INFO: Dieses Forum nutzt Cookies...
Cookies sind für den Betrieb des Forums unverzichtbar. Mit der Nutzung des Forums erklärst Du dich damit einverstanden, dass wir Cookies verwenden.

Es wird in jedem Fall ein Cookie gesetzt um diesen Hinweis nicht mehr zu erhalten. Desweiteren setzen wir Google Adsense und Google Analytics ein.


Antwort schreiben 

Dieses Thema hat akzeptierte Lösungen:

Labview verwendet 25% Rechenzeit und ist tot



Wenn dein Problem oder deine Frage geklärt worden ist, markiere den Beitrag als "Lösung",
indem du auf den "Lösung" Button rechts unter dem entsprechenden Beitrag klickst. Vielen Dank!

23.03.2014, 12:20
Beitrag #11

gottfried Offline
LVF-Guru
*****


Beiträge: 1.735
Registriert seit: Mar 2007

2019
2004
EN

20**
Oesterreich
RE: Labview verwendet 25% Rechenzeit und ist tot
Hallo,

also im Hirarchie-Fenster ist kein VI als laufend gezeichnet (->)
FRAGE: was bedeutet es wenn die Verbindunslinien (Aufruf) hellblauen sind? Nix im Help!

zu Rolfk: das ist die Maschine auf der ich Lv10, lv11_img, lv12_img, lv12_img/64 und lv13_img/64 habe.

Kann ich mit dem Resourcenmonitor (gefilter LabView) etwas sehen?

Wenn eine Installation schräg were, dann würde der Effekt nicht bie den verschiedenen (ausprobierten) Versionen ebenfalls bestehen.

Gottfried

PS.: hier was so in der CPU sicht tut? Das Programm sollte Vision Aktivitäten ausführen, AVI/Xvid Analyse TIF & JPG schreiben / lesen etc.

Abbild PID Typ Handlename
LabVIEW.exe 4044 ALPC Port \RPC Control\OLE4EFAD85EF8EA40C08EC2E0B50963
LabVIEW.exe 4044 Desktop \Default
LabVIEW.exe 4044 Directory \Sessions\1\BaseNamedObjects
LabVIEW.exe 4044 Directory \KnownDlls
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\DINPUTWINMM
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\OleDfRootEB73E7C336192D75
LabVIEW.exe 4044 Event \BaseNamedObjects\TermSrvReadyEvent
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\Pause Event
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\Stop Event
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\Queue Updated Event
LabVIEW.exe 4044 Event \BaseNamedObjects\NI IO Trace Command Ack Event
LabVIEW.exe 4044 Event \BaseNamedObjects\NI IO Trace Command Reader Event
LabVIEW.exe 4044 Event \BaseNamedObjects\NI IO Trace Write Command or Log Event
LabVIEW.exe 4044 Event \BaseNamedObjects\NI IO Trace Shared Log Memory Reader
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\OleDfRoot5670E2118AB0B82D
LabVIEW.exe 4044 Event \KernelObjects\MaximumCommitCondition
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\TeamViewerHooks_Command_x64
LabVIEW.exe 4044 Event \Sessions\1\BaseNamedObjects\TeamViewerHooks_Command_w32
LabVIEW.exe 4044 File C:\Windows\Fonts\cour.ttf
LabVIEW.exe 4044 File C:\Users\gfr\Documents\Projekte-Text\WinterSteiger
LabVIEW.exe 4044 File C:\Windows\Fonts\verdanaz.ttf
LabVIEW.exe 4044 File C:\Windows\Fonts\verdanai.ttf
LabVIEW.exe 4044 File C:\Windows\Fonts\verdanab.ttf
LabVIEW.exe 4044 File C:\Windows\Fonts\verdana.ttf
LabVIEW.exe 4044 File C:\Windows\System32\ieframe.dll
LabVIEW.exe 4044 File \Device\KsecDD
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Temp\~DF53CDD1DB62E0E86C.TMP
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\help\lvdialog.chm
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Temp\~DFE113DEF800ECFFFA.TMP
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
LabVIEW.exe 4044 File C:\Windows\System32\de-DE\NetworkItemFactory.dll.mui
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Windows\System32\de-DE\FirewallAPI.dll.mui
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\System32\de-DE\hhctrl.ocx.mui
LabVIEW.exe 4044 File C:\Windows\System32\de-DE\FunDisc.dll.mui
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\help\lvhelp.chm
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File \Device\NamedPipe\NIERCrashServices\c760fed2-c59d-4187-ad3d-7fe6c366a151
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvstring.rsc
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Trace Logs\LabVIEW_trace.log
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvstring.rsc
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\Framework\Providers\lvdesktop.rsc
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_044aad0bab1eb146
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_044aad0bab1eb146
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\platform\memory\sharedMemoryFiles\f9dd5dc7-1077-4a42-b426-c14f13286943
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\platform\memory\sharedMemoryFiles\pimmPublicFloatingSharedHeap
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\platform\memory\sharedMemoryFiles\pimmInternalFloatingSharedHeap
LabVIEW.exe 4044 File \Device\NIPALK
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\platform\memory\NISSPALSharedDataSegment
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_044aad0bab1eb146
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_044aad0bab1eb146
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\VIObjCache\12.0.0r4\objFileDB.vidb
LabVIEW.exe 4044 File C:\Users\gfr\Documents\LabVIEW Data\VIObjCache\12.0.0r4\objFileDB.vidb
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_88e41e092fab0294
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\NI IO Trace Shared Command Memory.tmp
LabVIEW.exe 4044 File C:\ProgramData\National Instruments\Shared Memory\NI IO Trace Shared Memory.tmp
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvserver.rsc
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\tdtable.tdr
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Temp\lvtl1125415364.rsc
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Temp\{7FB77006-F3BC-4A4D-B1ED-4942802F307F}
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\Fonts\StaticCache.dat
LabVIEW.exe 4044 File \Device\Nsi
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_01c9581e60cbee58
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_044aad0bab1eb146
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\labview.rsc
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvicon.rsc
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvobject.rsc
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvstring.rsc
LabVIEW.exe 4044 File C:\Program Files\National Instruments\LabVIEW 2012\resource\lvdialog.rsc
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File \Device\Afd
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Users\gfr\AppData\Local\Temp\LabVIEW_64_12.0.1f5_gfr_cur.txt
LabVIEW.exe 4044 File C:\Windows\System32\de-DE\KernelBase.dll.mui
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File \Device\NamedPipe\NIERCrashServices\1d17a716-be61-4037-922b-6a378d1d5978
LabVIEW.exe 4044 File \Device\KsecDD
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_2b25b14c71ebf230
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac
LabVIEW.exe 4044 File C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\FTP
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Internet Explorer\Main
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\text/xml
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DRIVERS32
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\application/octet-stream
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Classes\.js
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Wow6432Node
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Internet Explorer
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Policies
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Policies
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1734\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1758\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1734\Shell
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\112\Shell\Inherit
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1734\Shell
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1734\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1758\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1758\Shell
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\112\Shell\Inherit
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1758\Shell
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetworkProvider\HwOrder
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows NT\CurrentVersion
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{3214FAB5-9757-4298-BB61-92A9DEAA44FF}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{905E63B6-C1BF-494E-B29C-65B732D3D21A}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{B6EBFB86-6907-413C-9AF7-4FC2ABF07CC5}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{ED4824AF-DCE4-45A8-81E2-FC7965083634}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{56784854-C6CB-462B-8169-88E350ACB882}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\USER
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Ca​talog5
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Cat​alog9
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000\Software\Microsoft\Windows\CurrentVersion\Explorer
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FolderDescr​iptions\{FDD39AD0-238F-46AF-ADB4-6C85480369C7}\PropertyBag
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000_CLASSES
LabVIEW.exe 4044 Key \REGISTRY\USER\S-1-5-21-3120621095-3415199252-2674074013-1000
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER
LabVIEW.exe 4044 Key \REGISTRY\MACHINE
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Sorting\Versions
LabVIEW.exe 4044 Key \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\MidiMapper_modLongMessage_RefCnt
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\ZonesCacheCounterMutex
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\ZonesLockedCacheCounterMutex
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\!IECompat!Mutex
LabVIEW.exe 4044 Mutant \BaseNamedObjects\20140323_120559-LabVIEW-00000FCC.log
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\__DDrawExclMode__
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\__DDrawCheckExclMode__
LabVIEW.exe 4044 Mutant \BaseNamedObjects\pimmSharedMemoryManagerMutex
LabVIEW.exe 4044 Mutant \BaseNamedObjects\pimmBlockHeaderStackMutex
LabVIEW.exe 4044 Mutant \BaseNamedObjects\PALLibLoadKernelData
LabVIEW.exe 4044 Mutant \BaseNamedObjects\NIPALInitClnMutex
LabVIEW.exe 4044 Mutant \BaseNamedObjects\NI IO Trace Command Memory Mutex
LabVIEW.exe 4044 Mutant \BaseNamedObjects\NI IO Trace Initialization and Termination
LabVIEW.exe 4044 Mutant \BaseNamedObjects\LogosLicenseMutex100
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\DBWinMutex
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_Mutex5
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_Mutex2
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_Mutex1
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_Mutex4
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_Mutex3
LabVIEW.exe 4044 Mutant \Sessions\1\BaseNamedObjects\TeamViewerHooks_LogBuffer
LabVIEW.exe 4044 Section \BaseNamedObjects\mmGlobalPnpInfo
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\MSIMGSIZECacheMap
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\UrlZonesSM_gfr
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\windows_webcache_bloom_section_{47DBD8E9-953A-4C09-BF5B-8FAAE66A5F4C}
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\windows_webcache_bloom_section_{7A32ABD7-242D-4A0E-9D45-90B67431A3F2}
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\windows_shell_global_counters
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2.ro
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\hh_share
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\windows_ie_global_counters
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{B30126BA-507F-4693-BA5A-783FC641B715}.2.ver0x0000000000000001.db
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2.ro
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2.ro
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*cversions.2.ro
LabVIEW.exe 4044 Section \BaseNamedObjects\C:*ProgramData*Microsoft*Windows*Caches*{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000042.db
LabVIEW.exe 4044 Section \BaseNamedObjects\windows_shell_global_counters
LabVIEW.exe 4044 Section \BaseNamedObjects\__ComCatalogCache__
LabVIEW.exe 4044 Section \BaseNamedObjects\__ComCatalogCache__
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\LV_TLS_4044
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\TeamViewerHooks_SharedMemory
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\c:/program files/national instruments/labview 2012/labview.exe;12.0.1f5
LabVIEW.exe 4044 Section \Sessions\1\BaseNamedObjects\windows_shell_global_counters
LabVIEW.exe 4044 Semaphore \Sessions\1\BaseNamedObjects\hh_semaphore
LabVIEW.exe 4044 WindowStation \Sessions\1\Windows\WindowStations\WinSta0
LabVIEW.exe 4044 WindowStation \Sessions\1\Windows\WindowStations\WinSta0

mein wöchentlicher (eigenwilliger) Beitrag zur Innovation
http://innovation1.wordpress.com/
Webseite des Benutzers besuchen Alle Beiträge dieses Benutzers finden
Diese Nachricht in einer Antwort zitieren to top
Anzeige
Antwort schreiben 


Nachrichten in diesem Thema
RE: Labview verwendet 25% Rechenzeit und ist tot - gottfried - 23.03.2014 12:20

Möglicherweise verwandte Themen...
Themen Verfasser Antworten Views Letzter Beitrag
  Rechenzeit einer Schleife pro runde bekommen aidinnikoo 1 3.359 30.11.2016 13:53
Letzter Beitrag: GerdW
  VI wo verwendet? Cardinal1664 3 3.415 26.10.2010 14:13
Letzter Beitrag: Lucki
  Wie finde ich heraus, welche Runtime Engines verwendet werden LabYouToo 9 6.916 07.10.2010 17:56
Letzter Beitrag: Y-P
  Rechenzeit auf null setzen funk 8 5.485 06.08.2009 14:44
Letzter Beitrag: funk

Gehe zu: