Farbar Recovery Scan Tool (x64) Versie: 06.06.2018 01 Gestart door Gebruiker (11-06-2018 09:52:21) Gestart vanaf C:\Users\Gebruiker\Desktop Boot Modus: Normal ================== Zoek in Register: "avg" =========== [HKEY_LOCAL_MACHINE\SOFTWARE\AVG] [HKEY_LOCAL_MACHINE\SOFTWARE\AVG Web TuneUp] [HKEY_LOCAL_MACHINE\SOFTWARE\AVG Web TuneUp] "FFNativeApi"="C:\Program Files\Common Files\AVG Secure Search\NativeBrowserApi\40.2.5\NativeBrowserApi.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\07E577C8197A8AD4CB3CA67B31F64448\SourceList] "LastUsedSource"="n;1;C:\ProgramData\Avg\Setup\_Temp\d1baf285-ae25-47cc-a17a-f15340543d22\fmw\" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\07E577C8197A8AD4CB3CA67B31F64448\SourceList\Net] "1"="C:\ProgramData\Avg\Setup\_Temp\d1baf285-ae25-47cc-a17a-f15340543d22\fmw\" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\A91FFE89BA03B4E49B340FB6C136BE8F\SourceList] "LastUsedSource"="n;1;C:\ProgramData\Avg\Setup\_Temp\d1baf285-ae25-47cc-a17a-f15340543d22\fmw\" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\A91FFE89BA03B4E49B340FB6C136BE8F\SourceList\Net] "1"="C:\ProgramData\Avg\Setup\_Temp\d1baf285-ae25-47cc-a17a-f15340543d22\fmw\" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1152F8E0-69DB-4935-AFC3-59F8A5A86A30}] "LocalizedString"="@C:\Program Files (x86)\AVG\Av\Tuneup\TUMicroScanner.exe,-31415" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1152F8E0-69DB-4935-AFC3-59F8A5A86A30}\Elevation] "IconReference"="@C:\Program Files (x86)\AVG\Av\Tuneup\TUMicroScanner.exe,-27182" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1152F8E0-69DB-4935-AFC3-59F8A5A86A30}\LocalServer32] ""="C:\Program Files (x86)\AVG\Av\Tuneup\TUMICR~1.EXE" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}\LocalServer32] ""=""C:\Program Files (x86)\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.7\ScriptHelper.exe"" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EF0BB4CD-81FA-48AF-99B3-AB6C1F079BEC}] "url"="fwstats.mtrap.avg.com" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WtuServer.WtuServerObj] ""="AVG Web TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WtuServer.WtuServerObj.1] ""="AVG Web TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{1bbfe40c-c045-4226-aebf-370202709707}] "AvgFragmentsPerFile"="104" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{1bbfe40c-c045-4226-aebf-370202709707}] "AvgFreeSpaceSize"="1313" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{39764cdb-6f16-45b4-a5fb-a7ed59b46c25}] "AvgFragmentsPerFile"="102" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{39764cdb-6f16-45b4-a5fb-a7ed59b46c25}] "AvgFreeSpaceSize"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{6e977797-15e9-4e2c-8078-d97b8d924738}] "AvgFragmentsPerFile"="107" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{6e977797-15e9-4e2c-8078-d97b8d924738}] "AvgFreeSpaceSize"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{ae6f90a2-034f-4c15-98a9-4201010b01ae}] "AvgFragmentsPerFile"="100" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\Statistics\Volume{ae6f90a2-034f-4c15-98a9-4201010b01ae}] "AvgFreeSpaceSize"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}] "DllName"="avgssie.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}] "AppPath"="C:\Program Files (x86)\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.7" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\default\Defender\AvgCPULoadFactor] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\default\Defender\AvgCPULoadFactor] "RegValueNameRedirect"="AvgCPULoadFactor" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins] "X+W1vwIjh2A30fFrFDfskxavgFHwD0Rva3oziTkhC/g"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins] "VrV1ltfYcH4AeeoXXGrkRdzyUpravg3SQAUt/ysHMok"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins] "MqUEJUAhx429y6JkLIfKj/kW0AvG6URPPynYyCu6h0I"="0" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins] "IV5UAX9E4tHuAvGg1mt0nYiZnnX2gN9idIpud8fOOkQ"="2" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\Performance\Shell\StartStop\StartMenu] "MinAvgToConsider_ms"="100" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32] "AvgUi"="0x020000000000000000000000" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32] "AVG_UI"="0x020000000000000000000000" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\Antispam\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\log\AV16\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\IDS\config\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\IDS\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\avi\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\Cfg\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\lsdb\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\lsdb\prev\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\Chjw\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\admincli\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\Content\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\Notification\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\myapps\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\$AVG\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\$AVG\$VAULT\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\$AVG\$CHJW\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AV\DB\"="1" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\3rd_party\licenses\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\3rd_party\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\Drivers\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\html\reportcard\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\html\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\banners\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\sounds\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\Av\Tuneup\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\ProgramData\AVG\AWL\"="" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders] "C:\Program Files (x86)\AVG\AVG PC TuneUp\"="" [Btxuy9GgVz=`+y-b9~.=1@B7{gwP}.@-muL49V_!Z=u1x5_G9uS)'!uU?iu[k@@w7Ng%[P4^Oht8?kBsht8-KlM?i_4w@28o9Y7J{ZhI@}*A0GurOLzG@tSCS76'H?w0nNL=`1st9ov2d&OMvT_n-xOnBb5g(X*z?VXB]2d}'-*F{zoM@Slv={j_uapyaEa_gvdk82I..?U1z}*3cqU3%MW6A@[X}p~h!(8(Uz![ks%f?~m3ybhpE58d1cQkxjS-@rcH,{jQDo=*-y!sKk(]9c!G1TazC$1Iar)JJz~!@eP**pL?51^0izo&8y&)=w,[^Y&dkJHiha)O=^QH@0D@R!I(XB_,xj`d5F.6?*ssMN+,qeRSv2hASKWy9X'ZJx-uG`pwXvTd9CY9?{IjI=@QB9NR*hIkzh[)@*)d?=di1Y&@_jT&W!4?@(dWV4R]7skHcGfDzr=`9wY[3Y85mp6?dc)AjaKS='}q(TncT~E+e`vj-R?E?6O]34WGh1Jqz{[X~qoy=.a4&5=I[]GibXQsDUcd9E4*EF~4o_7eJcOES7RJA53BeiXW*Zg@YGusQ78H=(3BhJA8!vv8xuw3vanN?EvKcr21HCFP4YCcYd]@Az_[.ga*aH4t3v2R}`M1@6[KLMZwg)s^^A'!t&%T=$mDK9=[3P6KMD6x'MEf80^Bb_n-asr0gypq^hpg825m`q?yYL,Wk'v)?H+I?SHL&wtPei7](lTwHYS3@K64``A*J!H~m}AR8P=l=Al69SSbr!]ei+KS%S-y@%3)Wt}eFii5d3h7(EB*=]*`^aq{Ff0w%k[y(~NK?.b^9%,D6A$$enjp&'FR94C)=m0mzl)o2RS7zkz`@wM!y4?jeFc$BSU5BPYc@*LVzGOjb2MhCN2_)[(,A94=+I42?dK!,k@7$8Nx9FoGRTp,}-hLm,D.dAqi?I8iKfi@[Po2b*8_CMPY?4kmlW!(u,&nQSOm2fdY@dGw^5}W1?QI7v4fr2LY=4zu*%@7n5cOCO`c&157=N4U+C7k!PCpZct'15%p?,d1p[n9u+y@Zs9TBpN8@&M9DVz^UB).?j!D*Z=q=x$g_HV+L*]'l?I%so]I@a[A,PttJmOhQboEj*w%=ZJl79E~5MgGBVR?UqFy?Oucg13oB'(J.NyjYdLi=GiJ.Wm@36yp%SVi4y70?3UO]tBsPW!%=8{%851k84.r)7?D+0ta[$5'6^Zl@R'ez8MzP1u5`=%]x2]M=u(.'kl{DJYavG=KJ3-z?ITJ7$f2tzi9PJ?{'=t=?7]G-K,'2UhvDi+e$]ve8e2.q^lOQjqJ}nn3WEo,=yM'zKMU@1t%R~c@Fjk3?s%5b45d$=9AJ!W8l@U[@W_TVcz(%1N_^UAAsFbi=l=PX^d{.}a_$g[W{u{M?wJv=uYqzot1'C'@EFB}8grM05Ce?6GjB)}+X*tr9bu`Cwq27MnZ(!{wE~9$?FYI4BcDp'(VW6B)B7FXA2[&+.VZz)09LykgA.*?@w[nO1GYw.3z2_&Zfopu8r%N49`N+&zE$79c-Hwz88fpcVC%(er30Y*??{)z8WZsZX=k@P9Y'HxJdPDc@^+Hk6KNc*fBrhsp2_jQ=]?Kj8G0Dqfw`C%_Tu^h8F!AT0nsbY[W+%iH`RBd8+!,RC)uI[qd?3?JOiPu=}U6h-L]G_-,@yC5'eRZ8h1kvE@kO-A?'zfyEodX?g~F2w$MZ$))G57@i{-W@~*+tk4jf*c1~F=Dpf55ANm=L.HhVs2rWCmQXtw+ABrd[`vSdoIUVdEAR!w-9o(f8^PJ+QkgAwmuVJ0a@^Jnk$MnER16KnW@+3&1=oaMsjJ'?n`+b_~Ym&]G=?%ZUROuoWSnS}CB''SX=q)}`Rozf'F3=ZqFbcFe9A1CEy7$XO`*'=!-^1,a=%'HvwuM1s`lKe5wH&]&@iPgg*yzeka^FHUlH5uN9JD-'X2le-Ps(AJAjg'5=pm02,i9u5T5MWS*[JFK9=$t71MELB%]-?AQ$dVM9qH[_o_0c3O'}S0-Hq`=?[iOBQlxP+Jp7J]%$hou=Zwr]EOQsVvIEJ5Ceoex8F3H%MC+Ga*H`UeU]pHw@u'pAOxtpW*o!1S0~DDLA-3m~Mz$OJhd?k78go{S9v~.(_vyvb?*]8S.`J7,?r?Aj4'BO2]``]eAmXK`8!&A6A}r.ktX~J%0&H-g(Mdy?VXB]2dZ(kxlJS`V=O(f$0Fr)AwhZpQ8GK~{9qap+T90BG.N`}=a~Y6)?lj$WRY~SB'@ZJJh^COP?{`,qA^5K4Vm)Vw,dc!%AW*Q+.+rdG)774UX@ofd?uXsIeL]?LZ~y@Br{g1g(Rsy?VXB]2dSwJ%0&H-g(Mdy?VXB]2d,?V7WD~u+=Tn+k53(sGfO%ZhVgKv@A4B`u_Z?tGQ^'A'yDVA79I'Pnl{.1Gi$vSbG9s(4?0vcvwEx0T-Xa4-Ef~yEA2],XV=H294vpAcaJ2Wn@5ip,X!wCW!(p?twKXnV=+Z45Mj8a&ooA,~csLe=?}4hPOI}DcR$ZgN4*2yf(2$&L[~88k[(cJ%0&H-g(Mdy?VXB]2dlu!~-l^+g(IWy?VXB]2dTM_Y=^oQC@N5!SzATdYAKzn[DNbZ,@GB~Zds&wHn%SD-Ve=Eh=R%?IH68OuR7hLd@@7WH?biopFjqbsZ4?0!M_EtF9n3t3Yv}eU**z@Br{g1g(Rsy?VXB]2dxS}AW1_mOA!$oMQKOGPv*5!ULp'a99B&BsXmnNlg^k^shb2)g(FNy?VXB]2dgMB+sWA*0?jr)%4E?mxWlmN{%m2~I@a8Q%?Sajtiu&eMNk5n0ArIaz8k4$2*l,W&&1,^$=H~7W82~Is'ugelSnjZ79nIxx.v0X8s@}gj5`['s9jIfr3!Sk''B)wOOEMAf@Q9cyMmfq'$y0N!4f&?I=5iKvv]]8ol)=dz(!RwB9wq(u?UG1XVhHDa`%vG(?f+P+QEC8+P}?0KnSBBC@uW&p3_R8rRvj$NcF-n0?jkAw^6C7SGJ54(qwdUx@+wP31En{vb`BzOcNs9F9~+.(+LTJE7S]W!jcVD*@6ELH3Ik6J-LOkfbq!X+?Ey{C'xV*.%W%kfz+%R(@V-p5e'+&J1zG6_'&R&H?9%(0+~26E-{Z67{zD,-=ubo8v'qB]KD8T-Og['19-TX30z66@WY1N6CWAGFA_C!N,}ius(k%ne1_eVF@bNbP!lp5rh_r_9!jA1j@_Gq]tVFarJQsIo0A*OAAH[%8._nvVD*Nx5h5^F`?md%=w7pAp6lqf?tZ@gu944x9,HsvX$LPkF-){J]9*XX'D`I{)c=f^c@WH_u9~OIp_cDln1j{D{40%9c@JmnR$[&)U&ydnm1rV!1A1_C0b~kk=Y4KZb([J[MADhZVjG@]`o.ej&XO6xd9`hLNloDarJW@g!R3IjB@l52{kc-~ak={8UQmN?b?x%%F%R9~S_^}j!8rC~x9[.gLnb=Pm'GO@=_6=8M=AOF}`BapIy@!iX2C%EJ@-,dmh3~OTp%chs4XT1W@.n.cJ&=gEZT)~FhgD?P?%KeIzpiVaY%m[NUKVZU?&~nA,q7iv-F.x6'M0-S=$CR0[EmYDk*NWUYUhcn=={8lj'Sv%*v,B]z(D@4AAgL2?R3hF,UF^PVa[t*A`~Z_Ab8J&_@,s,oxU@??Bf~_96IfEkt'fLj76Px?g%5Lxn)q8x4poqPD'^n8?6MEJv7+llJVMLVyi_LAs_,6$==GjZrcX.[&,kQ@cahSY=coi@66^Wy*2E=9qqd?H3c$dlF^xvHHO{u9IlAya@7GYnQ25{5?]11AJ=f,i%)7Q5z@(CfHR}{9(tu$Vq'QBd)NG1Ru[Yu=jRXq1E?m4enO%ZuSym29M0nJhbEyK(s-SLyQF@m?vah4'0+ozv%Ww6KO'Hy@j?'zg3d-0*+tU28FxP~=&YmEAI=M{8vkXO*vD*g(HTy?VXB]2d!FH'Qp8GB@Z2YrD[[C?9nz$F6bR=3AeA%IBtIGWLx)rAZTkpo9u!-Gb}$QWP-A4G7^Ljn9z4C~=._z-(lH*czRL2*96Y3KkKmxWXfq`]l!Sz2@'maLyiZr8g_q'UA+WQJAj%VbnaI0G?.'jY[C[ce9zLgU]eVdQ4yg]uGgX9}=a'?mz$hu$cy68!l89BL@n~CX`crX-O5$&uxpTp_=A89%l7Qjzj.@6(xu',_@W2UQ5KKs_o46CT9*IvZ8=EXq+,6+([TK.Kgf-.c8)xK5YbMZyA.lLgs9yss@aISU[^$Jw61,%GMgfhu?4vC8+t7Cak==k8IDRva@&8uXJAjHnAC?Ho(uv3I=Vs9W5)QA%iA8^{+@J]*@=!m1NybHm]L!uo8y~tT=xxkS@aWP,MtrCiagbN$ABBB2pFfIgt!ha6-2dA[8oH0nAiP-)]XJ3lLo4J$=z7={[f+QrYAe-p$J{+o=QtITuzyO8Zs.C2V_Fe`A~HkA-Ty8qv!42?$gW$r9lZ)wXcl7aR7Xgy3(PtE=[%x]HUD,Q^kL?xkUc8h8yVJ^e]5T1cq,Wah-`0&97WtE3ql7,G0Dt*$ImnQ@E5}uUsd3TBZ1ns=2^fH=DhPqmFqEk*pGzGoDQ&}?TkJgM.KHkRIL=eL.cAE?kN~HTeKr.GA~5lj-s&N@g9I=M2Juo(TN[e&K8*B95pl?LI-rRvwE?=@sCO3=HmWx%iGDJ*bq*LsGLs{=j1nfshY$00K6Nkm+p1LAKI90P]'%)8v-`x$fQni@OZbVu)Msj$=ND0CucPP@mCBOJj,BCDr9QMV?ACb?.[BkdFq3n+)P^C,cm{^8w~EKJJ6Oqk.)=j.7,Wr@)yNMDj9]mAO}8XvD]y9?Vc1^i[hK$j1e$WnK%eu?WP~jlSg0'LU+AKin?d6AUPtRZ=[B[$2O6L%e*do?xBJ2s9@^5U,8HF%40r_8O0ZfdsI+d+_v8MZzgbU@WB_83q_p,xM)g-bQ]^)9]ljYlHVupWMH[IZ~KoK@GkHFM9H9Ov,!!V-bI9%9sresQy6&Xc'BFM1pD(u8=H@`P&+d$2m}[fE+4Ia?QI?y=)RA)^-d%_JNIM]8P1ch1vDV6P8~Twh)Iv`9G5}%kq[Q(3)^fAv9p'S?&tq64pQ10,R*&^*M'OH?+h)`_+cXL+LXjXn*6.g(Ojy?VXB]2d{zJA,Yg!GA[^F.EP^h6RD^f*80sy_?cv*)F._8Ts)ov$M{5ZU?cFh0i0-T6+I]4@.l0'u?Ks$2^(E`zp=,}eD_1~3=PR2`%T]{jiMr[xZ0k96=9BN{@o1TSxdJ%1H?WkM?RDA5F(+^KV`&[-Fa$mC=Kk,^eZr19Fb`hh]wq`[9IJ2[5zL4%qnaRDS+)Z8A8I~{4v]T&j5HYytxWxU?GW2r7Y8&*p^dqnBS!%,9OUY]@MODEg`O)T'QW1*?'fzSZpKBxf[?550a.Qh?f_=aqk!17hT57CMYYwU9@YH(e(Hc}-77@KOFrKs?tiEnx'Vn@3USbmg=w1K9GIpR?3taDzbN7h-}MoF?W)Oh+6iM)E&cE.diI]p?XwU@%FFT-E*vJ%0&H-g(Mdy?VXB]2d!y^g0od}r@R-QP-!6kGi8D&mIAWt$Ah?XO1v}fdPaojRR(g2BAQ^]C[V^w}?{eItjACOb?qS`PVb}NYfoi8&w`]uJ@e?HX&X5$U+vTWzfY)h3996NeC3dY02ToHvwCweq?[FVtL,~k~,kDG-p}h].Aai_)@Mb`1Ab[SF?L'tB?h}dKKEuD(Y&AZph&?66?Vc^~Z9F1U$3__l]Tx{I9$cuCJAtXBrVkv=Zg_N,=VD_7+m,Es.aa8`__jeX=9QxXg2BUHxE[{(p^X'T=^Q2O^+YSOQJ1^lGlP}f(61&L[~88k[1iQi%o-~h88KE9HcB!Kx.DVSh9AiX=nNhr)uX_Kr(LLKd=}ru?s,y@%K(,J7r?`k].=7g(X*z?VXB]2d(%{y%4)jT9-MBEFN}gdp`K!Ogm!KH?)C0n!pb*?aH0of@i'S(9(ReGCgzFz7f$QpCDwb+@C$aJiN8Mg_&{cu({62W=G=N?l^YMPXC6P]&nlSm@92+*^AGKSbx%mNH0d.+?.wqHc~6nwQXDOCSFiles" [9CHHwj$TP6zT.Ds&`Vu$ylm*.V=YY3hF]B[=&ne*)'=6-DWwB'.ATFblVT0&S2k0YZs$tZ$W@Bnn*-2K2vDtc?ne)Y6]ZE-Lgguz3U0o.Eoq$QwfLEM~(Km%_guZpD&b-aciWEjg`U]F)r5EFhltj)N+?EY9]ccEFek^KhLS=@c^)B'+OK8XQsV8*C,hj=}[=CY1wv%Q^V*{(ad{Qex5QCt7Is)J,cCg8VhZ-D2@.Dl2(8K3&a7F-j}}KQd0dEcvI^T?3=$s_Z'?X4rngAgll%[cgO]EmsQR%HG(LF$HFBlOsthc`2*sF0HKQF)*1mbIAplfYz}LVV~1,FtVhgCCrc4SR4i[Sq(aiC@P%=y,o62WhdL4b2lWUF%'u%W^4VxU9yQ6n(GPbFHpl&_QV%JD0Gp~peC9}Cz$XVIM~AWYF{cCALzHpC4X^}Rfd}9aO~U)nj&_3E.ZUDO8`6V5{%R)I!`*CEfAh'(5SY*.4&AU'euvSE%Q[nLrIZM-E}b)J%GGCD]HVv=+@9+A0iXMn$bimC0GaHi&2a_YUq8[R,-P)D2b7bno3n?uPIF,Xyq'pD&CY@T2bZUoW5xT,%]w3EfV0+!_,G)ElP+fcnIqEEt^,syk-1fAmRtCVt00gDVsEQJ9Q(?meOk`vr'lEC%'B?NFSG[9{r!OS_xuuEhE*{%aniy0NQq%j7RWnCwRO*Uxbu2767ZMoh*8FCwsDi,&7h?E=iJR(,HG?E_g6&stD)1-(aKt!E=WXBDeOK(IN{+htW)a][drEBZpk3A-d[e-+eo{Nztv6FGiBUdV=e%g3oipkEVI{CtNASie{3u6A6jcF?c%%B1.d?@sk_y(qZb7fUIEqB@{9?lMVfpxC&QdeRPZAFh%qw9ONb{-+)+0EytmNB7=uY?KgjMrdc4C`HqWxC@(^9h{9].P}oG{+WUjiB.Ypt&jf_KlxWthgG6SXC*SkwTLtz'1K`TuztP)EDo&MqhF-hy1v^Beu$lc*C7pm}LvbnP2XW8&8O%LsAp)xU7}oZK7VQ{Q]zuWqAJ-8@61%_b+=hG@1{4R&C*!ZcY]tC,K`sACxH)efB(o5BTc{`_04?2HPjpvrA3XYFLUt9hPBONmMFa%pFFp^&[xc`%-{TL2PT?M!CcX3yfW9ab%e5%yzuQH?DF2dP^*.P!$8R~pccU?1B8xVTQinqhY3E1O!mm[UB99-Ta]OB2]PQ87hH26RF{93qG=t+{.,Sb4BNkjvBkhRm,^!1T5FhBaMuCDCFwt6f!X1]I4@@%wnREdnDIpf$Q+jv1Wtrp}vu[IJEC?N9LmPEJsHEhx@?4SlAu1,pKr3Nf4kOALBGRTGB2s(7bvQ_1k-GXnQd!O^Bp+goEQmlds=5WMOq&8}A+[en9GRwQ?25Mg_RoqbB$Z7QgdSP6L}pwZv=]KRDJ_cK01UEFM{cM,)q^t[B]gEb9[N&lHb3*Z9`wRVEReJuJqU*'At{KzxtF+qB4V?1Xto4'fk'ibqMkG5CS4@`B+~}DpTz!Z(Gk{sB&DJX0bA(vjm^&v`PfS4FS{!FbXO35Pia,5yd(oeD$u%3RA5s2'R=,K^shyyA1{$&A_DakqoPP8NMT[@FBxM2zA7Ohr@)mN3lt$dFO6g-y7_4O6_LT6'DpBtE`ai$nNNlf.g!&9h`gieBh1aNr*4U=*'c4J`LXQ(EhUaB]CTG7.IS5EHW7ybENxK`^G^~C%q~pmosD})D.'{&fp^)3Hu-mGm8srED*5IwJ+rAHMLw$wC`NrSFjYoEubQ}GXo!sA@z_.rCbvG$E6.Q1j[)&Sg1R6~DytzXOZTPYq{sSbcvTa@Fbro8HY?5t9A=E`p1(deA)dLrQQS}78LY-`2EWo2DG{dHuP3s@o(2F&wVp7BFI_c&5rgET9uLzbbsG.QCnd9YCaHY3]lp+JfQT0zDC?3h=lGsZ%NwJ]E3(!eFKcF9R$&mM&9k,Y4,3k?CH{UY!Yx^ceObs}(!@h.BFJtBGb!kwOgR{?6!!l'FrrC2R~~)Ff6U6fSCEizEcLJgu[YIg0co^trg^o(E1'iL2?qtd2dMtJ2a@THDWk{2%'u@T6F92{kV6W8Da6eLt@'ms45(Aqf2l[WB*=4`?Nsf.2Bz`iIh+ZSDrQ}k[xjL(R5DWXFz?(nA6woyBKpPWy`xTSh$5Y`EUmmIf'!V5AIJ-U-AbHED0b6efsy)Jh*-UhYjQtpEzdYu%K}~nh'=MU,'IP=Dbi$t3jz^WnvGc{C4%[*D5x4di_7AJN1YMH`{`3eFsgg}`Aj*2er*G'NeD^eBc$'@jDg+N$g2W)C9HMvEuk+w%SCm77$MN)7vD@*B8J5W??l5Iqk[j(UAQeFD62JutITxZ?3a[i']rctB-pvR&XCW*NuMkiI-ec[C+iyjl+N0iGT'&+-0FBOC+zAsk$u(kY=t_,Z]sztE+g[tXZ^t,H($3fj$!!MC`60S-81]a5J?=(dGG=ABTx9[D2KJPEp$mP[2yI6EKtx9r*kJJH12g{QA0$)DKQY1tP[u@C@Xpg8!&rpD=kc*,YiHezTU$P$0[K~EvM9y,Lad*BE9`a&jI)tCZ$,jj%Ec9Pbj^EY3U9cEOa2C$X%mu-@$f_bPu$fA}TGH[zyY8{e1ez?Bvl+C3rN6,%cDEhMAQAQbHFbB{mERlCYB'RZImS-(3OPFe(TXeFbYkuDJPwtojHPBK,8xzx9UnbG?.GX(TKCDz8'IN~0u[QRSLZJ2KcZB7]_tnKGaDSCX0inpZMLCok0tl-Kh]fGd5uSJ~8$BxSqy?%h{x,,,gWJ}D4cF%LzECRrtmsy8Rh%8Gx.E6jMlV^a.$6Lu_@?~=ZlBwY]qS(Wb]L9aRXWqR6uCz)~2uc.,Cw[ut9pPIQdB~,zT.ziDe^CjqCvu9&vE!--@8m.S@FFzm?YlXS-BGuEjur=v2AW][Of),5TFF}mr7Ui~)jP~N3w0hhhBq,0f=xOO+cZRLQJm~nzEc(9iwsvVqRk[G4UU.ipF-oyS^g=qsO3}L15Z=U=B&aY4%}FK83F&.4-5aRXD.YSx^a`lzY~^((q.Lq$Dmz8^YYU.$0Wm0=r?7lJFO9g~1f%7%4Q2(=_]SXQEFS7xqMN0([-il-V&vhMB_}f^vey*1UOH,7rWcj8B?w+c7@NG%d{2]CLdUBDCT+d`x{4`Io?H06y`@zqBXbB*_r(LvrUW6ue0[1KBHpER2UAs2*C)p8S{-3{CA`LJa&CMapW9EO_HVj=D_7&}au?Ky+8=*ucD1]8DFj.V!-C4fIbPH}B@g]FDhJd&K1C`+iae.$BuuR9B3jUSidm!2T&-G=ElcoyDU=M$`PLvaH[&Gq&WzFdF`n&uDTc2d_4.Uo]0+&bBJ1jzkBv}~u%^Ue`B4D5E=ASqEh.(N3.=jrZno4'Bn=zHyw4eWl=Hq6z=npSBTViZ+rA28-&a+3bJ`L1FLJR=3A?l*Bx]UF]QXxiDEa*=]zfT8O}z?$CiwLtEM!*FU)!@RPLallnuS?pF%T2hZMUI}V$IkAYnF&KEj-%w3b{+ExI^DcOHmKsEP&A0g-8FovmH^3l'nUEBHWfckCum6NrK!6cmZNkA'UbnUg)q1z,FM3nnCZ'FzxSew}PH^1xCM+4q_J*D1%ZlIvdOGD?jjyhb.=1CMSs?GnydAInG=EW.eg?DP=wQwBZ?3)0k5B$b-6qF$o$OED^zTlt}yyRvKImFWINHG=HV=bpXI+$bjeeA-DR]2o`h}8RW[Zjs4rmA2pD']`.DL%p?!^GBg)FB=5Wszv*P5EBwyh=_MN+FpC!~.5BiySwId*t,$,VDGh`rSQTwTsqPn3h,oY0C&x(@sM{PvsEcTig^guMEdq~ZTSVdhPcmmMjP(W9B]?JjwnlX]G^C0`gt(C%B*ly)gU-rDe}SA_FV6^9D-WEHd{qrxHsQo{qU}fxBQT{e&D1V$aCXl&8w[a9F`w%^BG9-lOqh1?jEPclC2-4^nqqn$H654_ovP{QEj%7iAEOoiPx[@+GLHp`DNaoOH7Rw9H^(J7sD7z'Fq^*i*.1.Bq'E~UHal?pF71sk^%-Gq.i*B8Q2hRTEHxXbqFK^aVgh1hdtz.lC*L5G76^62'Q,bLyav*1Fea*=]C^aOn(7JPwdj0qB^n0f%FLpV`U$lAwVDIrACgz]q{a`bJMoYXusF?{Ez6ULB{vEaKDI`b_[~S9CT$.DF]N9^x+{Tki{5DWB2ZwKXZ_&3GmkU0.~W'vA5u!(MP76(&u)Q49}{'RFmS+&(R.)WoP+w(Y1'JbC*^[Hma^^!=]1XQ6gBX1B@6(g&sT-~ox~Tbp1a.dBQX*p)IvYe^b[XM-v7HbCF9X(l)]]yDFBeK2Tw']Ep(IY1b-q9T%k-s4g3NsEO~]Uv{4FK3^+FO4q603BY]3Hl(9exzkl!dXZC1TDqeBNoow.R!s.4*b%f-_F3PIkLGbD4vTwBhEzNOaENe-DeL{_vJdWr.!bs.OC{wA86@&.tXjCGAi2I$$D]5q,or2ob^7g7TBggloDmaH1a919T1qdD!VM1pyC[u%`w!]~!QyS7eA42r+C%OY?ot`^a0=@_B=BL6GCI]@XrP)pw$3YhFBMMlNCbzwo=k3n)!%9VOzS4[iA?~FQUbmRn9_JCv(da]gE_z}`X3+uezz.CV-]?AXCREvj97[DpDp+oho%u[hC7.G-'gY=]$T2EpkNLdxBz6T3k6ts7+8v9rP9R@CEl-r'R2o$S'$Wb78RpA9FJ$[[Cd=8eg9+1mF}eDWEIhC8p%`E5WT'P^A^vUnC-)i=t9OIV'uud@2vfzeAue'*1?dL&l8J)~s6ylXBy^'sy4v3q5x%fz.DV{SBi$$xPNJ30jdGPuogC0+E3M5mGH4IEA}G'k*7oJ[DWF5l.ZAkLboQLo%cAl'C{f-wuPwe.`[p.rRyuTYFyJ(s3]~]+HeP0~2tHknD.58s4^Vv@yoqrKwa1dlE.eMf-!5_H+z(5Jo&hN$EH6!,yAXYfoCk3pjp2fcFP$^OiJjO=OY,.4a-_KxBWPJ]+Sj'S$X=6[xeY9rA@`Y.EbD{0-Vc_eG^lg5ElZ4,Bua!^EQ`{}A!CPwEaayd3Vu]9-u^KS?H@o*DlY`!dH[KB=.1dFy-1SsBcnjzm'8@w,-~ewb+Hp7BKHkWu@q5mIW9-a2{dYFF17!Ux`Z0,at@e=rel_bFxr^Trjd?y8M~Hf%IK'rADQyeMqhH-kNxtY`NP$]Fqt)Sb,9P?xX7*tR?mu]FadW'+Yi-aw1d0(12t,bEM*H`X3~k*!crN^!3WVuAk*maUOM5huJ!cx[VG2vAM(*b%&FI4&BGdrB6.HpB'1j{]7(C,+C-Cn^9UqTF65CERO]1l.*{^H2oKIlBKA$U%ESfJM[0lrT7XySE}R5DC{.(=5B].3hYNyLBS9&bmPj{z%5F*S'I]s1BRd@FI&_64XBN{qPRI*lER6eskE8E+{C-iC*HJCsCV1Zt^%'{NOEEZ]f~V@iA`357s4vSv65T0*3xIW*BhL&sH5{fUr[XqWeudJIDVqnrr(r^0WY@PJ]rJ5hE_{Zqyq(RT$H%$jP?'E8CYsC[@g~brnn?zR9'H}4EQJhUb&aPVb,{,rljsFcCH?Q4gJulGo~jJFt7lL~AS=PB&4''hu9`n04m'h2E9BL-nEE96+d2J?1`r9nFF]^Tn3!bX3_tE?o1Bx9Dp6SJ3@4IY15hRc1iPV@FO!'`k5j,~7R0JLA9_)FDgRC3enmLUy(gUBdp}CABX]'@mQ)qZEOpUcA^oI-B6M2cQlprO4'G7kAcd*RDTXjORo[pNHg(~gag_LrCh}Yy'F}*dgZ6-feD*5qA*9@PvK=vobT.+pKg5tfA!,R~htQ5Jj%9Cn'gh*SFF@(5$-3Sy6}kY_8gf]vCg%v16pH97xU)=24uJAuB$ID%+{AWuIK0wYN^'wLBr{'+$Aa_o8g`z.x,2KdER71){-`BhT1W+lC7K]KB}1h'=leAM5mFj+sS+^DBC'iZ2zREj_&)AV9lQLwEwrBbZ9q'S+T=+r=JB7YC9o(ZB8c*}S6amg`8d47FZ)R5l{[0~cc!S4[u5+XD(o373w+&~G}xpeG,eV~A(D-x`-[E@SH41FGR3HzEO3y45']xdbDUF9mUVTlEv3g-NGmletXyw$CMtl{AYbUP3n)Cua^DMg'z[[FBH,0GH+FMpS8dYofm5Y&E6gMRLpzhqs~}mP,'RI-DD9E.V`*Q[WHUUHXiZ.&C7f$fk=oRc@`LGe0WaFoB(s0%9!E{&fvym10G%`kD!dT+]aG`hamp.aK.iyCDYRnS[miOCZ!'po(A}c0FtXqh!+SVOWboY5BMrmbCDc0R'&zL{MF[BS@R$2mA]0XSjZGh,{UfQ+Pz*L=FfWp~7aG-{Ac?-9-u84kB9qMcVS}1z&{j&4+J[t5CVfcZ-uB*lZl0_t'm0?'Fl0uZsq[Lln`ezv?O!8xAm@Z2y=z7qR'j,_5,liWBH1*~qOx'Pv']$RfGQ2&D=8c@Vm3U`PeSGY8wa],CafRNW*3%Nkf*%TOf%?&Eoy%_3[4)Sl+*&P8HLMyDVoMwnixI2$]`TU&HY[AB4dQ',bc$LE{EyXjiRrVFwwr]B*$gj@0mvff8sU*D&Nd`jH^XEeZaLaUE~E6CGHt[]y$RRDa-$cI'N[rB'!G8U(QI-ZZD(3_$'~CBel2ha@JZx^OS}ImKB!TCr'f&M-7!mwrOo5Uf-!,Dv_gSSRSG4uE5^H?E&sVBpak^pfPMQOkNFl'6+raD4!M*YRrwcSdq+bH3QnBD2%Kww%RHn[I=N)UQ2nrE7-uIdOgGb.lYJ{J,NaXD~S`y8d{Rhip*9Tet?_jC5SPMRm9)GKL+NJ&]p}%DlF)afoM?T1l7*.{ejW~A-0H[AGl.`(L[~QT!lA!D)aQcNR(h%O7OyAcv$17DC@~-kEH8IiMvrE*zZmqCQI[eC`)Ly7.aOqS%JMLBiL$gF&W4YFPo(!VkLi4DbzX$d7xpI8d71eN}6s0C%odNRMqel'M$+LI0K4iC!F15pw@=k+N)AJ8F8SoBWovR&MSxFiNRT'9w`JeC8,$tq+%6JedL4Mqc?eTB?ea!XiGy&m*9iwN@=m1FtXy-offzi`fhYW`[){^FKB'~s)gaLOQ*MPvHbu+BOk?UY]w4p[tk*NYoIpTB{4}J4^f[j9N*[0sksEzD^YMi$s$'^CFVcH`lL@SD*?1RApuldZ(]G{]wTOFF09lHRzl]gW,wVE5)ChZFyMz~[~%0f1`8q6kgGx8CCjN2hotR]b?cPaQ{vNRBvzP7-DP0Zyc.e_gOE^vB5~7}Md.-xCUxG'2tkVCC{e1&@W!=-ITK.tS+B^sC&h}?zgavwhr!@8?7L}_F=pM+lUgM8qO+d)YRt23DA1'@zzL1E]M.Nz[1F*8DQBvBJt!Jum@94n=%VVqFHN9'WNNgh'J?uDbe4TlC{o?_E}uK4[lP4mMOj3sB=GQ^4)D-4Q(i9p$sB%{EFZz`OA-8%E_LFCHI)rADYlUv!w1@Daw!pS*ldozClOt](f1@Xv^j@{?VunrE!BVW,mA,MuAn,3@OTBEBmLIfunBV-,STC0LCdZ@B^J[V7G-UCS9`gO3x'HpDCx7}UlcQcG!V%BE9nQxEYDP7S*F$-TL,ydX&OeDEY7W.e)@w*bX^`$@At7`BbC?OH?I[,m[~.'e~PqsDRi8s021'oL?fnwP5.m_FiM&P0hn3+L3s~`5_ZE*D,xpnanixXJJvK!ioawKD%aw`CIGw*_rVfSQxKiiEPNVtEx%ZE&mNPopK3eNC-cpV*~r)o=qM)VCU2l2BzGKDbJO,]v87TC+f!UtC}HladvFF^1u,Vz)g=+3EoQmF*'VJvvfbh=GU~%}D7a?2O}J5*N`HMjz2BvkBD*aCqJ+T{Ekl5rjJ*1vENiW&4ReIz2ZP{JDQgH9FIj5DA+K=OB&@kW.rqWqAawiBsCFL8{I[MwLxllXBDiFW4Z''Hh_''kvq0hMDQyNrF2CN]LYlk53pZPgDKT^Y2UKpVystYZpEs_4BH.QI=64wFEZ+&]@g%a1C)D*cj@J{AX&^qiI[(u6DFwQKO[g4$D^.yWeyOmQEv(ar9]o5yxg({^2w]9qBz8k6o?VW4J5'-S7jT*ID2u)@'o~`.80)xJAKMj]CWZkW22&`nZ.iiq3p3n0DLTlh+wyfEX2}PCsseDkBu4q&ipR5GTXf@[R@ZUWD5THX(Vub!%Vny~[tkezBjI*v.puBQ%cMI,(l2f`FN_,X!9v8hBw4i^DnRB[F,uh52UoG],JulQi7KU5E_!ap=ml^&Vn-Yq42v4)CoK3{@aAv+4*{?B^W1XmFw)A?6&g*Ao$SfGMCUZLC68,s6*{^kQc=8)=V^9dE`EEQb-9lvt+&fykk-2TB~ponXGeLofDy$0A^aByAp4YZ?!3v~F)x`,'cG@iB4QI6wO5xf2K5D^OH0twEHkW1m+rFR0dVNa@L%.TEdTBBLB12QB05RYKb!n+B4`b!{+`RMHz`6MO3b9sA(G^2^zC(bFLCOgf9(v9F^pW]N0K8IyA8$3gz[E^EtKx$Xnse]v2zz%I}Rf*Ex4qf9'nh%Y7XBnxAza^B9`B$u~WNidb?rpVc!4uDTn2]=uY+5RY1i5WW(B-DWFZQe)Tmw2,14Oy~T8{BT9)P,MZc1z?'CLFnLN?B?u@AnI@(&e70R8&OqcSD]LLe`2^Cov,ymX0!wAnC8L&Sp{'U(8W~Hj]yy}qE)YH7u`}]EaIw53H%5X^DNRvKc=.=Wdn4(`YBynaDk-2=6HGZ{3$EooFgBzGBKQYYW}QB`ROl[{eX@c0F%7@[S8G1`UGaaB%I.5IEQUqkom3-UDa!$v?$t=CE38B8.b,3LXwcXTh[^L.D+(pf@@]]mjmkd,,l@azB9B6iPzb]%p]tD^GVAP^DzBB@5K]d]1xC?8d(U^_Bwr&Ms1Np*(mn{uD3S4PBs+EZE*kdKU@uCERo9'HCutrXI}uAchHH)aTa+%FE%)8qh19x3-HDTirtde^C]Y6UJz6$m_5RyZWQO'UC$g7b4?fCnv+Omw52goJC+0K(4{&84k?}e(hd.tuC-s{MJeGpRZG3'o-qvsmC2varRI%rRWPUjfGNw8-EAl'-Xv7.NNEfZwvz&JiEt&yNGN.t3s(c?R%8$ceA[HY,6MqKBk=9~AMJKimA]}..sy@tgeI3~qwDAjbDojF-aWqnwTL))4j0jzpDbKwzWk_A*ajVXC.Ni,@Fj}'~)0dDlZ,(245NYS(C4)OlI0OGL=IKWt7'$QdBbglAnazeGP1[PPL-r2jAOIgHs4zbmz3y?WxH{hoDp&g!C)UcfGwLXy!I,,9DmR^d4mlDnMqgqrip,S$DfCIee?k(ik^u1E]($PEBg[u%.ZqZ.pbPZicW(g{Ci)lmMiNXQunCD.`YJBlAyX1kNFxGX9w?-.RK]uYDv=OJ?D2p1Y%z2'(%YPRC_LKzn0wf*z`5.i3{LdXDwQ^opZ}fq2A3$u^x%r6Bo}ZPnrP7'$N8]B+OgUhF9T_tJZs&86j~d{.K}ZWDLq@m_BLe{)~z+ks7Y%eD&laAP8VrhQz[!RH&]KfEnK[Cey7iGA[+c%&@NLICVz@sPYAd`4]~+fxX,}vEU!.`EZ_9-7+I6eJLtGKD6&-LwjC'v&LZ*SGGWwuDh~~f3*1v~-C*(eU9(nSElW@I-uAKPf&-)^5dbHiA,MR-V!rRCPH7ld6f@N1F2M7.VJ+s8V=lN[3_%O?Fn^k7oDjLC1FVST&x6[1DOsE7SZh`^RYOa[)'6B+B=x5q?`EKPq-iVApcC(YBi1LV%Pj}XWM++JRnDaTBXS4=)WNJEz)%9Y@ex!8BdughE)U[[r&EJR_hSiTB5jDmdT!NAo$Jp?8~Uj{BPGXs]SN8_(q7*_]1u}SC^2z=6taGaIflK.{wgygAwif%$joj6_X=Uad!XGsBJeqG-Cuy5@]ve06~x=EEmEr^6c2j}Cnb+ot{!ZVBY+6xa6=rV[-Bl+v.mciAg`AfXsBxMLXn8lbhq1pAsp-{n2U-&cX8s@nz=ygECr+j[GiEud`sImZ!9Q@Enwj&y,O.0E&&r*4ORA3Fohs}7$@X86RmKHi!mV.D*bwQA'oi8eclrNUb,4.DVja`r,H87ksLRIgI](rA@RbZMt-bvB6^{,op4w-CqOGFaAiHtyPwR)N'e$SD2Q(G`MtO-NfrtZG*TC_C+_?jAVz(U]xl)h4~]nXEbA?vVU^.8y`kFrd8_g$F,PR[*KNNqY90{!a(Z2?EF+U4cQ]z2ux^iLP-{ipF,7faj=whg+pl?$e@ZK~Cspm=)=!.a4ir{JjQLz1B{av@N0X177rSrVg@dcfDJJc*aeFBfzy,6kr-m%aDZeRu5ZUK}'!28CumWQ0C_Xz_69{c@mg6f@t@gtHD%'rh@16$z5oVirlm`2{E{x{K0fru1-WXOBh!S9fE+f[p['Wvg.DbQ.FP7IID{9uXYWDg,1kNxlBlgAmCrkE-For-qoO{x6D~0_.F&jJw7?Q1nU8C{76q+)EB$-{08sjUSQ~fr3(If?hC=P.Zx6?IG%L8+=f}^xkEu6WTfIRL]8I{^kfoAb7B!RWAs^HJ?A!8M%e2L^&Corul4B83uiDjiA2]z-`D)r5{k?RdO^kJ)&aoA}fDN^MgvW{Ta9shD1Z}5$XD4E`-6Dp@sx}]lv^U9})F9nNhO5DX6W&J3?`EE^yAF9h,p&jCCI~e0uZXx79BnNQD2Xn}0hyM?YeE4EwEE?Sy03efRWKq*O^+LFzAACc*EnrDD+rH'[m]0'RC7ys1(U9]ka=4cz2EQ)eC3uB[GrE^$KXE=$Cn(tIEtpy,+FwA8m3.yK`{yVJEjKh[@q+OpGo-VXj4GBnFr(l,Q7RCHsNWX,AqQTACsE0%vZc[6u8_{OiOv@ODdtC&P5H8RaPBC4$I4]kC7fmNLVwzaG4@RvY(wKbFtlzfP-+WcfdA4ajAYX+F)MKFqo$f3]Fl.X3O3`xD(51,PcVM79@LkoMJ58)F=CodGcIC,ncav+XJ0oIC2Wq@ddAyD9X&zmMjt$_Fs!zW*w3ZE)W^7s%zscxD=qT8,kT8o2yca{I$?--D0$CN`3K]2N=b+=y_l?WBcpF^pm)ZIw,4shXv(zZE5z?Q9rfg3^-{I&k&w&HBeB{6']-[1,2_Q4c2S*mC(4q_i-84pJ1u~yD=%`AF$rfDV-E)(yvCz3-tb0CC}8U,_jJD6nwRA_0&**)F1,3vg0zv(n+!7%oT}U=D$]7&%$XqrZMAypNI+cXCU@A5[xR&.JfMh*sVsX7DY3imy[K_K!&C}yBAXIkFlaPB-xKWh*AqQ4p=_`xEdVQLhY+(GJ[PdPteO^CFfJWm'e![dHg`j'56fA$Fjd5?5K.]Picw$pXGEi?F~L!4h9yKak6SzBp9C?eCj=5M!%JMiF]8Q!@YlI9Fe195SYY-kn3[NkNp~y7DWO]0nE)j3lR%~LQx.i+EG-E(`*CWdK+,XXfG%qDB'd4pxKCGebab@I^+[=sEKe6[Q8hw%n'epY1-57FBS=!7W2lsHJ@m`tdzo!JF]2~7hP&o81[I03rgm]jCD5,2g7_ViHaky)IOv?9FUR=U*lJQiyPxhNZuGUJD+(Yp,pSwbvTj$Kt2_4@BZXQ{r,.$VYT)c]a%dVHF$^@+___!'usWd=iJPCMB~.zb]86x5)HGoL'TAi9B6-qe+~R(!!O4.fpYl~ABrLy(O{?ry&&tFY61w8sDg_dhw{lDP*Vji]U_!`vCZ&y=l[hDuDi_Mjn40T{Ac]1&Qq!^xtsB]py3R5_BVrV~s0o!C`&+N0Z7$*`CE_bGKsrKppg^=c`?JTADXAuf2Z'%OIsYJ[w0Z(&EesrKKQb7.O7q=6pY=u!CP[}ciW8w~r%lXzq3uQeDjZ`ox&Hh`M3}h}v(VF9EOV=vw,{.BW6(}xwad?CDiUVXgXjP?D=g94Ig3.JEG7*.(x9AZuMy^9AVcnWD?@`Z1z=)nSU~!]5*tRHChtOrA'aORGo+BR[E}t!EUhzZyiM{=vb?h`O3bWtCxJYXnop-A*ciL2IaH&1C[sfyNJ--JOpi=wMo(K)CwjuiJ&DQFMX+TS)*BcBDtYz]I8284VB+Yf8z![XEl6XV`CXD-{vXTJ1OgQ7BHHsH2D=F[p''M!D8+rPEA2n-,J{%,`e^ULYRY$9CO}1oNIIXR'?nb!Pgz-EFd=B$3KbsyD~`2kyr.^ODNuJA([oM)o%nxO`n0$IBk'PbDKr$Y_}C`aQ~tj`C(aqPOj^0mkrsLOGYqAyD-pBo(R-^ZG5[KxM(z'4D7gT3l96W^o]0EAr8P9,CBb's&}C%%kU2$0SwQe4Ecxwc&{+If+EfJ7w3Z)@E`t8BYc-4kzTKt8CL%(EEa%^P*M]7G5?34'UtY+WC_&1dqpRguO{YgLlCgW$B-+W{9aPI[Y)ta5V9W,GFrt![)XuhlO2Qz-s!i7?F+?j00P8x2rT]AOH1]$wDsaZD5*T}cLs]$qlX~']F6`+9`,SGHq_oREMd}]JC90bK%F2*1u*NvQBs[.iEfxn,uw~C)sy-qKVgoT@C=K3q84OUxoJVgk@?iR]C@G,xR_^Mbz@*QF1*CILED6Yi6nl$(F*@J9UK%_XF%-+(wV_.nE=Ou7z,XBsAGf7~s.{X_I*-q''A}N%EhH~%=M@xuN9Hal@}B*EDFgijGGKNS^6?A%rzJBgDkIO^ub-9R]r5T}CNWNDF??(M6yM'.$[sh4vOcb8B%~NLY$3w?3HHx@tp,NRC!1@oUYuY`8r0D'{WT({B4Qwyb9w'UYZ1p8x=I7mALqZ5aRR4g8[3EWKdp6`EALRKj16_20TU3[z0*UPDGo4@Dou1*Fxo=A=6JY2F4as.Nta1^=EQ?TXhNtABI!'Fg&A&FoRII[Ub*3{DSK@==)S!*m~erU^HSSoD?LH{6XB%z'&CPZ&bve=ChHyH%$HK5xYEY,SMxfgB{_BNTTp$$eh{5Oxq.50F',Z,f60=[3b3mwateLe=nFQQ[kDSfD" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae"="0x4156472E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D616D643634" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "amd64_policy.14.0.avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_8de82b78e2a2735c"="0x706F6C6963792E31342E302E4156472E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D616D643634" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "x86_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_b1a7386eee2cbfb4"="0x4156472E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D783836" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "x86_avg.vc140.mfc_f92d94485545da78_14.0.24210.0_none_aa2852a4f2fb3c97"="0x4156472E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D783836" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "x86_policy.14.0.avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_d595624ff71e9c62"="0x706F6C6963792E31342E302E4156472E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D783836" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies] "x86_policy.14.0.avg.vc140.mfc_f92d94485545da78_14.0.24210.0_none_ce167c85fbed1945"="0x706F6C6963792E31342E302E4156472E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32343231302E302C205075626C69634B6579546F6B656E3D663932643934343835353435646137382C2050726F636573736F724172636869746563747572653D783836" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avg.vc140.crt_f92d94485545da78_none_fce6f287894868aa] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avg.vc140.crt_f92d94485545da78_none_a9ad3a99a4bbc1ec] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avg.vc140.crt_f92d94485545da78_none_4494295e9dc491b0] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avg.vc140.mfc_f92d94485545da78_none_454afd729d3bd925] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avg.vc140.crt_f92d94485545da78_none_f15a7170b937eaf2] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avg.vc140.mfc_f92d94485545da78_none_f2114584b8af3267] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}] "Publisher"="AVG Technologies" [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009] "Counter"=" 18450 WMI Objects 18452 HiPerf Classes 18454 HiPerf Validity 18456 BatteryStatus 18458 ChargeRate 18460 DischargeRate 18462 RemainingCapacity 18464 Tag 18466 Voltage 18468 MSiSCSI_ConnectionStatistics 18470 BytesReceived 18472 BytesSent 18474 PDUCommandsSent 18476 PDUResponsesReceived 18478 MSiSCSI_InitiatorInstanceStatistics 18480 SessionConnectionTimeoutErrorCount 18482 SessionDigestErrorCount 18484 SessionFailureCount 18486 SessionFormatErrorCount 18488 MSiSCSI_InitiatorLoginStatistics 18490 LoginAcceptRsps 18492 LoginAuthenticateFails 18494 LoginAuthFailRsps 18496 LoginFailures 18498 LoginNegotiateFails 18500 LoginOtherFailRsps 18502 LoginRedirectRsps 18504 LogoutNormals 18506 LogoutOtherCodes 18508 MSiSCSI_MMIPSECStats 18510 AcquireFailures 18512 AcquireHeapSize 18514 ActiveAcquire 18516 ActiveReceive 18518 AuthenticationFailures 18520 ConnectionListSize 18522 GetSPIFailures 18524 InvalidCookiesReceived 18526 InvalidPackets 18528 KeyAdditionFailures 18530 KeyAdditions 18532 KeyUpdateFailures 18534 KeyUpdates 18536 NegotiationFailures 18538 OakleyMainMode 18540 OakleyQuickMode 18542 ReceiveFailures 18544 ReceiveHeapSize 18546 SendFailures 18548 SoftAssociations 18550 TotalGetSPI 18552 MSiSCSI_NICPerformance 18554 BytesReceived 18556 BytesTransmitted 18558 PDUReceived 18560 PDUTransmitted 18562 MSiSCSI_QMIPSECStats 18564 ActiveSA 18566 ActiveTunnels 18568 AuthenticatedBytesReceived 18570 AuthenticatedBytesSent 18572 BadSPIPackets 18574 ConfidentialBytesReceived 18576 ConfidentialBytesSent 18578 KeyAdditions 18580 KeyDeletions 18582 PacketsNotAuthenticated 18584 PacketsNotDecrypted 18586 PacketsWithReplayDetection 18588 PendingKeyOperations 18590 ReKeys 18592 TransportBytesReceived 18594 TransportBytesSent 18596 TunnelBytesReceived 18598 TunnelBytesSent 18600 MSiSCSI_RequestTimeStatistics 18602 AverageProcessingTime 18604 MaximumProcessingTime 18606 MSiSCSI_SessionStatistics 18608 BytesReceived 18610 BytesSent 18612 ConnectionTimeoutErrors 18614 DigestErrors 18616 FormatErrors 18618 PDUCommandsSent 18620 PDUResponsesReceived 18622 ProcessorPerformance 18624 frequency 18626 percentage 18628 power 18630 WMI Objects 18632 HiPerf Classes 18634 HiPerf Validity 18636 BatteryStatus 18638 ChargeRate 18640 DischargeRate 18642 RemainingCapacity 18644 Tag 18646 Voltage 18648 MSiSCSI_ConnectionStatistics 18650 BytesReceived 18652 BytesSent 18654 PDUCommandsSent 18656 PDUResponsesReceived 18658 MSiSCSI_InitiatorInstanceStatistics 18660 SessionConnectionTimeoutErrorCount 18662 SessionDigestErrorCount 18664 SessionFailureCount 18666 SessionFormatErrorCount 18668 MSiSCSI_InitiatorLoginStatistics 18670 LoginAcceptRsps 18672 LoginAuthenticateFails 18674 LoginAuthFailRsps 18676 LoginFailures 18678 LoginNegotiateFails 18680 LoginOtherFailRsps 18682 LoginRedirectRsps 18684 LogoutNormals 18686 LogoutOtherCodes 18688 MSiSCSI_MMIPSECStats 18690 AcquireFailures 18692 AcquireHeapSize 18694 ActiveAcquire 18696 ActiveReceive 18698 AuthenticationFailures 18700 ConnectionListSize 18702 GetSPIFailures 18704 InvalidCookiesReceived 18706 InvalidPackets 18708 KeyAdditionFailures 18710 KeyAdditions 18712 KeyUpdateFailures 18714 KeyUpdates 18716 NegotiationFailures 18718 OakleyMainMode 18720 OakleyQuickMode 18722 ReceiveFailures 18724 ReceiveHeapSize 18726 SendFailures 18728 SoftAssociations 18730 TotalGetSPI 18732 MSiSCSI_NICPerformance 18734 BytesReceived 18736 BytesTransmitted 18738 PDUReceived 18740 PDUTransmitted 18742 MSiSCSI_QMIPSECStats 18744 ActiveSA 18746 ActiveTunnels 18748 AuthenticatedBytesReceived 18750 AuthenticatedBytesSent 18752 BadSPIPackets 18754 ConfidentialBytesReceived 18756 ConfidentialBytesSent 18758 KeyAdditions 18760 KeyDeletions 18762 PacketsNotAuthenticated 18764 PacketsNotDecrypted 18766 PacketsWithReplayDetection 18768 PendingKeyOperations 18770 ReKeys 18772 TransportBytesReceived 18774 TransportBytesSent 18776 TunnelBytesReceived 18778 TunnelBytesSent 18780 MSiSCSI_RequestTimeStatistics 18782 AverageProcessingTime 18784 MaximumProcessingTime 18786 MSiSCSI_SessionStatistics 18788 BytesReceived 18790 BytesSent 18792 ConnectionTimeoutErrors 18794 DigestErrors 18796 FormatErrors 18798 PDUCommandsSent 18800 PDUResponsesReceived 18802 ProcessorPerformance 18804 frequency 18806 percentage 18808 power 18810 WMI Objects 18812 HiPerf Classes 18814 HiPerf Validity 18816 BatteryStatus 18818 ChargeRate 18820 DischargeRate 18822 RemainingCapacity 18824 Tag 18826 Voltage 18828 MSiSCSI_ConnectionStatistics 18830 BytesReceived 18832 BytesSent 18834 PDUCommandsSent 18836 PDUResponsesReceived 18838 MSiSCSI_InitiatorInstanceStatistics 18840 SessionConnectionTimeoutErrorCount 18842 SessionDigestErrorCount 18844 SessionFailureCount 18846 SessionFormatErrorCount 18848 MSiSCSI_InitiatorLoginStatistics 18850 LoginAcceptRsps 18852 LoginAuthenticateFails 18854 LoginAuthFailRsps 18856 LoginFailures 18858 LoginNegotiateFails 18860 LoginOtherFailRsps 18862 LoginRedirectRsps 18864 LogoutNormals 18866 LogoutOtherCodes 18868 MSiSCSI_MMIPSECStats 18870 AcquireFailures 18872 AcquireHeapSize 18874 ActiveAcquire 18876 ActiveReceive 18878 AuthenticationFailures 18880 ConnectionListSize 18882 GetSPIFailures 18884 InvalidCookiesReceived 18886 InvalidPackets 18888 KeyAdditionFailures 18890 KeyAdditions 18892 KeyUpdateFailures 18894 KeyUpdates 18896 NegotiationFailures 18898 OakleyMainMode 18900 OakleyQuickMode 18902 ReceiveFailures 18904 ReceiveHeapSize 18906 SendFailures 18908 SoftAssociations 18910 TotalGetSPI 18912 MSiSCSI_NICPerformance 18914 BytesReceived 18916 BytesTransmitted 18918 PDUReceived 18920 PDUTransmitted 18922 MSiSCSI_QMIPSECStats 18924 ActiveSA 18926 ActiveTunnels 18928 AuthenticatedBytesReceived 18930 AuthenticatedBytesSent 18932 BadSPIPackets 18934 ConfidentialBytesReceived 18936 ConfidentialBytesSent 18938 KeyAdditions 18940 KeyDeletions 18942 PacketsNotAuthenticated 18944 PacketsNotDecrypted 18946 PacketsWithReplayDetection 18948 PendingKeyOperations 18950 ReKeys 18952 TransportBytesReceived 18954 TransportBytesSent 18956 TunnelBytesReceived 18958 TunnelBytesSent 18960 MSiSCSI_RequestTimeStatistics 18962 AverageProcessingTime 18964 MaximumProcessingTime 18966 MSiSCSI_SessionStatistics 18968 BytesReceived 18970 BytesSent 18972 ConnectionTimeoutErrors 18974 DigestErrors 18976 FormatErrors 18978 PDUCommandsSent 18980 PDUResponsesReceived 18982 ProcessorPerformance 18984 frequency 18986 percentage 18988 power 18990 WMI Objects 18992 HiPerf Classes 18994 HiPerf Validity 18996 BatteryStatus 18998 ChargeRate 19000 DischargeRate 19002 RemainingCapacity 19004 Tag 19006 Voltage 19008 MSiSCSI_ConnectionStatistics 19010 BytesReceived 19012 BytesSent 19014 PDUCommandsSent 19016 PDUResponsesReceived 19018 MSiSCSI_InitiatorInstanceStatistics 19020 SessionConnectionTimeoutErrorCount 19022 SessionDigestErrorCount 19024 SessionFailureCount 19026 SessionFormatErrorCount 19028 MSiSCSI_InitiatorLoginStatistics 19030 LoginAcceptRsps 19032 LoginAuthenticateFails 19034 LoginAuthFailRsps 19036 LoginFailures 19038 LoginNegotiateFails 19040 LoginOtherFailRsps 19042 LoginRedirectRsps 19044 LogoutNormals 19046 LogoutOtherCodes 19048 MSiSCSI_MMIPSECStats 19050 AcquireFailures 19052 AcquireHeapSize 19054 ActiveAcquire 19056 ActiveReceive 19058 AuthenticationFailures 19060 ConnectionListSize 19062 GetSPIFailures 19064 InvalidCookiesReceived 19066 InvalidPackets 19068 KeyAdditionFailures 19070 KeyAdditions 19072 KeyUpdateFailures 19074 KeyUpdates 19076 NegotiationFailures 19078 OakleyMainMode 19080 OakleyQuickMode 19082 ReceiveFailures 19084 ReceiveHeapSize 19086 SendFailures 19088 SoftAssociations 19090 TotalGetSPI 19092 MSiSCSI_NICPerformance 19094 BytesReceived 19096 BytesTransmitted 19098 PDUReceived 19100 PDUTransmitted 19102 MSiSCSI_QMIPSECStats 19104 ActiveSA 19106 ActiveTunnels 19108 AuthenticatedBytesReceived 19110 AuthenticatedBytesSent 19112 BadSPIPackets 19114 ConfidentialBytesReceived 19116 ConfidentialBytesSent 19118 KeyAdditions 19120 KeyDeletions 19122 PacketsNotAuthenticated 19124 PacketsNotDecrypted 19126 PacketsWithReplayDetection 19128 PendingKeyOperations 19130 ReKeys 19132 TransportBytesReceived 19134 TransportBytesSent 19136 TunnelBytesReceived 19138 TunnelBytesSent 19140 MSiSCSI_RequestTimeStatistics 19142 AverageProcessingTime 19144 MaximumProcessingTime 19146 MSiSCSI_SessionStatistics 19148 BytesReceived 19150 BytesSent 19152 ConnectionTimeoutErrors 19154 DigestErrors 19156 FormatErrors 19158 PDUCommandsSent 19160 PDUResponsesReceived 19162 ProcessorPerformance 19164 frequency 19166 percentage 19168 power 19170 WMI Objects 19172 HiPerf Classes 19174 HiPerf Validity 19176 BatteryStatus 19178 ChargeRate 19180 DischargeRate 19182 RemainingCapacity 19184 Tag 19186 Voltage 19188 MSiSCSI_ConnectionStatistics 19190 BytesReceived 19192 BytesSent 19194 PDUCommandsSent 19196 PDUResponsesReceived 19198 MSiSCSI_InitiatorInstanceStatistics 19200 SessionConnectionTimeoutErrorCount 19202 SessionDigestErrorCount 19204 SessionFailureCount 19206 SessionFormatErrorCount 19208 MSiSCSI_InitiatorLoginStatistics 19210 LoginAcceptRsps 19212 LoginAuthenticateFails 19214 LoginAuthFailRsps 19216 LoginFailures 19218 LoginNegotiateFails 19220 LoginOtherFailRsps 19222 LoginRedirectRsps 19224 LogoutNormals 19226 LogoutOtherCodes 19228 MSiSCSI_MMIPSECStats 19230 AcquireFailures 19232 AcquireHeapSize 19234 ActiveAcquire 19236 ActiveReceive 19238 AuthenticationFailures 19240 ConnectionListSize 19242 GetSPIFailures 19244 InvalidCookiesReceived 19246 InvalidPackets 19248 KeyAdditionFailures 19250 KeyAdditions 19252 KeyUpdateFailures 19254 KeyUpdates 19256 NegotiationFailures 19258 OakleyMainMode 19260 OakleyQuickMode 19262 ReceiveFailures 19264 ReceiveHeapSize 19266 SendFailures 19268 SoftAssociations 19270 TotalGetSPI 19272 MSiSCSI_NICPerformance 19274 BytesReceived 19276 BytesTransmitted 19278 PDUReceived 19280 PDUTransmitted 19282 MSiSCSI_QMIPSECStats 19284 ActiveSA 19286 ActiveTunnels 19288 AuthenticatedBytesReceived 19290 AuthenticatedBytesSent 19292 BadSPIPackets 19294 ConfidentialBytesReceived 19296 ConfidentialBytesSent 19298 KeyAdditions 19300 KeyDeletions 19302 PacketsNotAuthenticated 19304 PacketsNotDecrypted 19306 PacketsWithReplayDetection 19308 PendingKeyOperations 19310 ReKeys 19312 TransportBytesReceived 19314 TransportBytesSent 19316 TunnelBytesReceived 19318 TunnelBytesSent 19320 MSiSCSI_RequestTimeStatistics 19322 AverageProcessingTime 19324 MaximumProcessingTime 19326 MSiSCSI_SessionStatistics 19328 BytesReceived 19330 BytesSent 19332 ConnectionTimeoutErrors 19334 DigestErrors 19336 FormatErrors 19338 PDUCommandsSent 19340 PDUResponsesReceived 19342 ProcessorPerformance 19344 frequency 19346 percentage 19348 power 19350 WMI Objects 19352 HiPerf Classes 19354 HiPerf Validity 19356 BatteryStatus 19358 ChargeRate 19360 DischargeRate 19362 RemainingCapacity 19364 Tag 19366 Voltage 19368 MSiSCSI_ConnectionStatistics 19370 BytesReceived 19372 BytesSent 19374 PDUCommandsSent 19376 PDUResponsesReceived 19378 MSiSCSI_InitiatorInstanceStatistics 19380 SessionConnectionTimeoutErrorCount 19382 SessionDigestErrorCount 19384 SessionFailureCount 19386 SessionFormatErrorCount 19388 MSiSCSI_InitiatorLoginStatistics 19390 LoginAcceptRsps 19392 LoginAuthenticateFails 19394 LoginAuthFailRsps 19396 LoginFailures 19398 LoginNegotiateFails 19400 LoginOtherFailRsps 19402 LoginRedirectRsps 19404 LogoutNormals 19406 LogoutOtherCodes 19408 MSiSCSI_MMIPSECStats 19410 AcquireFailures 19412 AcquireHeapSize 19414 ActiveAcquire 19416 ActiveReceive 19418 AuthenticationFailures 19420 ConnectionListSize 19422 GetSPIFailures 19424 InvalidCookiesReceived 19426 InvalidPackets 19428 KeyAdditionFailures 19430 KeyAdditions 19432 KeyUpdateFailures 19434 KeyUpdates 19436 NegotiationFailures 19438 OakleyMainMode 19440 OakleyQuickMode 19442 ReceiveFailures 19444 ReceiveHeapSize 19446 SendFailures 19448 SoftAssociations 19450 TotalGetSPI 19452 MSiSCSI_NICPerformance 19454 BytesReceived 19456 BytesTransmitted 19458 PDUReceived 19460 PDUTransmitted 19462 MSiSCSI_QMIPSECStats 19464 ActiveSA 19466 ActiveTunnels 19468 AuthenticatedBytesReceived 19470 AuthenticatedBytesSent 19472 BadSPIPackets 19474 ConfidentialBytesReceived 19476 ConfidentialBytesSent 19478 KeyAdditions 19480 KeyDeletions 19482 PacketsNotAuthenticated 19484 PacketsNotDecrypted 19486 PacketsWithReplayDetection 19488 PendingKeyOperations 19490 ReKeys 19492 TransportBytesReceived 19494 TransportBytesSent 19496 TunnelBytesReceived 19498 TunnelBytesSent 19500 MSiSCSI_RequestTimeStatistics 19502 AverageProcessingTime 19504 MaximumProcessingTime 19506 MSiSCSI_SessionStatistics 19508 BytesReceived 19510 BytesSent 19512 ConnectionTimeoutErrors 19514 DigestErrors 19516 FormatErrors 19518 PDUCommandsSent 19520 PDUResponsesReceived 19522 ProcessorPerformance 19524 frequency 19526 percentage 19528 power 19530 WMI Objects 19532 HiPerf Classes 19534 HiPerf Validity 19536 BatteryStatus 19538 ChargeRate 19540 DischargeRate 19542 RemainingCapacity 19544 Tag 19546 Voltage 19548 MSiSCSI_ConnectionStatistics 19550 BytesReceived 19552 BytesSent 19554 PDUCommandsSent 19556 PDUResponsesReceived 19558 MSiSCSI_InitiatorInstanceStatistics 19560 SessionConnectionTimeoutErrorCount 19562 SessionDigestErrorCount 19564 SessionFailureCount 19566 SessionFormatErrorCount 19568 MSiSCSI_InitiatorLoginStatistics 19570 LoginAcceptRsps 19572 LoginAuthenticateFails 19574 LoginAuthFailRsps 19576 LoginFailures 19578 LoginNegotiateFails 19580 LoginOtherFailRsps 19582 LoginRedirectRsps 19584 LogoutNormals 19586 LogoutOtherCodes 19588 MSiSCSI_MMIPSECStats 19590 AcquireFailures 19592 AcquireHeapSize 19594 ActiveAcquire 19596 ActiveReceive 19598 AuthenticationFailures 19600 ConnectionListSize 19602 GetSPIFailures 19604 InvalidCookiesReceived 19606 InvalidPackets 19608 KeyAdditionFailures 19610 KeyAdditions 19612 KeyUpdateFailures 19614 KeyUpdates 19616 NegotiationFailures 19618 OakleyMainMode 19620 OakleyQuickMode 19622 ReceiveFailures 19624 ReceiveHeapSize 19626 SendFailures 19628 SoftAssociations 19630 TotalGetSPI 19632 MSiSCSI_NICPerformance 19634 BytesReceived 19636 BytesTransmitted 19638 PDUReceived 19640 PDUTransmitted 19642 MSiSCSI_QMIPSECStats 19644 ActiveSA 19646 ActiveTunnels 19648 AuthenticatedBytesReceived 19650 AuthenticatedBytesSent 19652 BadSPIPackets 19654 ConfidentialBytesReceived 19656 ConfidentialBytesSent 19658 KeyAdditions 19660 KeyDeletions 19662 PacketsNotAuthenticated 19664 PacketsNotDecrypted 19666 PacketsWithReplayDetection 19668 PendingKeyOperations 19670 ReKeys 19672 TransportBytesReceived 19674 TransportBytesSent 19676 TunnelBytesReceived 19678 TunnelBytesSent 19680 MSiSCSI_RequestTimeStatistics 19682 AverageProcessingTime 19684 MaximumProcessingTime 19686 MSiSCSI_SessionStatistics 19688 BytesReceived 19690 BytesSent 19692 ConnectionTimeoutErrors 19694 DigestErrors 19696 FormatErrors 19698 PDUCommandsSent 19700 PDUResponsesReceived 19702 ProcessorPerformance 19704 frequency 19706 percentage 19708 power 19710 WMI Objects 19712 HiPerf Classes 19714 HiPerf Validity 19716 BatteryStatus 19718 ChargeRate 19720 DischargeRate 19722 RemainingCapacity 19724 Tag 19726 Voltage 19728 MSiSCSI_ConnectionStatistics 19730 BytesReceived 19732 BytesSent 19734 PDUCommandsSent 19736 PDUResponsesReceived 19738 MSiSCSI_InitiatorInstanceStatistics 19740 SessionConnectionTimeoutErrorCount 19742 SessionDigestErrorCount 19744 SessionFailureCount 19746 SessionFormatErrorCount 19748 MSiSCSI_InitiatorLoginStatistics 19750 LoginAcceptRsps 19752 LoginAuthenticateFails 19754 LoginAuthFailRsps 19756 LoginFailures 19758 LoginNegotiateFails 19760 LoginOtherFailRsps 19762 LoginRedirectRsps 19764 LogoutNormals 19766 LogoutOtherCodes 19768 MSiSCSI_MMIPSECStats 19770 AcquireFailures 19772 AcquireHeapSize 19774 ActiveAcquire 19776 ActiveReceive 19778 AuthenticationFailures 19780 ConnectionListSize 19782 GetSPIFailures 19784 InvalidCookiesReceived 19786 InvalidPackets 19788 KeyAdditionFailures 19790 KeyAdditions 19792 KeyUpdateFailures 19794 KeyUpdates 19796 NegotiationFailures 19798 OakleyMainMode 19800 OakleyQuickMode 19802 ReceiveFailures 19804 ReceiveHeapSize 19806 SendFailures 19808 SoftAssociations 19810 TotalGetSPI 19812 MSiSCSI_NICPerformance 19814 BytesReceived 19816 BytesTransmitted 19818 PDUReceived 19820 PDUTransmitted 19822 MSiSCSI_QMIPSECStats 19824 ActiveSA 19826 ActiveTunnels 19828 AuthenticatedBytesReceived 19830 AuthenticatedBytesSent 19832 BadSPIPackets 19834 ConfidentialBytesReceived 19836 ConfidentialBytesSent 19838 KeyAdditions 19840 KeyDeletions 19842 PacketsNotAuthenticated 19844 PacketsNotDecrypted 19846 PacketsWithReplayDetection 19848 PendingKeyOperations 19850 ReKeys 19852 TransportBytesReceived 19854 TransportBytesSent 19856 TunnelBytesReceived 19858 TunnelBytesSent 19860 MSiSCSI_RequestTimeStatistics 19862 AverageProcessingTime 19864 MaximumProcessingTime 19866 MSiSCSI_SessionStatistics 19868 BytesReceived 19870 BytesSent 19872 ConnectionTimeoutErrors 19874 DigestErrors 19876 FormatErrors 19878 PDUCommandsSent 19880 PDUResponsesReceived 19882 ProcessorPerformance 19884 frequency 19886 percentage 19888 power 19890 WMI Objects 19892 HiPerf Classes 19894 HiPerf Validity 19896 BatteryStatus 19898 ChargeRate 19900 DischargeRate 19902 RemainingCapacity 19904 Tag 19906 Voltage 19908 MSiSCSI_ConnectionStatistics 19910 BytesReceived 19912 BytesSent 19914 PDUCommandsSent 19916 PDUResponsesReceived 19918 MSiSCSI_InitiatorInstanceStatistics 19920 SessionConnectionTimeoutErrorCount 19922 SessionDigestErrorCount 19924 SessionFailureCount 19926 SessionFormatErrorCount 19928 MSiSCSI_InitiatorLoginStatistics 19930 LoginAcceptRsps 19932 LoginAuthenticateFails 19934 LoginAuthFailRsps 19936 LoginFailures 19938 LoginNegotiateFails 19940 LoginOtherFailRsps 19942 LoginRedirectRsps 19944 LogoutNormals 19946 LogoutOtherCodes 19948 MSiSCSI_MMIPSECStats 19950 AcquireFailures 19952 AcquireHeapSize 19954 ActiveAcquire 19956 ActiveReceive 19958 AuthenticationFailures 19960 ConnectionListSize 19962 GetSPIFailures 19964 InvalidCookiesReceived 19966 InvalidPackets 19968 KeyAdditionFailures 19970 KeyAdditions 19972 KeyUpdateFailures 19974 KeyUpdates 19976 NegotiationFailures 19978 OakleyMainMode 19980 OakleyQuickMode 19982 ReceiveFailures 19984 ReceiveHeapSize 19986 SendFailures 19988 SoftAssociations 19990 TotalGetSPI 19992 MSiSCSI_NICPerformance 19994 BytesReceived 19996 BytesTransmitted 19998 PDUReceived 20000 PDUTransmitted 20002 MSiSCSI_QMIPSECStats 20004 ActiveSA 20006 ActiveTunnels 20008 AuthenticatedBytesReceived 20010 AuthenticatedBytesSent 20012 BadSPIPackets 20014 ConfidentialBytesReceived 20016 ConfidentialBytesSent 20018 KeyAdditions 20020 KeyDeletions 20022 PacketsNotAuthenticated 20024 PacketsNotDecrypted 20026 PacketsWithReplayDetection 20028 PendingKeyOperations 20030 ReKeys 20032 TransportBytesReceived 20034 TransportBytesSent 20036 TunnelBytesReceived 20038 TunnelBytesSent 20040 MSiSCSI_RequestTimeStatistics 20042 AverageProcessingTime 20044 MaximumProcessingTime 20046 MSiSCSI_SessionStatistics 20048 BytesReceived 20050 BytesSent 20052 ConnectionTimeoutErrors 20054 DigestErrors 20056 FormatErrors 20058 PDUCommandsSent 20060 PDUResponsesReceived 20062 ProcessorPerformance 20064 frequency 20066 percentage 20068 power 20070 WMI Objects 20072 HiPerf Classes 20074 HiPerf Validity 20076 BatteryStatus 20078 ChargeRate 20080 DischargeRate 20082 RemainingCapacity 20084 Tag 20086 Voltage 20088 MSiSCSI_ConnectionStatistics 20090 BytesReceived 20092 BytesSent 20094 PDUCommandsSent 20096 PDUResponsesReceived 20098 MSiSCSI_InitiatorInstanceStatistics 20100 SessionConnectionTimeoutErrorCount 20102 SessionDigestErrorCount 20104 SessionFailureCount 20106 SessionFormatErrorCount 20108 MSiSCSI_InitiatorLoginStatistics 20110 LoginAcceptRsps 20112 LoginAuthenticateFails 20114 LoginAuthFailRsps 20116 LoginFailures 20118 LoginNegotiateFails 20120 LoginOtherFailRsps 20122 LoginRedirectRsps 20124 LogoutNormals 20126 LogoutOtherCodes 20128 MSiSCSI_MMIPSECStats 20130 AcquireFailures 20132 AcquireHeapSize 20134 ActiveAcquire 20136 ActiveReceive 20138 AuthenticationFailures 20140 ConnectionListSize 20142 GetSPIFailures 20144 InvalidCookiesReceived 20146 InvalidPackets 20148 KeyAdditionFailures 20150 KeyAdditions 20152 KeyUpdateFailures 20154 KeyUpdates 20156 NegotiationFailures 20158 OakleyMainMode 20160 OakleyQuickMode 20162 ReceiveFailures 20164 ReceiveHeapSize 20166 SendFailures 20168 SoftAssociations 20170 TotalGetSPI 20172 MSiSCSI_NICPerformance 20174 BytesReceived 20176 BytesTransmitted 20178 PDUReceived 20180 PDUTransmitted 20182 MSiSCSI_QMIPSECStats 20184 ActiveSA 20186 ActiveTunnels 20188 AuthenticatedBytesReceived 20190 AuthenticatedBytesSent 20192 BadSPIPackets 20194 ConfidentialBytesReceived 20196 ConfidentialBytesSent 20198 KeyAdditions 20200 KeyDeletions 20202 PacketsNotAuthenticated 20204 PacketsNotDecrypted 20206 PacketsWithReplayDetection 20208 PendingKeyOperations 20210 ReKeys 20212 TransportBytesReceived 20214 TransportBytesSent 20216 TunnelBytesReceived 20218 TunnelBytesSent 20220 MSiSCSI_RequestTimeStatistics 20222 AverageProcessingTime 20224 MaximumProcessingTime 20226 MSiSCSI_SessionStatistics 20228 BytesReceived 20230 BytesSent 20232 ConnectionTimeoutErrors 20234 DigestErrors 20236 FormatErrors 20238 PDUCommandsSent 20240 PDUResponsesReceived 20242 ProcessorPerformance 20244 frequency 20246 percentage 20248 power 20250 WMI Objects 20252 HiPerf Classes 20254 HiPerf Validity 20256 BatteryStatus 20258 ChargeRate 20260 DischargeRate 20262 RemainingCapacity 20264 Tag 20266 Voltage 20268 MSiSCSI_ConnectionStatistics 20270 BytesReceived 20272 BytesSent 20274 PDUCommandsSent 20276 PDUResponsesReceived 20278 MSiSCSI_InitiatorInstanceStatistics 20280 SessionConnectionTimeoutErrorCount 20282 SessionDigestErrorCount 20284 SessionFailureCount 20286 SessionFormatErrorCount 20288 MSiSCSI_InitiatorLoginStatistics 20290 LoginAcceptRsps 20292 LoginAuthenticateFails 20294 LoginAuthFailRsps 20296 LoginFailures 20298 LoginNegotiateFails 20300 LoginOtherFailRsps 20302 LoginRedirectRsps 20304 LogoutNormals 20306 LogoutOtherCodes 20308 MSiSCSI_MMIPSECStats 20310 AcquireFailures 20312 AcquireHeapSize 20314 ActiveAcquire 20316 ActiveReceive 20318 AuthenticationFailures 20320 ConnectionListSize 20322 GetSPIFailures 20324 InvalidCookiesReceived 20326 InvalidPackets 20328 KeyAdditionFailures 20330 KeyAdditions 20332 KeyUpdateFailures 20334 KeyUpdates 20336 NegotiationFailures 20338 OakleyMainMode 20340 OakleyQuickMode 20342 ReceiveFailures 20344 ReceiveHeapSize 20346 SendFailures 20348 SoftAssociations 20350 TotalGetSPI 20352 MSiSCSI_NICPerformance 20354 BytesReceived 20356 BytesTransmitted 20358 PDUReceived 20360 PDUTransmitted 20362 MSiSCSI_QMIPSECStats 20364 ActiveSA 20366 ActiveTunnels 20368 AuthenticatedBytesReceived 20370 AuthenticatedBytesSent 20372 BadSPIPackets 20374 ConfidentialBytesReceived 20376 ConfidentialBytesSent 20378 KeyAdditions 20380 KeyDeletions 20382 PacketsNotAuthenticated 20384 PacketsNotDecrypted 20386 PacketsWithReplayDetection 20388 PendingKeyOperations 20390 ReKeys 20392 TransportBytesReceived 20394 TransportBytesSent 20396 TunnelBytesReceived 20398 TunnelBytesSent 20400 MSiSCSI_RequestTimeStatistics 20402 AverageProcessingTime 20404 MaximumProcessingTime 20406 MSiSCSI_SessionStatistics 20408 BytesReceived 20410 BytesSent 20412 ConnectionTimeoutErrors 20414 DigestErrors 20416 FormatErrors 20418 PDUCommandsSent 20420 PDUResponsesReceived 20422 ProcessorPerformance 20424 frequency 20426 percentage 20428 power 20430 WMI Objects 20432 HiPerf Classes 20434 HiPerf Validity 20436 BatteryStatus 20438 ChargeRate 20440 DischargeRate 20442 RemainingCapacity 20444 Tag 20446 Voltage 20448 MSiSCSI_ConnectionStatistics 20450 BytesReceived 20452 BytesSent 20454 PDUCommandsSent 20456 PDUResponsesReceived 20458 MSiSCSI_InitiatorInstanceStatistics 20460 SessionConnectionTimeoutErrorCount 20462 SessionDigestErrorCount 20464 SessionFailureCount 20466 SessionFormatErrorCount 20468 MSiSCSI_InitiatorLoginStatistics 20470 LoginAcceptRsps 20472 LoginAuthenticateFails 20474 LoginAuthFailRsps 20476 LoginFailures 20478 LoginNegotiateFails 20480 LoginOtherFailRsps 20482 LoginRedirectRsps 20484 LogoutNormals 20486 LogoutOtherCodes 20488 MSiSCSI_MMIPSECStats 20490 AcquireFailures 20492 AcquireHeapSize 20494 ActiveAcquire 20496 ActiveReceive 20498 AuthenticationFailures 20500 ConnectionListSize 20502 GetSPIFailures 20504 InvalidCookiesReceived 20506 InvalidPackets 20508 KeyAdditionFailures 20510 KeyAdditions 20512 KeyUpdateFailures 20514 KeyUpdates 20516 NegotiationFailures 20518 OakleyMainMode 20520 OakleyQuickMode 20522 ReceiveFailures 20524 ReceiveHeapSize 20526 SendFailures 20528 SoftAssociations 20530 TotalGetSPI 20532 MSiSCSI_NICPerformance 20534 BytesReceived 20536 BytesTransmitted 20538 PDUReceived 20540 PDUTransmitted 20542 MSiSCSI_QMIPSECStats 20544 ActiveSA 20546 ActiveTunnels 20548 AuthenticatedBytesReceived 20550 AuthenticatedBytesSent 20552 BadSPIPackets 20554 ConfidentialBytesReceived 20556 ConfidentialBytesSent 20558 KeyAdditions 20560 KeyDeletions 20562 PacketsNotAuthenticated 20564 PacketsNotDecrypted 20566 PacketsWithReplayDetection 20568 PendingKeyOperations 20570 ReKeys 20572 TransportBytesReceived 20574 TransportBytesSent 20576 TunnelBytesReceived 20578 TunnelBytesSent 20580 MSiSCSI_RequestTimeStatistics 20582 AverageProcessingTime 20584 MaximumProcessingTime 20586 MSiSCSI_SessionStatistics 20588 BytesReceived 20590 BytesSent 20592 ConnectionTimeoutErrors 20594 DigestErrors 20596 FormatErrors 20598 PDUCommandsSent 20600 PDUResponsesReceived 20602 ProcessorPerformance 20604 frequency 20606 percentage 20608 power 20610 WMI Objects 20612 HiPerf Classes 20614 HiPerf Validity 20616 BatteryStatus 20618 ChargeRate 20620 DischargeRate 20622 RemainingCapacity 20624 Tag 20626 Voltage 20628 MSiSCSI_ConnectionStatistics 20630 BytesReceived 20632 BytesSent 20634 PDUCommandsSent 20636 PDUResponsesReceived 20638 MSiSCSI_InitiatorInstanceStatistics 20640 SessionConnectionTimeoutErrorCount 20642 SessionDigestErrorCount 20644 SessionFailureCount 20646 SessionFormatErrorCount 20648 MSiSCSI_InitiatorLoginStatistics 20650 LoginAcceptRsps 20652 LoginAuthenticateFails 20654 LoginAuthFailRsps 20656 LoginFailures 20658 LoginNegotiateFails 20660 LoginOtherFailRsps 20662 LoginRedirectRsps 20664 LogoutNormals 20666 LogoutOtherCodes 20668 MSiSCSI_MMIPSECStats 20670 AcquireFailures 20672 AcquireHeapSize 20674 ActiveAcquire 20676 ActiveReceive 20678 AuthenticationFailures 20680 ConnectionListSize 20682 GetSPIFailures 20684 InvalidCookiesReceived 20686 InvalidPackets 20688 KeyAdditionFailures 20690 KeyAdditions 20692 KeyUpdateFailures 20694 KeyUpdates 20696 NegotiationFailures 20698 OakleyMainMode 20700 OakleyQuickMode 20702 ReceiveFailures 20704 ReceiveHeapSize 20706 SendFailures 20708 SoftAssociations 20710 TotalGetSPI 20712 MSiSCSI_NICPerformance 20714 BytesReceived 20716 BytesTransmitted 20718 PDUReceived 20720 PDUTransmitted 20722 MSiSCSI_QMIPSECStats 20724 ActiveSA 20726 ActiveTunnels 20728 AuthenticatedBytesReceived 20730 AuthenticatedBytesSent 20732 BadSPIPackets 20734 ConfidentialBytesReceived 20736 ConfidentialBytesSent 20738 KeyAdditions 20740 KeyDeletions 20742 PacketsNotAuthenticated 20744 PacketsNotDecrypted 20746 PacketsWithReplayDetection 20748 PendingKeyOperations 20750 ReKeys 20752 TransportBytesReceived 20754 TransportBytesSent 20756 TunnelBytesReceived 20758 TunnelBytesSent 20760 MSiSCSI_RequestTimeStatistics 20762 AverageProcessingTime 20764 MaximumProcessingTime 20766 MSiSCSI_SessionStatistics 20768 BytesReceived 20770 BytesSent 20772 ConnectionTimeoutErrors 20774 DigestErrors 20776 FormatErrors 20778 PDUCommandsSent 20780 PDUResponsesReceived 20782 ProcessorPerformance 20784 frequency 20786 percentage 20788 power 20790 WMI Objects 20792 HiPerf Classes 20794 HiPerf Validity 20796 BatteryStatus 20798 ChargeRate 20800 DischargeRate 20802 RemainingCapacity 20804 Tag 20806 Voltage 20808 MSiSCSI_ConnectionStatistics 20810 BytesReceived 20812 BytesSent 20814 PDUCommandsSent 20816 PDUResponsesReceived 20818 MSiSCSI_InitiatorInstanceStatistics 20820 SessionConnectionTimeoutErrorCount 20822 SessionDigestErrorCount 20824 SessionFailureCount 20826 SessionFormatErrorCount 20828 MSiSCSI_InitiatorLoginStatistics 20830 LoginAcceptRsps 20832 LoginAuthenticateFails 20834 LoginAuthFailRsps 20836 LoginFailures 20838 LoginNegotiateFails 20840 LoginOtherFailRsps 20842 LoginRedirectRsps 20844 LogoutNormals 20846 LogoutOtherCodes 20848 MSiSCSI_MMIPSECStats 20850 AcquireFailures 20852 AcquireHeapSize 20854 ActiveAcquire 20856 ActiveReceive 20858 AuthenticationFailures 20860 ConnectionListSize 20862 GetSPIFailures 20864 InvalidCookiesReceived 20866 InvalidPackets 20868 KeyAdditionFailures 20870 KeyAdditions 20872 KeyUpdateFailures 20874 KeyUpdates 20876 NegotiationFailures 20878 OakleyMainMode 20880 OakleyQuickMode 20882 ReceiveFailures 20884 ReceiveHeapSize 20886 SendFailures 20888 SoftAssociations 20890 TotalGetSPI 20892 MSiSCSI_NICPerformance 20894 BytesReceived 20896 BytesTransmitted 20898 PDUReceived 20900 PDUTransmitted 20902 MSiSCSI_QMIPSECStats 20904 ActiveSA 20906 ActiveTunnels 20908 AuthenticatedBytesReceived 20910 AuthenticatedBytesSent 20912 BadSPIPackets 20914 ConfidentialBytesReceived 20916 ConfidentialBytesSent 20918 KeyAdditions 20920 KeyDeletions 20922 PacketsNotAuthenticated 20924 PacketsNotDecrypted 20926 PacketsWithReplayDetection 20928 PendingKeyOperations 20930 ReKeys 20932 TransportBytesReceived 20934 TransportBytesSent 20936 TunnelBytesReceived 20938 TunnelBytesSent 20940 MSiSCSI_RequestTimeStatistics 20942 AverageProcessingTime 20944 MaximumProcessingTime 20946 MSiSCSI_SessionStatistics 20948 BytesReceived 20950 BytesSent 20952 ConnectionTimeoutErrors 20954 DigestErrors 20956 FormatErrors 20958 PDUCommandsSent 20960 PDUResponsesReceived 20962 ProcessorPerformance 20964 frequency 20966 percentage 20968 power 20970 WMI Objects 20972 HiPerf Classes 20974 HiPerf Validity 20976 BatteryStatus 20978 ChargeRate 20980 DischargeRate 20982 RemainingCapacity 20984 Tag 20986 Voltage 20988 MSiSCSI_ConnectionStatistics 20990 BytesReceived 20992 BytesSent 20994 PDUCommandsSent 20996 PDUResponsesReceived 20998 MSiSCSI_InitiatorInstanceStatistics 21000 SessionConnectionTimeoutErrorCount 21002 SessionDigestErrorCount 21004 SessionFailureCount 21006 SessionFormatErrorCount 21008 MSiSCSI_InitiatorLoginStatistics 21010 LoginAcceptRsps 21012 LoginAuthenticateFails 21014 LoginAuthFailRsps 21016 LoginFailures 21018 LoginNegotiateFails 21020 LoginOtherFailRsps 21022 LoginRedirectRsps 21024 LogoutNormals 21026 LogoutOtherCodes 21028 MSiSCSI_MMIPSECStats 21030 AcquireFailures 21032 AcquireHeapSize 21034 ActiveAcquire 21036 ActiveReceive 21038 AuthenticationFailures 21040 ConnectionListSize 21042 GetSPIFailures 21044 InvalidCookiesReceived 21046 InvalidPackets 21048 KeyAdditionFailures 21050 KeyAdditions 21052 KeyUpdateFailures 21054 KeyUpdates 21056 NegotiationFailures 21058 OakleyMainMode 21060 OakleyQuickMode 21062 ReceiveFailures 21064 ReceiveHeapSize 21066 SendFailures 21068 SoftAssociations 21070 TotalGetSPI 21072 MSiSCSI_NICPerformance 21074 BytesReceived 21076 BytesTransmitted 21078 PDUReceived 21080 PDUTransmitted 21082 MSiSCSI_QMIPSECStats 21084 ActiveSA 21086 ActiveTunnels 21088 AuthenticatedBytesReceived 21090 AuthenticatedBytesSent 21092 BadSPIPackets 21094 ConfidentialBytesReceived 21096 ConfidentialBytesSent 21098 KeyAdditions 21100 KeyDeletions 21102 PacketsNotAuthenticated 21104 PacketsNotDecrypted 21106 PacketsWithReplayDetection 21108 PendingKeyOperations 21110 ReKeys 21112 TransportBytesReceived 21114 TransportBytesSent 21116 TunnelBytesReceived 21118 TunnelBytesSent 21120 MSiSCSI_RequestTimeStatistics 21122 AverageProcessingTime 21124 MaximumProcessingTime 21126 MSiSCSI_SessionStatistics 21128 BytesReceived 21130 BytesSent 21132 ConnectionTimeoutErrors 21134 DigestErrors 21136 FormatErrors 21138 PDUCommandsSent 21140 PDUResponsesReceived 21142 ProcessorPerformance 21144 frequency 21146 percentage 21148 power 21150 WMI Objects 21152 HiPerf Classes 21154 HiPerf Validity 21156 BatteryStatus 21158 ChargeRate 21160 DischargeRate 21162 RemainingCapacity 21164 Tag 21166 Voltage 21168 MSiSCSI_ConnectionStatistics 21170 BytesReceived 21172 BytesSent 21174 PDUCommandsSent 21176 PDUResponsesReceived 21178 MSiSCSI_InitiatorInstanceStatistics 21180 SessionConnectionTimeoutErrorCount 21182 SessionDigestErrorCount 21184 SessionFailureCount 21186 SessionFormatErrorCount 21188 MSiSCSI_InitiatorLoginStatistics 21190 LoginAcceptRsps 21192 LoginAuthenticateFails 21194 LoginAuthFailRsps 21196 LoginFailures 21198 LoginNegotiateFails 21200 LoginOtherFailRsps 21202 LoginRedirectRsps 21204 LogoutNormals 21206 LogoutOtherCodes 21208 MSiSCSI_MMIPSECStats 21210 AcquireFailures 21212 AcquireHeapSize 21214 ActiveAcquire 21216 ActiveReceive 21218 AuthenticationFailures 21220 ConnectionListSize 21222 GetSPIFailures 21224 InvalidCookiesReceived 21226 InvalidPackets 21228 KeyAdditionFailures 21230 KeyAdditions 21232 KeyUpdateFailures 21234 KeyUpdates 21236 NegotiationFailures 21238 OakleyMainMode 21240 OakleyQuickMode 21242 ReceiveFailures 21244 ReceiveHeapSize 21246 SendFailures 21248 SoftAssociations 21250 TotalGetSPI 21252 MSiSCSI_NICPerformance 21254 BytesReceived 21256 BytesTransmitted 21258 PDUReceived 21260 PDUTransmitted 21262 MSiSCSI_QMIPSECStats 21264 ActiveSA 21266 ActiveTunnels 21268 AuthenticatedBytesReceived 21270 AuthenticatedBytesSent 21272 BadSPIPackets 21274 ConfidentialBytesReceived 21276 ConfidentialBytesSent 21278 KeyAdditions 21280 KeyDeletions 21282 PacketsNotAuthenticated 21284 PacketsNotDecrypted 21286 PacketsWithReplayDetection 21288 PendingKeyOperations 21290 ReKeys 21292 TransportBytesReceived 21294 TransportBytesSent 21296 TunnelBytesReceived 21298 TunnelBytesSent 21300 MSiSCSI_RequestTimeStatistics 21302 AverageProcessingTime 21304 MaximumProcessingTime 21306 MSiSCSI_SessionStatistics 21308 BytesReceived 21310 BytesSent 21312 ConnectionTimeoutErrors 21314 DigestErrors 21316 FormatErrors 21318 PDUCommandsSent 21320 PDUResponsesReceived 21322 ProcessorPerformance 21324 frequency 21326 percentage 21328 power 21330 WMI Objects 21332 HiPerf Classes 21334 HiPerf Validity 21336 BatteryStatus 21338 ChargeRate 21340 DischargeRate 21342 RemainingCapacity 21344 Tag 21346 Voltage 21348 MSiSCSI_ConnectionStatistics 21350 BytesReceived 21352 BytesSent 21354 PDUCommandsSent 21356 PDUResponsesReceived 21358 MSiSCSI_InitiatorInstanceStatistics 21360 SessionConnectionTimeoutErrorCount 21362 SessionDigestErrorCount 21364 SessionFailureCount 21366 SessionFormatErrorCount 21368 MSiSCSI_InitiatorLoginStatistics 21370 LoginAcceptRsps 21372 LoginAuthenticateFails 21374 LoginAuthFailRsps 21376 LoginFailures 21378 LoginNegotiateFails 21380 LoginOtherFailRsps 21382 LoginRedirectRsps 21384 LogoutNormals 21386 LogoutOtherCodes 21388 MSiSCSI_MMIPSECStats 21390 AcquireFailures 21392 AcquireHeapSize 21394 ActiveAcquire 21396 ActiveReceive 21398 AuthenticationFailures 21400 ConnectionListSize 21402 GetSPIFailures 21404 InvalidCookiesReceived 21406 InvalidPackets 21408 KeyAdditionFailures 21410 KeyAdditions 21412 KeyUpdateFailures 21414 KeyUpdates 21416 NegotiationFailures 21418 OakleyMainMode 21420 OakleyQuickMode 21422 ReceiveFailures 21424 ReceiveHeapSize 21426 SendFailures 21428 SoftAssociations 21430 TotalGetSPI 21432 MSiSCSI_NICPerformance 21434 BytesReceived 21436 BytesTransmitted 21438 PDUReceived 21440 PDUTransmitted 21442 MSiSCSI_QMIPSECStats 21444 ActiveSA 21446 ActiveTunnels 21448 AuthenticatedBytesReceived 21450 AuthenticatedBytesSent 21452 BadSPIPackets 21454 ConfidentialBytesReceived 21456 ConfidentialBytesSent 21458 KeyAdditions 21460 KeyDeletions 21462 PacketsNotAuthenticated 21464 PacketsNotDecrypted 21466 PacketsWithReplayDetection 21468 PendingKeyOperations 21470 ReKeys 21472 TransportBytesReceived 21474 TransportBytesSent 21476 TunnelBytesReceived 21478 TunnelBytesSent 21480 MSiSCSI_RequestTimeStatistics 21482 AverageProcessingTime 21484 MaximumProcessingTime 21486 MSiSCSI_SessionStatistics 21488 BytesReceived 21490 BytesSent 21492 ConnectionTimeoutErrors 21494 DigestErrors 21496 FormatErrors 21498 PDUCommandsSent 21500 PDUResponsesReceived 21502 ProcessorPerformance 21504 frequency 21506 percentage 21508 power 21510 WMI Objects 21512 HiPerf Classes 21514 HiPerf Validity 21516 BatteryStatus 21518 ChargeRate 21520 DischargeRate 21522 RemainingCapacity 21524 Tag 21526 Voltage 21528 MSiSCSI_ConnectionStatistics 21530 BytesReceived 21532 BytesSent 21534 PDUCommandsSent 21536 PDUResponsesReceived 21538 MSiSCSI_InitiatorInstanceStatistics 21540 SessionConnectionTimeoutErrorCount 21542 SessionDigestErrorCount 21544 SessionFailureCount 21546 SessionFormatErrorCount 21548 MSiSCSI_InitiatorLoginStatistics 21550 LoginAcceptRsps 21552 LoginAuthenticateFails 21554 LoginAuthFailRsps 21556 LoginFailures 21558 LoginNegotiateFails 21560 LoginOtherFailRsps 21562 LoginRedirectRsps 21564 LogoutNormals 21566 LogoutOtherCodes 21568 MSiSCSI_MMIPSECStats 21570 AcquireFailures 21572 AcquireHeapSize 21574 ActiveAcquire 21576 ActiveReceive 21578 AuthenticationFailures 21580 ConnectionListSize 21582 GetSPIFailures 21584 InvalidCookiesReceived 21586 InvalidPackets 21588 KeyAdditionFailures 21590 KeyAdditions 21592 KeyUpdateFailures 21594 KeyUpdates 21596 NegotiationFailures 21598 OakleyMainMode 21600 OakleyQuickMode 21602 ReceiveFailures 21604 ReceiveHeapSize 21606 SendFailures 21608 SoftAssociations 21610 TotalGetSPI 21612 MSiSCSI_NICPerformance 21614 BytesReceived 21616 BytesTransmitted 21618 PDUReceived 21620 PDUTransmitted 21622 MSiSCSI_QMIPSECStats 21624 ActiveSA 21626 ActiveTunnels 21628 AuthenticatedBytesReceived 21630 AuthenticatedBytesSent 21632 BadSPIPackets 21634 ConfidentialBytesReceived 21636 ConfidentialBytesSent 21638 KeyAdditions 21640 KeyDeletions 21642 PacketsNotAuthenticated 21644 PacketsNotDecrypted 21646 PacketsWithReplayDetection 21648 PendingKeyOperations 21650 ReKeys 21652 TransportBytesReceived 21654 TransportBytesSent 21656 TunnelBytesReceived 21658 TunnelBytesSent 21660 MSiSCSI_RequestTimeStatistics 21662 AverageProcessingTime 21664 MaximumProcessingTime 21666 MSiSCSI_SessionStatistics 21668 BytesReceived 21670 BytesSent 21672 ConnectionTimeoutErrors 21674 DigestErrors 21676 FormatErrors 21678 PDUCommandsSent 21680 PDUResponsesReceived 21682 ProcessorPerformance 21684 frequency 21686 percentage 21688 power 21690 WMI Objects 21692 HiPerf Classes 21694 HiPerf Validity 21696 BatteryStatus 21698 ChargeRate 21700 DischargeRate 21702 RemainingCapacity 21704 Tag 21706 Voltage 21708 MSiSCSI_ConnectionStatistics 21710 BytesReceived 21712 BytesSent 21714 PDUCommandsSent 21716 PDUResponsesReceived 21718 MSiSCSI_InitiatorInstanceStatistics 21720 SessionConnectionTimeoutErrorCount 21722 SessionDigestErrorCount 21724 SessionFailureCount 21726 SessionFormatErrorCount 21728 MSiSCSI_InitiatorLoginStatistics 21730 LoginAcceptRsps 21732 LoginAuthenticateFails 21734 LoginAuthFailRsps 21736 LoginFailures 21738 LoginNegotiateFails 21740 LoginOtherFailRsps 21742 LoginRedirectRsps 21744 LogoutNormals 21746 LogoutOtherCodes 21748 MSiSCSI_MMIPSECStats 21750 AcquireFailures 21752 AcquireHeapSize 21754 ActiveAcquire 21756 ActiveReceive 21758 AuthenticationFailures 21760 ConnectionListSize 21762 GetSPIFailures 21764 InvalidCookiesReceived 21766 InvalidPackets 21768 KeyAdditionFailures 21770 KeyAdditions 21772 KeyUpdateFailures 21774 KeyUpdates 21776 NegotiationFailures 21778 OakleyMainMode 21780 OakleyQuickMode 21782 ReceiveFailures 21784 ReceiveHeapSize 21786 SendFailures 21788 SoftAssociations 21790 TotalGetSPI 21792 MSiSCSI_NICPerformance 21794 BytesReceived 21796 BytesTransmitted 21798 PDUReceived 21800 PDUTransmitted 21802 MSiSCSI_QMIPSECStats 21804 ActiveSA 21806 ActiveTunnels 21808 AuthenticatedBytesReceived 21810 AuthenticatedBytesSent 21812 BadSPIPackets 21814 ConfidentialBytesReceived 21816 ConfidentialBytesSent 21818 KeyAdditions 21820 KeyDeletions 21822 PacketsNotAuthenticated 21824 PacketsNotDecrypted 21826 PacketsWithReplayDetection 21828 PendingKeyOperations 21830 ReKeys 21832 TransportBytesReceived 21834 TransportBytesSent 21836 TunnelBytesReceived 21838 TunnelBytesSent 21840 MSiSCSI_RequestTimeStatistics 21842 AverageProcessingTime 21844 MaximumProcessingTime 21846 MSiSCSI_SessionStatistics 21848 BytesReceived 21850 BytesSent 21852 ConnectionTimeoutErrors 21854 DigestErrors 21856 FormatErrors 21858 PDUCommandsSent 21860 PDUResponsesReceived 21862 ProcessorPerformance 21864 frequency 21866 percentage 21868 power 21870 WMI Objects 21872 HiPerf Classes 21874 HiPerf Validity 21876 BatteryStatus 21878 ChargeRate 21880 DischargeRate 21882 RemainingCapacity 21884 Tag 21886 Voltage 21888 MSiSCSI_ConnectionStatistics 21890 BytesReceived 21892 BytesSent 21894 PDUCommandsSent 21896 PDUResponsesReceived 21898 MSiSCSI_InitiatorInstanceStatistics 21900 SessionConnectionTimeoutErrorCount 21902 SessionDigestErrorCount 21904 SessionFailureCount 21906 SessionFormatErrorCount 21908 MSiSCSI_InitiatorLoginStatistics 21910 LoginAcceptRsps 21912 LoginAuthenticateFails 21914 LoginAuthFailRsps 21916 LoginFailures 21918 LoginNegotiateFails 21920 LoginOtherFailRsps 21922 LoginRedirectRsps 21924 LogoutNormals 21926 LogoutOtherCodes 21928 MSiSCSI_MMIPSECStats 21930 AcquireFailures 21932 AcquireHeapSize 21934 ActiveAcquire 21936 ActiveReceive 21938 AuthenticationFailures 21940 ConnectionListSize 21942 GetSPIFailures 21944 InvalidCookiesReceived 21946 InvalidPackets 21948 KeyAdditionFailures 21950 KeyAdditions 21952 KeyUpdateFailures 21954 KeyUpdates 21956 NegotiationFailures 21958 OakleyMainMode 21960 OakleyQuickMode 21962 ReceiveFailures 21964 ReceiveHeapSize 21966 SendFailures 21968 SoftAssociations 21970 TotalGetSPI 21972 MSiSCSI_NICPerformance 21974 BytesReceived 21976 BytesTransmitted 21978 PDUReceived 21980 PDUTransmitted 21982 MSiSCSI_QMIPSECStats 21984 ActiveSA 21986 ActiveTunnels 21988 AuthenticatedBytesReceived 21990 AuthenticatedBytesSent 21992 BadSPIPackets 21994 ConfidentialBytesReceived 21996 ConfidentialBytesSent 21998 KeyAdditions 22000 KeyDeletions 22002 PacketsNotAuthenticated 22004 PacketsNotDecrypted 22006 PacketsWithReplayDetection 22008 PendingKeyOperations 22010 ReKeys 22012 TransportBytesReceived 22014 TransportBytesSent 22016 TunnelBytesReceived 22018 TunnelBytesSent 22020 MSiSCSI_RequestTimeStatistics 22022 AverageProcessingTime 22024 MaximumProcessingTime 22026 MSiSCSI_SessionStatistics 22028 BytesReceived 22030 BytesSent 22032 ConnectionTimeoutErrors 22034 DigestErrors 22036 FormatErrors 22038 PDUCommandsSent 22040 PDUResponsesReceived 22042 ProcessorPerformance 22044 frequency 22046 percentage 22048 power 22050 WMI Objects 22052 HiPerf Classes 22054 HiPerf Validity 22056 BatteryStatus 22058 ChargeRate 22060 DischargeRate 22062 RemainingCapacity 22064 Tag 22066 Voltage 22068 MSiSCSI_ConnectionStatistics 22070 BytesReceived 22072 BytesSent 22074 PDUCommandsSent 22076 PDUResponsesReceived 22078 MSiSCSI_InitiatorInstanceStatistics 22080 SessionConnectionTimeoutErrorCount 22082 SessionDigestErrorCount 22084 SessionFailureCount 22086 SessionFormatErrorCount 22088 MSiSCSI_InitiatorLoginStatistics 22090 LoginAcceptRsps 22092 LoginAuthenticateFails 22094 LoginAuthFailRsps 22096 LoginFailures 22098 LoginNegotiateFails 22100 LoginOtherFailRsps 22102 LoginRedirectRsps 22104 LogoutNormals 22106 LogoutOtherCodes 22108 MSiSCSI_MMIPSECStats 22110 AcquireFailures 22112 AcquireHeapSize 22114 ActiveAcquire 22116 ActiveReceive 22118 AuthenticationFailures 22120 ConnectionListSize 22122 GetSPIFailures 22124 InvalidCookiesReceived 22126 InvalidPackets 22128 KeyAdditionFailures 22130 KeyAdditions 22132 KeyUpdateFailures 22134 KeyUpdates 22136 NegotiationFailures 22138 OakleyMainMode 22140 OakleyQuickMode 22142 ReceiveFailures 22144 ReceiveHeapSize 22146 SendFailures 22148 SoftAssociations 22150 TotalGetSPI 22152 MSiSCSI_NICPerformance 22154 BytesReceived 22156 BytesTransmitted 22158 PDUReceived 22160 PDUTransmitted 22162 MSiSCSI_QMIPSECStats 22164 ActiveSA 22166 ActiveTunnels 22168 AuthenticatedBytesReceived 22170 AuthenticatedBytesSent 22172 BadSPIPackets 22174 ConfidentialBytesReceived 22176 ConfidentialBytesSent 22178 KeyAdditions 22180 KeyDeletions 22182 PacketsNotAuthenticated 22184 PacketsNotDecrypted 22186 PacketsWithReplayDetection 22188 PendingKeyOperations 22190 ReKeys 22192 TransportBytesReceived 22194 TransportBytesSent 22196 TunnelBytesReceived 22198 TunnelBytesSent 22200 MSiSCSI_RequestTimeStatistics 22202 AverageProcessingTime 22204 MaximumProcessingTime 22206 MSiSCSI_SessionStatistics 22208 BytesReceived 22210 BytesSent 22212 ConnectionTimeoutErrors 22214 DigestErrors 22216 FormatErrors 22218 PDUCommandsSent 22220 PDUResponsesReceived 22222 ProcessorPerformance 22224 frequency 22226 percentage 22228 power 22230 WMI Objects 22232 HiPerf Classes 22234 HiPerf Validity 22236 BatteryStatus 22238 ChargeRate 22240 DischargeRate 22242 RemainingCapacity 22244 Tag 22246 Voltage 22248 MSiSCSI_ConnectionStatistics 22250 BytesReceived 22252 BytesSent 22254 PDUCommandsSent 22256 PDUResponsesReceived 22258 MSiSCSI_InitiatorInstanceStatistics 22260 SessionConnectionTimeoutErrorCount 22262 SessionDigestErrorCount 22264 SessionFailureCount 22266 SessionFormatErrorCount 22268 MSiSCSI_InitiatorLoginStatistics 22270 LoginAcceptRsps 22272 LoginAuthenticateFails 22274 LoginAuthFailRsps 22276 LoginFailures 22278 LoginNegotiateFails 22280 LoginOtherFailRsps 22282 LoginRedirectRsps 22284 LogoutNormals 22286 LogoutOtherCodes 22288 MSiSCSI_MMIPSECStats 22290 AcquireFailures 22292 AcquireHeapSize 22294 ActiveAcquire 22296 ActiveReceive 22298 AuthenticationFailures 22300 ConnectionListSize 22302 GetSPIFailures 22304 InvalidCookiesReceived 22306 InvalidPackets 22308 KeyAdditionFailures 22310 KeyAdditions 22312 KeyUpdateFailures 22314 KeyUpdates 22316 NegotiationFailures 22318 OakleyMainMode 22320 OakleyQuickMode 22322 ReceiveFailures 22324 ReceiveHeapSize 22326 SendFailures 22328 SoftAssociations 22330 TotalGetSPI 22332 MSiSCSI_NICPerformance 22334 BytesReceived 22336 BytesTransmitted 22338 PDUReceived 22340 PDUTransmitted 22342 MSiSCSI_QMIPSECStats 22344 ActiveSA 22346 ActiveTunnels 22348 AuthenticatedBytesReceived 22350 AuthenticatedBytesSent 22352 BadSPIPackets 22354 ConfidentialBytesReceived 22356 ConfidentialBytesSent 22358 KeyAdditions 22360 KeyDeletions 22362 PacketsNotAuthenticated 22364 PacketsNotDecrypted 22366 PacketsWithReplayDetection 22368 PendingKeyOperations 22370 ReKeys 22372 TransportBytesReceived 22374 TransportBytesSent 22376 TunnelBytesReceived 22378 TunnelBytesSent 22380 MSiSCSI_RequestTimeStatistics 22382 AverageProcessingTime 22384 MaximumProcessingTime 22386 MSiSCSI_SessionStatistics 22388 BytesReceived 22390 BytesSent 22392 ConnectionTimeoutErrors 22394 DigestErrors 22396 FormatErrors 22398 PDUCommandsSent 22400 PDUResponsesReceived 22402 ProcessorPerformance 22404 frequency 22406 percentage 22408 power 22410 WMI Objects 22412 HiPerf Classes 22414 HiPerf Validity 22416 BatteryStatus 22418 ChargeRate 22420 DischargeRate 22422 RemainingCapacity 22424 Tag 22426 Voltage 22428 MSiSCSI_ConnectionStatistics 22430 BytesReceived 22432 BytesSent 22434 PDUCommandsSent 22436 PDUResponsesReceived 22438 MSiSCSI_InitiatorInstanceStatistics 22440 SessionConnectionTimeoutErrorCount 22442 SessionDigestErrorCount 22444 SessionFailureCount 22446 SessionFormatErrorCount 22448 MSiSCSI_InitiatorLoginStatistics 22450 LoginAcceptRsps 22452 LoginAuthenticateFails 22454 LoginAuthFailRsps 22456 LoginFailures 22458 LoginNegotiateFails 22460 LoginOtherFailRsps 22462 LoginRedirectRsps 22464 LogoutNormals 22466 LogoutOtherCodes 22468 MSiSCSI_MMIPSECStats 22470 AcquireFailures 22472 AcquireHeapSize 22474 ActiveAcquire 22476 ActiveReceive 22478 AuthenticationFailures 22480 ConnectionListSize 22482 GetSPIFailures 22484 InvalidCookiesReceived 22486 InvalidPackets 22488 KeyAdditionFailures 22490 KeyAdditions 22492 KeyUpdateFailures 22494 KeyUpdates 22496 NegotiationFailures 22498 OakleyMainMode 22500 OakleyQuickMode 22502 ReceiveFailures 22504 ReceiveHeapSize 22506 SendFailures 22508 SoftAssociations 22510 TotalGetSPI 22512 MSiSCSI_NICPerformance 22514 BytesReceived 22516 BytesTransmitted 22518 PDUReceived 22520 PDUTransmitted 22522 MSiSCSI_QMIPSECStats 22524 ActiveSA 22526 ActiveTunnels 22528 AuthenticatedBytesReceived 22530 AuthenticatedBytesSent 22532 BadSPIPackets 22534 ConfidentialBytesReceived 22536 ConfidentialBytesSent 22538 KeyAdditions 22540 KeyDeletions 22542 PacketsNotAuthenticated 22544 PacketsNotDecrypted 22546 PacketsWithReplayDetection 22548 PendingKeyOperations 22550 ReKeys 22552 TransportBytesReceived 22554 TransportBytesSent 22556 TunnelBytesReceived 22558 TunnelBytesSent 22560 MSiSCSI_RequestTimeStatistics 22562 AverageProcessingTime 22564 MaximumProcessingTime 22566 MSiSCSI_SessionStatistics 22568 BytesReceived 22570 BytesSent 22572 ConnectionTimeoutErrors 22574 DigestErrors 22576 FormatErrors 22578 PDUCommandsSent 22580 PDUResponsesReceived 22582 ProcessorPerformance 22584 frequency 22586 percentage 22588 power 3576 RemoteFX Synth3D VSC VM Transport Channel 3578 Number of space available signals received 3580 Number of space available signals received per second 3582 Number of data available signals received 3584 Number of data available signals received per second 3586 Number of space available signals sent 3588 Number of space available signals sent per second 3590 Number of data available signals sent 3592 Number of data available signals sent per second 3594 Number of data available event was reset 3596 Number of data available event was reset per second 3598 Number of space available event was reset 3600 Number of space available event was reset per second 3562 RemoteFX Synth3D VSC VM Device 3564 Number of created VMT channels 3566 Number of waiting VMT channels 3568 Number of connected VMT channels 3570 Number of disconnected VMT channels 3572 Total number of created VMT channels 3574 Number of RDVGM restarted notifications 5284 WorkflowServiceHost 4.0.0.0 5286 Workflows Created 5288 Workflows Created Per Second 5290 Workflows Executing 5292 Workflows Completed 5294 Workflows Completed Per Second 5296 Workflows Aborted 5298 Workflows Aborted Per Second 5300 Workflows In Memory 5302 Workflows Persisted 5304 Workflows Persisted Per Second 5306 Workflows Terminated 5308 Workflows Terminated Per Second 5310 Workflows Loaded 5312 Workflows Loaded Per Second 5314 Workflows Unloaded 5316 Workflows Unloaded Per Second 5318 Workflows Suspended 5320 Workflows Suspended Per Second 5322 Workflows Idle Per Second 5324 Average Workflow Load Time 5326 Average Workflow Load Time Base 5328 Average Workflow Persist Time 5330 Average Workflow Persist Time Base 3426 Terminal Services 3428 Active Sessions 3430 Inactive Sessions 3432 Total Sessions 4610 Hyper-V Hypervisor Logical Processor 4612 Global Time 4614 Total Run Time 4616 Hypervisor Run Time 4618 Hardware Interrupts/sec 4620 Context Switches/sec 4622 Inter-Processor Interrupts/sec 4624 Scheduler Interrupts/sec 4626 Timer Interrupts/sec 4628 Inter-Processor Interrupts Sent/sec 4630 Processor Halts/sec 4632 Monitor Transition Cost 4634 Context Switch Time 4636 C1 Transitions/sec 4638 % C1 Time 4640 C2 Transitions/sec 4642 % C2 Time 4644 C3 Transitions/sec 4646 % C3 Time 4648 Frequency 4650 % of Max Frequency 4652 Parking Status 4654 Processor State Flags 4656 Root Vp Index 4658 Idle Sequence Number 4660 Global TSC Count 4662 Active TSC Count 4664 Idle Accumulation 4666 Reference Cycle Count 0 4668 Actual Cycle Count 0 4670 Reference Cycle Count 1 4672 Actual Cycle Count 1 4674 Proximity Domain Id 4676 Guest Run Time 4678 Idle Time 4680 % Total Run Time 4682 % Hypervisor Run Time 4684 % Guest Run Time 4686 % Idle Time 4688 Total Interrupts/sec 4592 Hyper-V Hypervisor 4594 Logical Processors 4596 Partitions 4598 Total Pages 4600 Virtual Processors 4602 Monitored Notifications 4604 Modern Standby Entries 4606 Platform Idle Transitions 4608 HypervisorStartupCost 4690 Hyper-V Hypervisor Root Partition 4692 Virtual Processors 4694 Virtual TLB Pages 4696 Address Spaces 4698 Deposited Pages 4700 GPA Pages 4702 GPA Space Modifications/sec 4704 Virtual TLB Flush Entires/sec 4706 Recommended Virtual TLB Size 4708 4K GPA pages 4710 2M GPA pages 4712 1G GPA pages 4714 512G GPA pages 4716 4K device pages 4718 2M device pages 4720 1G device pages 4722 512G device pages 4724 Attached Devices 4726 Device Interrupt Mappings 4728 I/O TLB Flushes/sec 4730 I/O TLB Flush Cost 4732 Device Interrupt Errors 4734 Device DMA Errors 4736 Device Interrupt Throttle Events 4738 Skipped Timer Ticks 4740 Partition Id 4742 Nested TLB Size 4744 Recommended Nested TLB Size 4746 Nested TLB Free List Size 4748 Nested TLB Trimmed Pages/sec 4750 I/O TLB Flushes Base 4752 Hyper-V Hypervisor Root Virtual Processor 4754 Total Run Time 4756 Hypervisor Run Time 4758 Remote Node Run Time 4760 Normalized Run Time 4762 Hypercalls/sec 4764 Hypercalls Cost 4766 Page Invalidations/sec 4768 Page Invalidations Cost 4770 Control Register Accesses/sec 4772 Control Register Accesses Cost 4774 IO Instructions/sec 4776 IO Instructions Cost 4778 HLT Instructions/sec 4780 HLT Instructions Cost 4782 MWAIT Instructions/sec 4784 MWAIT Instructions Cost 4786 CPUID Instructions/sec 4788 CPUID Instructions Cost 4790 MSR Accesses/sec 4792 MSR Accesses Cost 4794 Other Intercepts/sec 4796 Other Intercepts Cost 4798 External Interrupts/sec 4800 External Interrupts Cost 4802 Pending Interrupts/sec 4804 Pending Interrupts Cost 4806 Emulated Instructions/sec 4808 Emulated Instructions Cost 4810 Debug Register Accesses/sec 4812 Debug Register Accesses Cost 4814 Page Fault Intercepts/sec 4816 Page Fault Intercepts Cost 4818 Guest Page Table Maps/sec 4820 Large Page TLB Fills/sec 4822 Small Page TLB Fills/sec 4824 Reflected Guest Page Faults/sec 4826 APIC MMIO Accesses/sec 4828 IO Intercept Messages/sec 4830 Memory Intercept Messages/sec 4832 APIC EOI Accesses/sec 4834 Other Messages/sec 4836 Page Table Allocations/sec 4838 Logical Processor Migrations/sec 4840 Address Space Evictions/sec 4842 Address Space Switches/sec 4844 Address Domain Flushes/sec 4846 Address Space Flushes/sec 4848 Global GVA Range Flushes/sec 4850 Local Flushed GVA Ranges/sec 4852 Page Table Evictions/sec 4854 Page Table Reclamations/sec 4856 Page Table Resets/sec 4858 Page Table Validations/sec 4860 APIC TPR Accesses/sec 4862 Page Table Write Intercepts/sec 4864 Synthetic Interrupts/sec 4866 Virtual Interrupts/sec 4868 APIC IPIs Sent/sec 4870 APIC Self IPIs Sent/sec 4872 GPA Space Hypercalls/sec 4874 Logical Processor Hypercalls/sec 4876 Long Spin Wait Hypercalls/sec 4878 Other Hypercalls/sec 4880 Synthetic Interrupt Hypercalls/sec 4882 Virtual Interrupt Hypercalls/sec 4884 Virtual MMU Hypercalls/sec 4886 Virtual Processor Hypercalls/sec 4888 Hardware Interrupts/sec 4890 Nested Page Fault Intercepts/sec 4892 Nested Page Fault Intercepts Cost 4894 Logical Processor Dispatches/sec 4896 CPU Wait Time Per Dispatch 4898 Extended Hypercalls/sec 4900 Extended Hypercall Intercept Messages/sec 4902 MBEC Nested Page Table Switches/sec 4904 Other Reflected Guest Exceptions/sec 4906 Global I/O TLB Flushes/sec 4908 Global I/O TLB Flush Cost 4910 Local I/O TLB Flushes/sec 4912 Local I/O TLB Flush Cost 4914 Hypercalls Forwarded/sec 4916 Hypercalls Forwarding Cost 4918 Page Invalidations Forwarded/sec 4920 Page Invalidations Forwarding Cost 4922 Control Register Accesses Forwarded/sec 4924 Control Register Accesses Forwarding Cost 4926 IO Instructions Forwarded/sec 4928 IO Instructions Forwarding Cost 4930 HLT Instructions Forwarded/sec 4932 HLT Instructions Forwarding Cost 4934 MWAIT Instructions Forwarded/sec 4936 MWAIT Instructions Forwarding Cost 4938 CPUID Instructions Forwarded/sec 4940 CPUID Instructions Forwarding Cost 4942 MSR Accesses Forwarded/sec 4944 MSR Accesses Forwarding Cost 4946 Other Intercepts Forwarded/sec 4948 Other Intercepts Forwarding Cost 4950 External Interrupts Forwarded/sec 4952 External Interrupts Forwarding Cost 4954 Pending Interrupts Forwarded/sec 4956 Pending Interrupts Forwarding Cost 4958 Emulated Instructions Forwarded/sec 4960 Emulated Instructions Forwarding Cost 4962 Debug Register Accesses Forwarded/sec 4964 Debug Register Accesses Forwarding Cost 4966 Page Fault Intercepts Forwarded/sec 4968 Page Fault Intercepts Forwarding Cost 4970 VMCLEAR Emulation Intercepts/sec 4972 VMCLEAR Instruction Emulation Cost 4974 VMPTRLD Emulation Intercepts/sec 4976 VMPTRLD Instruction Emulation Cost 4978 VMPTRST Emulation Intercepts/sec 4980 VMPTRST Instruction Emulation Cost 4982 VMREAD Emulation Intercepts/sec 4984 VMREAD Instruction Emulation Cost 4986 VMWRITE Emulation Intercepts/sec 4988 VMWRITE Instruction Emulation Cost 4990 VMXOFF Emulation Intercepts/sec 4992 VMXOFF Instruction Emulation Cost 4994 VMXON Emulation Intercepts/sec 4996 VMXON Instruction Emulation Cost 4998 Nested VM Entries/sec 5000 Nested VM Entries Cost 5002 Nested SLAT Soft Page Faults/sec 5004 Nested SLAT Soft Page Faults Cost 5006 Nested SLAT Hard Page Faults/sec 5008 Nested SLAT Hard Page Faults Cost 5010 InvEpt All Context Emulation Intercepts/sec 5012 InvEpt All Context Instruction Emulation Cost 5014 InvEpt Single Context Emulation Intercepts/sec 5016 InvEpt Single Context Instruction Emulation Cost 5018 InvVpid All Context Emulation Intercepts/sec 5020 InvVpid All Context Instruction Emulation Cost 5022 InvVpid Single Context Emulation Intercepts/sec 5024 InvVpid Single Context Instruction Emulation Cost 5026 InvVpid Single Address Emulation Intercepts/sec 5028 InvVpid Single Address Instruction Emulation Cost 5030 Nested TLB Page Table Reclamations/sec 5032 Nested TLB Page Table Evictions/sec 5034 Flush Physical Address Space Hypercalls/sec 5036 Flush Physical Address List Hypercalls/sec 5038 Guest Run Time 5040 % Total Run Time 5042 % Hypervisor Run Time 5044 % Guest Run Time 5046 Total Messages/sec 5048 Total Intercepts Base 5050 Total Intercepts/sec 5052 Total Intercepts Cost 5054 % Remote Run Time 5056 Total Virtualization Instructions Emulated Base 5058 Total Virtualization Instructions Emulated/sec 5060 Total Virtualization Instructions Emulation Cost 5062 Global Reference Time 5064 Hypercalls Base 5066 Page Invalidations Base 5068 Control Register Accesses Base 5070 IO Instructions Base 5072 HLT Instructions Base 5074 MWAIT Instructions Base 5076 CPUID Instructions Base 5078 MSR Accesses Base 5080 Other Intercepts Base 5082 External Interrupts Base 5084 Pending Interrupts Base 5086 Emulated Instructions Base 5088 Debug Register Accesses Base 5090 Page Fault Intercepts Base 5092 Nested Page Fault Intercepts Base 5094 Logical Processor Dispatches Base 5096 Global I/O TLB Flushes Base 5098 Local I/O TLB Flushes Base 5100 Hypercalls Forwarded Base 5102 Page Invalidations Forwarded Base 5104 Control Register Accesses Forwarded Base 5106 IO Instructions Forwarded Base 5108 HLT Instructions Forwarded Base 5110 MWAIT Instructions Forwarded Base 5112 CPUID Instructions Forwarded Base 5114 MSR Accesses Forwarded Base 5116 Other Intercepts Forwarded Base 5118 External Interrupts Forwarded Base 5120 Pending Interrupts Forwarded Base 5122 Emulated Instructions Forwarded Base 5124 Debug Register Accesses Forwarded Base 5126 Page Fault Intercepts Forwarded Base 5128 VMCLEAR Emulation Intercepts Base 5130 VMPTRLD Emulation Intercepts Base 5132 VMPTRST Emulation Intercepts Base 5134 VMREAD Emulation Intercepts Base 5136 VMWRITE Emulation Intercepts Base 5138 VMXOFF Emulation Intercepts Base 5140 VMXON Emulation Intercepts Base 5142 Nested VM Entries Base 5144 Nested SLAT Soft Page Faults Base 5146 Nested SLAT Hard Page Faults Base 5148 InvEpt All Context Emulation Intercepts Base 5150 InvEpt Single Context Emulation Intercepts Base 5152 InvVpid All Context Emulation Intercepts Base 5154 InvVpid Single Context Emulation Intercepts Base 5156 InvVpid Single Address Emulation Intercepts Base 3466 Pacer Flow 3468 Packets dropped 3470 Packets scheduled 3472 Packets transmitted 3474 Bytes scheduled 3476 Bytes transmitted 3478 Bytes transmitted/sec 3480 Bytes scheduled/sec 3482 Packets transmitted/sec 3484 Packets scheduled/sec 3486 Packets dropped/sec 3488 Nonconforming packets scheduled 3490 Nonconforming packets scheduled/sec 3492 Average packets in shaper 3494 Max packets in shaper 3496 Average packets in sequencer 3498 Max packets in sequencer 3500 Maximum packets in netcard 3502 Average packets in netcard 3504 Nonconforming packets transmitted 3506 Nonconforming packets transmitted/sec 3508 Pacer Pipe 3510 Out of packets 3512 Flows opened 3514 Flows closed 3516 Flows rejected 3518 Flows modified 3520 Flow mods rejected 3522 Max simultaneous flows 3524 Nonconforming packets scheduled 3526 Nonconforming packets scheduled/sec 3528 Average packets in shaper 3530 Max packets in shaper 3532 Average packets in sequencer 3534 Max packets in sequencer 3536 Max packets in netcard 3538 Average packets in netcard 3540 Nonconforming packets transmitted 3542 Nonconforming packets transmitted/sec 3004 Generic IKEv1, AuthIP, and IKEv2 3006 IKEv1 Main Mode Negotiation Time 3008 AuthIP Main Mode Negotiation Time 3010 IKEv1 Quick Mode Negotiation Time 3012 AuthIP Quick Mode Negotiation Time 3014 Extended Mode Negotiation Time 3016 Packets Received/sec 3018 Invalid Packets Received/sec 3020 Successful Negotiations 3022 Successful Negotiations/sec 3024 Failed Negotiations 3026 Failed Negotiations/sec 3028 IKEv2 Main Mode Negotiation Time 3030 IKEv2 Quick Mode Negotiation Time 3032 IPsec IKEv2 IPv4 3034 Active Main Mode SAs 3036 Pending Main Mode Negotiations 3038 Main Mode Negotiations 3040 Main Mode Negotiations/sec 3042 Successful Main Mode Negotiations 3044 Successful Main Mode Negotiations/sec 3046 Failed Main Mode Negotiations 3048 Failed Main Mode Negotiations/sec 3050 Main Mode Negotiation Requests Received 3052 Main Mode Negotiation Requests Received/sec 3054 Active Quick Mode SAs 3056 Pending Quick Mode Negotiations 3058 Quick Mode Negotiations 3060 Quick Mode Negotiations/sec 3062 Successful Quick Mode Negotiations 3064 Successful Quick Mode Negotiations/sec 3066 Failed Quick Mode Negotiations 3068 Failed Quick Mode Negotiations/sec 2884 IPsec AuthIP IPv4 2886 Active Main Mode SAs 2888 Pending Main Mode Negotiations 2890 Main Mode Negotiations 2892 Main Mode Negotiations/sec 2894 Successful Main Mode Negotiations 2896 Successful Main Mode Negotiations/sec 2898 Failed Main Mode Negotiations 2900 Failed Main Mode Negotiations/sec 2902 Main Mode Negotiation Requests Received 2904 Main Mode Negotiation Requests Received/sec 2906 Main Mode SAs That Used Impersonation 2908 Main Mode SAs That Used Impersonation/sec 2910 Active Quick Mode SAs 2912 Pending Quick Mode Negotiations 2914 Quick Mode Negotiations 2916 Quick Mode Negotiations/sec 2918 Successful Quick Mode Negotiations 2920 Successful Quick Mode Negotiations/sec 2922 Failed Quick Mode Negotiations 2924 Failed Quick Mode Negotiations/sec 2926 Active Extended Mode SAs 2928 Pending Extended Mode Negotiations 2930 Extended Mode Negotiations 2932 Extended Mode Negotiations/sec 2934 Successful Extended Mode Negotiations 2936 Successful Extended Mode Negotiations/sec 2938 Failed Extended Mode Negotiations 2940 Failed Extended Mode Negotiations/sec 2942 Extended Mode SAs That Used Impersonation 3108 IPsec Connections 3110 Total Number current Connections 3112 Total number of cumulative connections since boot 3114 Max number of connections since boot 3116 Total Bytes In since start 3118 Total Bytes Out since start 3120 Number of failed authentications 2944 IPsec AuthIP IPv6 2946 Active Main Mode SAs 2948 Pending Main Mode Negotiations 2950 Main Mode Negotiations 2952 Main Mode Negotiations/sec 2954 Successful Main Mode Negotiations 2956 Successful Main Mode Negotiations/sec 2958 Failed Main Mode Negotiations 2960 Failed Main Mode Negotiations/sec 2962 Main Mode Negotiation Requests Received 2964 Main Mode Negotiation Requests Received/sec 2966 Main Mode SAs That Used Impersonation 2968 Main Mode SAs That Used Impersonation/sec 2970 Active Quick Mode SAs 2972 Pending Quick Mode Negotiations 2974 Quick Mode Negotiations 2976 Quick Mode Negotiations/sec 2978 Successful Quick Mode Negotiations 2980 Successful Quick Mode Negotiations/sec 2982 Failed Quick Mode Negotiations 2984 Failed Quick Mode Negotiations/sec 2986 Active Extended Mode SAs 2988 Pending Extended Mode Negotiations 2990 Extended Mode Negotiations 2992 Extended Mode Negotiations/sec 2994 Successful Extended Mode Negotiations 2996 Successful Extended Mode Negotiations/sec 2998 Failed Extended Mode Negotiations 3000 Failed Extended Mode Negotiations/sec 3002 Extended Mode SAs That Used Impersonation 3070 IPsec IKEv2 IPv6 3072 Active Main Mode SAs 3074 Pending Main Mode Negotiations 3076 Main Mode Negotiations 3078 Main Mode Negotiations/sec 3080 Successful Main Mode Negotiations 3082 Successful Main Mode Negotiations/sec 3084 Failed Main Mode Negotiations 3086 Failed Main Mode Negotiations/sec 3088 Main Mode Negotiation Requests Received 3090 Main Mode Negotiation Requests Received/sec 3092 Active Quick Mode SAs 3094 Pending Quick Mode Negotiations 3096 Quick Mode Negotiations 3098 Quick Mode Negotiations/sec 3100 Successful Quick Mode Negotiations 3102 Successful Quick Mode Negotiations/sec 3104 Failed Quick Mode Negotiations 3106 Failed Quick Mode Negotiations/sec 2684 WFPv4 2686 Inbound Packets Discarded/sec 2688 Outbound Packets Discarded/sec 2690 Packets Discarded/sec 2692 Blocked Binds 2694 Inbound Connections Blocked/sec 2696 Outbound Connections Blocked/sec 2698 Inbound Connections Allowed/sec 2700 Outbound Connections Allowed/sec 2702 Inbound Connections 2704 Outbound Connections 2706 Active Inbound Connections 2708 Active Outbound Connections 2710 Allowed Classifies/sec 2808 IPsec IKEv1 IPv4 2810 Active Main Mode SAs 2812 Pending Main Mode Negotiations 2814 Main Mode Negotiations 2816 Main Mode Negotiations/sec 2818 Successful Main Mode Negotiations 2820 Successful Main Mode Negotiations/sec 2822 Failed Main Mode Negotiations 2824 Failed Main Mode Negotiations/sec 2826 Main Mode Negotiation Requests Received 2828 Main Mode Negotiation Requests Received/sec 2830 Active Quick Mode SAs 2832 Pending Quick Mode Negotiations 2834 Quick Mode Negotiations 2836 Quick Mode Negotiations/sec 2838 Successful Quick Mode Negotiations 2840 Successful Quick Mode Negotiations/sec 2842 Failed Quick Mode Negotiations 2844 Failed Quick Mode Negotiations/sec 2846 IPsec IKEv1 IPv6 2848 Active Main Mode SAs 2850 Pending Main Mode Negotiations 2852 Main Mode Negotiations 2854 Main Mode Negotiations/sec 2856 Successful Main Mode Negotiations 2858 Successful Main Mode Negotiations/sec 2860 Failed Main Mode Negotiations 2862 Failed Main Mode Negotiations/sec 2864 Main Mode Negotiation Requests Received 2866 Main Mode Negotiation Requests Received/sec 2868 Active Quick Mode SAs 2870 Pending Quick Mode Negotiations 2872 Quick Mode Negotiations 2874 Quick Mode Negotiations/sec 2876 Successful Quick Mode Negotiations 2878 Successful Quick Mode Negotiations/sec 2880 Failed Quick Mode Negotiations 2882 Failed Quick Mode Negotiations/sec 3122 WFP Classify 3124 Total 3126 FWPM_LAYER_INBOUND_IPPACKET_V4 3128 FWPM_LAYER_INBOUND_IPPACKET_V4_DISCARD 3130 FWPM_LAYER_INBOUND_IPPACKET_V6 3132 FWPM_LAYER_INBOUND_IPPACKET_V6_DISCARD 3134 FWPM_LAYER_OUTBOUND_IPPACKET_V4 3136 FWPM_LAYER_OUTBOUND_IPPACKET_V4_DISCARD 3138 FWPM_LAYER_OUTBOUND_IPPACKET_V6 3140 FWPM_LAYER_OUTBOUND_IPPACKET_V6_DISCARD 3142 FWPM_LAYER_IPFORWARD_V4 3144 FWPM_LAYER_IPFORWARD_V4_DISCARD 3146 FWPM_LAYER_IPFORWARD_V6 3148 FWPM_LAYER_IPFORWARD_V6_DISCARD 3150 FWPM_LAYER_INBOUND_TRANSPORT_V4 3152 FWPM_LAYER_INBOUND_TRANSPORT_V4_DISCARD 3154 FWPM_LAYER_INBOUND_TRANSPORT_V6 3156 FWPM_LAYER_INBOUND_TRANSPORT_V6_DISCARD 3158 FWPM_LAYER_OUTBOUND_TRANSPORT_V4 3160 FWPM_LAYER_OUTBOUND_TRANSPORT_V4_DISCARD 3162 FWPM_LAYER_OUTBOUND_TRANSPORT_V6 3164 FWPM_LAYER_OUTBOUND_TRANSPORT_V6_DISCARD 3166 FWPM_LAYER_STREAM_V4 3168 FWPM_LAYER_STREAM_V4_DISCARD 3170 FWPM_LAYER_STREAM_V6 3172 FWPM_LAYER_STREAM_V6_DISCARD 3174 FWPM_LAYER_DATAGRAM_DATA_V4 3176 FWPM_LAYER_DATAGRAM_DATA_V4_DISCARD 3178 FWPM_LAYER_DATAGRAM_DATA_V6 3180 FWPM_LAYER_DATAGRAM_DATA_V6_DISCARD 3182 FWPM_LAYER_INBOUND_ICMP_ERROR_V4 3184 FWPM_LAYER_INBOUND_ICMP_ERROR_V4_DISCARD 3186 FWPM_LAYER_INBOUND_ICMP_ERROR_V6 3188 FWPM_LAYER_INBOUND_ICMP_ERROR_V6_DISCARD 3190 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V4 3192 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V4_DISCARD 3194 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V6 3196 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V6_DISCARD 3198 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V4 3200 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V4_DISCARD 3202 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V6 3204 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V6_DISCARD 3206 FWPM_LAYER_ALE_AUTH_LISTEN_V4 3208 FWPM_LAYER_ALE_AUTH_LISTEN_V4_DISCARD 3210 FWPM_LAYER_ALE_AUTH_LISTEN_V6 3212 FWPM_LAYER_ALE_AUTH_LISTEN_V6_DISCARD 3214 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4 3216 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4_DISCARD 3218 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V6 3220 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V6_DISCARD 3222 FWPM_LAYER_ALE_AUTH_CONNECT_V4 3224 FWPM_LAYER_ALE_AUTH_CONNECT_V4_DISCARD 3226 FWPM_LAYER_ALE_AUTH_CONNECT_V6 3228 FWPM_LAYER_ALE_AUTH_CONNECT_V6_DISCARD 3230 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V4 3232 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V4_DISCARD 3234 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V6 3236 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V6_DISCARD 3238 FWPM_LAYER_INBOUND_MAC_FRAME_ETHERNET 3240 FWPM_LAYER_OUTBOUND_MAC_FRAME_ETHERNET 3242 FWPM_LAYER_INBOUND_MAC_FRAME_NATIVE 3244 FWPM_LAYER_OUTBOUND_MAC_FRAME_NATIVE 3246 FWPM_LAYER_NAME_RESOLUTION_CACHE_V4 3248 FWPM_LAYER_NAME_RESOLUTION_CACHE_V6 3250 FWPM_LAYER_ALE_RESOURCE_RELEASE_V4 3252 FWPM_LAYER_ALE_RESOURCE_RELEASE_V6 3254 FWPM_LAYER_ALE_ENDPOINT_CLOSURE_V4 3256 FWPM_LAYER_ALE_ENDPOINT_CLOSURE_V6 3258 FWPM_LAYER_ALE_CONNECT_REDIRECT_V4 3260 FWPM_LAYER_ALE_CONNECT_REDIRECT_V6 3262 FWPM_LAYER_ALE_BIND_REDIRECT_V4 3264 FWPM_LAYER_ALE_BIND_REDIRECT_V6 3266 FWPM_LAYER_STREAM_PACKET_V4 3268 FWPM_LAYER_STREAM_PACKET_V6 3270 FWPM_LAYER_INGRESS_VSWITCH_ETHERNET 3272 FWPM_LAYER_EGRESS_VSWITCH_ETHERNET 3274 FWPM_LAYER_INGRESS_VSWITCH_TRANSPORT_V4 3276 FWPM_LAYER_INGRESS_VSWITCH_TRANSPORT_V6 3278 FWPM_LAYER_EGRESS_VSWITCH_TRANSPORT_V4 3280 FWPM_LAYER_EGRESS_VSWITCH_TRANSPORT_V6 3282 FWPM_LAYER_INBOUND_TRANSPORT_FAST 3284 FWPM_LAYER_OUTBOUND_TRANSPORT_FAST 3286 FWPM_LAYER_INBOUND_MAC_FRAME_NATIVE_FAST 3288 FWPM_LAYER_OUTBOUND_MAC_FRAME_NATIVE_FAST 3290 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_ADDRESS_V4 3292 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_ADDRESS_V4 3294 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_PORT_V4 3296 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_PORT_V4 3298 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_ADDRESS_V6 3300 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_ADDRESS_V6 3302 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_PORT_V6 3304 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_PORT_V6 3306 FWPM_LAYER_INBOUND_SSL_THROTTLING 3308 FWPM_LAYER_IPSEC_KM_DEMUX_V4 3310 FWPM_LAYER_IPSEC_KM_DEMUX_V6 3312 FWPM_LAYER_IPSEC_V4 3314 FWPM_LAYER_IPSEC_V6 3316 FWPM_LAYER_IKEEXT_V4 3318 FWPM_LAYER_IKEEXT_V6 3320 FWPM_LAYER_RPC_UM 3322 FWPM_LAYER_RPC_EPMAP 3324 FWPM_LAYER_RPC_EP_ADD 3326 FWPM_LAYER_RPC_PROXY_CONN 3328 FWPM_LAYER_RPC_PROXY_IF 3330 FWPM_LAYER_KM_AUTHORIZATION 2744 IPsec Driver 2746 Active Security Associations 2748 Pending Security Associations 2750 Incorrect SPI Packets 2752 Incorrect SPI Packets/sec 2754 Bytes Received in Tunnel Mode/sec 2756 Bytes Sent in Tunnel Mode/sec 2758 Bytes Received in Transport Mode/sec 2760 Bytes Sent in Transport Mode/sec 2762 Offloaded Security Associations 2764 Offloaded Bytes Received/sec 2766 Offloaded Bytes Sent/sec 2768 Packets That Failed Replay Detection 2770 Packets That Failed Replay Detection/sec 2772 Packets Not Authenticated 2774 Packets Not Authenticated/sec 2776 Packets Not Decrypted 2778 Packets Not Decrypted/sec 2780 SA Rekeys 2782 Security Associations Added 2784 Packets That Failed ESP Validation 2786 Packets That Failed ESP Validation/sec 2788 Packets That Failed UDP-ESP Validation 2790 Packets That Failed UDP-ESP Validation/sec 2792 Packets Received Over Wrong SA 2794 Packets Received Over Wrong SA/sec 2796 Plaintext Packets Received 2798 Plaintext Packets Received/sec 2800 Total Inbound Packets Received 2802 Inbound Packets Received/sec 2804 Total Inbound Packets Dropped 2806 Inbound Packets Dropped/sec 2740 WFP 2742 Provider Count 3332 WFP Reauthentication 3334 Inbound 3336 Outbound 3338 Family: V4 3340 Family: V6 3342 Protocol: Other 3344 Protocol: IPv4 3346 Protocol: IPv6 3348 Protocol: ICMP 3350 Protocol: ICMP6 3352 Protocol: UDP 3354 Protocol: TCP 3356 Reason: PolicyChange 3358 Reason: NewArrivalInterface 3360 Reason: NewNextHopInterface 3362 Reason: ProfileCrossing 3364 Reason: ClassifyCompletion 3366 Reason: IPSecPropertiesChanged 3368 Reason: MidStreamInspection 3370 Reason: SocketPropertyChanged 3372 Reason: NewInboundMCastBCastPacket 3374 Reason: EDPPolicyChanged 3376 Reason: LocalAddressUniFiltersChanged 3378 Reason: RemoteAddressUniFiltersChanged 3380 Reason: LocalPortUniFiltersChanges 3382 Reason: RemotePortUniFiltersChanges 3384 Reason: ProxyHandleChanged 2712 WFPv6 2714 Inbound Packets Discarded/sec 2716 Outbound Packets Discarded/sec 2718 Packets Discarded/sec 2720 Blocked Binds 2722 Inbound Connections Blocked/sec 2724 Outbound Connections Blocked/sec 2726 Inbound Connections Allowed/sec 2728 Outbound Connections Allowed/sec 2730 Inbound Connections 2732 Outbound Connections 2734 Active Inbound Connections 2736 Active Outbound Connections 2738 Allowed Classifies/sec 2630 Peer Name Resolution Protocol 2632 Registration 2634 Resolve 2636 Cache Entry 2638 Average bytes sent 2640 Average bytes received 2642 Estimated cloud size 2644 Stale cache entry 2646 Send failures 2648 Receive failures 2650 Solicit sent per second 2652 Solicit received per second 2654 Advertise sent per second 2656 Advertise received per second 2658 Request sent per second 2660 Request received per second 2662 Flood sent per second 2664 Flood received per second 2666 Inquire sent per second 2668 Inquire received per second 2670 Authority sent per second 2672 Authority received per second 2674 Ack sent per second 2676 Ack received per second 2678 Lookup sent per second 2680 Lookup received per second 2682 Unknown message type received 2584 Authorization Manager Applications 2586 Total number of scopes 2588 Number of Scopes loaded in memory 3434 Fax Service 3436 Total minutes sending and receiving 3438 Total pages 3440 Total faxes sent and received 3442 Total bytes 3444 Failed faxes transmissions 3446 Failed outgoing connections 3448 Minutes sending 3450 Pages sent 3452 Faxes sent 3454 Bytes sent 3456 Failed receptions 3458 Minutes receiving 3460 Received pages 3462 Received faxes 3464 Bytes received 2270 Microsoft Winsock BSP 2272 Dropped Datagrams/sec 2274 Dropped Datagrams 2276 Rejected Connections/sec 2278 Rejected Connections 4394 BitLocker 4396 Min Read Split Size 4398 Max Read Split Size 4400 Min Write Split Size 4402 Max Write Split Size 4404 Read Requests/sec 4406 Read Subrequests/sec 4408 Write Requests/sec 4410 Write Subrequests/sec 5332 Storage Spaces Virtual Disk 5334 Virtual Disk Active 5336 Virtual Disk Active Bytes 5338 Virtual Disk Missing 5340 Virtual Disk Missing Bytes 5342 Virtual Disk Stale 5344 Virtual Disk Stale Bytes 5346 Virtual Disk Need Reallocation 5348 Virtual Disk Need Reallocation Bytes 5350 Virtual Disk Need Regeneration 5352 Virtual Disk Need Regeneration Bytes 5354 Virtual Disk Regenerating 5356 Virtual Disk Regenerating Bytes 5358 Virtual Disk Pending Deletion 5360 Virtual Disk Pending Deletion Bytes 5362 Virtual Disk Total 5364 Virtual Disk Total Bytes 5406 Storage Spaces Write Cache 5408 Cache Writes/sec 5410 Cache Write Bytes/sec 5412 Avg. Cache Bytes/Write 5414 Cache Overwrites/sec 5416 Cache Overwrite Bytes/sec 5418 Avg. Cache Bytes/Overwrite 5420 Cache Evicts/sec 5422 Cache Evict Bytes/sec 5424 Avg. Cache Bytes/Evict 5426 Current Destage Queue Length 5428 Destage Operations/sec 5430 Avg. Destage sec/Operation 5432 Avg. Destage Queue Length 5434 Destage Optimized Operations/sec 5436 Destage Evicts/sec 5438 Avg. Destage Evicts/Operation 5440 Destage Evict Bytes/sec 5442 Avg. Destage Bytes/Evict 5444 Avg. Destage Evict Bytes/Operation 5446 Destage Transfers/sec 5448 Avg. Destage Transfers/Operation 5450 Avg. Destage Transfers/Evict 5452 Destage Transfer Bytes/sec 5454 Avg. Destage Bytes/Transfer 5456 Avg. Destage Transfer Bytes/Operation 5458 Bytes Cached 5460 Bytes Reserved 5462 Bytes Reclaimable 5464 Bytes Used 5466 Cache Size 5468 Cache Writes 5470 Cache Overwrites 5472 Cache Evicts 5474 Destage Operations 5476 Destage Evicts 5478 Destage Transfers 5366 Storage Spaces Tier 5368 Tier Reads/sec 5370 Avg. Tier sec/Read 5372 Avg. Tier Read Queue Length 5374 Tier Read Bytes/sec 5376 Avg. Tier Bytes/Read 5378 Tier Writes/sec 5380 Avg. Tier sec/Write 5382 Avg. Tier Write Queue Length 5384 Tier Write Bytes/sec 5386 Avg. Tier Bytes/Write 5388 Current Tier Queue Length 5390 Tier Transfers/sec 5392 Avg. Tier sec/Transfer 5394 Avg. Tier Queue Length 5396 Tier Transfer Bytes/sec 5398 Avg. Tier Bytes/Transfer 5400 Tier Reads 5402 Tier Writes 5404 Tier Transfers 5158 ReFS 5160 Bytes Cached 5162 Cache Size 5164 Cache Allocated 5166 Cache In Error 5168 Cache Allocation Unit Size 5170 Transactions Outstanding 5172 Max Transactions Outstanding 5174 Cache Lines Free 5176 Cache Lines In Error 5178 Cache Hits/sec 5180 Cache Misses/sec 5182 Cache Allocations/sec 5184 Cache Invalidations/sec 5186 Cache Populations/sec 5188 Cache Write Through Updates/sec 5190 Bytes Read from Cache/sec 5192 Bytes Read Missing Cache/sec 5194 Cache Invalidations in Bytes/sec 5196 Cache Populations Bytes/sec 5198 Cache Write Through Updates Bytes/sec 5200 Memory Used 5202 Cache Metadata Written Bytes/sec 5204 Speculative Bytes Read to Cache/sec 5206 Total Allocations/sec 5208 Data In Place Writes/sec 5210 Metadata Allocations Fast Tier/sec 5212 Metadata Allocations Slow Tier/sec 5214 Data Allocations Fast Tier/sec 5216 Data Allocations Slow Tier/sec 5218 Container Destages From Slow Tier/sec 5220 Container Destages From Fast Tier/sec 5222 Slow tier data destage criteria percentage 5224 Fast tier data destage criteria percentage 5226 Slow tier destage read latency (100 ns) 5230 Slow tier destage write latency (100 ns) 5234 Fast tier destage read latency (100 ns) 5238 Fast tier destage write latency (100 ns) 5242 Slow Tier Destaged Container Fill Ratio (%) 5246 Fast Tier Destaged Container Fill Ratio (%) 5250 Tree update latency (100 ns) 5254 Checkpoint latency (100 ns) 5258 Tree updates/sec 5260 Checkpoints/sec 5262 Log writes/sec 5264 Slow tier metadata destage criteria percentage 5266 Fast tier metadata destage criteria percentage 5268 Log fill percentage 5270 Trim latency (100 ns) 5274 Data Compactions/sec 5276 Compaction read latency (100 ns) 5280 Compaction write latency (100 ns) 3890 Hyper-V Virtual Machine Bus Pipes 3892 Reads/sec 3894 Writes/sec 3896 Bytes Read/sec 3898 Bytes Written/sec 4466 Teredo Relay 4468 In - Teredo Relay Total Packets: Success + Error 4470 In - Teredo Relay Success Packets: Total 4472 In - Teredo Relay Success Packets: Bubbles 4474 In - Teredo Relay Success Packets: Data Packets 4476 In - Teredo Relay Error Packets: Total 4478 In - Teredo Relay Error Packets: Header Error 4480 In - Teredo Relay Error Packets: Source Error 4482 In - Teredo Relay Error Packets: Destination Error 4484 Out - Teredo Relay Total Packets: Success + Error 4486 Out - Teredo Relay Success Packets 4488 Out - Teredo Relay Success Packets: Bubbles 4490 Out - Teredo Relay Success Packets: Data Packets 4492 Out - Teredo Relay Error Packets 4494 Out - Teredo Relay Error Packets: Header Error 4496 Out - Teredo Relay Error Packets: Source Error 4498 Out - Teredo Relay Error Packets: Destination Error 4500 In - Teredo Relay Total Packets: Success + Error / sec 4502 Out - Teredo Relay Total Packets: Success + Error / sec 4504 In - Teredo Relay Success Packets: Data Packets User Mode 4506 In - Teredo Relay Success Packets: Data Packets Kernel Mode 4508 Out - Teredo Relay Success Packets: Data Packets User Mode 4510 Out - Teredo Relay Success Packets: Data Packets Kernel Mode 4512 IPHTTPS Session 4514 Packets received on this session 4516 Packets sent on this session 4518 Bytes received on this session 4520 Bytes sent on this session 4522 Errors - Transmit errors on this session 4524 Errors - Receive errors on this session 4526 Duration - Duration of the session (Seconds) 4550 DNS64 Global 4552 AAAA queries - Successful 4554 AAAA queries - Failed 4556 IP6.ARPA queries - Matched 4558 Other queries - Successful 4560 Other queries - Failed 4562 AAAA - Synthesized records 4528 IPHTTPS Global 4530 In - Total bytes received 4532 Out - Total bytes sent 4534 Drops - Neighbor resolution timeouts 4536 Errors - Authentication Errors 4538 Out - Total bytes forwarded 4540 Errors - Transmit errors on the server 4542 Errors - Receive errors on the server 4544 In - Total packets received 4546 Out - Total packets sent 4548 Sessions - Total sessions 4436 Teredo Server 4438 In - Teredo Server Total Packets: Success + Error 4440 In - Teredo Server Success Packets: Total 4442 In - Teredo Server Success Packets: Bubbles 4444 In - Teredo Server Success Packets: Echo 4446 In - Teredo Server Success Packets: RS-Primary 4448 In - Teredo Server Success Packets: RS-Secondary 4450 In - Teredo Server Error Packets: Total 4452 In - Teredo Server Error Packets: Header Error 4454 In - Teredo Server Error Packets: Source Error 4456 In - Teredo Server Error Packets: Destination Error 4458 In - Teredo Server Error Packets: Authentication Error 4460 Out - Teredo Server: RA-Primary 4462 Out - Teredo Server: RA-Secondary 4464 In - Teredo Server Total Packets: Success + Error / sec 4412 Teredo Client 4414 In - Teredo Router Advertisement 4416 In - Teredo Bubble 4418 In - Teredo Data 4420 In - Teredo Invalid 4422 Out - Teredo Router Solicitation 4424 Out - Teredo Bubble 4426 Out - Teredo Data 4428 In - Teredo Data User Mode 4430 In - Teredo Data Kernel Mode 4432 Out - Teredo Data User Mode 4434 Out - Teredo Data Kernel Mode 3832 Hyper-V Dynamic Memory Integration Service 3834 Maximum Memory, Mbytes 4242 ServiceModelService 4.0.0.0 4244 Calls 4246 Calls Per Second 4248 Calls Outstanding 4250 Calls Failed 4252 Calls Failed Per Second 4254 Calls Faulted 4256 Calls Faulted Per Second 4258 Calls Duration 4260 Security Validation and Authentication Failures 4262 Security Validation and Authentication Failures Per Second 4264 Security Calls Not Authorized 4266 Security Calls Not Authorized Per Second 4268 Instances 4270 Instances Created Per Second 4272 Reliable Messaging Sessions Faulted 4274 Reliable Messaging Sessions Faulted Per Second 4276 Reliable Messaging Messages Dropped 4278 Reliable Messaging Messages Dropped Per Second 4280 Transactions Flowed 4282 Transactions Flowed Per Second 4284 Transacted Operations Committed 4286 Transacted Operations Committed Per Second 4288 Transacted Operations Aborted 4290 Transacted Operations Aborted Per Second 4292 Transacted Operations In Doubt 4294 Transacted Operations In Doubt Per Second 4296 Queued Poison Messages 4298 Queued Poison Messages Per Second 4300 Queued Messages Rejected 4302 Queued Messages Rejected Per Second 4304 Queued Messages Dropped 4306 Queued Messages Dropped Per Second 4308 Percent Of Max Concurrent Calls 4310 Percent Of Max Concurrent Instances 4312 Percent Of Max Concurrent Sessions 4314 CallDurationBase 4316 CallsPercentMaxConcurrentCallsBase 4318 InstancesPercentMaxConcurrentInstancesBase 4320 SessionsPercentMaxConcurrentSessionsBase 4362 ServiceModelOperation 4.0.0.0 4364 Calls 4366 Calls Per Second 4368 Calls Outstanding 4370 Calls Failed 4372 Call Failed Per Second 4374 Calls Faulted 4376 Calls Faulted Per Second 4378 Calls Duration 4380 Security Validation and Authentication Failures 4382 Security Validation and Authentication Failures Per Second 4384 Security Calls Not Authorized 4386 Security Calls Not Authorized Per Second 4388 Transactions Flowed 4390 Transactions Flowed Per Second 4392 CallsDurationBase 4322 ServiceModelEndpoint 4.0.0.0 4324 Calls 4326 Calls Per Second 4328 Calls Outstanding 4330 Calls Failed 4332 Calls Failed Per Second 4334 Calls Faulted 4336 Calls Faulted Per Second 4338 Calls Duration 4340 Security Validation and Authentication Failures 4342 Security Validation and Authentication Failures Per Second 4344 Security Calls Not Authorized 4346 Security Calls Not Authorized Per Second 4348 Reliable Messaging Sessions Faulted 4350 Reliable Messaging Sessions Faulted Per Second 4352 Reliable Messaging Messages Dropped 4354 Reliable Messaging Messages Dropped Per Second 4356 Transactions Flowed 4358 Transactions Flowed Per Second 4360 CallDurationBase 4564 Power Meter 4566 Power 4568 Power Budget 4570 Energy Meter 4572 Time 4574 Energy 4576 Power 1968 TCPIP Performance Diagnostics (Per-CPU) 1970 TCP current connections 1920 TCPIP Performance Diagnostics 1922 IPv4 NBLs indicated with low-resource flag 1924 IPv4 NBLs/sec indicated with low-resource flag 1926 IPv6 NBLs indicated with low-resource flag 1928 IPv6 NBLs/sec indicated with low-resource flag 1930 IPv4 NBLs indicated without prevalidation 1932 IPv4 NBLs/sec indicated without prevalidation 1934 IPv6 NBLs indicated without prevalidation 1936 IPv6 NBLs/sec indicated without prevalidation 1938 IPv4 NBLs treated as non-prevalidated 1940 IPv4 NBLs/sec treated as non-prevalidated 1942 IPv6 NBLs treated as non-prevalidated 1944 IPv6 NBLs/sec treated as non-prevalidated 1946 IPv4 outbound NBLs not processed via fast path 1948 IPv4 outbound NBLs/sec not processed via fast path 1950 IPv6 outbound NBLs not processed via fast path 1952 IPv6 outbound NBLs/sec not processed via fast path 1954 TCP inbound segments not processed via fast path 1956 TCP inbound segments/sec not processed via fast path 1958 TCP connect requests fallen off loopback fast path 1960 TCP connect requests/sec fallen off loopback fast path 1962 Denied connect or send requests in low-power mode 1964 TCP checksum errors 1966 TCP timeouts 1986 WinNAT UDP 1988 NumberOfSessions 1990 NumberOfBindings 1992 NumIntToExtTranslations 1994 NumExtToIntTranslations 1996 NumPacketsDropped 1998 NumSessionsTimedOut 2044 WinNAT Instance 2046 TCP Ports In Use 2048 TCP Ports Available 2050 UDP Ports In Use 2052 UDP Ports Available 1972 WinNAT TCP 1974 NumberOfSessions 1976 NumberOfBindings 1978 NumIntToExtTranslations 1980 NumExtToIntTranslations 1982 NumPacketsDropped 1984 NumSessionsTimedOut 2014 WinNAT 2016 Sessions/sec 2018 Current Session Count 2020 Packets/sec Internal to External 2022 Packets Internal to External 2024 Packets/sec External to Internal 2026 Packets External to Internal 2028 Dropped Packets/sec 2030 Dropped Packets 2032 Dropped ICMP error packets/sec 2034 Dropped ICMP error packets 2036 Inter-RoutingDomain Hairpinned Packets/sec 2038 Inter-RoutingDomain Hairpinned Packets 2040 Intra-RoutingDomain Hairpinned Packets/sec 2042 Intra-RoutingDomain Hairpinned Packets 2000 WinNAT ICMP 2002 NumberOfSessions 2004 NumberOfBindings 2006 NumIntToExtTranslations 2008 NumExtToIntTranslations 2010 NumPacketsDropped 2012 NumSessionsTimedOut 5524 HTTP Service Request Queues 5526 CurrentQueueSize 5528 MaxQueueItemAge 5530 ArrivalRate 5532 RejectionRate 5534 RejectedRequests 5536 CacheHitRate 5504 HTTP Service Url Groups 5506 BytesSentRate 5508 BytesReceivedRate 5510 BytesTransferredRate 5512 CurrentConnections 5514 MaxConnections 5516 ConnectionAttempts 5518 GetRequests 5520 HeadRequests 5522 AllRequests 5490 HTTP Service 5492 CurrentUrisCached 5494 TotalUrisCached 5496 UriCacheHits 5498 UriCacheMisses 5500 UriCacheFlushes 5502 TotalFlushedUris 3900 PowerShell Workflow 3902 # of failed workflow jobs 3904 # of failed workflow jobs/sec 3906 # of resumed workflow jobs 3908 # of resumed workflow jobs/sec 3910 # of running workflow jobs 3912 # of running workflow jobs / sec 3914 # of stopped workflow jobs 3916 # of stopped workflow jobs / sec 3918 # of succeeded workflow jobs 3920 # of succeeded workflow jobs/sec 3922 # of suspended workflow jobs 3924 # of suspended workflow jobs/sec 3926 # of terminated workflow jobs 3928 # of terminated workflow jobs / sec 3930 # of waiting workflow jobs 3932 Activity Host Manager: # of busy host processes 3934 Activity Host Manager: # of failed requests/sec 3936 Activity Host Manager: # of failed requests in queue 3938 Activity Host Manager: # of incoming requests/sec 3940 Activity Host Manager: # of pending requests in queue 3942 Activity Host Manager: # of created host processes 3944 Activity Host Manager: # of disposed host processes 3946 Activity Host Manager: host processes pool size 3948 PowerShell Remoting: # of pending requests in queue 3950 PowerShell Remoting: # of requests being serviced 3952 PowerShell Remoting: # of forced to wait requests in queue 3954 PowerShell Remoting: # of created connections 3956 PowerShell Remoting: # of disposed connections 3958 PowerShell Remoting: # of connections closed-reopened 3422 GPU Non Local Adapter Memory 3424 Non Local Usage 3398 GPU Process Memory 3400 Total Committed 3402 Local Usage 3404 Non Local Usage 3406 Dedicated Usage 3408 Shared Usage 3410 GPU Adapter Memory 3412 Total Committed 3414 Dedicated Usage 3416 Shared Usage 3392 GPU Engine 3394 Running Time 3396 Utilization Percentage 3418 GPU Local Adapter Memory 3420 Local Usage 8376 Windows Media Player Metadata 8378 Files Scanned/Minute 8382 Monitored Folder Updates/Second 8386 Groveler Service Routine Executions/Second 8390 Library Description Updates/Second 8394 Library Description Change Notifications/Second 8398 File Scanning Thread Prioirty 8400 Directory Change Queue Length 8402 Scanning State 8404 Dirty Directory Hit Count 8406 Timestamp Directory Hit Count 8408 AFTS Execution Time (ms) 8410 URL Classification Time (ms) 8412 Property Extraction Time (ms) 8414 Art Extraction Time (ms) 8416 Reorganize Time (ms) 8418 Commit Time (ms) 8420 Normalization Time (ms) 8422 RemoteFX Graphics 8424 Input Frames/Second 8426 Graphics Compression ratio 8428 Output Frames/Second 8430 Frames Skipped/Second - Insufficient Client Resources 8432 Frames Skipped/Second - Insufficient Network Resources 8434 Frames Skipped/Second - Insufficient Server Resources 8436 Frame Quality 8438 Average Encoding Time 8440 Source Frames/Second 8442 RemoteFX Network 8444 Base TCP RTT 8446 Current TCP RTT 8448 Current TCP Bandwidth 8450 Total Received Rate 8452 TCP Received Rate 8454 UDP Received Rate 8456 UDP Packets Received/sec 8458 Total Sent Rate 8460 TCP Sent Rate 8462 UDP Sent Rate 8464 UDP Packets Sent/sec 8466 Sent Rate P0 8468 Sent Rate P1 8470 Sent Rate P2 8472 Sent Rate P3 8474 Loss Rate 8476 Retransmission Rate 8478 FEC Rate 8482 Base UDP RTT 8484 Current UDP RTT 8486 Current UDP Bandwidth 8488 Total Sent Bytes 8490 Total Received Bytes 2054 SMB Server Shares 2056 Received Bytes/sec 2058 Requests/sec 2060 Tree Connect Count 2062 Current Open File Count 2064 Sent Bytes/sec 2066 Transferred Bytes/sec 2068 Current Pending Requests 2070 Avg. sec/Request 2074 Write Requests/sec 2076 Avg. sec/Write 2080 Write Bytes/sec 2082 Read Requests/sec 2084 Avg. sec/Read 2088 Read Bytes/sec 2090 Total File Open Count 2092 Files Opened/sec 2094 Current Durable Open File Count 2096 Total Durable Handle Reopen Count 2098 Total Failed Durable Handle Reopen Count 2100 % Resilient Handles 2104 Total Resilient Handle Reopen Count 2106 Total Failed Resilient Handle Reopen Count 2108 % Persistent Handles 2112 Total Persistent Handle Reopen Count 2114 Total Failed Persistent Handle Reopen Count 2116 Metadata Requests/sec 2118 Avg. sec/Data Request 2122 Avg. Data Bytes/Request 2126 Avg. Bytes/Read 2130 Avg. Bytes/Write 2134 Avg. Read Queue Length 2136 Avg. Write Queue Length 2138 Avg. Data Queue Length 2140 Data Bytes/sec 2142 Data Requests/sec 2144 Current Data Queue Length 2146 Write Requests transmitted via SMB Direct/sec 2148 Write Bytes transmitted via SMB Direct/sec 2150 Read Requests transmitted via SMB Direct/sec 2152 Read Bytes transmitted via SMB Direct/sec 2154 Current Bypass Open File Count 2156 Write Requests transmitted via BypassCSV/sec 2158 Read Requests transmitted via BypassCSV/sec 2160 Read Bytes transmitted ByPassCSV/sec 2162 Write Bytes transmitted ByPassCSV/sec 2164 SMB Server Sessions 2166 Received Bytes/sec 2168 Requests/sec 2170 Tree Connect Count 2172 Current Open File Count 2174 Sent Bytes/sec 2176 Transferred Bytes/sec 2178 Current Pending Requests 2180 Avg. sec/Request 2184 Write Requests/sec 2186 Avg. sec/Write 2190 Write Bytes/sec 2192 Read Requests/sec 2194 Avg. sec/Read 2198 Read Bytes/sec 2200 Total File Open Count 2202 Files Opened/sec 2204 Current Durable Open File Count 2206 Total Durable Handle Reopen Count 2208 Total Failed Durable Handle Reopen Count 2210 % Resilient Handles 2214 Total Resilient Handle Reopen Count 2216 Total Failed Resilient Handle Reopen Count 2218 % Persistent Handles 2222 Total Persistent Handle Reopen Count 2224 Total Failed Persistent Handle Reopen Count 2226 Metadata Requests/sec 2228 Avg. sec/Data Request 2232 Avg. Data Bytes/Request 2236 Avg. Bytes/Read 2240 Avg. Bytes/Write 2244 Avg. Read Queue Length 2246 Avg. Write Queue Length 2248 Avg. Data Queue Length 2250 Data Bytes/sec 2252 Data Requests/sec 2254 Current Data Queue Length 2256 SMB Server 2258 Read Bytes/sec 2260 Read Requests/sec 2262 Write Bytes/sec 2264 Write Requests/sec 2266 Send Bytes/sec 2268 Receive Bytes/sec 3544 Netlogon 3546 Semaphore Waiters 3548 Semaphore Holders 3550 Semaphore Acquires 3552 Semaphore Timeouts 3554 Average Semaphore Hold Time 3556 Semaphore Hold Time Base 3558 Last Authentication Time 3560 Authentication base time 2590 XHCI Interrupter 2592 Interrupts/sec 2594 DPCs/sec 2596 Events processed/DPC 2598 DPC count 2600 EventRingFullCount 2602 DpcRequeueCount 2614 XHCI TransferRing 2616 Transfers/sec 2618 Failed Transfer Count 2620 Bytes/Sec 2622 Isoch TD/sec 2624 Isoch TD Failures/sec 2626 Missed Service Error Count 2628 Underrun Overrun count 2604 XHCI CommonBuffer 2606 PagesTotal 2608 PagesInUse 2610 AllocationCount 2612 FreeCount 3836 Distributed Routing Table 3838 Registrations 3840 Searches 3842 Cache Entries 3844 Average Bytes/second Sent 3846 Average Bytes/second Received 3848 Estimated cloud size 3850 Stale Cache Entries 3852 Send Failures 3854 Receive Failures 3856 Solicit Messages Sent/second 3858 Solicit Messages Received/second 3860 Advertise Messages Sent/second 3862 Advertise Messages Received/second 3864 Request Messages Sent/second 3866 Request Messages Received/second 3868 Flood Messages Sent/second 3870 Flood Messages Received/second 3872 Inquire Messages Sent/second 3874 Inquire Messages Received/second 3876 Authority Sent/second 3878 Authority Messages Received/second 3880 Ack Messages Sent/second 3882 Ack Messages Received/second 3884 Lookup Messages Sent/second 3886 Lookup Messages Received/second 3888 Unrecognized Messages Received 3756 PacketDirect Receive Filters 3758 Packets Matched 3760 Packets Matched/sec 3762 Bytes Matched 3764 Bytes Matched/sec 3732 PacketDirect Transmit Counters 3734 Packets Transmitted 3736 Packets Transmitted/sec 3738 Bytes Transmitted 3740 Bytes Transmitted/sec 3720 Physical Network Interface Card Activity 3722 Device Power State 3724 % Time Suspended (Instantaneous) 3726 % Time Suspended (Lifetime) 3728 Low Power Transitions (Lifetime) 3618 Per Processor Network Interface Card Activity 3620 DPCs Queued/sec 3622 Interrupts/sec 3624 Receive Indications/sec 3626 Return Packet Calls/sec 3628 Passive Return Packet Calls/sec 3630 Received Packets/sec 3632 Returned Packets/sec 3634 Passive Returned Packets/sec 3636 DPCs Queued on Other CPUs/sec 3638 Send Request Calls/sec 3640 Passive Send Request Calls/sec 3642 Send Complete Calls/sec 3644 Sent Packets/sec 3646 Passive Sent Packets/sec 3648 Sent Complete Packets/sec 3650 Build Scatter Gather List Calls/sec 3652 RSS Indirection Table Change Calls/sec 3654 Low Resource Receive Indications/sec 3656 Low Resource Received Packets/sec 3658 Tcp Offload Receive Indications/sec 3660 Tcp Offload Send Request Calls/sec 3662 Tcp Offload Receive bytes/sec 3664 Tcp Offload Send bytes/sec 3666 DPCs Deferred/sec 3668 Packets Coalesced/sec 3670 Per Processor Network Activity Cycles 3672 Interrupt DPC Cycles/sec 3674 Interrupt Cycles/sec 3676 NDIS Receive Indication Cycles/sec 3678 Stack Receive Indication Cycles/sec 3680 NDIS Return Packet Cycles/sec 3682 Miniport Return Packet Cycles/sec 3684 NDIS Send Cycles/sec 3686 Miniport Send Cycles/sec 3688 NDIS Send Complete Cycles/sec 3690 Build Scatter Gather Cycles/sec 3692 Miniport RSS Indirection Table Change Cycles 3694 Stack Send Complete Cycles/sec 3696 Interrupt DPC Latency Cycles/sec 3794 PacketDirect Queue Depth 3796 Average Queue Depth 3798 % Average Queue Utilization 3742 PacketDirect Receive Counters 3744 Packets Received 3746 Packets Received/sec 3748 Bytes Received 3750 Bytes Received/sec 3752 Packets Dropped 3754 Packets Dropped/sec 3698 RDMA Activity 3700 RDMA Initiated Connections 3702 RDMA Accepted Connections 3704 RDMA Failed Connection Attempts 3706 RDMA Connection Errors 3708 RDMA Active Connections 3710 RDMA Completion Queue Errors 3712 RDMA Inbound Bytes/sec 3714 RDMA Outbound Bytes/sec 3716 RDMA Inbound Frames/sec 3718 RDMA Outbound Frames/sec 3766 PacketDirect EC Utilization 3768 Processor Number 3770 Total Iterations 3772 Iterations/sec 3774 Total Busy Wait Iterations 3776 Busy Wait Iterations/sec 3780 % Busy Wait Iterations 3784 % Idle Time 3786 % Busy Waiting Time 3788 % Processing Time 3790 TX Queue Count 3792 RX Queue Count 2568 FileSystem Disk Activity 2570 FileSystem Bytes Read 2572 FileSystem Bytes Written 2470 Event Tracing for Windows Session 2472 Buffer Memory Usage -- Paged Pool 2474 Buffer Memory Usage -- Non-Paged Pool 2476 Events Logged per sec 2478 Events Lost 2480 Number of Real-Time Consumers 2302 Processor Information 2304 % Processor Time 2306 % User Time 2308 % Privileged Time 2310 Interrupts/sec 2312 % DPC Time 2314 % Interrupt Time 2316 DPCs Queued/sec 2318 DPC Rate 2320 % Idle Time 2322 % C1 Time 2324 % C2 Time 2326 % C3 Time 2328 C1 Transitions/sec 2330 C2 Transitions/sec 2332 C3 Transitions/sec 2334 % Priority Time 2336 Parking Status 2338 Processor Frequency 2340 % of Maximum Frequency 2342 Processor State Flags 2344 Clock Interrupts/sec 2346 Average Idle Time 2350 Idle Break Events/sec 2352 % Processor Performance 2356 % Processor Utility 2360 % Privileged Utility 2364 % Performance Limit 2366 Performance Limit Flags 2574 Thermal Zone Information 2576 Temperature 2578 % Passive Limit 2580 Throttle Reasons 2582 High Precision Temperature 2456 Event Tracing for Windows 2458 Total Number of Distinct Enabled Providers 2460 Total Number of Distinct Pre-Enabled Providers 2462 Total Number of Distinct Disabled Providers 2464 Total Number of Active Sessions 2466 Total Memory Usage --- Paged Pool 2468 Total Memory Usage --- Non-Paged Pool 2370 Synchronization 2372 Spinlock Acquires/sec 2374 Spinlock Contentions/sec 2376 Spinlock Spins/sec 2378 IPI Send Broadcast Requests/sec 2380 IPI Send Routine Requests/sec 2382 IPI Send Software Interrupts/sec 2384 Exec. Resource Total Initialize/sec 2386 Exec. Resource Total Re-Initialize/sec 2388 Exec. Resource Total Delete/sec 2390 Exec. Resource Total Acquires/sec 2392 Exec. Resource Total Contentions/sec 2394 Exec. Resource Total Exclusive Releases/sec 2396 Exec. Resource Total Shared Releases/sec 2398 Exec. Resource Total Conv. Exclusive To Shared/sec 2400 Exec. Resource Attempts AcqExclLite/sec 2402 Exec. Resource Acquires AcqExclLite/sec 2404 Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 2406 Exec. Resource Contention AcqExclLite/sec 2408 Exec. Resource no-Waits AcqExclLite/sec 2410 Exec. Resource Attempts AcqShrdLite/sec 2412 Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 2414 Exec. Resource Acquires AcqShrdLite/sec 2416 Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 2418 Exec. Resource Contention AcqShrdLite/sec 2420 Exec. Resource no-Waits AcqShrdLite/sec 2422 Exec. Resource Attempts AcqShrdStarveExcl/sec 2424 Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 2426 Exec. Resource Acquires AcqShrdStarveExcl/sec 2428 Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 2430 Exec. Resource Contention AcqShrdStarveExcl/sec 2432 Exec. Resource no-Waits AcqShrdStarveExcl/sec 2434 Exec. Resource Attempts AcqShrdWaitForExcl/sec 2436 Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 2438 Exec. Resource Acquires AcqShrdWaitForExcl/sec 2440 Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 2442 Exec. Resource Contention AcqShrdWaitForExcl/sec 2444 Exec. Resource no-Waits AcqShrdWaitForExcl/sec 2446 Exec. Resource Set Owner Pointer Exclusive/sec 2448 Exec. Resource Set Owner Pointer Shared (New Owner)/sec 2450 Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 2452 Exec. Resource Boost Excl. Owner/sec 2454 Exec. Resource Boost Shared Owners/sec 2482 SynchronizationNuma 2484 Spinlock Acquires/sec 2486 Spinlock Contentions/sec 2488 Spinlock Spins/sec 2490 IPI Send Broadcast Requests/sec 2492 IPI Send Routine Requests/sec 2494 IPI Send Software Interrupts/sec 2496 Exec. Resource Total Initialize/sec 2498 Exec. Resource Total Re-Initialize/sec 2500 Exec. Resource Total Delete/sec 2502 Exec. Resource Total Acquires/sec 2504 Exec. Resource Total Contentions/sec 2506 Exec. Resource Total Exclusive Releases/sec 2508 Exec. Resource Total Shared Releases/sec 2510 Exec. Resource Total Conv. Exclusive To Shared/sec 2512 Exec. Resource Attempts AcqExclLite/sec 2514 Exec. Resource Acquires AcqExclLite/sec 2516 Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 2518 Exec. Resource Contention AcqExclLite/sec 2520 Exec. Resource no-Waits AcqExclLite/sec 2522 Exec. Resource Attempts AcqShrdLite/sec 2524 Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 2526 Exec. Resource Acquires AcqShrdLite/sec 2528 Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 2530 Exec. Resource Contention AcqShrdLite/sec 2532 Exec. Resource no-Waits AcqShrdLite/sec 2534 Exec. Resource Attempts AcqShrdStarveExcl/sec 2536 Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 2538 Exec. Resource Acquires AcqShrdStarveExcl/sec 2540 Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 2542 Exec. Resource Contention AcqShrdStarveExcl/sec 2544 Exec. Resource no-Waits AcqShrdStarveExcl/sec 2546 Exec. Resource Attempts AcqShrdWaitForExcl/sec 2548 Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 2550 Exec. Resource Acquires AcqShrdWaitForExcl/sec 2552 Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 2554 Exec. Resource Contention AcqShrdWaitForExcl/sec 2556 Exec. Resource no-Waits AcqShrdWaitForExcl/sec 2558 Exec. Resource Set Owner Pointer Exclusive/sec 2560 Exec. Resource Set Owner Pointer Shared (New Owner)/sec 2562 Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 2564 Exec. Resource Boost Excl. Owner/sec 2566 Exec. Resource Boost Shared Owners/sec 2288 Windows Time Service 2290 Computed Time Offset 2292 Clock Frequency Adjustment 2294 NTP Roundtrip Delay 2296 NTP Client Time Source Count 2298 NTP Server Incoming Requests 2300 NTP Server Outgoing Responses 5480 Hyper-V Virtual Machine Bus Provider Pipes 5482 Reads/sec 5484 Writes/sec 5486 Bytes Read/sec 5488 Bytes Written/sec 1862 SMB Client Shares 1864 Read Bytes/sec 1866 Write Bytes/sec 1868 Read Requests/sec 1870 Write Requests/sec 1872 Avg. Bytes/Read 1876 Avg. Bytes/Write 1880 Avg. sec/Read 1884 Avg. sec/Write 1888 Data Bytes/sec 1890 Data Requests/sec 1892 Avg. Data Bytes/Request 1896 Avg. sec/Data Request 1900 Current Data Queue Length 1902 Avg. Read Queue Length 1904 Avg. Write Queue Length 1906 Avg. Data Queue Length 1908 Metadata Requests/sec 1910 Credit Stalls/sec 1912 Read Bytes transmitted via SMB Direct/sec 1914 Write Bytes transmitted via SMB Direct/sec 1916 Read Requests transmitted via SMB Direct/sec 1918 Write Requests transmitted via SMB Direct/sec 1848 Network QoS Policy 1850 Packets transmitted 1852 Packets transmitted/sec 1854 Bytes transmitted 1856 Bytes transmitted/sec 1858 Packets dropped 1860 Packets dropped/sec 3602 WSMan Quota Statistics 3604 Total Requests/Second 3606 User Quota Violations/Second 3608 System Quota Violations/Second 3610 Active Shells 3612 Active Operations 3614 Active Users 3616 Process ID 4580 RAS 4582 Total Clients 4584 Max Clients 4586 Failed Authentications 4588 Bytes Received By Disconnected Clients 4590 Bytes Transmitted By Disconnected Clients " [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings] "TargetingAttributes"="{"Version":43,"SchemaVersion":1,"PartA":[],"PartB":{"PARTA":["App","AppVer","AttrDataVer","DeviceFamily","f:FlightRing","OSArchitecture","OSVersion"],"CDM":["+PARTA","ChassisTypeId","c:FlightIds","f:FlightingBranchName","c:InstallLanguage","c:IsDomainJoined","OEMModel","t:OSSkuId","c:TelemetryLevel"],"CORTANA_GATEKEEPER":["r:CurrentBranch","f:FlightRing","f:IsRetailOS"],"DDC":["+WU_STORE","+_WU_PTI"],"EDGE_SERVICEUI":["t:LocalDeviceID","t:LocalUserID"],"FSS":["App","AppVer","AttrDataVer","r:PreviewBuildsManagerEnabled","f:BranchReadinessLevelRaw","u:BranchReadinessLevelSource","r:BuildFID","t:DeviceFamily","DeviceId","c:EnablePreviewBuilds","f:FlightingPolicyValue","f:IsRetailOS","f:ManagePreviewBuilds","OSVersionFull"],"MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE":["t:OSVersionFull","t:IsTestLab","f:FlightRing"],"MTP":["+_WU_OS_CORE"],"MUSE":["ChassisTypeId","deviceClass","deviceId","c:FlightIds","locale","ms","os","osVer","ring","sampleId","sku"],"NOISYHAMMER":["+WU_OS"],"SEDIMENTPACK":["+WU_OS"],"UTC":["+UTC_STATIC","osVer","locale","ring","f:pilotRing","f:isRetailOS","ms","expId"],"UTC_STATIC":["app","appVer","os","deviceId","sampleId","deviceClass","sku"],"WOSC":["App","AppVer","AttrDataVer","t:DeviceFamily","f:FlightRing","t:IsMsftOwned","t:LocalDeviceID","t:OSSkuId","c:OSUILocale","t:OSVersionFull"],"WU":["+WU_OS"],"WU_OS":["+_WU_OS_CORE","+_WU_FB"],"WU_STORE":["+_WU_COMMON","r:AppChannels","r:AppRMIDs","u:BranchReadinessLevel"],"_WU_AV":["r:AvastReg","v:AvastVer","r:AvgReg","v:AvgVer","r:EsetReg","v:EsetVer","r:KasperskyReg","v:KasperskyVer","v:SymantecVer","r:TencentReg","r:TencentType"],"_WU_COMMON":["+PARTA","r:CurrentBranch","r:DefaultUserRegion","r:DriverPartnerRing","r:FlightContent","f:FlightingBranchName","HoloLens","c:InstallationType","c:InstallLanguage","f:IsFlightingEnabled","r:IsFlightingEnabled","c:MobileOperatorCommercialized","r:OEMModel","r:OEMName_Uncleaned","r:OemPartnerRing","t:OSSkuId","c:OSUILocale","c:ProcessorManufacturer","r:ReleaseType","v:SkypeRoomSystem","t:SMode","c:TelemetryLevel","r:WindowsMixedReality","v:WuClientVer"],"_WU_OS_CORE":["+_WU_COMMON","+_WU_AV","r:AhnLabKeyboard","a:Bios","r:BlockFeatureUpdates","r:DisconnectedStandby","r:DchuNvidiaGrfxExists","r:DchuNvidiaGrfxVen","r:DchuIntelGrfxExists","r:DchuIntelGrfxVen","r:DchuAmdGrfxExists","r:DchuAmdGrfxVen","c:FirmwareVersion","a:Free","a:GStatus_RS3","a:GStatus_RS4","r:HidOverGattReg","r:InstallDate","c:IsDeviceRetailDemo","c:IsPortableOperatingSystem","IsVM","c:OEMModelBaseBoard","r:OobeSeeker","r:OSRollbackBuild","r:OSRollbackCount","r:OSRollbackDate","PhoneTargetingName","r:PonchAllow","r:PonchBlock","c:ProcessorIdentifier","r:RecoveredFromBuild","r:Steam","v:TrendMicroVer","r:UninstallActive","l:UpdateManagementGroup","a:UpgEx_RS3","a:UpgEx_RS4"],"_WU_FB":["u:BranchReadinessLevel","u:DeferQualityUpdatePeriodInDays","u:DeferFeatureUpdatePeriodInDays","u:PauseQualityUpdateStartTime","u:PauseFeatureUpdateStartTime","u:PauseQualityUpdateEndTime","u:PauseFeatureUpdateEndTime"],"_WU_PTI":["c:FrontFacingCameraResolution","c:RearFacingCameraResolution","c:TotalPhysicalRAM","c:NFCProximity","c:Magnetometer","c:Gyroscope","c:D3DMaxFeatureLevel","c:InternalPrimaryDisplayResolutionHorizontal","c:InternalPrimaryDisplayResolutionVetical"],"WAASASSESSMENT":["+WU_OS"],"WPSHIFT":["+MTP"]},"Required":["App","AppVer","AttrDataVer"],"Aliases":{"ChassisTypeId":"c:ChassisType","deviceClass":"t:DeviceFamily","deviceId":"t:LocalDeviceID","DeviceId":"t:LocalDeviceID","expId":"c:FlightIds","FlightRing":"f:FlightRing","IsVM":"a:ISVM","locale":"c:OSUILocale","ms":"t:IsMsftOwned","OEMModel":"c:OEMModelNumber","OEMName_Uncleaned":"c:OEMManufacturerName","osVer":"t:OSVersionFull","OSVersionFull":"t:OSVersionFull","PhoneTargetingName":"c:OEMModelName","ring":"f:FlightRing","sampleId":"t:PopVal","sku":"t:OSSkuId"},"Fallback":{"a:Bios":"a:Bios_RS3","r:BlockFeatureUpdates":"r:BlockWUUpgrades","r:BlockWUUpgrades":"r:BlockWUUpgradesWow","r:BuildFID":"r:BuildFID_WCOS","r:BuildFID_WCOS":"r:BuildFID_WCOS2","f:FlightingBranchName":"c:FlightingBranchName","a:Free":"a:Free_RS3","HoloLens":"r:WindowsMixedReality","a:ISVM":"a:ISVM_RS3","r:OEMModel":"c:OEMModelNumber","c:OEMModelBaseBoard":"r:OEMModelBaseBoard","r:OEMName_Uncleaned":"c:OEMManufacturerName","r:PonchAllow":"r:PonchAllowKey","r:PonchAllowKey":"r:PonchAllowWow","r:PonchAllowWow":"r:PonchAllowWowKey","v:SymantecVer":"v:SymantecVer64"},"Transform":{"IsMsftOwned":{"Ignore":["0"]},"IsPortableOperatingSystem":{"Ignore":["0"]},"IsTestLab":{"Ignore":["0"]},"OEMModelNumber":{"SubLength":100},"OEMManufacturerName":{"SubLength":100},"SMode":{"Ignore":["0"]}},"Registry":{"AhnLabKeyboard":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt","ValueName":"NbTpMsExist"},"AppChannels":{"FullPath":"SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*","ValueName":"ChannelId","EncodingType":"Json"},"AppRMIDs":{"FullPath":"SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*","ValueName":"ReleaseManagementId","EncodingType":"Json"},"AvastReg":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters","ValueName":"QualityCompat"},"AvgReg":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters","ValueName":"QualityCompat"},"BlockFeatureUpdates":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade","ValueName":"BlockFeatureUpdates","RegValueType":"REG_DWORD"},"BlockWUUpgrades":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile","ValueName":"BlockWUUpgrades","RegValueType":"REG_DWORD"},"BlockWUUpgradesWow":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile","ValueName":"BlockWUUpgrades","RegValueType":"REG_DWORD"},"BuildFID":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build","ValueName":"EsdFlightData","RegValueType":"REG_SZ"},"BuildFID_WCOS":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build","ValueName":"EsdFlightData","RegValueType":"REG_SZ"},"BuildFID_WCOS2":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build","ValueName":"EsdFlightData","RegValueType":"REG_SZ"},"CurrentBranch":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion","ValueName":"BuildBranch","RegValueType":"REG_SZ"},"DisconnectedStandby":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SYSTEM\\CurrentControlSet\\Control\\Power","ValueName":"EnforceDisconnectedStandby","RegValueType":"REG_DWORD"},"DchuAmdGrfxExists":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\amdkmdap","IfExists":true},"DchuAmdGrfxVen":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\amdkmdap","ValueName":"DCHUVen"},"DchuIntelGrfxExists":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\igfx","IfExists":true},"DchuIntelGrfxVen":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\igfx","ValueName":"DCHUVen"},"DchuNvidiaGrfxExists":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\nvlddmkm","IfExists":true},"DchuNvidiaGrfxVen":{"FullPath":"SYSTEM\\CurrentControlSet\\Services\\nvlddmkm","ValueName":"DCHUVen"},"DefaultUserRegion":{"HKey":"HKEY_USERS","FullPath":".DEFAULT\\Control Panel\\International\\Geo","ValueName":"Nation","RegValueType":"REG_SZ"},"DriverPartnerRing":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\DriverFlighting\\Partner","ValueName":"TargetRing","RegValueType":"REG_SZ"},"EsetReg":{"FullPath":"SOFTWARE\\ESET\\ESET Security\\CurrentVersion\\Info","ValueName":"WindowsCompatibilityLevel"},"FlightContent":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability","ValueName":"ContentType","RegValueType":"REG_SZ"},"HidOverGattReg":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll","ValueName":"Source","RegValueType":"REG_SZ"},"InstallDate":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion","ValueName":"InstallDate","RegValueType":"REG_DWORD"},"IsFlightingEnabled":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability","ValueName":"IsBuildFlightingEnabled","RegValueType":"REG_DWORD"},"KasperskyReg":{"FullPath":"System\\CurrentControlSet\\Services\\klhk\\Parameters","ValueName":"UseVtHardware"},"OEMModel":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\WindowsUpdate","ValueName":"Override_OEMNameModel","RegValueType":"REG_SZ"},"OEMModelBaseBoard":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"HARDWARE\\DESCRIPTION\\System\\BIOS","ValueName":"BaseBoardProduct","RegValueType":"REG_SZ"},"OEMName_Uncleaned":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\WindowsUpdate","ValueName":"Override_OEMNameModel","RegValueType":"REG_SZ"},"OemPartnerRing":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SYSTEM\\Platform\\DeviceTargetingInfo","ValueName":"TargetRing","RegValueType":"REG_SZ"},"OobeSeeker":{"FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates","ValueName":"OOBEUpdateStarted"},"OSRollbackBuild":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback","ValueName":"BuildString","RegValueType":"REG_SZ"},"OSRollbackCount":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback","ValueName":"Count","RegValueType":"REG_DWORD"},"OSRollbackDate":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback","ValueName":"DateStamp","RegValueType":"REG_DWORD"},"PonchAllow":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat","ValueName":"cadca5fe-87d3-4b96-b7fb-a231484277cc","RegValueType":"REG_DWORD"},"PonchAllowKey":{"FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc","IfExists":true},"PonchAllowWow":{"FullPath":"SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat","ValueName":"cadca5fe-87d3-4b96-b7fb-a231484277cc"},"PonchAllowWowKey":{"FullPath":"SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc","IfExists":true},"PonchBlock":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat","ValueName":"65d75b03-6f4d-46e9-b870-517731e06cf9","RegValueType":"REG_DWORD"},"PreviewBuildsManagerEnabled":{"FullPath":"SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager","ValueName":"ArePreviewBuildsAllowed"},"RecoveredFromBuild":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom","ValueName":"LastBuild","RegValueType":"REG_DWORD"},"ReleaseType":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo","ValueName":"ReleaseType","RegValueType":"REG_SZ"},"Steam":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Classes\\Steam","ValueName":"","RegValueType":"REG_SZ"},"TencentReg":{"FullPath":"SYSTEM\\CurrentControlSet\\services\\TesSafe","ValueName":"LoadStartTime"},"TencentType":{"FullPath":"SYSTEM\\CurrentControlSet\\services\\TesSafe","ValueName":"Type"},"UninstallActive":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"System\\Setup","ValueName":"UninstallActive","RegValueType":"REG_DWORD"},"WindowsMixedReality":{"HKey":"HKEY_LOCAL_MACHINE","FullPath":"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors","ValueName":"WdfMajorVersion","RegValueType":"REG_DWORD"}},"FileInfo":{"AvastVer":{"Path":"\\system32\\Drivers\\aswVmm.sys","FolderGuid":"{F38BF404-1D43-42F2-9305-67DE0B28FC23}"},"AvgVer":{"Path":"\\system32\\Drivers\\avgVmm.sys","FolderGuid":"{F38BF404-1D43-42F2-9305-67DE0B28FC23}"},"EsetVer":{"Path":"\\drivers\\ehdrv.sys","FolderGuid":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"},"KasperskyVer":{"Path":"\\system32\\Drivers\\klhk.sys","FolderGuid":"{F38BF404-1D43-42F2-9305-67DE0B28FC23}"},"SkypeRoomSystem":{"Path":"%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml","IfExists":true},"SymantecVer":{"Path":"\\Symantec\\Shared\\EENGINE\\eeCtrl.sys","FolderGuid":"{DE974D24-D9C6-4D3E-BF91-F4455120B917}"},"SymantecVer64":{"Path":"\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys","FolderGuid":"{DE974D24-D9C6-4D3E-BF91-F4455120B917}"},"TrendMicroVer":{"Path":"\\drivers\\TMUMH.sys","FolderGuid":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"},"WuClientVer":{"Path":"\\system32\\wuaueng.dll","FolderGuid":"{F38BF404-1D43-42F2-9305-67DE0B28FC23}"}},"Licensing":{"UpdateManagementGroup":{"Name":"UpdatePolicy-UpdateManagementGroup"}},"UpdatePolicy":{"BranchReadinessLevel":{"PolicyEnum":5,"Enterprise":true},"BranchReadinessLevelSource":{"PolicyEnum":5,"Enterprise":true,"UseSource":true},"DeferQualityUpdatePeriodInDays":{"PolicyEnum":7,"Enterprise":true},"DeferFeatureUpdatePeriodInDays":{"PolicyEnum":9,"Enterprise":true},"PauseQualityUpdateStartTime":{"PolicyEnum":13,"Enterprise":true},"PauseFeatureUpdateStartTime":{"PolicyEnum":14,"Enterprise":true},"PauseQualityUpdateEndTime":{"PolicyEnum":15,"Enterprise":true},"PauseFeatureUpdateEndTime":{"PolicyEnum":16,"Enterprise":true}}}" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg] [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ProgramFilesTUUI"="AVG PC TuneUp|Start AVG PC TuneUp.|avguix.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "FolderName"="AVG PC TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "MenuTUUIProgramsRoot"="AVG PC TuneUp|Start AVG PC TuneUp.|avguix.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DesktopTUUI"="AVG PC TuneUp|Start AVG PC TuneUp.|avguix.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "WebsiteSub"="*w*AVG Software Website|http://www.avg.com" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "MenuTUUISub"="*w*AVG PC TuneUp|Start AVG PC TuneUp.|avguix.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "BrowserCleanerSub"="*w**w*AVG Browser Cleaner|Biedt mogelijkheden voor het opruimen van geïnstalleerde browsers.|BrowserCleaner.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DiskCleanerSub"="*w*AVG Disk Cleaner|Biedt mogelijkheden voor geheugenbesparing.|DiskCleaner.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DiskDoctorSub"="*w*AVG Disk Doctor|Controleert het bestandssysteem en de sectoren van de harde schijven.|DiskDoctor.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DiscspaceExplorerSub"="*w*AVG Disk Space Explorer|Toont het geheugengebruik van bestanden, mappen en harde schijven.|DiskExplorer.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DriveDefragSub"="*w*AVG Drive Defrag|Analyseert en defragmenteert uw harde schijven|DriveDefrag.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "DuplicateFinderSub"="*w*AVG Duplicate Finder|Verwijdert dubbele bestanden die kostbare ruimte in beslag nemen op uw harde schijf|DuplicateFinder.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "LiveOptimizerSub"="*w*AVG Live-optimalisatie|Zorgt voor optimale prestaties in elke situatie.|SettingCenter.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "EnergyOptimizerSub"="*w*AVG Economy-modus|Maakt het optimale gebruik van het energiebesparingspotentieel mogelijk.|EnergyOptimizer.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ProcessManagerSub"="*w*AVG Process Manager|Gebruikt de momenteel op uw systeem lopende programma's.|ProcessManager.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ProgManSub"="*w*AVG Program Deactivator|Ontlast uw systeem door het uitschakelen van programma's die zelden gebruikt worden of niet nodig zijn.|ProgramDeactivator.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "RegCleanerSub"="*w*AVG Registry Cleaner|Maakt het register schoon door ongeldige verwijzingen en regels te verwijderen.|RegistryCleaner.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "RegDefragSub"="*w*AVG Registry Defrag|Defragmenteert en verkleint het register.|RegistryDefrag.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "RegEditSub"="*w*AVG Registry Editor|Helpt u bij het bewerken en doorzoeken van het register.|RegistryEditor.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "RepairWizardSub"="*w*AVG Repair Wizard|Lost typische computer- en weergaveproblemen op.|RepairWizard.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "RescueCenterSub"="*w*AVG Rescue Center|Biedt de mogelijkheid om veranderingen aan uw systeem ongedaan te maken.|RescueCenter.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "SettingCenterSub"="*w*AVG Setting Center|Biedt een centrale locatie voor het wijzigen van alle instellingen van AVG PC TuneUp.|SettingCenter.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ShortCutCleanerSub"="*w*AVG Shortcut Cleaner|Lost defecte koppelingen op.|ShortcutCleaner.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ShredderSub"="*w*AVG Shredder|Wist bestanden en mappen met het hoogste veiligheidsniveau.|Shredder.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "StartUpManagerSub"="*w*AVG StartUp Manager|Biedt de mogelijkheid om de systeemstart te configureren.|StartUpManager.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "StartUpOptimizerSub"="*w*AVG StartUp Optimizer|Optimaliseert het starten en afsluiten van het systeem.|StartupOptimizer.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "StylerSub"="*w*AVG Styler|Biedt de mogelijkheid om het Windows-Design te veranderen.|Styler.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "SystemControlSub"="*w*AVG System Control|Biedt de mogelijkheid om Windows-instellingen te veranderen.|SystemControl.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "SystemInfoSub"="*w*AVG System Information|Toont uitgebreide informatie over uw systeem.|SystemInformation.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "UndeleteSub"="*w*AVG Undelete|Haalt de al uit de prullenbak verwijderde bestanden weer terug.|Undelete.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "UninstallManagerSub"="*w*AVG Uninstall Manager|Toont alle geïnstalleerde programma's en geeft de mogelijkheid programma's te deïnstalleren.|UninstallManager.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "ReportCenterSub"="*w*AVG-optimalisatierapport|Toont het AVG optimalisatiebericht.|Report.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg\AWL\Shortcuts] "IOSCleanerSub"="*w*AVG Cleaner for iOS|Scant uw iPhone, iPad of iPod touch op overbodige cache- en ongewenste bestanden en maakt op veilige wijze ruimte vrij op uw apparaat.|iOSCleaner.exe" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Avg Secure Update] [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "ToolbarPath"="C:\Program Files (x86)\AVG Web TuneUp\4.3.7.452" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "ToolbarPath64"="C:\Program Files\AVG Web TuneUp\4.3.7.452" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "DistributionSource"="AVG" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "CoBrand"="avgtbavg" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "FFNativeApi"="C:\Program Files (x86)\Common Files\AVG Secure Search\NativeBrowserApi\40.3.7\\NativeBrowserApi.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "Uninstall"="C:\Program Files (x86)\AVG Web TuneUp\UNINSTALL.EXE" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp] "TBAPIPath"="C:\Program Files (x86)\AVG Web TuneUp\TBAPI.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\CONFIGXML] "Installation/DSP/DisplayName"="AVG Web TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\CONFIGXML] "Installation/DSP/Url"="https://mysearch.avg.com/search?cid=%GUID%&mid=%MID%&lang=%LANG%&ds=%DISTSOURCE%&coid=%COBRAND%&cmpid=%CMPID%&pr=%PROFILE%&d=%INSTALLDATE%&v=%TBVERSION%&pid=%PID%&sg=%SG%&sap=dsp&q={searchTerms}" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\CONFIGXML] "Installation/DSP/FaviconURL"="https://mysearch.avg.com/favicon.ico" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\CONFIGXML] "Installation/Bundles/Bundle/InstallFolderName"="avg@toolbar" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\CONFIGXML] "Installation/Chrome/INSTANT"="https://mysearch.avg.com/chroment?espv=2&cid=%GUID%&mid=%MID%&lang=%LANG%&ds=%DISTSOURCE%&pr=%PROFILE%&d=%INSTALLDATE%&v=%TBVERSION%&pid=%PID%&sg=%SG%" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\DSP] "DISPLAY_NAME"="AVG Secure Search" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\DSP] "URL"="https://mysearch.avg.com/search?cid=%GUID%&mid=%MID%&lang=%LANG%&ds=%DISTSOURCE%&coid=%COBRAND%&cmpid=%CMPID%&pr=%PROFILE%&d=%INSTALLDATE%&v=%TBVERSION%&pid=%PID%&sg=%SG%&sap=dsp&q={searchTerms}" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\DSP] "IE_SUGGESTIONS_URL_JSON"="https://toolbar.avg.com/acp?q={searchTerms}&o=1" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\DSP] "CH_SUGGESTIONS_URL"="https://toolbar.avg.com/acp?q={searchTerms}&o=1" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\DSP] "FAV_ICON_URL_FALLBACK"="https://mysearch.avg.com/favicon.ico" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\General] "PARTNER_NAME"="AVG Web TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\HOSTS] "1"="https://mysearch.avg.com" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\HOSTS] "3"="AVG Secure Search" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\HP] "HOMEPAGE"="https://mysearch.avg.com/?cid=%GUID%&mid=%MID%&lang=%LANG%&ds=%DISTSOURCE%&coid=%COBRAND%&cmpid=%CMPID%&pr=%PROFILE%&d=%INSTALLDATE%&v=%TBVERSION%&pid=%PID%&sg=%SG%&sap=hp" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\IGTB] "IG_SEARCH_DOMAIN"="https://mysearch.avg.com" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\NT] "NEWTABURL"="https://mysearch.avg.com/tab?cid=%GUID%&mid=%MID%&lang=%LANG%&ds=%DISTSOURCE%&coid=%COBRAND%&cmpid=%CMPID%&pr=%PROFILE%&d=%INSTALLDATE%&v=%TBVERSION%&pid=%PID%&sg=%SG%&sap=nt" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVG Web TuneUp\Initialize\STATS] "INSTALL_URL"="https://wtustats.avg.com/services/i.asmx/install_assets" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extension Compatibility\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}] "DllName"="avgssie.dll" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}] "AppPath"="C:\Program Files (x86)\Common Files\AVG Secure Search\ScriptHelperInstaller\40.3.7" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\cf.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\ph.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\sb.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\sb2.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\sb.dat.xcd"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\sc.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\sc.dat.xcd"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\js.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\eus.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\dfncfg.dat"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\avgupd.sig"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\avgmfapx.exe"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\avguirux.exe"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\avgupdx.dll"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\avi\incavi.avm"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\avi\iavichjw.avm"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\avi\iavifw.avm"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc1.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc6.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\scbin.txt"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc2.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc14.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc17.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc18.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc19.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\ProgramData\AVG\AV\Antispam\sc21.bin.full"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls] "C:\Program Files (x86)\AVG\Av\avgremoverx.exe"="1000" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Web TuneUp] [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Web TuneUp] "Publisher"="AVG Technologies" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Web TuneUp] "UninstallString"="C:\Program Files (x86)\AVG Web TuneUp\UNINSTALL.exe /PROMPT /UNINSTALL" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Web TuneUp] "DisplayIcon"="C:\Program Files (x86)\AVG Web TuneUp\favicon.ico" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG Web TuneUp] "DisplayName"="AVG Web TuneUp" [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}] "Publisher"="AVG Technologies CZ, s.r.o." [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\009] "Counter"=" 18450 WMI Objects 18452 HiPerf Classes 18454 HiPerf Validity 18456 BatteryStatus 18458 ChargeRate 18460 DischargeRate 18462 RemainingCapacity 18464 Tag 18466 Voltage 18468 MSiSCSI_ConnectionStatistics 18470 BytesReceived 18472 BytesSent 18474 PDUCommandsSent 18476 PDUResponsesReceived 18478 MSiSCSI_InitiatorInstanceStatistics 18480 SessionConnectionTimeoutErrorCount 18482 SessionDigestErrorCount 18484 SessionFailureCount 18486 SessionFormatErrorCount 18488 MSiSCSI_InitiatorLoginStatistics 18490 LoginAcceptRsps 18492 LoginAuthenticateFails 18494 LoginAuthFailRsps 18496 LoginFailures 18498 LoginNegotiateFails 18500 LoginOtherFailRsps 18502 LoginRedirectRsps 18504 LogoutNormals 18506 LogoutOtherCodes 18508 MSiSCSI_MMIPSECStats 18510 AcquireFailures 18512 AcquireHeapSize 18514 ActiveAcquire 18516 ActiveReceive 18518 AuthenticationFailures 18520 ConnectionListSize 18522 GetSPIFailures 18524 InvalidCookiesReceived 18526 InvalidPackets 18528 KeyAdditionFailures 18530 KeyAdditions 18532 KeyUpdateFailures 18534 KeyUpdates 18536 NegotiationFailures 18538 OakleyMainMode 18540 OakleyQuickMode 18542 ReceiveFailures 18544 ReceiveHeapSize 18546 SendFailures 18548 SoftAssociations 18550 TotalGetSPI 18552 MSiSCSI_NICPerformance 18554 BytesReceived 18556 BytesTransmitted 18558 PDUReceived 18560 PDUTransmitted 18562 MSiSCSI_QMIPSECStats 18564 ActiveSA 18566 ActiveTunnels 18568 AuthenticatedBytesReceived 18570 AuthenticatedBytesSent 18572 BadSPIPackets 18574 ConfidentialBytesReceived 18576 ConfidentialBytesSent 18578 KeyAdditions 18580 KeyDeletions 18582 PacketsNotAuthenticated 18584 PacketsNotDecrypted 18586 PacketsWithReplayDetection 18588 PendingKeyOperations 18590 ReKeys 18592 TransportBytesReceived 18594 TransportBytesSent 18596 TunnelBytesReceived 18598 TunnelBytesSent 18600 MSiSCSI_RequestTimeStatistics 18602 AverageProcessingTime 18604 MaximumProcessingTime 18606 MSiSCSI_SessionStatistics 18608 BytesReceived 18610 BytesSent 18612 ConnectionTimeoutErrors 18614 DigestErrors 18616 FormatErrors 18618 PDUCommandsSent 18620 PDUResponsesReceived 18622 ProcessorPerformance 18624 frequency 18626 percentage 18628 power 18630 WMI Objects 18632 HiPerf Classes 18634 HiPerf Validity 18636 BatteryStatus 18638 ChargeRate 18640 DischargeRate 18642 RemainingCapacity 18644 Tag 18646 Voltage 18648 MSiSCSI_ConnectionStatistics 18650 BytesReceived 18652 BytesSent 18654 PDUCommandsSent 18656 PDUResponsesReceived 18658 MSiSCSI_InitiatorInstanceStatistics 18660 SessionConnectionTimeoutErrorCount 18662 SessionDigestErrorCount 18664 SessionFailureCount 18666 SessionFormatErrorCount 18668 MSiSCSI_InitiatorLoginStatistics 18670 LoginAcceptRsps 18672 LoginAuthenticateFails 18674 LoginAuthFailRsps 18676 LoginFailures 18678 LoginNegotiateFails 18680 LoginOtherFailRsps 18682 LoginRedirectRsps 18684 LogoutNormals 18686 LogoutOtherCodes 18688 MSiSCSI_MMIPSECStats 18690 AcquireFailures 18692 AcquireHeapSize 18694 ActiveAcquire 18696 ActiveReceive 18698 AuthenticationFailures 18700 ConnectionListSize 18702 GetSPIFailures 18704 InvalidCookiesReceived 18706 InvalidPackets 18708 KeyAdditionFailures 18710 KeyAdditions 18712 KeyUpdateFailures 18714 KeyUpdates 18716 NegotiationFailures 18718 OakleyMainMode 18720 OakleyQuickMode 18722 ReceiveFailures 18724 ReceiveHeapSize 18726 SendFailures 18728 SoftAssociations 18730 TotalGetSPI 18732 MSiSCSI_NICPerformance 18734 BytesReceived 18736 BytesTransmitted 18738 PDUReceived 18740 PDUTransmitted 18742 MSiSCSI_QMIPSECStats 18744 ActiveSA 18746 ActiveTunnels 18748 AuthenticatedBytesReceived 18750 AuthenticatedBytesSent 18752 BadSPIPackets 18754 ConfidentialBytesReceived 18756 ConfidentialBytesSent 18758 KeyAdditions 18760 KeyDeletions 18762 PacketsNotAuthenticated 18764 PacketsNotDecrypted 18766 PacketsWithReplayDetection 18768 PendingKeyOperations 18770 ReKeys 18772 TransportBytesReceived 18774 TransportBytesSent 18776 TunnelBytesReceived 18778 TunnelBytesSent 18780 MSiSCSI_RequestTimeStatistics 18782 AverageProcessingTime 18784 MaximumProcessingTime 18786 MSiSCSI_SessionStatistics 18788 BytesReceived 18790 BytesSent 18792 ConnectionTimeoutErrors 18794 DigestErrors 18796 FormatErrors 18798 PDUCommandsSent 18800 PDUResponsesReceived 18802 ProcessorPerformance 18804 frequency 18806 percentage 18808 power 18810 WMI Objects 18812 HiPerf Classes 18814 HiPerf Validity 18816 BatteryStatus 18818 ChargeRate 18820 DischargeRate 18822 RemainingCapacity 18824 Tag 18826 Voltage 18828 MSiSCSI_ConnectionStatistics 18830 BytesReceived 18832 BytesSent 18834 PDUCommandsSent 18836 PDUResponsesReceived 18838 MSiSCSI_InitiatorInstanceStatistics 18840 SessionConnectionTimeoutErrorCount 18842 SessionDigestErrorCount 18844 SessionFailureCount 18846 SessionFormatErrorCount 18848 MSiSCSI_InitiatorLoginStatistics 18850 LoginAcceptRsps 18852 LoginAuthenticateFails 18854 LoginAuthFailRsps 18856 LoginFailures 18858 LoginNegotiateFails 18860 LoginOtherFailRsps 18862 LoginRedirectRsps 18864 LogoutNormals 18866 LogoutOtherCodes 18868 MSiSCSI_MMIPSECStats 18870 AcquireFailures 18872 AcquireHeapSize 18874 ActiveAcquire 18876 ActiveReceive 18878 AuthenticationFailures 18880 ConnectionListSize 18882 GetSPIFailures 18884 InvalidCookiesReceived 18886 InvalidPackets 18888 KeyAdditionFailures 18890 KeyAdditions 18892 KeyUpdateFailures 18894 KeyUpdates 18896 NegotiationFailures 18898 OakleyMainMode 18900 OakleyQuickMode 18902 ReceiveFailures 18904 ReceiveHeapSize 18906 SendFailures 18908 SoftAssociations 18910 TotalGetSPI 18912 MSiSCSI_NICPerformance 18914 BytesReceived 18916 BytesTransmitted 18918 PDUReceived 18920 PDUTransmitted 18922 MSiSCSI_QMIPSECStats 18924 ActiveSA 18926 ActiveTunnels 18928 AuthenticatedBytesReceived 18930 AuthenticatedBytesSent 18932 BadSPIPackets 18934 ConfidentialBytesReceived 18936 ConfidentialBytesSent 18938 KeyAdditions 18940 KeyDeletions 18942 PacketsNotAuthenticated 18944 PacketsNotDecrypted 18946 PacketsWithReplayDetection 18948 PendingKeyOperations 18950 ReKeys 18952 TransportBytesReceived 18954 TransportBytesSent 18956 TunnelBytesReceived 18958 TunnelBytesSent 18960 MSiSCSI_RequestTimeStatistics 18962 AverageProcessingTime 18964 MaximumProcessingTime 18966 MSiSCSI_SessionStatistics 18968 BytesReceived 18970 BytesSent 18972 ConnectionTimeoutErrors 18974 DigestErrors 18976 FormatErrors 18978 PDUCommandsSent 18980 PDUResponsesReceived 18982 ProcessorPerformance 18984 frequency 18986 percentage 18988 power 18990 WMI Objects 18992 HiPerf Classes 18994 HiPerf Validity 18996 BatteryStatus 18998 ChargeRate 19000 DischargeRate 19002 RemainingCapacity 19004 Tag 19006 Voltage 19008 MSiSCSI_ConnectionStatistics 19010 BytesReceived 19012 BytesSent 19014 PDUCommandsSent 19016 PDUResponsesReceived 19018 MSiSCSI_InitiatorInstanceStatistics 19020 SessionConnectionTimeoutErrorCount 19022 SessionDigestErrorCount 19024 SessionFailureCount 19026 SessionFormatErrorCount 19028 MSiSCSI_InitiatorLoginStatistics 19030 LoginAcceptRsps 19032 LoginAuthenticateFails 19034 LoginAuthFailRsps 19036 LoginFailures 19038 LoginNegotiateFails 19040 LoginOtherFailRsps 19042 LoginRedirectRsps 19044 LogoutNormals 19046 LogoutOtherCodes 19048 MSiSCSI_MMIPSECStats 19050 AcquireFailures 19052 AcquireHeapSize 19054 ActiveAcquire 19056 ActiveReceive 19058 AuthenticationFailures 19060 ConnectionListSize 19062 GetSPIFailures 19064 InvalidCookiesReceived 19066 InvalidPackets 19068 KeyAdditionFailures 19070 KeyAdditions 19072 KeyUpdateFailures 19074 KeyUpdates 19076 NegotiationFailures 19078 OakleyMainMode 19080 OakleyQuickMode 19082 ReceiveFailures 19084 ReceiveHeapSize 19086 SendFailures 19088 SoftAssociations 19090 TotalGetSPI 19092 MSiSCSI_NICPerformance 19094 BytesReceived 19096 BytesTransmitted 19098 PDUReceived 19100 PDUTransmitted 19102 MSiSCSI_QMIPSECStats 19104 ActiveSA 19106 ActiveTunnels 19108 AuthenticatedBytesReceived 19110 AuthenticatedBytesSent 19112 BadSPIPackets 19114 ConfidentialBytesReceived 19116 ConfidentialBytesSent 19118 KeyAdditions 19120 KeyDeletions 19122 PacketsNotAuthenticated 19124 PacketsNotDecrypted 19126 PacketsWithReplayDetection 19128 PendingKeyOperations 19130 ReKeys 19132 TransportBytesReceived 19134 TransportBytesSent 19136 TunnelBytesReceived 19138 TunnelBytesSent 19140 MSiSCSI_RequestTimeStatistics 19142 AverageProcessingTime 19144 MaximumProcessingTime 19146 MSiSCSI_SessionStatistics 19148 BytesReceived 19150 BytesSent 19152 ConnectionTimeoutErrors 19154 DigestErrors 19156 FormatErrors 19158 PDUCommandsSent 19160 PDUResponsesReceived 19162 ProcessorPerformance 19164 frequency 19166 percentage 19168 power 19170 WMI Objects 19172 HiPerf Classes 19174 HiPerf Validity 19176 BatteryStatus 19178 ChargeRate 19180 DischargeRate 19182 RemainingCapacity 19184 Tag 19186 Voltage 19188 MSiSCSI_ConnectionStatistics 19190 BytesReceived 19192 BytesSent 19194 PDUCommandsSent 19196 PDUResponsesReceived 19198 MSiSCSI_InitiatorInstanceStatistics 19200 SessionConnectionTimeoutErrorCount 19202 SessionDigestErrorCount 19204 SessionFailureCount 19206 SessionFormatErrorCount 19208 MSiSCSI_InitiatorLoginStatistics 19210 LoginAcceptRsps 19212 LoginAuthenticateFails 19214 LoginAuthFailRsps 19216 LoginFailures 19218 LoginNegotiateFails 19220 LoginOtherFailRsps 19222 LoginRedirectRsps 19224 LogoutNormals 19226 LogoutOtherCodes 19228 MSiSCSI_MMIPSECStats 19230 AcquireFailures 19232 AcquireHeapSize 19234 ActiveAcquire 19236 ActiveReceive 19238 AuthenticationFailures 19240 ConnectionListSize 19242 GetSPIFailures 19244 InvalidCookiesReceived 19246 InvalidPackets 19248 KeyAdditionFailures 19250 KeyAdditions 19252 KeyUpdateFailures 19254 KeyUpdates 19256 NegotiationFailures 19258 OakleyMainMode 19260 OakleyQuickMode 19262 ReceiveFailures 19264 ReceiveHeapSize 19266 SendFailures 19268 SoftAssociations 19270 TotalGetSPI 19272 MSiSCSI_NICPerformance 19274 BytesReceived 19276 BytesTransmitted 19278 PDUReceived 19280 PDUTransmitted 19282 MSiSCSI_QMIPSECStats 19284 ActiveSA 19286 ActiveTunnels 19288 AuthenticatedBytesReceived 19290 AuthenticatedBytesSent 19292 BadSPIPackets 19294 ConfidentialBytesReceived 19296 ConfidentialBytesSent 19298 KeyAdditions 19300 KeyDeletions 19302 PacketsNotAuthenticated 19304 PacketsNotDecrypted 19306 PacketsWithReplayDetection 19308 PendingKeyOperations 19310 ReKeys 19312 TransportBytesReceived 19314 TransportBytesSent 19316 TunnelBytesReceived 19318 TunnelBytesSent 19320 MSiSCSI_RequestTimeStatistics 19322 AverageProcessingTime 19324 MaximumProcessingTime 19326 MSiSCSI_SessionStatistics 19328 BytesReceived 19330 BytesSent 19332 ConnectionTimeoutErrors 19334 DigestErrors 19336 FormatErrors 19338 PDUCommandsSent 19340 PDUResponsesReceived 19342 ProcessorPerformance 19344 frequency 19346 percentage 19348 power 19350 WMI Objects 19352 HiPerf Classes 19354 HiPerf Validity 19356 BatteryStatus 19358 ChargeRate 19360 DischargeRate 19362 RemainingCapacity 19364 Tag 19366 Voltage 19368 MSiSCSI_ConnectionStatistics 19370 BytesReceived 19372 BytesSent 19374 PDUCommandsSent 19376 PDUResponsesReceived 19378 MSiSCSI_InitiatorInstanceStatistics 19380 SessionConnectionTimeoutErrorCount 19382 SessionDigestErrorCount 19384 SessionFailureCount 19386 SessionFormatErrorCount 19388 MSiSCSI_InitiatorLoginStatistics 19390 LoginAcceptRsps 19392 LoginAuthenticateFails 19394 LoginAuthFailRsps 19396 LoginFailures 19398 LoginNegotiateFails 19400 LoginOtherFailRsps 19402 LoginRedirectRsps 19404 LogoutNormals 19406 LogoutOtherCodes 19408 MSiSCSI_MMIPSECStats 19410 AcquireFailures 19412 AcquireHeapSize 19414 ActiveAcquire 19416 ActiveReceive 19418 AuthenticationFailures 19420 ConnectionListSize 19422 GetSPIFailures 19424 InvalidCookiesReceived 19426 InvalidPackets 19428 KeyAdditionFailures 19430 KeyAdditions 19432 KeyUpdateFailures 19434 KeyUpdates 19436 NegotiationFailures 19438 OakleyMainMode 19440 OakleyQuickMode 19442 ReceiveFailures 19444 ReceiveHeapSize 19446 SendFailures 19448 SoftAssociations 19450 TotalGetSPI 19452 MSiSCSI_NICPerformance 19454 BytesReceived 19456 BytesTransmitted 19458 PDUReceived 19460 PDUTransmitted 19462 MSiSCSI_QMIPSECStats 19464 ActiveSA 19466 ActiveTunnels 19468 AuthenticatedBytesReceived 19470 AuthenticatedBytesSent 19472 BadSPIPackets 19474 ConfidentialBytesReceived 19476 ConfidentialBytesSent 19478 KeyAdditions 19480 KeyDeletions 19482 PacketsNotAuthenticated 19484 PacketsNotDecrypted 19486 PacketsWithReplayDetection 19488 PendingKeyOperations 19490 ReKeys 19492 TransportBytesReceived 19494 TransportBytesSent 19496 TunnelBytesReceived 19498 TunnelBytesSent 19500 MSiSCSI_RequestTimeStatistics 19502 AverageProcessingTime 19504 MaximumProcessingTime 19506 MSiSCSI_SessionStatistics 19508 BytesReceived 19510 BytesSent 19512 ConnectionTimeoutErrors 19514 DigestErrors 19516 FormatErrors 19518 PDUCommandsSent 19520 PDUResponsesReceived 19522 ProcessorPerformance 19524 frequency 19526 percentage 19528 power 19530 WMI Objects 19532 HiPerf Classes 19534 HiPerf Validity 19536 BatteryStatus 19538 ChargeRate 19540 DischargeRate 19542 RemainingCapacity 19544 Tag 19546 Voltage 19548 MSiSCSI_ConnectionStatistics 19550 BytesReceived 19552 BytesSent 19554 PDUCommandsSent 19556 PDUResponsesReceived 19558 MSiSCSI_InitiatorInstanceStatistics 19560 SessionConnectionTimeoutErrorCount 19562 SessionDigestErrorCount 19564 SessionFailureCount 19566 SessionFormatErrorCount 19568 MSiSCSI_InitiatorLoginStatistics 19570 LoginAcceptRsps 19572 LoginAuthenticateFails 19574 LoginAuthFailRsps 19576 LoginFailures 19578 LoginNegotiateFails 19580 LoginOtherFailRsps 19582 LoginRedirectRsps 19584 LogoutNormals 19586 LogoutOtherCodes 19588 MSiSCSI_MMIPSECStats 19590 AcquireFailures 19592 AcquireHeapSize 19594 ActiveAcquire 19596 ActiveReceive 19598 AuthenticationFailures 19600 ConnectionListSize 19602 GetSPIFailures 19604 InvalidCookiesReceived 19606 InvalidPackets 19608 KeyAdditionFailures 19610 KeyAdditions 19612 KeyUpdateFailures 19614 KeyUpdates 19616 NegotiationFailures 19618 OakleyMainMode 19620 OakleyQuickMode 19622 ReceiveFailures 19624 ReceiveHeapSize 19626 SendFailures 19628 SoftAssociations 19630 TotalGetSPI 19632 MSiSCSI_NICPerformance 19634 BytesReceived 19636 BytesTransmitted 19638 PDUReceived 19640 PDUTransmitted 19642 MSiSCSI_QMIPSECStats 19644 ActiveSA 19646 ActiveTunnels 19648 AuthenticatedBytesReceived 19650 AuthenticatedBytesSent 19652 BadSPIPackets 19654 ConfidentialBytesReceived 19656 ConfidentialBytesSent 19658 KeyAdditions 19660 KeyDeletions 19662 PacketsNotAuthenticated 19664 PacketsNotDecrypted 19666 PacketsWithReplayDetection 19668 PendingKeyOperations 19670 ReKeys 19672 TransportBytesReceived 19674 TransportBytesSent 19676 TunnelBytesReceived 19678 TunnelBytesSent 19680 MSiSCSI_RequestTimeStatistics 19682 AverageProcessingTime 19684 MaximumProcessingTime 19686 MSiSCSI_SessionStatistics 19688 BytesReceived 19690 BytesSent 19692 ConnectionTimeoutErrors 19694 DigestErrors 19696 FormatErrors 19698 PDUCommandsSent 19700 PDUResponsesReceived 19702 ProcessorPerformance 19704 frequency 19706 percentage 19708 power 19710 WMI Objects 19712 HiPerf Classes 19714 HiPerf Validity 19716 BatteryStatus 19718 ChargeRate 19720 DischargeRate 19722 RemainingCapacity 19724 Tag 19726 Voltage 19728 MSiSCSI_ConnectionStatistics 19730 BytesReceived 19732 BytesSent 19734 PDUCommandsSent 19736 PDUResponsesReceived 19738 MSiSCSI_InitiatorInstanceStatistics 19740 SessionConnectionTimeoutErrorCount 19742 SessionDigestErrorCount 19744 SessionFailureCount 19746 SessionFormatErrorCount 19748 MSiSCSI_InitiatorLoginStatistics 19750 LoginAcceptRsps 19752 LoginAuthenticateFails 19754 LoginAuthFailRsps 19756 LoginFailures 19758 LoginNegotiateFails 19760 LoginOtherFailRsps 19762 LoginRedirectRsps 19764 LogoutNormals 19766 LogoutOtherCodes 19768 MSiSCSI_MMIPSECStats 19770 AcquireFailures 19772 AcquireHeapSize 19774 ActiveAcquire 19776 ActiveReceive 19778 AuthenticationFailures 19780 ConnectionListSize 19782 GetSPIFailures 19784 InvalidCookiesReceived 19786 InvalidPackets 19788 KeyAdditionFailures 19790 KeyAdditions 19792 KeyUpdateFailures 19794 KeyUpdates 19796 NegotiationFailures 19798 OakleyMainMode 19800 OakleyQuickMode 19802 ReceiveFailures 19804 ReceiveHeapSize 19806 SendFailures 19808 SoftAssociations 19810 TotalGetSPI 19812 MSiSCSI_NICPerformance 19814 BytesReceived 19816 BytesTransmitted 19818 PDUReceived 19820 PDUTransmitted 19822 MSiSCSI_QMIPSECStats 19824 ActiveSA 19826 ActiveTunnels 19828 AuthenticatedBytesReceived 19830 AuthenticatedBytesSent 19832 BadSPIPackets 19834 ConfidentialBytesReceived 19836 ConfidentialBytesSent 19838 KeyAdditions 19840 KeyDeletions 19842 PacketsNotAuthenticated 19844 PacketsNotDecrypted 19846 PacketsWithReplayDetection 19848 PendingKeyOperations 19850 ReKeys 19852 TransportBytesReceived 19854 TransportBytesSent 19856 TunnelBytesReceived 19858 TunnelBytesSent 19860 MSiSCSI_RequestTimeStatistics 19862 AverageProcessingTime 19864 MaximumProcessingTime 19866 MSiSCSI_SessionStatistics 19868 BytesReceived 19870 BytesSent 19872 ConnectionTimeoutErrors 19874 DigestErrors 19876 FormatErrors 19878 PDUCommandsSent 19880 PDUResponsesReceived 19882 ProcessorPerformance 19884 frequency 19886 percentage 19888 power 19890 WMI Objects 19892 HiPerf Classes 19894 HiPerf Validity 19896 BatteryStatus 19898 ChargeRate 19900 DischargeRate 19902 RemainingCapacity 19904 Tag 19906 Voltage 19908 MSiSCSI_ConnectionStatistics 19910 BytesReceived 19912 BytesSent 19914 PDUCommandsSent 19916 PDUResponsesReceived 19918 MSiSCSI_InitiatorInstanceStatistics 19920 SessionConnectionTimeoutErrorCount 19922 SessionDigestErrorCount 19924 SessionFailureCount 19926 SessionFormatErrorCount 19928 MSiSCSI_InitiatorLoginStatistics 19930 LoginAcceptRsps 19932 LoginAuthenticateFails 19934 LoginAuthFailRsps 19936 LoginFailures 19938 LoginNegotiateFails 19940 LoginOtherFailRsps 19942 LoginRedirectRsps 19944 LogoutNormals 19946 LogoutOtherCodes 19948 MSiSCSI_MMIPSECStats 19950 AcquireFailures 19952 AcquireHeapSize 19954 ActiveAcquire 19956 ActiveReceive 19958 AuthenticationFailures 19960 ConnectionListSize 19962 GetSPIFailures 19964 InvalidCookiesReceived 19966 InvalidPackets 19968 KeyAdditionFailures 19970 KeyAdditions 19972 KeyUpdateFailures 19974 KeyUpdates 19976 NegotiationFailures 19978 OakleyMainMode 19980 OakleyQuickMode 19982 ReceiveFailures 19984 ReceiveHeapSize 19986 SendFailures 19988 SoftAssociations 19990 TotalGetSPI 19992 MSiSCSI_NICPerformance 19994 BytesReceived 19996 BytesTransmitted 19998 PDUReceived 20000 PDUTransmitted 20002 MSiSCSI_QMIPSECStats 20004 ActiveSA 20006 ActiveTunnels 20008 AuthenticatedBytesReceived 20010 AuthenticatedBytesSent 20012 BadSPIPackets 20014 ConfidentialBytesReceived 20016 ConfidentialBytesSent 20018 KeyAdditions 20020 KeyDeletions 20022 PacketsNotAuthenticated 20024 PacketsNotDecrypted 20026 PacketsWithReplayDetection 20028 PendingKeyOperations 20030 ReKeys 20032 TransportBytesReceived 20034 TransportBytesSent 20036 TunnelBytesReceived 20038 TunnelBytesSent 20040 MSiSCSI_RequestTimeStatistics 20042 AverageProcessingTime 20044 MaximumProcessingTime 20046 MSiSCSI_SessionStatistics 20048 BytesReceived 20050 BytesSent 20052 ConnectionTimeoutErrors 20054 DigestErrors 20056 FormatErrors 20058 PDUCommandsSent 20060 PDUResponsesReceived 20062 ProcessorPerformance 20064 frequency 20066 percentage 20068 power 20070 WMI Objects 20072 HiPerf Classes 20074 HiPerf Validity 20076 BatteryStatus 20078 ChargeRate 20080 DischargeRate 20082 RemainingCapacity 20084 Tag 20086 Voltage 20088 MSiSCSI_ConnectionStatistics 20090 BytesReceived 20092 BytesSent 20094 PDUCommandsSent 20096 PDUResponsesReceived 20098 MSiSCSI_InitiatorInstanceStatistics 20100 SessionConnectionTimeoutErrorCount 20102 SessionDigestErrorCount 20104 SessionFailureCount 20106 SessionFormatErrorCount 20108 MSiSCSI_InitiatorLoginStatistics 20110 LoginAcceptRsps 20112 LoginAuthenticateFails 20114 LoginAuthFailRsps 20116 LoginFailures 20118 LoginNegotiateFails 20120 LoginOtherFailRsps 20122 LoginRedirectRsps 20124 LogoutNormals 20126 LogoutOtherCodes 20128 MSiSCSI_MMIPSECStats 20130 AcquireFailures 20132 AcquireHeapSize 20134 ActiveAcquire 20136 ActiveReceive 20138 AuthenticationFailures 20140 ConnectionListSize 20142 GetSPIFailures 20144 InvalidCookiesReceived 20146 InvalidPackets 20148 KeyAdditionFailures 20150 KeyAdditions 20152 KeyUpdateFailures 20154 KeyUpdates 20156 NegotiationFailures 20158 OakleyMainMode 20160 OakleyQuickMode 20162 ReceiveFailures 20164 ReceiveHeapSize 20166 SendFailures 20168 SoftAssociations 20170 TotalGetSPI 20172 MSiSCSI_NICPerformance 20174 BytesReceived 20176 BytesTransmitted 20178 PDUReceived 20180 PDUTransmitted 20182 MSiSCSI_QMIPSECStats 20184 ActiveSA 20186 ActiveTunnels 20188 AuthenticatedBytesReceived 20190 AuthenticatedBytesSent 20192 BadSPIPackets 20194 ConfidentialBytesReceived 20196 ConfidentialBytesSent 20198 KeyAdditions 20200 KeyDeletions 20202 PacketsNotAuthenticated 20204 PacketsNotDecrypted 20206 PacketsWithReplayDetection 20208 PendingKeyOperations 20210 ReKeys 20212 TransportBytesReceived 20214 TransportBytesSent 20216 TunnelBytesReceived 20218 TunnelBytesSent 20220 MSiSCSI_RequestTimeStatistics 20222 AverageProcessingTime 20224 MaximumProcessingTime 20226 MSiSCSI_SessionStatistics 20228 BytesReceived 20230 BytesSent 20232 ConnectionTimeoutErrors 20234 DigestErrors 20236 FormatErrors 20238 PDUCommandsSent 20240 PDUResponsesReceived 20242 ProcessorPerformance 20244 frequency 20246 percentage 20248 power 20250 WMI Objects 20252 HiPerf Classes 20254 HiPerf Validity 20256 BatteryStatus 20258 ChargeRate 20260 DischargeRate 20262 RemainingCapacity 20264 Tag 20266 Voltage 20268 MSiSCSI_ConnectionStatistics 20270 BytesReceived 20272 BytesSent 20274 PDUCommandsSent 20276 PDUResponsesReceived 20278 MSiSCSI_InitiatorInstanceStatistics 20280 SessionConnectionTimeoutErrorCount 20282 SessionDigestErrorCount 20284 SessionFailureCount 20286 SessionFormatErrorCount 20288 MSiSCSI_InitiatorLoginStatistics 20290 LoginAcceptRsps 20292 LoginAuthenticateFails 20294 LoginAuthFailRsps 20296 LoginFailures 20298 LoginNegotiateFails 20300 LoginOtherFailRsps 20302 LoginRedirectRsps 20304 LogoutNormals 20306 LogoutOtherCodes 20308 MSiSCSI_MMIPSECStats 20310 AcquireFailures 20312 AcquireHeapSize 20314 ActiveAcquire 20316 ActiveReceive 20318 AuthenticationFailures 20320 ConnectionListSize 20322 GetSPIFailures 20324 InvalidCookiesReceived 20326 InvalidPackets 20328 KeyAdditionFailures 20330 KeyAdditions 20332 KeyUpdateFailures 20334 KeyUpdates 20336 NegotiationFailures 20338 OakleyMainMode 20340 OakleyQuickMode 20342 ReceiveFailures 20344 ReceiveHeapSize 20346 SendFailures 20348 SoftAssociations 20350 TotalGetSPI 20352 MSiSCSI_NICPerformance 20354 BytesReceived 20356 BytesTransmitted 20358 PDUReceived 20360 PDUTransmitted 20362 MSiSCSI_QMIPSECStats 20364 ActiveSA 20366 ActiveTunnels 20368 AuthenticatedBytesReceived 20370 AuthenticatedBytesSent 20372 BadSPIPackets 20374 ConfidentialBytesReceived 20376 ConfidentialBytesSent 20378 KeyAdditions 20380 KeyDeletions 20382 PacketsNotAuthenticated 20384 PacketsNotDecrypted 20386 PacketsWithReplayDetection 20388 PendingKeyOperations 20390 ReKeys 20392 TransportBytesReceived 20394 TransportBytesSent 20396 TunnelBytesReceived 20398 TunnelBytesSent 20400 MSiSCSI_RequestTimeStatistics 20402 AverageProcessingTime 20404 MaximumProcessingTime 20406 MSiSCSI_SessionStatistics 20408 BytesReceived 20410 BytesSent 20412 ConnectionTimeoutErrors 20414 DigestErrors 20416 FormatErrors 20418 PDUCommandsSent 20420 PDUResponsesReceived 20422 ProcessorPerformance 20424 frequency 20426 percentage 20428 power 20430 WMI Objects 20432 HiPerf Classes 20434 HiPerf Validity 20436 BatteryStatus 20438 ChargeRate 20440 DischargeRate 20442 RemainingCapacity 20444 Tag 20446 Voltage 20448 MSiSCSI_ConnectionStatistics 20450 BytesReceived 20452 BytesSent 20454 PDUCommandsSent 20456 PDUResponsesReceived 20458 MSiSCSI_InitiatorInstanceStatistics 20460 SessionConnectionTimeoutErrorCount 20462 SessionDigestErrorCount 20464 SessionFailureCount 20466 SessionFormatErrorCount 20468 MSiSCSI_InitiatorLoginStatistics 20470 LoginAcceptRsps 20472 LoginAuthenticateFails 20474 LoginAuthFailRsps 20476 LoginFailures 20478 LoginNegotiateFails 20480 LoginOtherFailRsps 20482 LoginRedirectRsps 20484 LogoutNormals 20486 LogoutOtherCodes 20488 MSiSCSI_MMIPSECStats 20490 AcquireFailures 20492 AcquireHeapSize 20494 ActiveAcquire 20496 ActiveReceive 20498 AuthenticationFailures 20500 ConnectionListSize 20502 GetSPIFailures 20504 InvalidCookiesReceived 20506 InvalidPackets 20508 KeyAdditionFailures 20510 KeyAdditions 20512 KeyUpdateFailures 20514 KeyUpdates 20516 NegotiationFailures 20518 OakleyMainMode 20520 OakleyQuickMode 20522 ReceiveFailures 20524 ReceiveHeapSize 20526 SendFailures 20528 SoftAssociations 20530 TotalGetSPI 20532 MSiSCSI_NICPerformance 20534 BytesReceived 20536 BytesTransmitted 20538 PDUReceived 20540 PDUTransmitted 20542 MSiSCSI_QMIPSECStats 20544 ActiveSA 20546 ActiveTunnels 20548 AuthenticatedBytesReceived 20550 AuthenticatedBytesSent 20552 BadSPIPackets 20554 ConfidentialBytesReceived 20556 ConfidentialBytesSent 20558 KeyAdditions 20560 KeyDeletions 20562 PacketsNotAuthenticated 20564 PacketsNotDecrypted 20566 PacketsWithReplayDetection 20568 PendingKeyOperations 20570 ReKeys 20572 TransportBytesReceived 20574 TransportBytesSent 20576 TunnelBytesReceived 20578 TunnelBytesSent 20580 MSiSCSI_RequestTimeStatistics 20582 AverageProcessingTime 20584 MaximumProcessingTime 20586 MSiSCSI_SessionStatistics 20588 BytesReceived 20590 BytesSent 20592 ConnectionTimeoutErrors 20594 DigestErrors 20596 FormatErrors 20598 PDUCommandsSent 20600 PDUResponsesReceived 20602 ProcessorPerformance 20604 frequency 20606 percentage 20608 power 20610 WMI Objects 20612 HiPerf Classes 20614 HiPerf Validity 20616 BatteryStatus 20618 ChargeRate 20620 DischargeRate 20622 RemainingCapacity 20624 Tag 20626 Voltage 20628 MSiSCSI_ConnectionStatistics 20630 BytesReceived 20632 BytesSent 20634 PDUCommandsSent 20636 PDUResponsesReceived 20638 MSiSCSI_InitiatorInstanceStatistics 20640 SessionConnectionTimeoutErrorCount 20642 SessionDigestErrorCount 20644 SessionFailureCount 20646 SessionFormatErrorCount 20648 MSiSCSI_InitiatorLoginStatistics 20650 LoginAcceptRsps 20652 LoginAuthenticateFails 20654 LoginAuthFailRsps 20656 LoginFailures 20658 LoginNegotiateFails 20660 LoginOtherFailRsps 20662 LoginRedirectRsps 20664 LogoutNormals 20666 LogoutOtherCodes 20668 MSiSCSI_MMIPSECStats 20670 AcquireFailures 20672 AcquireHeapSize 20674 ActiveAcquire 20676 ActiveReceive 20678 AuthenticationFailures 20680 ConnectionListSize 20682 GetSPIFailures 20684 InvalidCookiesReceived 20686 InvalidPackets 20688 KeyAdditionFailures 20690 KeyAdditions 20692 KeyUpdateFailures 20694 KeyUpdates 20696 NegotiationFailures 20698 OakleyMainMode 20700 OakleyQuickMode 20702 ReceiveFailures 20704 ReceiveHeapSize 20706 SendFailures 20708 SoftAssociations 20710 TotalGetSPI 20712 MSiSCSI_NICPerformance 20714 BytesReceived 20716 BytesTransmitted 20718 PDUReceived 20720 PDUTransmitted 20722 MSiSCSI_QMIPSECStats 20724 ActiveSA 20726 ActiveTunnels 20728 AuthenticatedBytesReceived 20730 AuthenticatedBytesSent 20732 BadSPIPackets 20734 ConfidentialBytesReceived 20736 ConfidentialBytesSent 20738 KeyAdditions 20740 KeyDeletions 20742 PacketsNotAuthenticated 20744 PacketsNotDecrypted 20746 PacketsWithReplayDetection 20748 PendingKeyOperations 20750 ReKeys 20752 TransportBytesReceived 20754 TransportBytesSent 20756 TunnelBytesReceived 20758 TunnelBytesSent 20760 MSiSCSI_RequestTimeStatistics 20762 AverageProcessingTime 20764 MaximumProcessingTime 20766 MSiSCSI_SessionStatistics 20768 BytesReceived 20770 BytesSent 20772 ConnectionTimeoutErrors 20774 DigestErrors 20776 FormatErrors 20778 PDUCommandsSent 20780 PDUResponsesReceived 20782 ProcessorPerformance 20784 frequency 20786 percentage 20788 power 20790 WMI Objects 20792 HiPerf Classes 20794 HiPerf Validity 20796 BatteryStatus 20798 ChargeRate 20800 DischargeRate 20802 RemainingCapacity 20804 Tag 20806 Voltage 20808 MSiSCSI_ConnectionStatistics 20810 BytesReceived 20812 BytesSent 20814 PDUCommandsSent 20816 PDUResponsesReceived 20818 MSiSCSI_InitiatorInstanceStatistics 20820 SessionConnectionTimeoutErrorCount 20822 SessionDigestErrorCount 20824 SessionFailureCount 20826 SessionFormatErrorCount 20828 MSiSCSI_InitiatorLoginStatistics 20830 LoginAcceptRsps 20832 LoginAuthenticateFails 20834 LoginAuthFailRsps 20836 LoginFailures 20838 LoginNegotiateFails 20840 LoginOtherFailRsps 20842 LoginRedirectRsps 20844 LogoutNormals 20846 LogoutOtherCodes 20848 MSiSCSI_MMIPSECStats 20850 AcquireFailures 20852 AcquireHeapSize 20854 ActiveAcquire 20856 ActiveReceive 20858 AuthenticationFailures 20860 ConnectionListSize 20862 GetSPIFailures 20864 InvalidCookiesReceived 20866 InvalidPackets 20868 KeyAdditionFailures 20870 KeyAdditions 20872 KeyUpdateFailures 20874 KeyUpdates 20876 NegotiationFailures 20878 OakleyMainMode 20880 OakleyQuickMode 20882 ReceiveFailures 20884 ReceiveHeapSize 20886 SendFailures 20888 SoftAssociations 20890 TotalGetSPI 20892 MSiSCSI_NICPerformance 20894 BytesReceived 20896 BytesTransmitted 20898 PDUReceived 20900 PDUTransmitted 20902 MSiSCSI_QMIPSECStats 20904 ActiveSA 20906 ActiveTunnels 20908 AuthenticatedBytesReceived 20910 AuthenticatedBytesSent 20912 BadSPIPackets 20914 ConfidentialBytesReceived 20916 ConfidentialBytesSent 20918 KeyAdditions 20920 KeyDeletions 20922 PacketsNotAuthenticated 20924 PacketsNotDecrypted 20926 PacketsWithReplayDetection 20928 PendingKeyOperations 20930 ReKeys 20932 TransportBytesReceived 20934 TransportBytesSent 20936 TunnelBytesReceived 20938 TunnelBytesSent 20940 MSiSCSI_RequestTimeStatistics 20942 AverageProcessingTime 20944 MaximumProcessingTime 20946 MSiSCSI_SessionStatistics 20948 BytesReceived 20950 BytesSent 20952 ConnectionTimeoutErrors 20954 DigestErrors 20956 FormatErrors 20958 PDUCommandsSent 20960 PDUResponsesReceived 20962 ProcessorPerformance 20964 frequency 20966 percentage 20968 power 20970 WMI Objects 20972 HiPerf Classes 20974 HiPerf Validity 20976 BatteryStatus 20978 ChargeRate 20980 DischargeRate 20982 RemainingCapacity 20984 Tag 20986 Voltage 20988 MSiSCSI_ConnectionStatistics 20990 BytesReceived 20992 BytesSent 20994 PDUCommandsSent 20996 PDUResponsesReceived 20998 MSiSCSI_InitiatorInstanceStatistics 21000 SessionConnectionTimeoutErrorCount 21002 SessionDigestErrorCount 21004 SessionFailureCount 21006 SessionFormatErrorCount 21008 MSiSCSI_InitiatorLoginStatistics 21010 LoginAcceptRsps 21012 LoginAuthenticateFails 21014 LoginAuthFailRsps 21016 LoginFailures 21018 LoginNegotiateFails 21020 LoginOtherFailRsps 21022 LoginRedirectRsps 21024 LogoutNormals 21026 LogoutOtherCodes 21028 MSiSCSI_MMIPSECStats 21030 AcquireFailures 21032 AcquireHeapSize 21034 ActiveAcquire 21036 ActiveReceive 21038 AuthenticationFailures 21040 ConnectionListSize 21042 GetSPIFailures 21044 InvalidCookiesReceived 21046 InvalidPackets 21048 KeyAdditionFailures 21050 KeyAdditions 21052 KeyUpdateFailures 21054 KeyUpdates 21056 NegotiationFailures 21058 OakleyMainMode 21060 OakleyQuickMode 21062 ReceiveFailures 21064 ReceiveHeapSize 21066 SendFailures 21068 SoftAssociations 21070 TotalGetSPI 21072 MSiSCSI_NICPerformance 21074 BytesReceived 21076 BytesTransmitted 21078 PDUReceived 21080 PDUTransmitted 21082 MSiSCSI_QMIPSECStats 21084 ActiveSA 21086 ActiveTunnels 21088 AuthenticatedBytesReceived 21090 AuthenticatedBytesSent 21092 BadSPIPackets 21094 ConfidentialBytesReceived 21096 ConfidentialBytesSent 21098 KeyAdditions 21100 KeyDeletions 21102 PacketsNotAuthenticated 21104 PacketsNotDecrypted 21106 PacketsWithReplayDetection 21108 PendingKeyOperations 21110 ReKeys 21112 TransportBytesReceived 21114 TransportBytesSent 21116 TunnelBytesReceived 21118 TunnelBytesSent 21120 MSiSCSI_RequestTimeStatistics 21122 AverageProcessingTime 21124 MaximumProcessingTime 21126 MSiSCSI_SessionStatistics 21128 BytesReceived 21130 BytesSent 21132 ConnectionTimeoutErrors 21134 DigestErrors 21136 FormatErrors 21138 PDUCommandsSent 21140 PDUResponsesReceived 21142 ProcessorPerformance 21144 frequency 21146 percentage 21148 power 21150 WMI Objects 21152 HiPerf Classes 21154 HiPerf Validity 21156 BatteryStatus 21158 ChargeRate 21160 DischargeRate 21162 RemainingCapacity 21164 Tag 21166 Voltage 21168 MSiSCSI_ConnectionStatistics 21170 BytesReceived 21172 BytesSent 21174 PDUCommandsSent 21176 PDUResponsesReceived 21178 MSiSCSI_InitiatorInstanceStatistics 21180 SessionConnectionTimeoutErrorCount 21182 SessionDigestErrorCount 21184 SessionFailureCount 21186 SessionFormatErrorCount 21188 MSiSCSI_InitiatorLoginStatistics 21190 LoginAcceptRsps 21192 LoginAuthenticateFails 21194 LoginAuthFailRsps 21196 LoginFailures 21198 LoginNegotiateFails 21200 LoginOtherFailRsps 21202 LoginRedirectRsps 21204 LogoutNormals 21206 LogoutOtherCodes 21208 MSiSCSI_MMIPSECStats 21210 AcquireFailures 21212 AcquireHeapSize 21214 ActiveAcquire 21216 ActiveReceive 21218 AuthenticationFailures 21220 ConnectionListSize 21222 GetSPIFailures 21224 InvalidCookiesReceived 21226 InvalidPackets 21228 KeyAdditionFailures 21230 KeyAdditions 21232 KeyUpdateFailures 21234 KeyUpdates 21236 NegotiationFailures 21238 OakleyMainMode 21240 OakleyQuickMode 21242 ReceiveFailures 21244 ReceiveHeapSize 21246 SendFailures 21248 SoftAssociations 21250 TotalGetSPI 21252 MSiSCSI_NICPerformance 21254 BytesReceived 21256 BytesTransmitted 21258 PDUReceived 21260 PDUTransmitted 21262 MSiSCSI_QMIPSECStats 21264 ActiveSA 21266 ActiveTunnels 21268 AuthenticatedBytesReceived 21270 AuthenticatedBytesSent 21272 BadSPIPackets 21274 ConfidentialBytesReceived 21276 ConfidentialBytesSent 21278 KeyAdditions 21280 KeyDeletions 21282 PacketsNotAuthenticated 21284 PacketsNotDecrypted 21286 PacketsWithReplayDetection 21288 PendingKeyOperations 21290 ReKeys 21292 TransportBytesReceived 21294 TransportBytesSent 21296 TunnelBytesReceived 21298 TunnelBytesSent 21300 MSiSCSI_RequestTimeStatistics 21302 AverageProcessingTime 21304 MaximumProcessingTime 21306 MSiSCSI_SessionStatistics 21308 BytesReceived 21310 BytesSent 21312 ConnectionTimeoutErrors 21314 DigestErrors 21316 FormatErrors 21318 PDUCommandsSent 21320 PDUResponsesReceived 21322 ProcessorPerformance 21324 frequency 21326 percentage 21328 power 21330 WMI Objects 21332 HiPerf Classes 21334 HiPerf Validity 21336 BatteryStatus 21338 ChargeRate 21340 DischargeRate 21342 RemainingCapacity 21344 Tag 21346 Voltage 21348 MSiSCSI_ConnectionStatistics 21350 BytesReceived 21352 BytesSent 21354 PDUCommandsSent 21356 PDUResponsesReceived 21358 MSiSCSI_InitiatorInstanceStatistics 21360 SessionConnectionTimeoutErrorCount 21362 SessionDigestErrorCount 21364 SessionFailureCount 21366 SessionFormatErrorCount 21368 MSiSCSI_InitiatorLoginStatistics 21370 LoginAcceptRsps 21372 LoginAuthenticateFails 21374 LoginAuthFailRsps 21376 LoginFailures 21378 LoginNegotiateFails 21380 LoginOtherFailRsps 21382 LoginRedirectRsps 21384 LogoutNormals 21386 LogoutOtherCodes 21388 MSiSCSI_MMIPSECStats 21390 AcquireFailures 21392 AcquireHeapSize 21394 ActiveAcquire 21396 ActiveReceive 21398 AuthenticationFailures 21400 ConnectionListSize 21402 GetSPIFailures 21404 InvalidCookiesReceived 21406 InvalidPackets 21408 KeyAdditionFailures 21410 KeyAdditions 21412 KeyUpdateFailures 21414 KeyUpdates 21416 NegotiationFailures 21418 OakleyMainMode 21420 OakleyQuickMode 21422 ReceiveFailures 21424 ReceiveHeapSize 21426 SendFailures 21428 SoftAssociations 21430 TotalGetSPI 21432 MSiSCSI_NICPerformance 21434 BytesReceived 21436 BytesTransmitted 21438 PDUReceived 21440 PDUTransmitted 21442 MSiSCSI_QMIPSECStats 21444 ActiveSA 21446 ActiveTunnels 21448 AuthenticatedBytesReceived 21450 AuthenticatedBytesSent 21452 BadSPIPackets 21454 ConfidentialBytesReceived 21456 ConfidentialBytesSent 21458 KeyAdditions 21460 KeyDeletions 21462 PacketsNotAuthenticated 21464 PacketsNotDecrypted 21466 PacketsWithReplayDetection 21468 PendingKeyOperations 21470 ReKeys 21472 TransportBytesReceived 21474 TransportBytesSent 21476 TunnelBytesReceived 21478 TunnelBytesSent 21480 MSiSCSI_RequestTimeStatistics 21482 AverageProcessingTime 21484 MaximumProcessingTime 21486 MSiSCSI_SessionStatistics 21488 BytesReceived 21490 BytesSent 21492 ConnectionTimeoutErrors 21494 DigestErrors 21496 FormatErrors 21498 PDUCommandsSent 21500 PDUResponsesReceived 21502 ProcessorPerformance 21504 frequency 21506 percentage 21508 power 21510 WMI Objects 21512 HiPerf Classes 21514 HiPerf Validity 21516 BatteryStatus 21518 ChargeRate 21520 DischargeRate 21522 RemainingCapacity 21524 Tag 21526 Voltage 21528 MSiSCSI_ConnectionStatistics 21530 BytesReceived 21532 BytesSent 21534 PDUCommandsSent 21536 PDUResponsesReceived 21538 MSiSCSI_InitiatorInstanceStatistics 21540 SessionConnectionTimeoutErrorCount 21542 SessionDigestErrorCount 21544 SessionFailureCount 21546 SessionFormatErrorCount 21548 MSiSCSI_InitiatorLoginStatistics 21550 LoginAcceptRsps 21552 LoginAuthenticateFails 21554 LoginAuthFailRsps 21556 LoginFailures 21558 LoginNegotiateFails 21560 LoginOtherFailRsps 21562 LoginRedirectRsps 21564 LogoutNormals 21566 LogoutOtherCodes 21568 MSiSCSI_MMIPSECStats 21570 AcquireFailures 21572 AcquireHeapSize 21574 ActiveAcquire 21576 ActiveReceive 21578 AuthenticationFailures 21580 ConnectionListSize 21582 GetSPIFailures 21584 InvalidCookiesReceived 21586 InvalidPackets 21588 KeyAdditionFailures 21590 KeyAdditions 21592 KeyUpdateFailures 21594 KeyUpdates 21596 NegotiationFailures 21598 OakleyMainMode 21600 OakleyQuickMode 21602 ReceiveFailures 21604 ReceiveHeapSize 21606 SendFailures 21608 SoftAssociations 21610 TotalGetSPI 21612 MSiSCSI_NICPerformance 21614 BytesReceived 21616 BytesTransmitted 21618 PDUReceived 21620 PDUTransmitted 21622 MSiSCSI_QMIPSECStats 21624 ActiveSA 21626 ActiveTunnels 21628 AuthenticatedBytesReceived 21630 AuthenticatedBytesSent 21632 BadSPIPackets 21634 ConfidentialBytesReceived 21636 ConfidentialBytesSent 21638 KeyAdditions 21640 KeyDeletions 21642 PacketsNotAuthenticated 21644 PacketsNotDecrypted 21646 PacketsWithReplayDetection 21648 PendingKeyOperations 21650 ReKeys 21652 TransportBytesReceived 21654 TransportBytesSent 21656 TunnelBytesReceived 21658 TunnelBytesSent 21660 MSiSCSI_RequestTimeStatistics 21662 AverageProcessingTime 21664 MaximumProcessingTime 21666 MSiSCSI_SessionStatistics 21668 BytesReceived 21670 BytesSent 21672 ConnectionTimeoutErrors 21674 DigestErrors 21676 FormatErrors 21678 PDUCommandsSent 21680 PDUResponsesReceived 21682 ProcessorPerformance 21684 frequency 21686 percentage 21688 power 21690 WMI Objects 21692 HiPerf Classes 21694 HiPerf Validity 21696 BatteryStatus 21698 ChargeRate 21700 DischargeRate 21702 RemainingCapacity 21704 Tag 21706 Voltage 21708 MSiSCSI_ConnectionStatistics 21710 BytesReceived 21712 BytesSent 21714 PDUCommandsSent 21716 PDUResponsesReceived 21718 MSiSCSI_InitiatorInstanceStatistics 21720 SessionConnectionTimeoutErrorCount 21722 SessionDigestErrorCount 21724 SessionFailureCount 21726 SessionFormatErrorCount 21728 MSiSCSI_InitiatorLoginStatistics 21730 LoginAcceptRsps 21732 LoginAuthenticateFails 21734 LoginAuthFailRsps 21736 LoginFailures 21738 LoginNegotiateFails 21740 LoginOtherFailRsps 21742 LoginRedirectRsps 21744 LogoutNormals 21746 LogoutOtherCodes 21748 MSiSCSI_MMIPSECStats 21750 AcquireFailures 21752 AcquireHeapSize 21754 ActiveAcquire 21756 ActiveReceive 21758 AuthenticationFailures 21760 ConnectionListSize 21762 GetSPIFailures 21764 InvalidCookiesReceived 21766 InvalidPackets 21768 KeyAdditionFailures 21770 KeyAdditions 21772 KeyUpdateFailures 21774 KeyUpdates 21776 NegotiationFailures 21778 OakleyMainMode 21780 OakleyQuickMode 21782 ReceiveFailures 21784 ReceiveHeapSize 21786 SendFailures 21788 SoftAssociations 21790 TotalGetSPI 21792 MSiSCSI_NICPerformance 21794 BytesReceived 21796 BytesTransmitted 21798 PDUReceived 21800 PDUTransmitted 21802 MSiSCSI_QMIPSECStats 21804 ActiveSA 21806 ActiveTunnels 21808 AuthenticatedBytesReceived 21810 AuthenticatedBytesSent 21812 BadSPIPackets 21814 ConfidentialBytesReceived 21816 ConfidentialBytesSent 21818 KeyAdditions 21820 KeyDeletions 21822 PacketsNotAuthenticated 21824 PacketsNotDecrypted 21826 PacketsWithReplayDetection 21828 PendingKeyOperations 21830 ReKeys 21832 TransportBytesReceived 21834 TransportBytesSent 21836 TunnelBytesReceived 21838 TunnelBytesSent 21840 MSiSCSI_RequestTimeStatistics 21842 AverageProcessingTime 21844 MaximumProcessingTime 21846 MSiSCSI_SessionStatistics 21848 BytesReceived 21850 BytesSent 21852 ConnectionTimeoutErrors 21854 DigestErrors 21856 FormatErrors 21858 PDUCommandsSent 21860 PDUResponsesReceived 21862 ProcessorPerformance 21864 frequency 21866 percentage 21868 power 21870 WMI Objects 21872 HiPerf Classes 21874 HiPerf Validity 21876 BatteryStatus 21878 ChargeRate 21880 DischargeRate 21882 RemainingCapacity 21884 Tag 21886 Voltage 21888 MSiSCSI_ConnectionStatistics 21890 BytesReceived 21892 BytesSent 21894 PDUCommandsSent 21896 PDUResponsesReceived 21898 MSiSCSI_InitiatorInstanceStatistics 21900 SessionConnectionTimeoutErrorCount 21902 SessionDigestErrorCount 21904 SessionFailureCount 21906 SessionFormatErrorCount 21908 MSiSCSI_InitiatorLoginStatistics 21910 LoginAcceptRsps 21912 LoginAuthenticateFails 21914 LoginAuthFailRsps 21916 LoginFailures 21918 LoginNegotiateFails 21920 LoginOtherFailRsps 21922 LoginRedirectRsps 21924 LogoutNormals 21926 LogoutOtherCodes 21928 MSiSCSI_MMIPSECStats 21930 AcquireFailures 21932 AcquireHeapSize 21934 ActiveAcquire 21936 ActiveReceive 21938 AuthenticationFailures 21940 ConnectionListSize 21942 GetSPIFailures 21944 InvalidCookiesReceived 21946 InvalidPackets 21948 KeyAdditionFailures 21950 KeyAdditions 21952 KeyUpdateFailures 21954 KeyUpdates 21956 NegotiationFailures 21958 OakleyMainMode 21960 OakleyQuickMode 21962 ReceiveFailures 21964 ReceiveHeapSize 21966 SendFailures 21968 SoftAssociations 21970 TotalGetSPI 21972 MSiSCSI_NICPerformance 21974 BytesReceived 21976 BytesTransmitted 21978 PDUReceived 21980 PDUTransmitted 21982 MSiSCSI_QMIPSECStats 21984 ActiveSA 21986 ActiveTunnels 21988 AuthenticatedBytesReceived 21990 AuthenticatedBytesSent 21992 BadSPIPackets 21994 ConfidentialBytesReceived 21996 ConfidentialBytesSent 21998 KeyAdditions 22000 KeyDeletions 22002 PacketsNotAuthenticated 22004 PacketsNotDecrypted 22006 PacketsWithReplayDetection 22008 PendingKeyOperations 22010 ReKeys 22012 TransportBytesReceived 22014 TransportBytesSent 22016 TunnelBytesReceived 22018 TunnelBytesSent 22020 MSiSCSI_RequestTimeStatistics 22022 AverageProcessingTime 22024 MaximumProcessingTime 22026 MSiSCSI_SessionStatistics 22028 BytesReceived 22030 BytesSent 22032 ConnectionTimeoutErrors 22034 DigestErrors 22036 FormatErrors 22038 PDUCommandsSent 22040 PDUResponsesReceived 22042 ProcessorPerformance 22044 frequency 22046 percentage 22048 power 22050 WMI Objects 22052 HiPerf Classes 22054 HiPerf Validity 22056 BatteryStatus 22058 ChargeRate 22060 DischargeRate 22062 RemainingCapacity 22064 Tag 22066 Voltage 22068 MSiSCSI_ConnectionStatistics 22070 BytesReceived 22072 BytesSent 22074 PDUCommandsSent 22076 PDUResponsesReceived 22078 MSiSCSI_InitiatorInstanceStatistics 22080 SessionConnectionTimeoutErrorCount 22082 SessionDigestErrorCount 22084 SessionFailureCount 22086 SessionFormatErrorCount 22088 MSiSCSI_InitiatorLoginStatistics 22090 LoginAcceptRsps 22092 LoginAuthenticateFails 22094 LoginAuthFailRsps 22096 LoginFailures 22098 LoginNegotiateFails 22100 LoginOtherFailRsps 22102 LoginRedirectRsps 22104 LogoutNormals 22106 LogoutOtherCodes 22108 MSiSCSI_MMIPSECStats 22110 AcquireFailures 22112 AcquireHeapSize 22114 ActiveAcquire 22116 ActiveReceive 22118 AuthenticationFailures 22120 ConnectionListSize 22122 GetSPIFailures 22124 InvalidCookiesReceived 22126 InvalidPackets 22128 KeyAdditionFailures 22130 KeyAdditions 22132 KeyUpdateFailures 22134 KeyUpdates 22136 NegotiationFailures 22138 OakleyMainMode 22140 OakleyQuickMode 22142 ReceiveFailures 22144 ReceiveHeapSize 22146 SendFailures 22148 SoftAssociations 22150 TotalGetSPI 22152 MSiSCSI_NICPerformance 22154 BytesReceived 22156 BytesTransmitted 22158 PDUReceived 22160 PDUTransmitted 22162 MSiSCSI_QMIPSECStats 22164 ActiveSA 22166 ActiveTunnels 22168 AuthenticatedBytesReceived 22170 AuthenticatedBytesSent 22172 BadSPIPackets 22174 ConfidentialBytesReceived 22176 ConfidentialBytesSent 22178 KeyAdditions 22180 KeyDeletions 22182 PacketsNotAuthenticated 22184 PacketsNotDecrypted 22186 PacketsWithReplayDetection 22188 PendingKeyOperations 22190 ReKeys 22192 TransportBytesReceived 22194 TransportBytesSent 22196 TunnelBytesReceived 22198 TunnelBytesSent 22200 MSiSCSI_RequestTimeStatistics 22202 AverageProcessingTime 22204 MaximumProcessingTime 22206 MSiSCSI_SessionStatistics 22208 BytesReceived 22210 BytesSent 22212 ConnectionTimeoutErrors 22214 DigestErrors 22216 FormatErrors 22218 PDUCommandsSent 22220 PDUResponsesReceived 22222 ProcessorPerformance 22224 frequency 22226 percentage 22228 power 22230 WMI Objects 22232 HiPerf Classes 22234 HiPerf Validity 22236 BatteryStatus 22238 ChargeRate 22240 DischargeRate 22242 RemainingCapacity 22244 Tag 22246 Voltage 22248 MSiSCSI_ConnectionStatistics 22250 BytesReceived 22252 BytesSent 22254 PDUCommandsSent 22256 PDUResponsesReceived 22258 MSiSCSI_InitiatorInstanceStatistics 22260 SessionConnectionTimeoutErrorCount 22262 SessionDigestErrorCount 22264 SessionFailureCount 22266 SessionFormatErrorCount 22268 MSiSCSI_InitiatorLoginStatistics 22270 LoginAcceptRsps 22272 LoginAuthenticateFails 22274 LoginAuthFailRsps 22276 LoginFailures 22278 LoginNegotiateFails 22280 LoginOtherFailRsps 22282 LoginRedirectRsps 22284 LogoutNormals 22286 LogoutOtherCodes 22288 MSiSCSI_MMIPSECStats 22290 AcquireFailures 22292 AcquireHeapSize 22294 ActiveAcquire 22296 ActiveReceive 22298 AuthenticationFailures 22300 ConnectionListSize 22302 GetSPIFailures 22304 InvalidCookiesReceived 22306 InvalidPackets 22308 KeyAdditionFailures 22310 KeyAdditions 22312 KeyUpdateFailures 22314 KeyUpdates 22316 NegotiationFailures 22318 OakleyMainMode 22320 OakleyQuickMode 22322 ReceiveFailures 22324 ReceiveHeapSize 22326 SendFailures 22328 SoftAssociations 22330 TotalGetSPI 22332 MSiSCSI_NICPerformance 22334 BytesReceived 22336 BytesTransmitted 22338 PDUReceived 22340 PDUTransmitted 22342 MSiSCSI_QMIPSECStats 22344 ActiveSA 22346 ActiveTunnels 22348 AuthenticatedBytesReceived 22350 AuthenticatedBytesSent 22352 BadSPIPackets 22354 ConfidentialBytesReceived 22356 ConfidentialBytesSent 22358 KeyAdditions 22360 KeyDeletions 22362 PacketsNotAuthenticated 22364 PacketsNotDecrypted 22366 PacketsWithReplayDetection 22368 PendingKeyOperations 22370 ReKeys 22372 TransportBytesReceived 22374 TransportBytesSent 22376 TunnelBytesReceived 22378 TunnelBytesSent 22380 MSiSCSI_RequestTimeStatistics 22382 AverageProcessingTime 22384 MaximumProcessingTime 22386 MSiSCSI_SessionStatistics 22388 BytesReceived 22390 BytesSent 22392 ConnectionTimeoutErrors 22394 DigestErrors 22396 FormatErrors 22398 PDUCommandsSent 22400 PDUResponsesReceived 22402 ProcessorPerformance 22404 frequency 22406 percentage 22408 power 22410 WMI Objects 22412 HiPerf Classes 22414 HiPerf Validity 22416 BatteryStatus 22418 ChargeRate 22420 DischargeRate 22422 RemainingCapacity 22424 Tag 22426 Voltage 22428 MSiSCSI_ConnectionStatistics 22430 BytesReceived 22432 BytesSent 22434 PDUCommandsSent 22436 PDUResponsesReceived 22438 MSiSCSI_InitiatorInstanceStatistics 22440 SessionConnectionTimeoutErrorCount 22442 SessionDigestErrorCount 22444 SessionFailureCount 22446 SessionFormatErrorCount 22448 MSiSCSI_InitiatorLoginStatistics 22450 LoginAcceptRsps 22452 LoginAuthenticateFails 22454 LoginAuthFailRsps 22456 LoginFailures 22458 LoginNegotiateFails 22460 LoginOtherFailRsps 22462 LoginRedirectRsps 22464 LogoutNormals 22466 LogoutOtherCodes 22468 MSiSCSI_MMIPSECStats 22470 AcquireFailures 22472 AcquireHeapSize 22474 ActiveAcquire 22476 ActiveReceive 22478 AuthenticationFailures 22480 ConnectionListSize 22482 GetSPIFailures 22484 InvalidCookiesReceived 22486 InvalidPackets 22488 KeyAdditionFailures 22490 KeyAdditions 22492 KeyUpdateFailures 22494 KeyUpdates 22496 NegotiationFailures 22498 OakleyMainMode 22500 OakleyQuickMode 22502 ReceiveFailures 22504 ReceiveHeapSize 22506 SendFailures 22508 SoftAssociations 22510 TotalGetSPI 22512 MSiSCSI_NICPerformance 22514 BytesReceived 22516 BytesTransmitted 22518 PDUReceived 22520 PDUTransmitted 22522 MSiSCSI_QMIPSECStats 22524 ActiveSA 22526 ActiveTunnels 22528 AuthenticatedBytesReceived 22530 AuthenticatedBytesSent 22532 BadSPIPackets 22534 ConfidentialBytesReceived 22536 ConfidentialBytesSent 22538 KeyAdditions 22540 KeyDeletions 22542 PacketsNotAuthenticated 22544 PacketsNotDecrypted 22546 PacketsWithReplayDetection 22548 PendingKeyOperations 22550 ReKeys 22552 TransportBytesReceived 22554 TransportBytesSent 22556 TunnelBytesReceived 22558 TunnelBytesSent 22560 MSiSCSI_RequestTimeStatistics 22562 AverageProcessingTime 22564 MaximumProcessingTime 22566 MSiSCSI_SessionStatistics 22568 BytesReceived 22570 BytesSent 22572 ConnectionTimeoutErrors 22574 DigestErrors 22576 FormatErrors 22578 PDUCommandsSent 22580 PDUResponsesReceived 22582 ProcessorPerformance 22584 frequency 22586 percentage 22588 power 3576 RemoteFX Synth3D VSC VM Transport Channel 3578 Number of space available signals received 3580 Number of space available signals received per second 3582 Number of data available signals received 3584 Number of data available signals received per second 3586 Number of space available signals sent 3588 Number of space available signals sent per second 3590 Number of data available signals sent 3592 Number of data available signals sent per second 3594 Number of data available event was reset 3596 Number of data available event was reset per second 3598 Number of space available event was reset 3600 Number of space available event was reset per second 3562 RemoteFX Synth3D VSC VM Device 3564 Number of created VMT channels 3566 Number of waiting VMT channels 3568 Number of connected VMT channels 3570 Number of disconnected VMT channels 3572 Total number of created VMT channels 3574 Number of RDVGM restarted notifications 5284 WorkflowServiceHost 4.0.0.0 5286 Workflows Created 5288 Workflows Created Per Second 5290 Workflows Executing 5292 Workflows Completed 5294 Workflows Completed Per Second 5296 Workflows Aborted 5298 Workflows Aborted Per Second 5300 Workflows In Memory 5302 Workflows Persisted 5304 Workflows Persisted Per Second 5306 Workflows Terminated 5308 Workflows Terminated Per Second 5310 Workflows Loaded 5312 Workflows Loaded Per Second 5314 Workflows Unloaded 5316 Workflows Unloaded Per Second 5318 Workflows Suspended 5320 Workflows Suspended Per Second 5322 Workflows Idle Per Second 5324 Average Workflow Load Time 5326 Average Workflow Load Time Base 5328 Average Workflow Persist Time 5330 Average Workflow Persist Time Base 3426 Terminal Services 3428 Active Sessions 3430 Inactive Sessions 3432 Total Sessions 4610 Hyper-V Hypervisor Logical Processor 4612 Global Time 4614 Total Run Time 4616 Hypervisor Run Time 4618 Hardware Interrupts/sec 4620 Context Switches/sec 4622 Inter-Processor Interrupts/sec 4624 Scheduler Interrupts/sec 4626 Timer Interrupts/sec 4628 Inter-Processor Interrupts Sent/sec 4630 Processor Halts/sec 4632 Monitor Transition Cost 4634 Context Switch Time 4636 C1 Transitions/sec 4638 % C1 Time 4640 C2 Transitions/sec 4642 % C2 Time 4644 C3 Transitions/sec 4646 % C3 Time 4648 Frequency 4650 % of Max Frequency 4652 Parking Status 4654 Processor State Flags 4656 Root Vp Index 4658 Idle Sequence Number 4660 Global TSC Count 4662 Active TSC Count 4664 Idle Accumulation 4666 Reference Cycle Count 0 4668 Actual Cycle Count 0 4670 Reference Cycle Count 1 4672 Actual Cycle Count 1 4674 Proximity Domain Id 4676 Guest Run Time 4678 Idle Time 4680 % Total Run Time 4682 % Hypervisor Run Time 4684 % Guest Run Time 4686 % Idle Time 4688 Total Interrupts/sec 4592 Hyper-V Hypervisor 4594 Logical Processors 4596 Partitions 4598 Total Pages 4600 Virtual Processors 4602 Monitored Notifications 4604 Modern Standby Entries 4606 Platform Idle Transitions 4608 HypervisorStartupCost 4690 Hyper-V Hypervisor Root Partition 4692 Virtual Processors 4694 Virtual TLB Pages 4696 Address Spaces 4698 Deposited Pages 4700 GPA Pages 4702 GPA Space Modifications/sec 4704 Virtual TLB Flush Entires/sec 4706 Recommended Virtual TLB Size 4708 4K GPA pages 4710 2M GPA pages 4712 1G GPA pages 4714 512G GPA pages 4716 4K device pages 4718 2M device pages 4720 1G device pages 4722 512G device pages 4724 Attached Devices 4726 Device Interrupt Mappings 4728 I/O TLB Flushes/sec 4730 I/O TLB Flush Cost 4732 Device Interrupt Errors 4734 Device DMA Errors 4736 Device Interrupt Throttle Events 4738 Skipped Timer Ticks 4740 Partition Id 4742 Nested TLB Size 4744 Recommended Nested TLB Size 4746 Nested TLB Free List Size 4748 Nested TLB Trimmed Pages/sec 4750 I/O TLB Flushes Base 4752 Hyper-V Hypervisor Root Virtual Processor 4754 Total Run Time 4756 Hypervisor Run Time 4758 Remote Node Run Time 4760 Normalized Run Time 4762 Hypercalls/sec 4764 Hypercalls Cost 4766 Page Invalidations/sec 4768 Page Invalidations Cost 4770 Control Register Accesses/sec 4772 Control Register Accesses Cost 4774 IO Instructions/sec 4776 IO Instructions Cost 4778 HLT Instructions/sec 4780 HLT Instructions Cost 4782 MWAIT Instructions/sec 4784 MWAIT Instructions Cost 4786 CPUID Instructions/sec 4788 CPUID Instructions Cost 4790 MSR Accesses/sec 4792 MSR Accesses Cost 4794 Other Intercepts/sec 4796 Other Intercepts Cost 4798 External Interrupts/sec 4800 External Interrupts Cost 4802 Pending Interrupts/sec 4804 Pending Interrupts Cost 4806 Emulated Instructions/sec 4808 Emulated Instructions Cost 4810 Debug Register Accesses/sec 4812 Debug Register Accesses Cost 4814 Page Fault Intercepts/sec 4816 Page Fault Intercepts Cost 4818 Guest Page Table Maps/sec 4820 Large Page TLB Fills/sec 4822 Small Page TLB Fills/sec 4824 Reflected Guest Page Faults/sec 4826 APIC MMIO Accesses/sec 4828 IO Intercept Messages/sec 4830 Memory Intercept Messages/sec 4832 APIC EOI Accesses/sec 4834 Other Messages/sec 4836 Page Table Allocations/sec 4838 Logical Processor Migrations/sec 4840 Address Space Evictions/sec 4842 Address Space Switches/sec 4844 Address Domain Flushes/sec 4846 Address Space Flushes/sec 4848 Global GVA Range Flushes/sec 4850 Local Flushed GVA Ranges/sec 4852 Page Table Evictions/sec 4854 Page Table Reclamations/sec 4856 Page Table Resets/sec 4858 Page Table Validations/sec 4860 APIC TPR Accesses/sec 4862 Page Table Write Intercepts/sec 4864 Synthetic Interrupts/sec 4866 Virtual Interrupts/sec 4868 APIC IPIs Sent/sec 4870 APIC Self IPIs Sent/sec 4872 GPA Space Hypercalls/sec 4874 Logical Processor Hypercalls/sec 4876 Long Spin Wait Hypercalls/sec 4878 Other Hypercalls/sec 4880 Synthetic Interrupt Hypercalls/sec 4882 Virtual Interrupt Hypercalls/sec 4884 Virtual MMU Hypercalls/sec 4886 Virtual Processor Hypercalls/sec 4888 Hardware Interrupts/sec 4890 Nested Page Fault Intercepts/sec 4892 Nested Page Fault Intercepts Cost 4894 Logical Processor Dispatches/sec 4896 CPU Wait Time Per Dispatch 4898 Extended Hypercalls/sec 4900 Extended Hypercall Intercept Messages/sec 4902 MBEC Nested Page Table Switches/sec 4904 Other Reflected Guest Exceptions/sec 4906 Global I/O TLB Flushes/sec 4908 Global I/O TLB Flush Cost 4910 Local I/O TLB Flushes/sec 4912 Local I/O TLB Flush Cost 4914 Hypercalls Forwarded/sec 4916 Hypercalls Forwarding Cost 4918 Page Invalidations Forwarded/sec 4920 Page Invalidations Forwarding Cost 4922 Control Register Accesses Forwarded/sec 4924 Control Register Accesses Forwarding Cost 4926 IO Instructions Forwarded/sec 4928 IO Instructions Forwarding Cost 4930 HLT Instructions Forwarded/sec 4932 HLT Instructions Forwarding Cost 4934 MWAIT Instructions Forwarded/sec 4936 MWAIT Instructions Forwarding Cost 4938 CPUID Instructions Forwarded/sec 4940 CPUID Instructions Forwarding Cost 4942 MSR Accesses Forwarded/sec 4944 MSR Accesses Forwarding Cost 4946 Other Intercepts Forwarded/sec 4948 Other Intercepts Forwarding Cost 4950 External Interrupts Forwarded/sec 4952 External Interrupts Forwarding Cost 4954 Pending Interrupts Forwarded/sec 4956 Pending Interrupts Forwarding Cost 4958 Emulated Instructions Forwarded/sec 4960 Emulated Instructions Forwarding Cost 4962 Debug Register Accesses Forwarded/sec 4964 Debug Register Accesses Forwarding Cost 4966 Page Fault Intercepts Forwarded/sec 4968 Page Fault Intercepts Forwarding Cost 4970 VMCLEAR Emulation Intercepts/sec 4972 VMCLEAR Instruction Emulation Cost 4974 VMPTRLD Emulation Intercepts/sec 4976 VMPTRLD Instruction Emulation Cost 4978 VMPTRST Emulation Intercepts/sec 4980 VMPTRST Instruction Emulation Cost 4982 VMREAD Emulation Intercepts/sec 4984 VMREAD Instruction Emulation Cost 4986 VMWRITE Emulation Intercepts/sec 4988 VMWRITE Instruction Emulation Cost 4990 VMXOFF Emulation Intercepts/sec 4992 VMXOFF Instruction Emulation Cost 4994 VMXON Emulation Intercepts/sec 4996 VMXON Instruction Emulation Cost 4998 Nested VM Entries/sec 5000 Nested VM Entries Cost 5002 Nested SLAT Soft Page Faults/sec 5004 Nested SLAT Soft Page Faults Cost 5006 Nested SLAT Hard Page Faults/sec 5008 Nested SLAT Hard Page Faults Cost 5010 InvEpt All Context Emulation Intercepts/sec 5012 InvEpt All Context Instruction Emulation Cost 5014 InvEpt Single Context Emulation Intercepts/sec 5016 InvEpt Single Context Instruction Emulation Cost 5018 InvVpid All Context Emulation Intercepts/sec 5020 InvVpid All Context Instruction Emulation Cost 5022 InvVpid Single Context Emulation Intercepts/sec 5024 InvVpid Single Context Instruction Emulation Cost 5026 InvVpid Single Address Emulation Intercepts/sec 5028 InvVpid Single Address Instruction Emulation Cost 5030 Nested TLB Page Table Reclamations/sec 5032 Nested TLB Page Table Evictions/sec 5034 Flush Physical Address Space Hypercalls/sec 5036 Flush Physical Address List Hypercalls/sec 5038 Guest Run Time 5040 % Total Run Time 5042 % Hypervisor Run Time 5044 % Guest Run Time 5046 Total Messages/sec 5048 Total Intercepts Base 5050 Total Intercepts/sec 5052 Total Intercepts Cost 5054 % Remote Run Time 5056 Total Virtualization Instructions Emulated Base 5058 Total Virtualization Instructions Emulated/sec 5060 Total Virtualization Instructions Emulation Cost 5062 Global Reference Time 5064 Hypercalls Base 5066 Page Invalidations Base 5068 Control Register Accesses Base 5070 IO Instructions Base 5072 HLT Instructions Base 5074 MWAIT Instructions Base 5076 CPUID Instructions Base 5078 MSR Accesses Base 5080 Other Intercepts Base 5082 External Interrupts Base 5084 Pending Interrupts Base 5086 Emulated Instructions Base 5088 Debug Register Accesses Base 5090 Page Fault Intercepts Base 5092 Nested Page Fault Intercepts Base 5094 Logical Processor Dispatches Base 5096 Global I/O TLB Flushes Base 5098 Local I/O TLB Flushes Base 5100 Hypercalls Forwarded Base 5102 Page Invalidations Forwarded Base 5104 Control Register Accesses Forwarded Base 5106 IO Instructions Forwarded Base 5108 HLT Instructions Forwarded Base 5110 MWAIT Instructions Forwarded Base 5112 CPUID Instructions Forwarded Base 5114 MSR Accesses Forwarded Base 5116 Other Intercepts Forwarded Base 5118 External Interrupts Forwarded Base 5120 Pending Interrupts Forwarded Base 5122 Emulated Instructions Forwarded Base 5124 Debug Register Accesses Forwarded Base 5126 Page Fault Intercepts Forwarded Base 5128 VMCLEAR Emulation Intercepts Base 5130 VMPTRLD Emulation Intercepts Base 5132 VMPTRST Emulation Intercepts Base 5134 VMREAD Emulation Intercepts Base 5136 VMWRITE Emulation Intercepts Base 5138 VMXOFF Emulation Intercepts Base 5140 VMXON Emulation Intercepts Base 5142 Nested VM Entries Base 5144 Nested SLAT Soft Page Faults Base 5146 Nested SLAT Hard Page Faults Base 5148 InvEpt All Context Emulation Intercepts Base 5150 InvEpt Single Context Emulation Intercepts Base 5152 InvVpid All Context Emulation Intercepts Base 5154 InvVpid Single Context Emulation Intercepts Base 5156 InvVpid Single Address Emulation Intercepts Base 3466 Pacer Flow 3468 Packets dropped 3470 Packets scheduled 3472 Packets transmitted 3474 Bytes scheduled 3476 Bytes transmitted 3478 Bytes transmitted/sec 3480 Bytes scheduled/sec 3482 Packets transmitted/sec 3484 Packets scheduled/sec 3486 Packets dropped/sec 3488 Nonconforming packets scheduled 3490 Nonconforming packets scheduled/sec 3492 Average packets in shaper 3494 Max packets in shaper 3496 Average packets in sequencer 3498 Max packets in sequencer 3500 Maximum packets in netcard 3502 Average packets in netcard 3504 Nonconforming packets transmitted 3506 Nonconforming packets transmitted/sec 3508 Pacer Pipe 3510 Out of packets 3512 Flows opened 3514 Flows closed 3516 Flows rejected 3518 Flows modified 3520 Flow mods rejected 3522 Max simultaneous flows 3524 Nonconforming packets scheduled 3526 Nonconforming packets scheduled/sec 3528 Average packets in shaper 3530 Max packets in shaper 3532 Average packets in sequencer 3534 Max packets in sequencer 3536 Max packets in netcard 3538 Average packets in netcard 3540 Nonconforming packets transmitted 3542 Nonconforming packets transmitted/sec 3004 Generic IKEv1, AuthIP, and IKEv2 3006 IKEv1 Main Mode Negotiation Time 3008 AuthIP Main Mode Negotiation Time 3010 IKEv1 Quick Mode Negotiation Time 3012 AuthIP Quick Mode Negotiation Time 3014 Extended Mode Negotiation Time 3016 Packets Received/sec 3018 Invalid Packets Received/sec 3020 Successful Negotiations 3022 Successful Negotiations/sec 3024 Failed Negotiations 3026 Failed Negotiations/sec 3028 IKEv2 Main Mode Negotiation Time 3030 IKEv2 Quick Mode Negotiation Time 3032 IPsec IKEv2 IPv4 3034 Active Main Mode SAs 3036 Pending Main Mode Negotiations 3038 Main Mode Negotiations 3040 Main Mode Negotiations/sec 3042 Successful Main Mode Negotiations 3044 Successful Main Mode Negotiations/sec 3046 Failed Main Mode Negotiations 3048 Failed Main Mode Negotiations/sec 3050 Main Mode Negotiation Requests Received 3052 Main Mode Negotiation Requests Received/sec 3054 Active Quick Mode SAs 3056 Pending Quick Mode Negotiations 3058 Quick Mode Negotiations 3060 Quick Mode Negotiations/sec 3062 Successful Quick Mode Negotiations 3064 Successful Quick Mode Negotiations/sec 3066 Failed Quick Mode Negotiations 3068 Failed Quick Mode Negotiations/sec 2884 IPsec AuthIP IPv4 2886 Active Main Mode SAs 2888 Pending Main Mode Negotiations 2890 Main Mode Negotiations 2892 Main Mode Negotiations/sec 2894 Successful Main Mode Negotiations 2896 Successful Main Mode Negotiations/sec 2898 Failed Main Mode Negotiations 2900 Failed Main Mode Negotiations/sec 2902 Main Mode Negotiation Requests Received 2904 Main Mode Negotiation Requests Received/sec 2906 Main Mode SAs That Used Impersonation 2908 Main Mode SAs That Used Impersonation/sec 2910 Active Quick Mode SAs 2912 Pending Quick Mode Negotiations 2914 Quick Mode Negotiations 2916 Quick Mode Negotiations/sec 2918 Successful Quick Mode Negotiations 2920 Successful Quick Mode Negotiations/sec 2922 Failed Quick Mode Negotiations 2924 Failed Quick Mode Negotiations/sec 2926 Active Extended Mode SAs 2928 Pending Extended Mode Negotiations 2930 Extended Mode Negotiations 2932 Extended Mode Negotiations/sec 2934 Successful Extended Mode Negotiations 2936 Successful Extended Mode Negotiations/sec 2938 Failed Extended Mode Negotiations 2940 Failed Extended Mode Negotiations/sec 2942 Extended Mode SAs That Used Impersonation 3108 IPsec Connections 3110 Total Number current Connections 3112 Total number of cumulative connections since boot 3114 Max number of connections since boot 3116 Total Bytes In since start 3118 Total Bytes Out since start 3120 Number of failed authentications 2944 IPsec AuthIP IPv6 2946 Active Main Mode SAs 2948 Pending Main Mode Negotiations 2950 Main Mode Negotiations 2952 Main Mode Negotiations/sec 2954 Successful Main Mode Negotiations 2956 Successful Main Mode Negotiations/sec 2958 Failed Main Mode Negotiations 2960 Failed Main Mode Negotiations/sec 2962 Main Mode Negotiation Requests Received 2964 Main Mode Negotiation Requests Received/sec 2966 Main Mode SAs That Used Impersonation 2968 Main Mode SAs That Used Impersonation/sec 2970 Active Quick Mode SAs 2972 Pending Quick Mode Negotiations 2974 Quick Mode Negotiations 2976 Quick Mode Negotiations/sec 2978 Successful Quick Mode Negotiations 2980 Successful Quick Mode Negotiations/sec 2982 Failed Quick Mode Negotiations 2984 Failed Quick Mode Negotiations/sec 2986 Active Extended Mode SAs 2988 Pending Extended Mode Negotiations 2990 Extended Mode Negotiations 2992 Extended Mode Negotiations/sec 2994 Successful Extended Mode Negotiations 2996 Successful Extended Mode Negotiations/sec 2998 Failed Extended Mode Negotiations 3000 Failed Extended Mode Negotiations/sec 3002 Extended Mode SAs That Used Impersonation 3070 IPsec IKEv2 IPv6 3072 Active Main Mode SAs 3074 Pending Main Mode Negotiations 3076 Main Mode Negotiations 3078 Main Mode Negotiations/sec 3080 Successful Main Mode Negotiations 3082 Successful Main Mode Negotiations/sec 3084 Failed Main Mode Negotiations 3086 Failed Main Mode Negotiations/sec 3088 Main Mode Negotiation Requests Received 3090 Main Mode Negotiation Requests Received/sec 3092 Active Quick Mode SAs 3094 Pending Quick Mode Negotiations 3096 Quick Mode Negotiations 3098 Quick Mode Negotiations/sec 3100 Successful Quick Mode Negotiations 3102 Successful Quick Mode Negotiations/sec 3104 Failed Quick Mode Negotiations 3106 Failed Quick Mode Negotiations/sec 2684 WFPv4 2686 Inbound Packets Discarded/sec 2688 Outbound Packets Discarded/sec 2690 Packets Discarded/sec 2692 Blocked Binds 2694 Inbound Connections Blocked/sec 2696 Outbound Connections Blocked/sec 2698 Inbound Connections Allowed/sec 2700 Outbound Connections Allowed/sec 2702 Inbound Connections 2704 Outbound Connections 2706 Active Inbound Connections 2708 Active Outbound Connections 2710 Allowed Classifies/sec 2808 IPsec IKEv1 IPv4 2810 Active Main Mode SAs 2812 Pending Main Mode Negotiations 2814 Main Mode Negotiations 2816 Main Mode Negotiations/sec 2818 Successful Main Mode Negotiations 2820 Successful Main Mode Negotiations/sec 2822 Failed Main Mode Negotiations 2824 Failed Main Mode Negotiations/sec 2826 Main Mode Negotiation Requests Received 2828 Main Mode Negotiation Requests Received/sec 2830 Active Quick Mode SAs 2832 Pending Quick Mode Negotiations 2834 Quick Mode Negotiations 2836 Quick Mode Negotiations/sec 2838 Successful Quick Mode Negotiations 2840 Successful Quick Mode Negotiations/sec 2842 Failed Quick Mode Negotiations 2844 Failed Quick Mode Negotiations/sec 2846 IPsec IKEv1 IPv6 2848 Active Main Mode SAs 2850 Pending Main Mode Negotiations 2852 Main Mode Negotiations 2854 Main Mode Negotiations/sec 2856 Successful Main Mode Negotiations 2858 Successful Main Mode Negotiations/sec 2860 Failed Main Mode Negotiations 2862 Failed Main Mode Negotiations/sec 2864 Main Mode Negotiation Requests Received 2866 Main Mode Negotiation Requests Received/sec 2868 Active Quick Mode SAs 2870 Pending Quick Mode Negotiations 2872 Quick Mode Negotiations 2874 Quick Mode Negotiations/sec 2876 Successful Quick Mode Negotiations 2878 Successful Quick Mode Negotiations/sec 2880 Failed Quick Mode Negotiations 2882 Failed Quick Mode Negotiations/sec 3122 WFP Classify 3124 Total 3126 FWPM_LAYER_INBOUND_IPPACKET_V4 3128 FWPM_LAYER_INBOUND_IPPACKET_V4_DISCARD 3130 FWPM_LAYER_INBOUND_IPPACKET_V6 3132 FWPM_LAYER_INBOUND_IPPACKET_V6_DISCARD 3134 FWPM_LAYER_OUTBOUND_IPPACKET_V4 3136 FWPM_LAYER_OUTBOUND_IPPACKET_V4_DISCARD 3138 FWPM_LAYER_OUTBOUND_IPPACKET_V6 3140 FWPM_LAYER_OUTBOUND_IPPACKET_V6_DISCARD 3142 FWPM_LAYER_IPFORWARD_V4 3144 FWPM_LAYER_IPFORWARD_V4_DISCARD 3146 FWPM_LAYER_IPFORWARD_V6 3148 FWPM_LAYER_IPFORWARD_V6_DISCARD 3150 FWPM_LAYER_INBOUND_TRANSPORT_V4 3152 FWPM_LAYER_INBOUND_TRANSPORT_V4_DISCARD 3154 FWPM_LAYER_INBOUND_TRANSPORT_V6 3156 FWPM_LAYER_INBOUND_TRANSPORT_V6_DISCARD 3158 FWPM_LAYER_OUTBOUND_TRANSPORT_V4 3160 FWPM_LAYER_OUTBOUND_TRANSPORT_V4_DISCARD 3162 FWPM_LAYER_OUTBOUND_TRANSPORT_V6 3164 FWPM_LAYER_OUTBOUND_TRANSPORT_V6_DISCARD 3166 FWPM_LAYER_STREAM_V4 3168 FWPM_LAYER_STREAM_V4_DISCARD 3170 FWPM_LAYER_STREAM_V6 3172 FWPM_LAYER_STREAM_V6_DISCARD 3174 FWPM_LAYER_DATAGRAM_DATA_V4 3176 FWPM_LAYER_DATAGRAM_DATA_V4_DISCARD 3178 FWPM_LAYER_DATAGRAM_DATA_V6 3180 FWPM_LAYER_DATAGRAM_DATA_V6_DISCARD 3182 FWPM_LAYER_INBOUND_ICMP_ERROR_V4 3184 FWPM_LAYER_INBOUND_ICMP_ERROR_V4_DISCARD 3186 FWPM_LAYER_INBOUND_ICMP_ERROR_V6 3188 FWPM_LAYER_INBOUND_ICMP_ERROR_V6_DISCARD 3190 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V4 3192 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V4_DISCARD 3194 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V6 3196 FWPM_LAYER_OUTBOUND_ICMP_ERROR_V6_DISCARD 3198 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V4 3200 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V4_DISCARD 3202 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V6 3204 FWPM_LAYER_ALE_RESOURCE_ASSIGNMENT_V6_DISCARD 3206 FWPM_LAYER_ALE_AUTH_LISTEN_V4 3208 FWPM_LAYER_ALE_AUTH_LISTEN_V4_DISCARD 3210 FWPM_LAYER_ALE_AUTH_LISTEN_V6 3212 FWPM_LAYER_ALE_AUTH_LISTEN_V6_DISCARD 3214 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4 3216 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V4_DISCARD 3218 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V6 3220 FWPM_LAYER_ALE_AUTH_RECV_ACCEPT_V6_DISCARD 3222 FWPM_LAYER_ALE_AUTH_CONNECT_V4 3224 FWPM_LAYER_ALE_AUTH_CONNECT_V4_DISCARD 3226 FWPM_LAYER_ALE_AUTH_CONNECT_V6 3228 FWPM_LAYER_ALE_AUTH_CONNECT_V6_DISCARD 3230 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V4 3232 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V4_DISCARD 3234 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V6 3236 FWPM_LAYER_ALE_FLOW_ESTABLISHED_V6_DISCARD 3238 FWPM_LAYER_INBOUND_MAC_FRAME_ETHERNET 3240 FWPM_LAYER_OUTBOUND_MAC_FRAME_ETHERNET 3242 FWPM_LAYER_INBOUND_MAC_FRAME_NATIVE 3244 FWPM_LAYER_OUTBOUND_MAC_FRAME_NATIVE 3246 FWPM_LAYER_NAME_RESOLUTION_CACHE_V4 3248 FWPM_LAYER_NAME_RESOLUTION_CACHE_V6 3250 FWPM_LAYER_ALE_RESOURCE_RELEASE_V4 3252 FWPM_LAYER_ALE_RESOURCE_RELEASE_V6 3254 FWPM_LAYER_ALE_ENDPOINT_CLOSURE_V4 3256 FWPM_LAYER_ALE_ENDPOINT_CLOSURE_V6 3258 FWPM_LAYER_ALE_CONNECT_REDIRECT_V4 3260 FWPM_LAYER_ALE_CONNECT_REDIRECT_V6 3262 FWPM_LAYER_ALE_BIND_REDIRECT_V4 3264 FWPM_LAYER_ALE_BIND_REDIRECT_V6 3266 FWPM_LAYER_STREAM_PACKET_V4 3268 FWPM_LAYER_STREAM_PACKET_V6 3270 FWPM_LAYER_INGRESS_VSWITCH_ETHERNET 3272 FWPM_LAYER_EGRESS_VSWITCH_ETHERNET 3274 FWPM_LAYER_INGRESS_VSWITCH_TRANSPORT_V4 3276 FWPM_LAYER_INGRESS_VSWITCH_TRANSPORT_V6 3278 FWPM_LAYER_EGRESS_VSWITCH_TRANSPORT_V4 3280 FWPM_LAYER_EGRESS_VSWITCH_TRANSPORT_V6 3282 FWPM_LAYER_INBOUND_TRANSPORT_FAST 3284 FWPM_LAYER_OUTBOUND_TRANSPORT_FAST 3286 FWPM_LAYER_INBOUND_MAC_FRAME_NATIVE_FAST 3288 FWPM_LAYER_OUTBOUND_MAC_FRAME_NATIVE_FAST 3290 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_ADDRESS_V4 3292 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_ADDRESS_V4 3294 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_PORT_V4 3296 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_PORT_V4 3298 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_ADDRESS_V6 3300 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_ADDRESS_V6 3302 FWPM_LAYER_ALE_PRECLASSIFY_IP_LOCAL_PORT_V6 3304 FWPM_LAYER_ALE_PRECLASSIFY_IP_REMOTE_PORT_V6 3306 FWPM_LAYER_INBOUND_SSL_THROTTLING 3308 FWPM_LAYER_IPSEC_KM_DEMUX_V4 3310 FWPM_LAYER_IPSEC_KM_DEMUX_V6 3312 FWPM_LAYER_IPSEC_V4 3314 FWPM_LAYER_IPSEC_V6 3316 FWPM_LAYER_IKEEXT_V4 3318 FWPM_LAYER_IKEEXT_V6 3320 FWPM_LAYER_RPC_UM 3322 FWPM_LAYER_RPC_EPMAP 3324 FWPM_LAYER_RPC_EP_ADD 3326 FWPM_LAYER_RPC_PROXY_CONN 3328 FWPM_LAYER_RPC_PROXY_IF 3330 FWPM_LAYER_KM_AUTHORIZATION 2744 IPsec Driver 2746 Active Security Associations 2748 Pending Security Associations 2750 Incorrect SPI Packets 2752 Incorrect SPI Packets/sec 2754 Bytes Received in Tunnel Mode/sec 2756 Bytes Sent in Tunnel Mode/sec 2758 Bytes Received in Transport Mode/sec 2760 Bytes Sent in Transport Mode/sec 2762 Offloaded Security Associations 2764 Offloaded Bytes Received/sec 2766 Offloaded Bytes Sent/sec 2768 Packets That Failed Replay Detection 2770 Packets That Failed Replay Detection/sec 2772 Packets Not Authenticated 2774 Packets Not Authenticated/sec 2776 Packets Not Decrypted 2778 Packets Not Decrypted/sec 2780 SA Rekeys 2782 Security Associations Added 2784 Packets That Failed ESP Validation 2786 Packets That Failed ESP Validation/sec 2788 Packets That Failed UDP-ESP Validation 2790 Packets That Failed UDP-ESP Validation/sec 2792 Packets Received Over Wrong SA 2794 Packets Received Over Wrong SA/sec 2796 Plaintext Packets Received 2798 Plaintext Packets Received/sec 2800 Total Inbound Packets Received 2802 Inbound Packets Received/sec 2804 Total Inbound Packets Dropped 2806 Inbound Packets Dropped/sec 2740 WFP 2742 Provider Count 3332 WFP Reauthentication 3334 Inbound 3336 Outbound 3338 Family: V4 3340 Family: V6 3342 Protocol: Other 3344 Protocol: IPv4 3346 Protocol: IPv6 3348 Protocol: ICMP 3350 Protocol: ICMP6 3352 Protocol: UDP 3354 Protocol: TCP 3356 Reason: PolicyChange 3358 Reason: NewArrivalInterface 3360 Reason: NewNextHopInterface 3362 Reason: ProfileCrossing 3364 Reason: ClassifyCompletion 3366 Reason: IPSecPropertiesChanged 3368 Reason: MidStreamInspection 3370 Reason: SocketPropertyChanged 3372 Reason: NewInboundMCastBCastPacket 3374 Reason: EDPPolicyChanged 3376 Reason: LocalAddressUniFiltersChanged 3378 Reason: RemoteAddressUniFiltersChanged 3380 Reason: LocalPortUniFiltersChanges 3382 Reason: RemotePortUniFiltersChanges 3384 Reason: ProxyHandleChanged 2712 WFPv6 2714 Inbound Packets Discarded/sec 2716 Outbound Packets Discarded/sec 2718 Packets Discarded/sec 2720 Blocked Binds 2722 Inbound Connections Blocked/sec 2724 Outbound Connections Blocked/sec 2726 Inbound Connections Allowed/sec 2728 Outbound Connections Allowed/sec 2730 Inbound Connections 2732 Outbound Connections 2734 Active Inbound Connections 2736 Active Outbound Connections 2738 Allowed Classifies/sec 2630 Peer Name Resolution Protocol 2632 Registration 2634 Resolve 2636 Cache Entry 2638 Average bytes sent 2640 Average bytes received 2642 Estimated cloud size 2644 Stale cache entry 2646 Send failures 2648 Receive failures 2650 Solicit sent per second 2652 Solicit received per second 2654 Advertise sent per second 2656 Advertise received per second 2658 Request sent per second 2660 Request received per second 2662 Flood sent per second 2664 Flood received per second 2666 Inquire sent per second 2668 Inquire received per second 2670 Authority sent per second 2672 Authority received per second 2674 Ack sent per second 2676 Ack received per second 2678 Lookup sent per second 2680 Lookup received per second 2682 Unknown message type received 2584 Authorization Manager Applications 2586 Total number of scopes 2588 Number of Scopes loaded in memory 3434 Fax Service 3436 Total minutes sending and receiving 3438 Total pages 3440 Total faxes sent and received 3442 Total bytes 3444 Failed faxes transmissions 3446 Failed outgoing connections 3448 Minutes sending 3450 Pages sent 3452 Faxes sent 3454 Bytes sent 3456 Failed receptions 3458 Minutes receiving 3460 Received pages 3462 Received faxes 3464 Bytes received 2270 Microsoft Winsock BSP 2272 Dropped Datagrams/sec 2274 Dropped Datagrams 2276 Rejected Connections/sec 2278 Rejected Connections 4394 BitLocker 4396 Min Read Split Size 4398 Max Read Split Size 4400 Min Write Split Size 4402 Max Write Split Size 4404 Read Requests/sec 4406 Read Subrequests/sec 4408 Write Requests/sec 4410 Write Subrequests/sec 5332 Storage Spaces Virtual Disk 5334 Virtual Disk Active 5336 Virtual Disk Active Bytes 5338 Virtual Disk Missing 5340 Virtual Disk Missing Bytes 5342 Virtual Disk Stale 5344 Virtual Disk Stale Bytes 5346 Virtual Disk Need Reallocation 5348 Virtual Disk Need Reallocation Bytes 5350 Virtual Disk Need Regeneration 5352 Virtual Disk Need Regeneration Bytes 5354 Virtual Disk Regenerating 5356 Virtual Disk Regenerating Bytes 5358 Virtual Disk Pending Deletion 5360 Virtual Disk Pending Deletion Bytes 5362 Virtual Disk Total 5364 Virtual Disk Total Bytes 5406 Storage Spaces Write Cache 5408 Cache Writes/sec 5410 Cache Write Bytes/sec 5412 Avg. Cache Bytes/Write 5414 Cache Overwrites/sec 5416 Cache Overwrite Bytes/sec 5418 Avg. Cache Bytes/Overwrite 5420 Cache Evicts/sec 5422 Cache Evict Bytes/sec 5424 Avg. Cache Bytes/Evict 5426 Current Destage Queue Length 5428 Destage Operations/sec 5430 Avg. Destage sec/Operation 5432 Avg. Destage Queue Length 5434 Destage Optimized Operations/sec 5436 Destage Evicts/sec 5438 Avg. Destage Evicts/Operation 5440 Destage Evict Bytes/sec 5442 Avg. Destage Bytes/Evict 5444 Avg. Destage Evict Bytes/Operation 5446 Destage Transfers/sec 5448 Avg. Destage Transfers/Operation 5450 Avg. Destage Transfers/Evict 5452 Destage Transfer Bytes/sec 5454 Avg. Destage Bytes/Transfer 5456 Avg. Destage Transfer Bytes/Operation 5458 Bytes Cached 5460 Bytes Reserved 5462 Bytes Reclaimable 5464 Bytes Used 5466 Cache Size 5468 Cache Writes 5470 Cache Overwrites 5472 Cache Evicts 5474 Destage Operations 5476 Destage Evicts 5478 Destage Transfers 5366 Storage Spaces Tier 5368 Tier Reads/sec 5370 Avg. Tier sec/Read 5372 Avg. Tier Read Queue Length 5374 Tier Read Bytes/sec 5376 Avg. Tier Bytes/Read 5378 Tier Writes/sec 5380 Avg. Tier sec/Write 5382 Avg. Tier Write Queue Length 5384 Tier Write Bytes/sec 5386 Avg. Tier Bytes/Write 5388 Current Tier Queue Length 5390 Tier Transfers/sec 5392 Avg. Tier sec/Transfer 5394 Avg. Tier Queue Length 5396 Tier Transfer Bytes/sec 5398 Avg. Tier Bytes/Transfer 5400 Tier Reads 5402 Tier Writes 5404 Tier Transfers 5158 ReFS 5160 Bytes Cached 5162 Cache Size 5164 Cache Allocated 5166 Cache In Error 5168 Cache Allocation Unit Size 5170 Transactions Outstanding 5172 Max Transactions Outstanding 5174 Cache Lines Free 5176 Cache Lines In Error 5178 Cache Hits/sec 5180 Cache Misses/sec 5182 Cache Allocations/sec 5184 Cache Invalidations/sec 5186 Cache Populations/sec 5188 Cache Write Through Updates/sec 5190 Bytes Read from Cache/sec 5192 Bytes Read Missing Cache/sec 5194 Cache Invalidations in Bytes/sec 5196 Cache Populations Bytes/sec 5198 Cache Write Through Updates Bytes/sec 5200 Memory Used 5202 Cache Metadata Written Bytes/sec 5204 Speculative Bytes Read to Cache/sec 5206 Total Allocations/sec 5208 Data In Place Writes/sec 5210 Metadata Allocations Fast Tier/sec 5212 Metadata Allocations Slow Tier/sec 5214 Data Allocations Fast Tier/sec 5216 Data Allocations Slow Tier/sec 5218 Container Destages From Slow Tier/sec 5220 Container Destages From Fast Tier/sec 5222 Slow tier data destage criteria percentage 5224 Fast tier data destage criteria percentage 5226 Slow tier destage read latency (100 ns) 5230 Slow tier destage write latency (100 ns) 5234 Fast tier destage read latency (100 ns) 5238 Fast tier destage write latency (100 ns) 5242 Slow Tier Destaged Container Fill Ratio (%) 5246 Fast Tier Destaged Container Fill Ratio (%) 5250 Tree update latency (100 ns) 5254 Checkpoint latency (100 ns) 5258 Tree updates/sec 5260 Checkpoints/sec 5262 Log writes/sec 5264 Slow tier metadata destage criteria percentage 5266 Fast tier metadata destage criteria percentage 5268 Log fill percentage 5270 Trim latency (100 ns) 5274 Data Compactions/sec 5276 Compaction read latency (100 ns) 5280 Compaction write latency (100 ns) 3890 Hyper-V Virtual Machine Bus Pipes 3892 Reads/sec 3894 Writes/sec 3896 Bytes Read/sec 3898 Bytes Written/sec 4466 Teredo Relay 4468 In - Teredo Relay Total Packets: Success + Error 4470 In - Teredo Relay Success Packets: Total 4472 In - Teredo Relay Success Packets: Bubbles 4474 In - Teredo Relay Success Packets: Data Packets 4476 In - Teredo Relay Error Packets: Total 4478 In - Teredo Relay Error Packets: Header Error 4480 In - Teredo Relay Error Packets: Source Error 4482 In - Teredo Relay Error Packets: Destination Error 4484 Out - Teredo Relay Total Packets: Success + Error 4486 Out - Teredo Relay Success Packets 4488 Out - Teredo Relay Success Packets: Bubbles 4490 Out - Teredo Relay Success Packets: Data Packets 4492 Out - Teredo Relay Error Packets 4494 Out - Teredo Relay Error Packets: Header Error 4496 Out - Teredo Relay Error Packets: Source Error 4498 Out - Teredo Relay Error Packets: Destination Error 4500 In - Teredo Relay Total Packets: Success + Error / sec 4502 Out - Teredo Relay Total Packets: Success + Error / sec 4504 In - Teredo Relay Success Packets: Data Packets User Mode 4506 In - Teredo Relay Success Packets: Data Packets Kernel Mode 4508 Out - Teredo Relay Success Packets: Data Packets User Mode 4510 Out - Teredo Relay Success Packets: Data Packets Kernel Mode 4512 IPHTTPS Session 4514 Packets received on this session 4516 Packets sent on this session 4518 Bytes received on this session 4520 Bytes sent on this session 4522 Errors - Transmit errors on this session 4524 Errors - Receive errors on this session 4526 Duration - Duration of the session (Seconds) 4550 DNS64 Global 4552 AAAA queries - Successful 4554 AAAA queries - Failed 4556 IP6.ARPA queries - Matched 4558 Other queries - Successful 4560 Other queries - Failed 4562 AAAA - Synthesized records 4528 IPHTTPS Global 4530 In - Total bytes received 4532 Out - Total bytes sent 4534 Drops - Neighbor resolution timeouts 4536 Errors - Authentication Errors 4538 Out - Total bytes forwarded 4540 Errors - Transmit errors on the server 4542 Errors - Receive errors on the server 4544 In - Total packets received 4546 Out - Total packets sent 4548 Sessions - Total sessions 4436 Teredo Server 4438 In - Teredo Server Total Packets: Success + Error 4440 In - Teredo Server Success Packets: Total 4442 In - Teredo Server Success Packets: Bubbles 4444 In - Teredo Server Success Packets: Echo 4446 In - Teredo Server Success Packets: RS-Primary 4448 In - Teredo Server Success Packets: RS-Secondary 4450 In - Teredo Server Error Packets: Total 4452 In - Teredo Server Error Packets: Header Error 4454 In - Teredo Server Error Packets: Source Error 4456 In - Teredo Server Error Packets: Destination Error 4458 In - Teredo Server Error Packets: Authentication Error 4460 Out - Teredo Server: RA-Primary 4462 Out - Teredo Server: RA-Secondary 4464 In - Teredo Server Total Packets: Success + Error / sec 4412 Teredo Client 4414 In - Teredo Router Advertisement 4416 In - Teredo Bubble 4418 In - Teredo Data 4420 In - Teredo Invalid 4422 Out - Teredo Router Solicitation 4424 Out - Teredo Bubble 4426 Out - Teredo Data 4428 In - Teredo Data User Mode 4430 In - Teredo Data Kernel Mode 4432 Out - Teredo Data User Mode 4434 Out - Teredo Data Kernel Mode 3832 Hyper-V Dynamic Memory Integration Service 3834 Maximum Memory, Mbytes 4242 ServiceModelService 4.0.0.0 4244 Calls 4246 Calls Per Second 4248 Calls Outstanding 4250 Calls Failed 4252 Calls Failed Per Second 4254 Calls Faulted 4256 Calls Faulted Per Second 4258 Calls Duration 4260 Security Validation and Authentication Failures 4262 Security Validation and Authentication Failures Per Second 4264 Security Calls Not Authorized 4266 Security Calls Not Authorized Per Second 4268 Instances 4270 Instances Created Per Second 4272 Reliable Messaging Sessions Faulted 4274 Reliable Messaging Sessions Faulted Per Second 4276 Reliable Messaging Messages Dropped 4278 Reliable Messaging Messages Dropped Per Second 4280 Transactions Flowed 4282 Transactions Flowed Per Second 4284 Transacted Operations Committed 4286 Transacted Operations Committed Per Second 4288 Transacted Operations Aborted 4290 Transacted Operations Aborted Per Second 4292 Transacted Operations In Doubt 4294 Transacted Operations In Doubt Per Second 4296 Queued Poison Messages 4298 Queued Poison Messages Per Second 4300 Queued Messages Rejected 4302 Queued Messages Rejected Per Second 4304 Queued Messages Dropped 4306 Queued Messages Dropped Per Second 4308 Percent Of Max Concurrent Calls 4310 Percent Of Max Concurrent Instances 4312 Percent Of Max Concurrent Sessions 4314 CallDurationBase 4316 CallsPercentMaxConcurrentCallsBase 4318 InstancesPercentMaxConcurrentInstancesBase 4320 SessionsPercentMaxConcurrentSessionsBase 4362 ServiceModelOperation 4.0.0.0 4364 Calls 4366 Calls Per Second 4368 Calls Outstanding 4370 Calls Failed 4372 Call Failed Per Second 4374 Calls Faulted 4376 Calls Faulted Per Second 4378 Calls Duration 4380 Security Validation and Authentication Failures 4382 Security Validation and Authentication Failures Per Second 4384 Security Calls Not Authorized 4386 Security Calls Not Authorized Per Second 4388 Transactions Flowed 4390 Transactions Flowed Per Second 4392 CallsDurationBase 4322 ServiceModelEndpoint 4.0.0.0 4324 Calls 4326 Calls Per Second 4328 Calls Outstanding 4330 Calls Failed 4332 Calls Failed Per Second 4334 Calls Faulted 4336 Calls Faulted Per Second 4338 Calls Duration 4340 Security Validation and Authentication Failures 4342 Security Validation and Authentication Failures Per Second 4344 Security Calls Not Authorized 4346 Security Calls Not Authorized Per Second 4348 Reliable Messaging Sessions Faulted 4350 Reliable Messaging Sessions Faulted Per Second 4352 Reliable Messaging Messages Dropped 4354 Reliable Messaging Messages Dropped Per Second 4356 Transactions Flowed 4358 Transactions Flowed Per Second 4360 CallDurationBase 4564 Power Meter 4566 Power 4568 Power Budget 4570 Energy Meter 4572 Time 4574 Energy 4576 Power 1968 TCPIP Performance Diagnostics (Per-CPU) 1970 TCP current connections 1920 TCPIP Performance Diagnostics 1922 IPv4 NBLs indicated with low-resource flag 1924 IPv4 NBLs/sec indicated with low-resource flag 1926 IPv6 NBLs indicated with low-resource flag 1928 IPv6 NBLs/sec indicated with low-resource flag 1930 IPv4 NBLs indicated without prevalidation 1932 IPv4 NBLs/sec indicated without prevalidation 1934 IPv6 NBLs indicated without prevalidation 1936 IPv6 NBLs/sec indicated without prevalidation 1938 IPv4 NBLs treated as non-prevalidated 1940 IPv4 NBLs/sec treated as non-prevalidated 1942 IPv6 NBLs treated as non-prevalidated 1944 IPv6 NBLs/sec treated as non-prevalidated 1946 IPv4 outbound NBLs not processed via fast path 1948 IPv4 outbound NBLs/sec not processed via fast path 1950 IPv6 outbound NBLs not processed via fast path 1952 IPv6 outbound NBLs/sec not processed via fast path 1954 TCP inbound segments not processed via fast path 1956 TCP inbound segments/sec not processed via fast path 1958 TCP connect requests fallen off loopback fast path 1960 TCP connect requests/sec fallen off loopback fast path 1962 Denied connect or send requests in low-power mode 1964 TCP checksum errors 1966 TCP timeouts 1986 WinNAT UDP 1988 NumberOfSessions 1990 NumberOfBindings 1992 NumIntToExtTranslations 1994 NumExtToIntTranslations 1996 NumPacketsDropped 1998 NumSessionsTimedOut 2044 WinNAT Instance 2046 TCP Ports In Use 2048 TCP Ports Available 2050 UDP Ports In Use 2052 UDP Ports Available 1972 WinNAT TCP 1974 NumberOfSessions 1976 NumberOfBindings 1978 NumIntToExtTranslations 1980 NumExtToIntTranslations 1982 NumPacketsDropped 1984 NumSessionsTimedOut 2014 WinNAT 2016 Sessions/sec 2018 Current Session Count 2020 Packets/sec Internal to External 2022 Packets Internal to External 2024 Packets/sec External to Internal 2026 Packets External to Internal 2028 Dropped Packets/sec 2030 Dropped Packets 2032 Dropped ICMP error packets/sec 2034 Dropped ICMP error packets 2036 Inter-RoutingDomain Hairpinned Packets/sec 2038 Inter-RoutingDomain Hairpinned Packets 2040 Intra-RoutingDomain Hairpinned Packets/sec 2042 Intra-RoutingDomain Hairpinned Packets 2000 WinNAT ICMP 2002 NumberOfSessions 2004 NumberOfBindings 2006 NumIntToExtTranslations 2008 NumExtToIntTranslations 2010 NumPacketsDropped 2012 NumSessionsTimedOut 5524 HTTP Service Request Queues 5526 CurrentQueueSize 5528 MaxQueueItemAge 5530 ArrivalRate 5532 RejectionRate 5534 RejectedRequests 5536 CacheHitRate 5504 HTTP Service Url Groups 5506 BytesSentRate 5508 BytesReceivedRate 5510 BytesTransferredRate 5512 CurrentConnections 5514 MaxConnections 5516 ConnectionAttempts 5518 GetRequests 5520 HeadRequests 5522 AllRequests 5490 HTTP Service 5492 CurrentUrisCached 5494 TotalUrisCached 5496 UriCacheHits 5498 UriCacheMisses 5500 UriCacheFlushes 5502 TotalFlushedUris 3900 PowerShell Workflow 3902 # of failed workflow jobs 3904 # of failed workflow jobs/sec 3906 # of resumed workflow jobs 3908 # of resumed workflow jobs/sec 3910 # of running workflow jobs 3912 # of running workflow jobs / sec 3914 # of stopped workflow jobs 3916 # of stopped workflow jobs / sec 3918 # of succeeded workflow jobs 3920 # of succeeded workflow jobs/sec 3922 # of suspended workflow jobs 3924 # of suspended workflow jobs/sec 3926 # of terminated workflow jobs 3928 # of terminated workflow jobs / sec 3930 # of waiting workflow jobs 3932 Activity Host Manager: # of busy host processes 3934 Activity Host Manager: # of failed requests/sec 3936 Activity Host Manager: # of failed requests in queue 3938 Activity Host Manager: # of incoming requests/sec 3940 Activity Host Manager: # of pending requests in queue 3942 Activity Host Manager: # of created host processes 3944 Activity Host Manager: # of disposed host processes 3946 Activity Host Manager: host processes pool size 3948 PowerShell Remoting: # of pending requests in queue 3950 PowerShell Remoting: # of requests being serviced 3952 PowerShell Remoting: # of forced to wait requests in queue 3954 PowerShell Remoting: # of created connections 3956 PowerShell Remoting: # of disposed connections 3958 PowerShell Remoting: # of connections closed-reopened 3422 GPU Non Local Adapter Memory 3424 Non Local Usage 3398 GPU Process Memory 3400 Total Committed 3402 Local Usage 3404 Non Local Usage 3406 Dedicated Usage 3408 Shared Usage 3410 GPU Adapter Memory 3412 Total Committed 3414 Dedicated Usage 3416 Shared Usage 3392 GPU Engine 3394 Running Time 3396 Utilization Percentage 3418 GPU Local Adapter Memory 3420 Local Usage 8376 Windows Media Player Metadata 8378 Files Scanned/Minute 8382 Monitored Folder Updates/Second 8386 Groveler Service Routine Executions/Second 8390 Library Description Updates/Second 8394 Library Description Change Notifications/Second 8398 File Scanning Thread Prioirty 8400 Directory Change Queue Length 8402 Scanning State 8404 Dirty Directory Hit Count 8406 Timestamp Directory Hit Count 8408 AFTS Execution Time (ms) 8410 URL Classification Time (ms) 8412 Property Extraction Time (ms) 8414 Art Extraction Time (ms) 8416 Reorganize Time (ms) 8418 Commit Time (ms) 8420 Normalization Time (ms) 8422 RemoteFX Graphics 8424 Input Frames/Second 8426 Graphics Compression ratio 8428 Output Frames/Second 8430 Frames Skipped/Second - Insufficient Client Resources 8432 Frames Skipped/Second - Insufficient Network Resources 8434 Frames Skipped/Second - Insufficient Server Resources 8436 Frame Quality 8438 Average Encoding Time 8440 Source Frames/Second 8442 RemoteFX Network 8444 Base TCP RTT 8446 Current TCP RTT 8448 Current TCP Bandwidth 8450 Total Received Rate 8452 TCP Received Rate 8454 UDP Received Rate 8456 UDP Packets Received/sec 8458 Total Sent Rate 8460 TCP Sent Rate 8462 UDP Sent Rate 8464 UDP Packets Sent/sec 8466 Sent Rate P0 8468 Sent Rate P1 8470 Sent Rate P2 8472 Sent Rate P3 8474 Loss Rate 8476 Retransmission Rate 8478 FEC Rate 8482 Base UDP RTT 8484 Current UDP RTT 8486 Current UDP Bandwidth 8488 Total Sent Bytes 8490 Total Received Bytes 2054 SMB Server Shares 2056 Received Bytes/sec 2058 Requests/sec 2060 Tree Connect Count 2062 Current Open File Count 2064 Sent Bytes/sec 2066 Transferred Bytes/sec 2068 Current Pending Requests 2070 Avg. sec/Request 2074 Write Requests/sec 2076 Avg. sec/Write 2080 Write Bytes/sec 2082 Read Requests/sec 2084 Avg. sec/Read 2088 Read Bytes/sec 2090 Total File Open Count 2092 Files Opened/sec 2094 Current Durable Open File Count 2096 Total Durable Handle Reopen Count 2098 Total Failed Durable Handle Reopen Count 2100 % Resilient Handles 2104 Total Resilient Handle Reopen Count 2106 Total Failed Resilient Handle Reopen Count 2108 % Persistent Handles 2112 Total Persistent Handle Reopen Count 2114 Total Failed Persistent Handle Reopen Count 2116 Metadata Requests/sec 2118 Avg. sec/Data Request 2122 Avg. Data Bytes/Request 2126 Avg. Bytes/Read 2130 Avg. Bytes/Write 2134 Avg. Read Queue Length 2136 Avg. Write Queue Length 2138 Avg. Data Queue Length 2140 Data Bytes/sec 2142 Data Requests/sec 2144 Current Data Queue Length 2146 Write Requests transmitted via SMB Direct/sec 2148 Write Bytes transmitted via SMB Direct/sec 2150 Read Requests transmitted via SMB Direct/sec 2152 Read Bytes transmitted via SMB Direct/sec 2154 Current Bypass Open File Count 2156 Write Requests transmitted via BypassCSV/sec 2158 Read Requests transmitted via BypassCSV/sec 2160 Read Bytes transmitted ByPassCSV/sec 2162 Write Bytes transmitted ByPassCSV/sec 2164 SMB Server Sessions 2166 Received Bytes/sec 2168 Requests/sec 2170 Tree Connect Count 2172 Current Open File Count 2174 Sent Bytes/sec 2176 Transferred Bytes/sec 2178 Current Pending Requests 2180 Avg. sec/Request 2184 Write Requests/sec 2186 Avg. sec/Write 2190 Write Bytes/sec 2192 Read Requests/sec 2194 Avg. sec/Read 2198 Read Bytes/sec 2200 Total File Open Count 2202 Files Opened/sec 2204 Current Durable Open File Count 2206 Total Durable Handle Reopen Count 2208 Total Failed Durable Handle Reopen Count 2210 % Resilient Handles 2214 Total Resilient Handle Reopen Count 2216 Total Failed Resilient Handle Reopen Count 2218 % Persistent Handles 2222 Total Persistent Handle Reopen Count 2224 Total Failed Persistent Handle Reopen Count 2226 Metadata Requests/sec 2228 Avg. sec/Data Request 2232 Avg. Data Bytes/Request 2236 Avg. Bytes/Read 2240 Avg. Bytes/Write 2244 Avg. Read Queue Length 2246 Avg. Write Queue Length 2248 Avg. Data Queue Length 2250 Data Bytes/sec 2252 Data Requests/sec 2254 Current Data Queue Length 2256 SMB Server 2258 Read Bytes/sec 2260 Read Requests/sec 2262 Write Bytes/sec 2264 Write Requests/sec 2266 Send Bytes/sec 2268 Receive Bytes/sec 3544 Netlogon 3546 Semaphore Waiters 3548 Semaphore Holders 3550 Semaphore Acquires 3552 Semaphore Timeouts 3554 Average Semaphore Hold Time 3556 Semaphore Hold Time Base 3558 Last Authentication Time 3560 Authentication base time 2590 XHCI Interrupter 2592 Interrupts/sec 2594 DPCs/sec 2596 Events processed/DPC 2598 DPC count 2600 EventRingFullCount 2602 DpcRequeueCount 2614 XHCI TransferRing 2616 Transfers/sec 2618 Failed Transfer Count 2620 Bytes/Sec 2622 Isoch TD/sec 2624 Isoch TD Failures/sec 2626 Missed Service Error Count 2628 Underrun Overrun count 2604 XHCI CommonBuffer 2606 PagesTotal 2608 PagesInUse 2610 AllocationCount 2612 FreeCount 3836 Distributed Routing Table 3838 Registrations 3840 Searches 3842 Cache Entries 3844 Average Bytes/second Sent 3846 Average Bytes/second Received 3848 Estimated cloud size 3850 Stale Cache Entries 3852 Send Failures 3854 Receive Failures 3856 Solicit Messages Sent/second 3858 Solicit Messages Received/second 3860 Advertise Messages Sent/second 3862 Advertise Messages Received/second 3864 Request Messages Sent/second 3866 Request Messages Received/second 3868 Flood Messages Sent/second 3870 Flood Messages Received/second 3872 Inquire Messages Sent/second 3874 Inquire Messages Received/second 3876 Authority Sent/second 3878 Authority Messages Received/second 3880 Ack Messages Sent/second 3882 Ack Messages Received/second 3884 Lookup Messages Sent/second 3886 Lookup Messages Received/second 3888 Unrecognized Messages Received 3756 PacketDirect Receive Filters 3758 Packets Matched 3760 Packets Matched/sec 3762 Bytes Matched 3764 Bytes Matched/sec 3732 PacketDirect Transmit Counters 3734 Packets Transmitted 3736 Packets Transmitted/sec 3738 Bytes Transmitted 3740 Bytes Transmitted/sec 3720 Physical Network Interface Card Activity 3722 Device Power State 3724 % Time Suspended (Instantaneous) 3726 % Time Suspended (Lifetime) 3728 Low Power Transitions (Lifetime) 3618 Per Processor Network Interface Card Activity 3620 DPCs Queued/sec 3622 Interrupts/sec 3624 Receive Indications/sec 3626 Return Packet Calls/sec 3628 Passive Return Packet Calls/sec 3630 Received Packets/sec 3632 Returned Packets/sec 3634 Passive Returned Packets/sec 3636 DPCs Queued on Other CPUs/sec 3638 Send Request Calls/sec 3640 Passive Send Request Calls/sec 3642 Send Complete Calls/sec 3644 Sent Packets/sec 3646 Passive Sent Packets/sec 3648 Sent Complete Packets/sec 3650 Build Scatter Gather List Calls/sec 3652 RSS Indirection Table Change Calls/sec 3654 Low Resource Receive Indications/sec 3656 Low Resource Received Packets/sec 3658 Tcp Offload Receive Indications/sec 3660 Tcp Offload Send Request Calls/sec 3662 Tcp Offload Receive bytes/sec 3664 Tcp Offload Send bytes/sec 3666 DPCs Deferred/sec 3668 Packets Coalesced/sec 3670 Per Processor Network Activity Cycles 3672 Interrupt DPC Cycles/sec 3674 Interrupt Cycles/sec 3676 NDIS Receive Indication Cycles/sec 3678 Stack Receive Indication Cycles/sec 3680 NDIS Return Packet Cycles/sec 3682 Miniport Return Packet Cycles/sec 3684 NDIS Send Cycles/sec 3686 Miniport Send Cycles/sec 3688 NDIS Send Complete Cycles/sec 3690 Build Scatter Gather Cycles/sec 3692 Miniport RSS Indirection Table Change Cycles 3694 Stack Send Complete Cycles/sec 3696 Interrupt DPC Latency Cycles/sec 3794 PacketDirect Queue Depth 3796 Average Queue Depth 3798 % Average Queue Utilization 3742 PacketDirect Receive Counters 3744 Packets Received 3746 Packets Received/sec 3748 Bytes Received 3750 Bytes Received/sec 3752 Packets Dropped 3754 Packets Dropped/sec 3698 RDMA Activity 3700 RDMA Initiated Connections 3702 RDMA Accepted Connections 3704 RDMA Failed Connection Attempts 3706 RDMA Connection Errors 3708 RDMA Active Connections 3710 RDMA Completion Queue Errors 3712 RDMA Inbound Bytes/sec 3714 RDMA Outbound Bytes/sec 3716 RDMA Inbound Frames/sec 3718 RDMA Outbound Frames/sec 3766 PacketDirect EC Utilization 3768 Processor Number 3770 Total Iterations 3772 Iterations/sec 3774 Total Busy Wait Iterations 3776 Busy Wait Iterations/sec 3780 % Busy Wait Iterations 3784 % Idle Time 3786 % Busy Waiting Time 3788 % Processing Time 3790 TX Queue Count 3792 RX Queue Count 2568 FileSystem Disk Activity 2570 FileSystem Bytes Read 2572 FileSystem Bytes Written 2470 Event Tracing for Windows Session 2472 Buffer Memory Usage -- Paged Pool 2474 Buffer Memory Usage -- Non-Paged Pool 2476 Events Logged per sec 2478 Events Lost 2480 Number of Real-Time Consumers 2302 Processor Information 2304 % Processor Time 2306 % User Time 2308 % Privileged Time 2310 Interrupts/sec 2312 % DPC Time 2314 % Interrupt Time 2316 DPCs Queued/sec 2318 DPC Rate 2320 % Idle Time 2322 % C1 Time 2324 % C2 Time 2326 % C3 Time 2328 C1 Transitions/sec 2330 C2 Transitions/sec 2332 C3 Transitions/sec 2334 % Priority Time 2336 Parking Status 2338 Processor Frequency 2340 % of Maximum Frequency 2342 Processor State Flags 2344 Clock Interrupts/sec 2346 Average Idle Time 2350 Idle Break Events/sec 2352 % Processor Performance 2356 % Processor Utility 2360 % Privileged Utility 2364 % Performance Limit 2366 Performance Limit Flags 2574 Thermal Zone Information 2576 Temperature 2578 % Passive Limit 2580 Throttle Reasons 2582 High Precision Temperature 2456 Event Tracing for Windows 2458 Total Number of Distinct Enabled Providers 2460 Total Number of Distinct Pre-Enabled Providers 2462 Total Number of Distinct Disabled Providers 2464 Total Number of Active Sessions 2466 Total Memory Usage --- Paged Pool 2468 Total Memory Usage --- Non-Paged Pool 2370 Synchronization 2372 Spinlock Acquires/sec 2374 Spinlock Contentions/sec 2376 Spinlock Spins/sec 2378 IPI Send Broadcast Requests/sec 2380 IPI Send Routine Requests/sec 2382 IPI Send Software Interrupts/sec 2384 Exec. Resource Total Initialize/sec 2386 Exec. Resource Total Re-Initialize/sec 2388 Exec. Resource Total Delete/sec 2390 Exec. Resource Total Acquires/sec 2392 Exec. Resource Total Contentions/sec 2394 Exec. Resource Total Exclusive Releases/sec 2396 Exec. Resource Total Shared Releases/sec 2398 Exec. Resource Total Conv. Exclusive To Shared/sec 2400 Exec. Resource Attempts AcqExclLite/sec 2402 Exec. Resource Acquires AcqExclLite/sec 2404 Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 2406 Exec. Resource Contention AcqExclLite/sec 2408 Exec. Resource no-Waits AcqExclLite/sec 2410 Exec. Resource Attempts AcqShrdLite/sec 2412 Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 2414 Exec. Resource Acquires AcqShrdLite/sec 2416 Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 2418 Exec. Resource Contention AcqShrdLite/sec 2420 Exec. Resource no-Waits AcqShrdLite/sec 2422 Exec. Resource Attempts AcqShrdStarveExcl/sec 2424 Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 2426 Exec. Resource Acquires AcqShrdStarveExcl/sec 2428 Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 2430 Exec. Resource Contention AcqShrdStarveExcl/sec 2432 Exec. Resource no-Waits AcqShrdStarveExcl/sec 2434 Exec. Resource Attempts AcqShrdWaitForExcl/sec 2436 Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 2438 Exec. Resource Acquires AcqShrdWaitForExcl/sec 2440 Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 2442 Exec. Resource Contention AcqShrdWaitForExcl/sec 2444 Exec. Resource no-Waits AcqShrdWaitForExcl/sec 2446 Exec. Resource Set Owner Pointer Exclusive/sec 2448 Exec. Resource Set Owner Pointer Shared (New Owner)/sec 2450 Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 2452 Exec. Resource Boost Excl. Owner/sec 2454 Exec. Resource Boost Shared Owners/sec 2482 SynchronizationNuma 2484 Spinlock Acquires/sec 2486 Spinlock Contentions/sec 2488 Spinlock Spins/sec 2490 IPI Send Broadcast Requests/sec 2492 IPI Send Routine Requests/sec 2494 IPI Send Software Interrupts/sec 2496 Exec. Resource Total Initialize/sec 2498 Exec. Resource Total Re-Initialize/sec 2500 Exec. Resource Total Delete/sec 2502 Exec. Resource Total Acquires/sec 2504 Exec. Resource Total Contentions/sec 2506 Exec. Resource Total Exclusive Releases/sec 2508 Exec. Resource Total Shared Releases/sec 2510 Exec. Resource Total Conv. Exclusive To Shared/sec 2512 Exec. Resource Attempts AcqExclLite/sec 2514 Exec. Resource Acquires AcqExclLite/sec 2516 Exec. Resource Recursive Excl. Acquires AcqExclLite/sec 2518 Exec. Resource Contention AcqExclLite/sec 2520 Exec. Resource no-Waits AcqExclLite/sec 2522 Exec. Resource Attempts AcqShrdLite/sec 2524 Exec. Resource Recursive Excl. Acquires AcqShrdLite/sec 2526 Exec. Resource Acquires AcqShrdLite/sec 2528 Exec. Resource Recursive Sh. Acquires AcqShrdLite/sec 2530 Exec. Resource Contention AcqShrdLite/sec 2532 Exec. Resource no-Waits AcqShrdLite/sec 2534 Exec. Resource Attempts AcqShrdStarveExcl/sec 2536 Exec. Resource Recursive Excl. Acquires AcqShrdStarveExcl/sec 2538 Exec. Resource Acquires AcqShrdStarveExcl/sec 2540 Exec. Resource Recursive Sh. Acquires AcqShrdStarveExcl/sec 2542 Exec. Resource Contention AcqShrdStarveExcl/sec 2544 Exec. Resource no-Waits AcqShrdStarveExcl/sec 2546 Exec. Resource Attempts AcqShrdWaitForExcl/sec 2548 Exec. Resource Recursive Excl. Acquires AcqShrdWaitForExcl/sec 2550 Exec. Resource Acquires AcqShrdWaitForExcl/sec 2552 Exec. Resource Recursive Sh. Acquires AcqShrdWaitForExcl/sec 2554 Exec. Resource Contention AcqShrdWaitForExcl/sec 2556 Exec. Resource no-Waits AcqShrdWaitForExcl/sec 2558 Exec. Resource Set Owner Pointer Exclusive/sec 2560 Exec. Resource Set Owner Pointer Shared (New Owner)/sec 2562 Exec. Resource Set Owner Pointer Shared (Existing Owner)/sec 2564 Exec. Resource Boost Excl. Owner/sec 2566 Exec. Resource Boost Shared Owners/sec 2288 Windows Time Service 2290 Computed Time Offset 2292 Clock Frequency Adjustment 2294 NTP Roundtrip Delay 2296 NTP Client Time Source Count 2298 NTP Server Incoming Requests 2300 NTP Server Outgoing Responses 5480 Hyper-V Virtual Machine Bus Provider Pipes 5482 Reads/sec 5484 Writes/sec 5486 Bytes Read/sec 5488 Bytes Written/sec 1862 SMB Client Shares 1864 Read Bytes/sec 1866 Write Bytes/sec 1868 Read Requests/sec 1870 Write Requests/sec 1872 Avg. Bytes/Read 1876 Avg. Bytes/Write 1880 Avg. sec/Read 1884 Avg. sec/Write 1888 Data Bytes/sec 1890 Data Requests/sec 1892 Avg. Data Bytes/Request 1896 Avg. sec/Data Request 1900 Current Data Queue Length 1902 Avg. Read Queue Length 1904 Avg. Write Queue Length 1906 Avg. Data Queue Length 1908 Metadata Requests/sec 1910 Credit Stalls/sec 1912 Read Bytes transmitted via SMB Direct/sec 1914 Write Bytes transmitted via SMB Direct/sec 1916 Read Requests transmitted via SMB Direct/sec 1918 Write Requests transmitted via SMB Direct/sec 1848 Network QoS Policy 1850 Packets transmitted 1852 Packets transmitted/sec 1854 Bytes transmitted 1856 Bytes transmitted/sec 1858 Packets dropped 1860 Packets dropped/sec 3602 WSMan Quota Statistics 3604 Total Requests/Second 3606 User Quota Violations/Second 3608 System Quota Violations/Second 3610 Active Shells 3612 Active Operations 3614 Active Users 3616 Process ID 4580 RAS 4582 Total Clients 4584 Max Clients 4586 Failed Authentications 4588 Bytes Received By Disconnected Clients 4590 Bytes Transmitted By Disconnected Clients " [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CMF\SqmData] "AvgFileCount"="280" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CMF\SqmData] "AvgCountDiff"="0" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\aswVmm\Parameters] "OtherVMMs"="avgvmm aswvmm" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\TuneUp\TuneUp.UtilitiesSvc] "EventMessageFile"="C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe" [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiRSAlert] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiScanFinished] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiScanFinishedThreatFound] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiScanStarted] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiUpdEnd] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiUpdEndFail] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiUpdStart] [HKEY_USERS\.DEFAULT\AppEvents\EventLabels\avguiWSAlert] [HKEY_USERS\.DEFAULT\AppEvents\Schemes\Apps\avgui] [HKEY_USERS\.DEFAULT\AppEvents\Schemes\Apps\avgui] ""="AVG" [HKEY_USERS\.DEFAULT\Software\AVG] [HKEY_USERS\.DEFAULT\Software\Avg Secure Update] [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zSD780.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000090C52A00B4692B0001000000000000000000000A002100000261329FFFBAD001000000800000000002000000280000000000000080080000000000000000000000000000000000007EFF0000000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS7968.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000090732A0041CF2A0001000000000000000000000A002100000261329FFFBAD00100000080000000000200000028000000000000008008000000000000000000000000000000000000E6F13502000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS405A.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000090732A0041CF2A0001000000000000000000000A002100000261329FFFBAD00100000080000000000200000028000000000000008008000000000000000000000000000000000000D8120100000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zSBCB6.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000090672A0096942A0001000000000000000000000A002100000261329FFFBAD00100000080000000000200000028000000000000008008000000000000000000000000000000000000C52B1000000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS35DA.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000090A92A0088E82A0001000000000000000000000A002100000261329FFFBAD00100000080000000000200000028000000000000008008000000000000000000000000000000000000A5B32D00000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS4F99.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000048A22B0061922C0001000000000000000000000A0021000019B4C529E312D101000000800000000002000000280000000000000080080000000000000000000000000000000000000E5E0000000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS2624.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000048701C0042371D0001000000000000000000000A0021000033504C2B57DFD1010000008000000000020000002800000000000000800800000000000000000000000000000000000079060000000000000100000001000000" [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Windows\Temp\7zS92AC.tmp\AVG-Secure-Search-Update.exe"="0x534143500100000000000000070000002800000048D03400BE3F350001000000000000000000000A0021000033504C2B57DFD101000000800000000002000000280000000000000080080000000000000000000000000000000000005F050000000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Adobe\Acrobat Reader\DC\AVGeneral] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Avg] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Avg\Avgdiag] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG SafePrice] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Avg Secure Update] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG Web TuneUp] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG Web TuneUp] "InstallStats"="http://wtustats.avg.com/services/i.asmx/install?ClientID={BCDF7EB6-C82E-4AB6-B0C9-82131B402F8D}&MachineID=bac8fa17ae2547cca17af15340543d22-81184d97080148554fc43f016ef5cd33a0d7396e&DistributionSource=AVG&cmpid=0116pit&Profile=fr&Version=4.2.5.441&pid=wtu&sg=&Language=nl&InstallDate=2016-02-03 10:05:23&AdditionalInfoXML=false&hpIE=true&dspIE=true&ntIE=unavailable&hpFF=false&dspFF=false&ntFF=false&hpCH=true&dspCH=true&ntCH=true&hpIEresult=false&dspIEresult=unknown&ntIEresult=false&hpFFresult=unknown&dspFFresult=unknown&ntFFresult=unknown&hpCHresult=false&dspCHresult=false&ntCHresult=false" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG Web TuneUp] "cache_file_0"="C:\Users\Gebruiker\AppData\Local\AVG Web TuneUp\cache\7616f06363afe608__exp__04-05-2017 15-43-07" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG Web TuneUp] "CurrentHomepage"="https://mysearch.avg.com/?cid={BCDF7EB6-C82E-4AB6-B0C9-82131B402F8D}&mid=bac8fa17ae2547cca17af15340543d22-81184d97080148554fc43f016ef5cd33a0d7396e&lang=nl&ds=AVG&coid=avgtbavg&cmpid=0116pit&pr=fr&d=2016-02-03 10:05:23&v=4.3.7.452&pid=wtu&sg=&sap=hp" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\AVG Web TuneUp] "CurrentSearchProvider"="https://mysearch.avg.com/search?cid={BCDF7EB6-C82E-4AB6-B0C9-82131B402F8D}&mid=bac8fa17ae2547cca17af15340543d22-81184d97080148554fc43f016ef5cd33a0d7396e&lang=nl&ds=AVG&coid=avgtbavg&cmpid=0116pit&pr=fr&d=2016-02-03 10:05:23&v=4.3.7.452&pid=wtu&sg=&sap=dsp&q={searchTerms}" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e207a481_0] ""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0282&subsys_10250835&rev_1000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume4\Program Files (x86)\AVG\Av\avgcomdlga.exe%b{00000000-0000-0000-0000-000000000000}" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Office\14.0\Word\File MRU] "Item 2"="[F00000000][T01D3FC3DA20EF450][O00000000]*C:\Users\Gebruiker\Desktop\pop up met AVG recovery.docx" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-4064078117-538652333-2642387017-2477701237-3887694816-3370591880-4054822867\AcerExplorer.AppXwmr48h6avgeayjp1sxvt5ky1rj6fba3p.mca] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{BBB20EA1-ACFC-44AB-A6CA-634F73D7B5B4}\RecentItems\{C38C0232-4B89-4C4A-969B-7B88654B487F}] "Path"="C:\Users\Gebruiker\Desktop\pop up met AVG recovery.docx" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{BBB20EA1-ACFC-44AB-A6CA-634F73D7B5B4}\RecentItems\{C38C0232-4B89-4C4A-969B-7B88654B487F}] "DisplayName"="pop up met AVG recovery" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Users\Gebruiker\Downloads\avg_isc_stb_all_2015_ltst_205.exe"="0x534143500100000000000000070000002800000000B14D00B3A14E0001000000000000000000000A002100000261329FFFBAD00100000000000000000200000028000000000000000000004000000000000000000000000000000000152B0700000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\Setup\avgsetupwrkx.exe"="0x5341435001000000000000000700000028000000A88722008827230001000000000000000000000A002100000261329FFFBAD00100000000000000000200000028000000000000000000004000000000000000000000000000000000AF630600000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Users\Gebruiker\Downloads\AVG_PCTuneUp_878.exe"="0x5341435001000000000000000700000028000000182C2C003FD32C0001000000000000000000000A002100000261329FFFBAD00100000000000000000200000028000000000000000000000000000000000000000000000000000000E4C28000000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\AVG PC TuneUp\PowerModeManager.exe"="0x5341435001000000000000000700000028000000A8EB0600BB3C070001000000000000000000000A002100000261329FFFBAD00100000000000000000200000028000000000000000000000000000000000000000000000000000000AEA50500000000000400000004000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\Av\avgcfgex.exe"="0x5341435001000000000000000700000028000000A8F70500E9B0060001000000000000000000000A712200000261329FFFBAD00100000000000000000200000028000000000000000000004000000000000000000000000000000000E149F200000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\Av\avgui.exe"="0x5341435001000000000000000700000028000000105F66007FA6660001000000000000000000000A7322000059193B14E312D10100000000000000000200000028000000000000000000000000000000000000000000000000000000FBAEA500000000000800000008000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\AVG PC TuneUp\RescueCenter.exe"="0x534143500100000000000000070000002800000098F503001F07040001000000000000000000000A0021000019B4C529E312D1010000000000000000050000001000000000000000000000000000000000000000020000002800000000000000000000000000000000000000000000000000000099320000000000000300000003000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\Framework\Common\avguix.exe"="0x534143500100000000000000070000002800000010271600EC8D160001000000000000000000000A0021000019B4C529E312D10100000000000000000200000028000000000000000000000000000000000000000000000000000000D2040000000000000300000003000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG\Setup\avgsetupx.exe"="0x534143500100000000000000070000002800000010DD37007926380001000000000000000000000A0021000033504C2B57DFD1010000000000000000020000002800000000000000000000400000000000000000000000000000000098BF0300000000000100000001000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store] "C:\Program Files (x86)\AVG Web TuneUp\Uninstall.exe"="0x534143500100000000000000070000002800000048EA2100D1C4220003000000000000000000000A00210000DB80FDAC2839D30100000000000000000500000010000000000000000000000000000000000000000200000050000000000000000000004000000000000000000000000000000000BC75000000000000090000000900000000000000000000000000000000000000000000000000000029350000000000000300000000000000" [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\AcerIncorporated.AcerExplorer_2.0.3007.0_x86__48frkmn4z8aw4\ActivatableClassId\AcerExplorer.AppXwmr48h6avgeayjp1sxvt5ky1rj6fba3p.mca] [HKEY_USERS\S-1-5-21-283907084-4060667932-1121095935-1001\Software\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\Avg] ====== Eind van Zoeken ======