B2-9414-CB6132485363}\InprocServer32] 47091. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47092. 47093. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A8}\InprocServer32] 47094. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47095. 47096. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AA}\InprocServer32] 47097. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47098. 47099. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AC}\InprocServer32] 47100. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47101. 47102. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7AE}\InprocServer32] 47103. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47104. 47105. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B0}\InprocServer32] 47106. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47107. 47108. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B6}\InprocServer32] 47109. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47110. 47111. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7B9}\InprocServer32] 47112. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47113. 47114. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BB}\InprocServer32] 47115. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47116. 47117. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7BD}\InprocServer32] 47118. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47119. 47120. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C0}\InprocServer32] 47121. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47122. 47123. [HKLM\Software\Classes\Wow6432Node\CLSID\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7C2}\InprocServer32] 47124. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47125. 47126. [HKLM\Software\Classes\Wow6432Node\CLSID\{9F138B79-513C-41F5-A17C-F827FC1A3AAD}\InprocServer32] 47127. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 47128. 47129. [HKLM\Software\Classes\Wow6432Node\CLSID\{A4988A6F-EC43-452A-8839-80494FB2CBD2}\InprocServer32] 47130. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\NEDFilter4Samsung.ax" (REG_SZ) 47131. 47132. [HKLM\Software\Classes\Wow6432Node\CLSID\{AE860CE7-C15E-4B9C-BA5B-2EB38369E4AF}\InprocServer32] 47133. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47134. 47135. [HKLM\Software\Classes\Wow6432Node\CLSID\{B18F879A-A925-4F25-9520-46B1CC6FAA69}\InprocServer32] 47136. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47137. 47138. [HKLM\Software\Classes\Wow6432Node\CLSID\{B756C224-A1EA-44F8-95C1-9F726040C800}\InprocServer32] 47139. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47140. 47141. [HKLM\Software\Classes\Wow6432Node\CLSID\{B797DA02-13CA-4b94-BC71-04938CD275CE}\InprocServer32] 47142. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 47143. 47144. [HKLM\Software\Classes\Wow6432Node\CLSID\{B7A43D07-BAEF-49d0-946F-58CF6CB22714}\InprocServer32] 47145. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 47146. 47147. [HKLM\Software\Classes\Wow6432Node\CLSID\{C300AD88-85D7-4716-9FE2-A76E83D1BB05}\LocalServer32] 47148. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 47149. 47150. [HKLM\Software\Classes\Wow6432Node\CLSID\{C3CBD658-4406-43D0-ACE3-EFC01AEDF63F}\InprocServer32] 47151. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47152. 47153. [HKLM\Software\Classes\Wow6432Node\CLSID\{C3FD36E4-95FE-45FE-98CF-89925EE287B1}\InprocServer32] 47154. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 47155. 47156. [HKLM\Software\Classes\Wow6432Node\CLSID\{C773CF25-3487-484A-A839-29606137F191}\InprocServer32] 47157. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47158. 47159. [HKLM\Software\Classes\Wow6432Node\CLSID\{D98A47E4-436F-41fc-8F1E-DA48F42BEEA7}\InprocServer32] 47160. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 47161. 47162. [HKLM\Software\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}] 47163. ""="UPNPKiesDevice Class" (REG_SZ) 47164. 47165. [HKLM\Software\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\InprocServer32] 47166. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 47167. 47168. [HKLM\Software\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\ProgID] 47169. ""="UPNPKiesDevice.UPNPKiesDevice.1" (REG_SZ) 47170. 47171. [HKLM\Software\Classes\Wow6432Node\CLSID\{DAAA9C6F-5FD5-4204-B1E9-BE0C95CA217C}\VersionIndependentProgID] 47172. ""="UPNPKiesDeivce.UPNPKies" (REG_SZ) 47173. 47174. [HKLM\Software\Classes\Wow6432Node\CLSID\{DBFD020B-D830-4FBE-A927-566B1F57A17A}\InprocServer32] 47175. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\metastore2.dll" (REG_SZ) 47176. 47177. [HKLM\Software\Classes\Wow6432Node\CLSID\{DE9B465F-0405-41B9-8C20-B6F0CACCC713}\InprocServer32] 47178. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47179. 47180. [HKLM\Software\Classes\Wow6432Node\CLSID\{E0241B79-AB3A-49D8-9691-2CF3D6D863B0}\LocalServer32] 47181. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe"" (REG_SZ) 47182. 47183. [HKLM\Software\Classes\Wow6432Node\CLSID\{E0EEE430-80D8-42D7-8D83-F046AECD7536}\InprocServer32] 47184. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47185. 47186. [HKLM\Software\Classes\Wow6432Node\CLSID\{E0F7FDF8-31BA-4AA8-8C0C-979CE8CC84D5}\InprocServer32] 47187. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 47188. 47189. [HKLM\Software\Classes\Wow6432Node\CLSID\{EDA751A6-3A6C-4659-957D-F1840C61ABD7}\LocalServer32] 47190. ""=""C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe"" (REG_SZ) 47191. 47192. [HKLM\Software\Classes\Wow6432Node\CLSID\{EE11F93E-0291-4FEB-9099-00E9DB469C79}\InprocServer32] 47193. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 47194. 47195. [HKLM\Software\Classes\Wow6432Node\CLSID\{EF97DB54-237A-46C3-8E3C-CEA6011E7741}\InprocServer32] 47196. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 47197. 47198. [HKLM\Software\Classes\Wow6432Node\CLSID\{F2CC28EE-DA86-4447-8A1B-5B219F8451EB}\InprocServer32] 47199. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 47200. 47201. [HKLM\Software\Classes\Wow6432Node\CLSID\{F46D3404-B87E-4C54-8049-8D9A1616D02C}\InprocServer32] 47202. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 47203. 47204. [HKLM\Software\Classes\Wow6432Node\CLSID\{F493E9A8-971B-4CC0-AAAB-61BE2B885E7A}\InprocServer32] 47205. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 47206. 47207. [HKLM\Software\Classes\Wow6432Node\CLSID\{F750BC9F-72CE-45C6-9D1F-BFEFB0765918}\InprocServer32] 47208. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47209. 47210. [HKLM\Software\Classes\Wow6432Node\CLSID\{F9D1D49D-D6A6-4C0F-ADF1-70CE4AB94DDB}\InprocServer32] 47211. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 47212. 47213. [HKLM\Software\Classes\Wow6432Node\CLSID\{FF910147-AB29-4D05-BF8E-1A4F36C7DBD6}\InprocServer32] 47214. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 47215. 47216. [HKLM\Software\Classes\Wow6432Node\Interface\{8D9D496D-DD5A-4F8C-B077-C5A7C51CC7E9}] 47217. ""="IUPnPService_KiesService_SCPD" (REG_SZ) 47218. 47219. [HKLM\Software\Classes\Wow6432Node\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\0\win32] 47220. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\CDBurnCOM.dll" (REG_SZ) 47221. 47222. [HKLM\Software\Classes\Wow6432Node\TypeLib\{11C4FB41-A536-4477-9316-ADF40CB38515}\1.0\HELPDIR] 47223. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47224. 47225. [HKLM\Software\Classes\Wow6432Node\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\0\win32] 47226. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\BackupRestoreLib.dll" (REG_SZ) 47227. 47228. [HKLM\Software\Classes\Wow6432Node\TypeLib\{1ADCE0E3-9170-431E-BBE3-5F5CA10E6007}\1.0\HELPDIR] 47229. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47230. 47231. [HKLM\Software\Classes\Wow6432Node\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\0\win32] 47232. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceCore.dll" (REG_SZ) 47233. 47234. [HKLM\Software\Classes\Wow6432Node\TypeLib\{2ADD613F-6F26-43AA-8F42-5E46048F34BB}\1.0\HELPDIR] 47235. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47236. 47237. [HKLM\Software\Classes\Wow6432Node\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\0\win32] 47238. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONATOBEX.dll" (REG_SZ) 47239. 47240. [HKLM\Software\Classes\Wow6432Node\TypeLib\{3B9DB098-C807-4B5F-9465-C1901FF47006}\1.0\HELPDIR] 47241. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47242. 47243. [HKLM\Software\Classes\Wow6432Node\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\0\win32] 47244. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DevFileService.dll" (REG_SZ) 47245. 47246. [HKLM\Software\Classes\Wow6432Node\TypeLib\{4354AF46-8A2D-47B2-AE77-624D305BD46C}\1.0\HELPDIR] 47247. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47248. 47249. [HKLM\Software\Classes\Wow6432Node\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\0\win32] 47250. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\AStoreMarshal.dll" (REG_SZ) 47251. 47252. [HKLM\Software\Classes\Wow6432Node\TypeLib\{4949D070-211F-413D-9761-32D9E8E2251C}\1.0\HELPDIR] 47253. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 47254. 47255. [HKLM\Software\Classes\Wow6432Node\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\0\win32] 47256. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\ConnectionManager.exe" (REG_SZ) 47257. 47258. [HKLM\Software\Classes\Wow6432Node\TypeLib\{6347A097-BE88-4769-9B93-39C507A16087}\1.0\HELPDIR] 47259. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47260. 47261. [HKLM\Software\Classes\Wow6432Node\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\0\win32] 47262. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceDataService.exe" (REG_SZ) 47263. 47264. [HKLM\Software\Classes\Wow6432Node\TypeLib\{67EFFA99-86B1-46E0-9963-E0B69152ADE1}\1.0\HELPDIR] 47265. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47266. 47267. [HKLM\Software\Classes\Wow6432Node\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\0\win32] 47268. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONOBEX.dll" (REG_SZ) 47269. 47270. [HKLM\Software\Classes\Wow6432Node\TypeLib\{6EE7AF7E-285D-43EE-B137-173C4B8AE852}\1.0\HELPDIR] 47271. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47272. 47273. [HKLM\Software\Classes\Wow6432Node\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\0\win32] 47274. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceSearch.dll" (REG_SZ) 47275. 47276. [HKLM\Software\Classes\Wow6432Node\TypeLib\{7628A45D-152B-4467-9CA8-F9A06B5BBC40}\1.0\HELPDIR] 47277. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47278. 47279. [HKLM\Software\Classes\Wow6432Node\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\0\win32] 47280. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAOBEX.dll" (REG_SZ) 47281. 47282. [HKLM\Software\Classes\Wow6432Node\TypeLib\{7D8B908A-B8F8-445A-B992-BA7219766C90}\1.0\HELPDIR] 47283. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47284. 47285. [HKLM\Software\Classes\Wow6432Node\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\0\win32] 47286. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\OGGFileInfoCOM.dll" (REG_SZ) 47287. 47288. [HKLM\Software\Classes\Wow6432Node\TypeLib\{933BB4F0-1EFE-4E11-A8DF-9D418647206F}\1.0\HELPDIR] 47289. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 47290. 47291. [HKLM\Software\Classes\Wow6432Node\TypeLib\{93CBA48A-1C58-4648-B22D-8F3588CB8D95}\c.0\0\win32] 47292. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\StarburnX12.dll" (REG_SZ) 47293. 47294. [HKLM\Software\Classes\Wow6432Node\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\0\win32] 47295. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAWM.dll" (REG_SZ) 47296. 47297. [HKLM\Software\Classes\Wow6432Node\TypeLib\{975DD92D-1F9E-443D-B2E8-E135D4156495}\1.0\HELPDIR] 47298. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47299. 47300. [HKLM\Software\Classes\Wow6432Node\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\0\win32] 47301. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules\nktwab.dll" (REG_SZ) 47302. 47303. [HKLM\Software\Classes\Wow6432Node\TypeLib\{9E1DFDCF-6AEF-4166-A5D7-82D6F47BD7A6}\2.0\HELPDIR] 47304. ""="C:\Program Files (x86)\Samsung\Kies\External\SyncModules" (REG_SZ) 47305. 47306. [HKLM\Software\Classes\Wow6432Node\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\0\win32] 47307. ""="C:\Program Files (x86)\Samsung\Kies\External\PRPlayerCore.dll" (REG_SZ) 47308. 47309. [HKLM\Software\Classes\Wow6432Node\TypeLib\{9E5495C3-33C6-4E21-911D-0D12411B3565}\1.0\HELPDIR] 47310. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 47311. 47312. [HKLM\Software\Classes\Wow6432Node\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\0\win32] 47313. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAPARAGONGM.dll" (REG_SZ) 47314. 47315. [HKLM\Software\Classes\Wow6432Node\TypeLib\{A3B2039C-F212-4085-B260-DFC9BFB44A2B}\1.0\HELPDIR] 47316. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47317. 47318. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\0\win32] 47319. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCAKOREAMITSOBEX.dll" (REG_SZ) 47320. 47321. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C003888A-EA0B-46D4-9004-0769037EA90F}\1.0\HELPDIR] 47322. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47323. 47324. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\0\win32] 47325. ""="C:\Program Files (x86)\Samsung\Kies\External\smdecryption.dll" (REG_SZ) 47326. 47327. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C51A1F0E-F219-484A-B2D9-81837C7CD4FE}\1.0\HELPDIR] 47328. ""="C:\Program Files (x86)\Samsung\Kies\External" (REG_SZ) 47329. 47330. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\0\win32] 47331. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DCADU.dll" (REG_SZ) 47332. 47333. [HKLM\Software\Classes\Wow6432Node\TypeLib\{C59E932F-DEC2-4EFE-BB3F-DD11FE9B73BA}\1.0\HELPDIR] 47334. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47335. 47336. [HKLM\Software\Classes\Wow6432Node\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\0\win32] 47337. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules\MP3FileInfoCOM.dll" (REG_SZ) 47338. 47339. [HKLM\Software\Classes\Wow6432Node\TypeLib\{D4CEE0B6-3ACD-49BD-B656-22294F70AE91}\1.0\HELPDIR] 47340. ""="C:\Program Files (x86)\Samsung\Kies\External\MediaModules" (REG_SZ) 47341. 47342. [HKLM\Software\Classes\Wow6432Node\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\0\win32] 47343. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceManager.exe" (REG_SZ) 47344. 47345. [HKLM\Software\Classes\Wow6432Node\TypeLib\{D6EE0DF8-BC03-4F8B-9ACC-D3C2BD25D34E}\1.0\HELPDIR] 47346. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47347. 47348. [HKLM\Software\Classes\Wow6432Node\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\0\win32] 47349. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\RASWraper.dll" (REG_SZ) 47350. 47351. [HKLM\Software\Classes\Wow6432Node\TypeLib\{E3A8FF0E-0C3F-4EE1-A787-DC9D61BB8373}\1.0\HELPDIR] 47352. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47353. 47354. [HKLM\Software\Classes\Wow6432Node\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\0\win32] 47355. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceCommunication.dll" (REG_SZ) 47356. 47357. [HKLM\Software\Classes\Wow6432Node\TypeLib\{E82B625B-E8F5-425F-98A3-5926E1D58D1D}\1.0\HELPDIR] 47358. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47359. 47360. [HKLM\Software\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0] 47361. ""="UPNP SDK Kies Service Type Library" (REG_SZ) 47362. 47363. [HKLM\Software\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\0\win32] 47364. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\UPNPDevice_Kies.dll" (REG_SZ) 47365. 47366. [HKLM\Software\Classes\Wow6432Node\TypeLib\{EA45C8D6-8680-43D8-9274-21A2A5769A1E}\1.0\HELPDIR] 47367. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47368. 47369. [HKLM\Software\Classes\Wow6432Node\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\0\win32] 47370. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\DeviceServiceModelDB.dll" (REG_SZ) 47371. 47372. [HKLM\Software\Classes\Wow6432Node\TypeLib\{F327B7C3-5502-465C-843A-5B7EFAABC7CA}\1.0\HELPDIR] 47373. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47374. 47375. [HKLM\Software\Classes\Wow6432Node\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\0\win32] 47376. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules\THNRProghelp.dll" (REG_SZ) 47377. 47378. [HKLM\Software\Classes\Wow6432Node\TypeLib\{F9A8046E-4345-4DE6-A972-FDAE390E220C}\1.0\HELPDIR] 47379. ""="C:\Program Files (x86)\Samsung\Kies\External\DeviceModules" (REG_SZ) 47380. 47381. [HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] 47382. "Cookies"="%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookies" (REG_EXPAND_SZ) 47383. 47384. [HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 47385. DA: 03/07/2018 00:30:39 47386. 47387. [HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] 47388. "Cookies"="%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookies" (REG_EXPAND_SZ) 47389. 47390. [HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 47391. DA: 03/07/2018 01:55:01 47392. 47393. [HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] 47394. "Cookies"="%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookies" (REG_EXPAND_SZ) 47395. 47396. [HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 47397. DA: 03/07/2018 02:41:42 47398. 47399. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Internet Explorer\LowRegistry\IEShims\NormalizedPaths] 47400. "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies"="" () 47401. 47402. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs] 47403. "46"="Kies.JPG" (REG_BINARY) 47404. 47405. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.JPG] 47406. "4"="Kies.JPG" (REG_BINARY) 47407. 47408. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders] 47409. "Cookies"="C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies" (REG_SZ) 47410. 47411. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] 47412. "Cookies"="%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookies" (REG_EXPAND_SZ) 47413. 47414. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 47415. DA: 03/07/2018 17:11:18 47416. 47417. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\LowCache\Cookies] 47418. DA: 03/07/2018 17:11:06 47419. 47420. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\Piriform\CCleaner] 47421. "CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com|*.piriform.com|accounts.google.com|facebook.com|google.com|login.live.com|twitter.com|www.google.com|yahoo.com" (REG_SZ) 47422. 47423. [HKU\S-1-5-21-3309293643-1598191609-1510060081-1005\Software\SAMSUNG\Kies] 47424. DA: 06/10/2018 15:57:16 47425. 47426. [HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] 47427. "Cookies"="%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Cookies" (REG_EXPAND_SZ) 47428. 47429. [HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies] 47430. DA: 03/07/2018 00:30:39 47431. 47432. ========================= 47433. 47434. Fin à: 19:22:38 le 06/10/2018 47435. 733401 Éléments analysés 47436. 47437. ========================= 47438. E.O.F