Jump to content

Winapp2.ini additions


Winapp2.ini

Recommended Posts

  • Moderators

There needs to be a format that states "show on all versions but the specified version". For example:

DetectOS=|6.2| = could say "Show on all versions earlier than Windows 8, all versions later than Windows 8, but do not show on Windows 8.

I think you misunderstand the power of this thread, perhaps mention in ccleaner suggestions board.

 

ADVICE FOR USING CCleaner'S REGISTRY INTEGRITY SECTION

DON'T JUST CLEAN EVERYTHING THAT'S CHECKED OFF.

Do your Registry Cleaning in small bits (at the very least Check-mark by Check-mark)

ALWAYS BACKUP THE ENTRY, YOU NEVER KNOW WHAT YOU'LL BREAK IF YOU DON'T.

Support at https://support.ccleaner.com/s/?language=en_US

Pro users file a PRIORITY SUPPORT via email support@ccleaner.com

Link to comment
Share on other sites

Folder icons are missing text labels after hibernation or a certain period of time, so I have to restart explorer.exe. I can tell you this didn't happen when I took the advice saad2011 or the previous version of winapp2,ini.

 

I'll just remove it in the next version.

 

FWIW i haven't experienced this though

Link to comment
Share on other sites

I'll just remove it in the next version.

 

FWIW i haven't experienced this though

I believe you, though I'm wondering why other people haven't come forward. Thanks for removing.

 

Cheers for maintaining it for the last 3 years. I've been using this since 2008 when it was first introduced.

Link to comment
Share on other sites

The new nvidia tool ... very usefull

 

[NVIDIA GFExperience Logs*]
LangSecRef=3023
Detect=HKLM\Software\NVIDIA Corporation
Default=False
FileKey1=%SystemDrive%\NvidiaLogging\GFExperience|GridClientLog.log*|RECURSE

 

 

this string kills a lot of 0 byte files :D

 

i have some huge files on C:\ProgramData\NVIDIA\Updatus\DownloadManager !!!

can we delt?

 

It seems to be the updates where you downloaded with gfexperience!

Link to comment
Share on other sites

Revised Entries.

 

[Cached File Extensions*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
RegKey1=HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
RegKey2=HKCU\Software\Microsoft\Windows\Roaming\OpenWith\FileExts
RegKey3=HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts

[Registry First Aid (Backups)*]
LangSecRef=3024
Detect=HKCU\Software\KsL Software\RFA
Default=False
FileKey1=%CommonAppData%\RFA_Backups|*.*|RECURSE
FileKey2=%WinDir%\ServiceProfiles\LocalService|*.tmp
FileKey3=%WinDir%\ServiceProfiles\LocalService|*.tmp.LOG1
FileKey4=%WinDir%\ServiceProfiles\LocalService|*.tmp.LOG2
FileKey5=%WinDir%\ServiceProfiles\NetworkService|*.tmp
FileKey6=%WinDir%\ServiceProfiles\NetworkService|*.tmp.LOG1
FileKey7=%WinDir%\ServiceProfiles\NetworkService|*.tmp.LOG2
FileKey8=%WinDir%\System32\config\systemprofile|*.tmp
FileKey9=%WinDir%\System32\config\systemprofile|*.tmp.LOG1
FileKey10=%WinDir%\System32\config\systemprofile|*.tmp.LOG2
FileKey11=%WinDir%\System32\config|*.tmp
FileKey12=%WinDir%\System32\config|*.tmp.LOG1
FileKey13=%WinDir%\System32\config|*.tmp.LOG2

Link to comment
Share on other sites

The new nvidia tool ... very usefull

 

[NVIDIA GFExperience Logs*]
LangSecRef=3023
Detect=HKLM\Software\NVIDIA Corporation
Default=False
FileKey1=%SystemDrive%\NvidiaLogging\GFExperience|GridClientLog.log*|RECURSE

 

 

this string kills a lot of 0 byte files :D

 

i have some huge files on C:\ProgramData\NVIDIA\Updatus\DownloadManager !!!

can we delt?

 

It seems to be the updates where you downloaded with gfexperience!

 

Try it and see what happens ;) That's usually how I test things.

Link to comment
Share on other sites

Try it and see what happens ;) That's usually how I test things.

 

ok nothing after restart :-)

it worked but we need more tests.... we must wait for the next update .....

 

 

 

[NVIDIA GFExperience Updates*]
LangSecRef=3023
Warning=!!!Needs more tests don't do this on NV updates! Only after! It could be that you need to reinstall the NV driver!!!
Detect=HKLM\Software\NVIDIA Corporation
Default=False
FileKey1=%SystemDrive%\ProgramData\NVIDIA\Updatus\DownloadManager\*.*

Link to comment
Share on other sites

New Entry

You can change the name if you like.

 

[Windows Temp Files*]
LangSecRef=3025
DetectFile=%WinDir%\WinSxS
Default=False
FileKey1=%WinDir%\WinSxS|Reserve.tmp

 

big file. Approx. 3GB

 

Windows 8 64-bit system

 

http://answers.microsoft.com/en-us/windows/forum/windows_8-performance/can-you-delete-file-reservetmp-in-win-sxs/7d7d750f-c5b3-43a4-8870-41a4422b0be8?msgId=9a968aa8-821f-452c-8434-110ec885654d

Link to comment
Share on other sites

  • Moderators

what is the danger of playing with WinSxS files?

even .tmp ones?

 

should be a big caveat - USER BEWARE.

Backup now & backup often.
It's your digital life - protect it with a backup.
Three things are certain; Birth, Death and loss of data. You control the last.

Link to comment
Share on other sites

  • Moderators
New Entry

You can change the name if you like.

 

[Windows Temp Files*]
LangSecRef=3025
DetectFile=%WinDir%WinSxS
Default=False
FileKey1=%WinDir%WinSxS|Reserve.tmp

 

big file. Approx. 3GB

 

Windows 8 64-bit system

 

http://answers.microsoft.com/en-us/windows/forum/windows_8-performance/can-you-delete-file-reservetmp-in-win-sxs/7d7d750f-c5b3-43a4-8870-41a4422b0be8?msgId=9a968aa8-821f-452c-8434-110ec885654d

Seeing as that linked page states "it's not really as big as it says" and other such admonitions I'd say leave it alone

 

ADVICE FOR USING CCleaner'S REGISTRY INTEGRITY SECTION

DON'T JUST CLEAN EVERYTHING THAT'S CHECKED OFF.

Do your Registry Cleaning in small bits (at the very least Check-mark by Check-mark)

ALWAYS BACKUP THE ENTRY, YOU NEVER KNOW WHAT YOU'LL BREAK IF YOU DON'T.

Support at https://support.ccleaner.com/s/?language=en_US

Pro users file a PRIORITY SUPPORT via email support@ccleaner.com

Link to comment
Share on other sites

2014 Norton Products Released. Changed name on [Norton Internet Security 2012/13/14 Dumps*]

 

[Norton Internet Security 2012/13/14 Dumps*]
LangSecRef=3024
DetectFile=%CommonAppData%\Norton\LocalDumps
Default=False
FileKey1=%CommonAppData%\Norton\LocalDumps|*.dmp

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

Seeing as that linked page states "it's not really as big as it says" and other such admonitions I'd say leave it alone

 

There are a few other web pages referencing this file and stating to NOT remove it. I agree with Nergal's recommendation.

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

 

 

There are a few other web pages referencing this file and stating to NOT remove it. I agree with Nergal's recommendation.

As per the file size, it is 2.95 GB. I wiped the file from the directory and no issues at all. After wiping the file I reclaimed approx 3 GB on the hard disk!

Link to comment
Share on other sites

is there any entries in winapp2.ini that change how we view the screen?

i mean, the font look smaller after i run ccleaner+winapp2.ini with another cleaning software esp at Start Menu

the font size currently at 100% which is default setting

i just want to make sure that there is no entry in winapp2.ini that can do that

Link to comment
Share on other sites

As per the file size, it is 2.95 GB. I wiped the file from the directory and no issues at all. After wiping the file I reclaimed approx 3 GB on the hard disk!

 

It is very tempting to remove reserve.tmp; however, I am going to wait until after Windows 8.1 is installed. If the file is still there, I most likely will save it on a flash drive and delete it from Winsys.

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

Re: [Windows SCM Logs*]

 

As I was saying, that wiping these log files are completely safe. The problem is when you wipe SCM.EVM files. If you'd like to add this entry back to Winapp2.ini then it should be changed to:

 

[Windows SCM Logs*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
FileKey1=%WinDir%\System32\LogFiles\Scm|*.*
ExcludeKey1=FILE|%WinDir%\System32\LogFiles\Scm|*.EVM;*.EVM.1;*.EVM.2;*.EVM.3;*.EVM.4

 

A snapshot is attached with this message showing which files shouldn't be deleted.

Link to comment
Share on other sites

Re: [Windows SCM Logs*]

 

As I was saying, that wiping these log files are completely safe. The problem is when you wipe SCM.EVM files. If you'd like to add this entry back to Winapp2.ini then it should be changed to:

 

[Windows SCM Logs*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
FileKey1=%WinDir%\System32\LogFiles\Scm|*.*
ExcludeKey1=FILE|%WinDir%\System32\LogFiles\Scm|*.EVM;*.EVM.1;*.EVM.2;*.EVM.3;*.EVM.4

 

A snapshot is attached with this message showing which files shouldn't be deleted.

Thanks for the update. I never had any issues from using the original entry, but having looked in the scm folder I don't have any evm files so maybe just been lucky.

Link to comment
Share on other sites

  • Moderators

Original - already in winapp2.ini:

[Windows XP Error Reporting*]
DetectOS=|5.2
LangSecRef=3025
Default=False
FileKey1=%WinDir%\pchealth\ERRORREP|*.*|RECURSE

 

Updated, added FileKey2 and Warning. Not sure about the DetectOS, I thought XP was 5.1. Also on my system FileKey2 will only get cleaned as it's listed below using %userprofile%.

[Windows XP Error Reporting*]
DetectOS=|5.2
LangSecRef=3025
Default=False
Warning=This deletes the error reports generated by Windows (such as failed Windows Updates) that Microsoft Error Reporting requests to upload directly to Microsoft. Make sure you upload the error reports before using this cleaner, that way Microsoft may be able to fix the problem in a future Windows Update.
FileKey1=%WinDir%\pchealth\ERRORREP|*.*|RECURSE
FileKey2=%userprofile%\Local Settings\Application Data\PCHealth\ErrorRep\QSignoff|*.*

Edited by Andavari
Added info and fixed the wording in the Warning=
Link to comment
Share on other sites

I've been using this without problems:

[Windows SCM Logs*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
FileKey1=%WinDir%\System32\LogFiles\Scm|*.*

 

Re: [Windows SCM Logs*]

 

As I was saying, that wiping these log files are completely safe. The problem is when you wipe SCM.EVM files. If you'd like to add this entry back to Winapp2.ini then it should be changed to:

 

[Windows SCM Logs*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
FileKey1=%WinDir%\System32\LogFiles\Scm|*.*
ExcludeKey1=FILE|%WinDir%\System32\LogFiles\Scm|*.EVM;*.EVM.1;*.EVM.2;*.EVM.3;*.EVM.4

 

A snapshot is attached with this message showing which files shouldn't be deleted.

 

Wouldn't

[Windows SCM Logs*]
LangSecRef=3025
Detect=HKCU\Software\Microsoft\Windows
Default=False
FileKey1=%WinDir%\System32\LogFiles\Scm|*.*
ExcludeKey1=FILE|%WinDir%\System32\LogFiles\Scm|*.EVM*

work also (don't have to list all the numbers)?

Link to comment
Share on other sites

 

 

The ExcludeKey1 addition to Windows SCM Logs* still not resolve the basic issue of this code causing Windows Scheduled Tasks to re-run any scheduled task that has the option "Run task as soon as possible after a scheduled start is missed" activated. The logs in the SCM folder are used to control this option.

 

I strongly recommend that Windows SCM Logs* not be re-added to Winapp2.ini.

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

Modified Entry for [TuneUp Utilities Reg Defrag Cleanup*] to include TuneUp Utilities 2014. Added Detect4

 

[TuneUp Utilities Reg Defrag Cleanup*]

LangSecRef=3024

Detect1=HKCU\Software\TuneUp\Utilities\10.0

Detect2=HKCU\Software\TuneUp\Utilities\12.0

Detect3=HKCU\Software\TuneUp\Utilities\13.0

Detect4=HKCU\Software\TuneUp\Utilities\14.0

Default=False

FileKey1=%LocalAppData%\Microsoft\Windows|USRCLASS.DAT_tureg_new.LOG*;USRCLASS.DAT_tureg_old

FileKey2=%SystemDrive%\Boot|BCD_tureg_new.LOG*;BCD_tureg_old

FileKey3=%SystemDrive%\Documents and Settings\LocalService|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey4=%SystemDrive%\Documents and Settings\LocalService.NT*|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey5=%SystemDrive%\Documents and Settings\NetworkService|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey6=%SystemDrive%\Documents and Settings\NetworkService.NT*|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey7=%UserProfile%|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey8=%WinDir%\ServiceProfiles\LocalService|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey9=%WinDir%\ServiceProfiles\NetworkService|NTUSER.DAT_tureg_new.LOG*;NTUSER.DAT_tureg_old

FileKey10=%WinDir%\System32\config|COMPONENTS_tureg_new.LOG*;COMPONENTS_tureg_old;DEFAULT_tureg_new.LOG*;DEFAULT_tureg_old;SAM_tureg_new.LOG*;SAM_tureg_old;SECURITY_tureg_new.LOG*;SECURITY_tureg_old;SOFTWARE_tureg_new.LOG*;SOFTWARE_tureg_old;SYSTEM_tureg_new.LOG*;SYSTEM_tureg_old;DRIVERS_tureg_new.LOG*;DRIVERS_tureg_old

 

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

New Entry: [TuneUp Utilities (CrashDumps)*]

 

[TuneUp Utilities (CrashDumps)*]
LangSecRef=3024
Detect=HKCU\Software\TuneUp
Default=False
Warning=This removes ALL crash/dump files saved by program TuneUp Utilities.
FileKey1=%AppData%\TuneUp Software\TuneUp Utilities\CrashDumps|*.*

Windows 10 x64 Pro on ASUS Maximus VIII Extreme motherboard, i7-6700k CPU,H220 X2 Liquid Cooler, 64 gbyte RipJaws DDR4 3200 RAM, Samsung 970 Pro NVMe M.2 500 gbyte SSD + Samsung 850 Pro 512 gbyte SSD, EVGA RTX 3060 Titan graphics card (Home Built System);  Windows 11x64 Pro on 512 gigabyte Dell XPS 15 2-in-1 Laptop/tablet and Dell XPS 8940 PC.  ASUS RT-AC88U router, 14 tbyte WD My Cloud PR2100 NAS Server, 200 Mbps cable Internet, MS Edge Chromium, MS Office 2021 (Local), Casper 11, DisplayFusion (3 Flat Panel Displays per system):   Latest Bitdefender Internet Security, Quicken, Weather Watcher Live, ThumbsPlus 10, Sticky Password 8, WD Smartware, CyberLink PowerDVD23, MSI AfterBurner, Rainmeter, 8GadgetPack, and many more.

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...

Important Information

By using this site, you agree to our Terms of Use.