Jump to content

1 Screenshot

About This File

Mac OS X Unlocker for VMware V2.0

 

Please ask questions in this thread http://www.insanelymac.com/forum/topic/303311-workstation-1112-player-712-fusion-78-and-esxi-6-mac-os-x-unlocker-2/

1. Introduction

 

Unlocker 2 is designed for Workstation 11, Player 7, ESXi 6 and Fusion 7.

 

If you are using an earlier product please continue using Unlocker 1

 

Version 2 has been tested against:

  • Workstation 11/12 on Windows and Linux
  • Player 7 & Workstation Player 12 on Windows and Linux
  • Fusion 7/8 on Mavericks and Yosemite
  • ESXi 6.0

The patch code carries out the following modifications dependent on the product

being patched:

  • Fix vmware-vmx and derivatives to allow Mac OS X to boot
  • Fix vmwarebase .dll or .so to allow Apple to be selected during VM creation
  • Fix libvmkctl.so on ESXi 6 to allow use with vCenter

  • Download a copy of the latest VMware Tools for OS X

Note that not all products recognise the darwin.iso via install tools menu item.

You will have to manually mount the darwin.iso for example on Workstation 11 and Player 7.

 

The vmwarebase code does not need to be patched on OS X or ESXi so you will see a

message on those systems telling you that it will not be patched.

 

In all cases make sure VMware is not running, and any background guests have

been shutdown.

 

The code is now Python as it makes the Unlocker easier to run and maintain on ESXi.

There are some challenges to write the code as ESXi has a subset of Python 2.7 which

constrains some modules that can be used.

 

2. Prerequisites

 

The code requires Python 2.7 to work. Most Linux distros, ESXi and OS X ship with a compatible

Python interpreter and should work without requiring any additional software.

 

Windows has a packaged version of the Python script using PyInstaller, and so does not

require Python to be installed.

 

3. Limitations

 

If you are using VMware Player or Workstation on Windows you may get a core dump.

 

Latest Linux and ESXi products are OK and do not show this problem.

 

IMPORTANT:

 

If you create a new VM using version 11 hardware VMware will stop and create a core dump.There are two options to work around this issue:

1. Change the VM to be HW 10 - this does not affect performance.

2. Edit the VMX file and add:

smc.version = "0" |

4. Windows

 

On Windows you will need to either run cmd.exe as Administrator or using

Explorer right click on the command file and select "Run as administrator".

 

win-install.cmd - patches VMware

win-uninstall.cmd - restores VMware

win-update-tools.cmd - retrieves latest OS X guest tools

 

5. Linux

 

On Linux you will need to be either root or use sudo to run the scripts.

 

You may need to ensure the Linux scripts have execute permissions

by running chmod +x against the 2 files.

 

lnx-install.sh - patches VMware

lnx-uninstall.sh - restores VMware

lnx-update-tools.cmd - retrieves latest OS X guest tools

 

6. Mac OS X

 

On Mac OS X you will need to be either root or use sudo to run the scripts.

This is really only needed if you want to use client versions of Mac OS X.

 

You may need to ensure the OS X scripts have execute permissions

by running chmod +x against the 2 files.

 

osx-install.sh - patches VMware

osx-uninstall.sh - restores VMware

 

7. ESXi

 

You will need to transfer the zip file to the ESXi host either using vSphere client or SCP.

 

Once uploaded you will need to either use the ESXi support console or use SSH to

run the commands. Use the unzip command to extract the files.

 

<<< WARNING: use a datastore volume to run the scripts >>>

 

Please note that you will need to reboot the host for the patches to become active.

The patcher is embbedded in a shell script local.sh which is run at boot from /etc/rc.local.d.

 

You may need to ensure the ESXi scripts have execute permissions

by running chmod +x against the 2 files.

 

esxi-install.sh - patches VMware

esxi-uninstall.sh - restores VMware

 

Note:

1. Any changes you have made to local.sh will be lost. If you have made changes to

that file, you will need to merge them into the supplied local.sh file.

2. The unlocker runs at boot time to patch the relevant files and it now survives

an upgrade or patch to ESXi as local.sh is part of the persisted local state.

 

8. Thanks

 

Thanks to Zenith432 for originally building the C++ unlocker and Mac Son of Knife

(MSoK) for all the testing and support.

 

Thanks also to Sam B for finding the solution for ESXi 6 and helping me with

debugging expertise. Sam also wrote the code for patching ESXi ELF files.

 

 

History

 

12/12/14 2.0.0

  • First release

13/13/14 2.0.1

  • Removed need for Python for Windows

13/13/14 2.0.2

  • darwin.iso was missing from zip file

02/01/15 2.0.3

  • Added EFI firmware files to remove Server check
  • Refactored Python code

07/01/15 2.0.4

  • Added View USB Service to Windows batch files
  • Fixed broken GOS Table patching on Linux

18/06/15 2.0.5

  • ESXi 6 working
  • Latest tools from Fusion 7.1.2

20/06/15 2.0.6

  • ESXi 6 patch for smcPresent vCenter compatibility

16/09/15 2.0.7

  • Workstation 12 on Linux fixes

14/11/15 2.0.8

  • Player 12 on Linux fixes
  • Get latest VMware tools command
  • Removed firmware files
  • Moved to PyInstaller 3.0

 

© 2011-2015 Dave Parsons


What's New in Version 2.0.6   See changelog

Released

  • 12/12/14 2.0.0
  • - First release
  • 13/13/14 2.0.1
  • - Removed need for Python for Windows
  • 13/13/14 2.0.2
  • - darwin.iso was missing from zip file
  • 02/01/15 2.0.3
  • - Added EFI firmware files to remove Server check
  • - Refactored Python code
  • 07/01/15 2.0.4
  • - Added View USB Service to Windows batch files
  • - Fixed broken GOS Table patching on Linux
  • 18/06/15 2.0.5
  • - ESXi 6 working
  • - Latest tools from Fusion 7.1.2
  • 20/06/15 2.0.6
  • - ESXi 6 patch for smcPresent vCenter compatibility
  • Like 6
  • Thanks 2
 Share


User Feedback

Recommended Comments



Thanks. It worked.

I don't know why I was not able to see the Create New VM for Apple . but I must be frank that I used the unlocker 1.3  on VMware Workstation 11 before using unlocker 2.0 when I first installed VMware Workstation 11. I also noticed a faster booting time with Mac OS X Yosemite.

  • Like 3
Link to comment
Share on other sites

Just a note for windows users who didn't read the description you need python.

EDIT: Python is not needed anymore.

  • Like 1
Link to comment
Share on other sites

Ok all work just a questions.. The best configuration is use Vmware 10 Hardware compatibility with smc.present = "TRUE"

smc.version = "0" correct?  
Link to comment
Share on other sites

I very much appreciate the hard work that goes into the unlocker files. It is certainly not something I could do myself. With that being said can you please make the file available for download without registration? It's kind of pointless that I - and I guess many others - have to create bogus accounts with one time emails just to download it.

 

Again - I'm very thankful for your work. Would just be nice not having to register every time there's an update.

  • Like 1
Link to comment
Share on other sites

VMWare 11, unlocker 2.0.3, Intel® Core i7-4790K CPU @ 4.00GHz in a ASUS Z97 Motherboard --You must turn one virtuliation in bios; suspended by default

During the initial install I would make it where in the configuration would ask to select country; selecting a country I kept getting the following VMWare crash. "VMware Workstation unrecoverable error: (vcpu-0) Unexpected signal: 11...."

Eventually I ran "lnx-uninstall.sh" and and then rerun "lnx-install.sh" and the error message went away. I made it all the way to the main screen. Then I would run vmware-tools install.

As soon as the vmware-tools install completed VMWare 11 crashed again with the stated error message.

I rebooted and it would seem that vmware-tools was installed and everything seems to working without incident.

Just for good measures I installed vmware-tools again and again crashed VMWare 11 with the stated error message. So, now I leave well enough alone.

Everything seems to be working correctly and without incident... But crashing of VMWare 11 with that error message does disturbs me.... Does anyone have any ideas....

Basically I seem to be fully functional until I try to install or reinstall any software....
Spoke too soon... seems to work correctly until I install any new software. All the installations run to completion. At the end of all my installs I get the stated crash.

Link to comment
Share on other sites

I have a problem with OSX version.

terminal say:

Patching vmwarebase is not required on this system

Finished!

when I try to start OSX 10.6.8 client version vmware say "this is not server version of osx etc..."

So it didn't work for now.

 

 

EDIT. I fix it. you just have to follow the instruction here http://www.insanelymac.com/forum/topic/303311-workstation-11-player-7-and-fusion-7-mac-os-x-unlocker-2/

just copy efi32-srvr.rom inside vmwarevm and edit vmx add efi32.filename = "efi32-srvr.rom"

 

I'm sorry at first I did not understand at 100% because I'm not English speaker what was written

  • Like 1
Link to comment
Share on other sites

I'm trying to install Mac OS X 10.10 on Windows 7 using VMWare Player 7 and I'm getting this:

2015-01-12T11:48:00.863-05:00| vcpu-0| I120: VTHREAD start thread 4 "vcpu-0" host id 7556
2015-01-12T11:48:00.863-05:00| vcpu-0| W110: MONITOR PANIC: vcpu-0:VERIFY vmcore/vmm/main/physMem_monitor.c:1123
2015-01-12T11:48:00.863-05:00| vcpu-0| I120: Core dump with build build-2305329
2015-01-12T11:48:00.863-05:00| vcpu-0| W110: Writing monitor corefile "D:\Virtual Machines\OS X 10.10\vmmcores.gz"
2015-01-12T11:48:00.873-05:00| vcpu-0| W110: Dumping core for vcpu-0
2015-01-12T11:48:00.873-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:01.353-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:01.353-05:00| vcpu-0| W110: Dumping core for vcpu-1
2015-01-12T11:48:01.353-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:01.833-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:01.833-05:00| vcpu-0| W110: Dumping core for vcpu-2
2015-01-12T11:48:01.833-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:02.314-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:02.314-05:00| vcpu-0| W110: Dumping core for vcpu-3
2015-01-12T11:48:02.314-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:02.784-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:03.014-05:00| vcpu-0| I120: CoreDump_CoreDump: faking exception to get context
2015-01-12T11:48:03.014-05:00| vcpu-0| I120: CoreDump: Minidump file D:\Virtual Machines\OS X 10.10\vmware-vmx.dmp exists. Rotating ...
2015-01-12T11:48:03.014-05:00| vcpu-0| I120: FILE: FileDeletionRetry: Non-retriable error encountered (D:\Virtual Machines\OS X 10.10\vmware-vmx-3.dmp): The system cannot find the file specified (2)
2015-01-12T11:48:03.014-05:00| vcpu-0| W110: CoreDump: Writing minidump to D:\Virtual Machines\OS X 10.10\vmware-vmx.dmp
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x13feb0000 size 0x0x015b1000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x013e2a10 timestamp 0x546ea1bf
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Program Files (x86)\VMware\VMware Player\x64\vmware-vmx.exe
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 11.0.0.54843
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x775b0000 size 0x0x001a9000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x001a875f timestamp 0x521eaf24
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\ntdll.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18247
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x77490000 size 0x0x0011f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x001207c4 timestamp 0x5315a059
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\kernel32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18409
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd570000 size 0x0x0006c000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0006d430 timestamp 0x5315a05a
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\KERNELBASE.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18409
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x6f570000 size 0x0x000a3000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000a99a2 timestamp 0x4dace4e7
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcr90.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 9.0.30729.6161
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x77390000 size 0x0x000fa000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00105bd9 timestamp 0x4ce7c9f1
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\user32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd730000 size 0x0x00067000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00065fdd timestamp 0x53f7f650
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\gdi32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18577
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefdfc0000 size 0x0x0000e000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000161ae timestamp 0x51b02352
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\lpk.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18177
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7feff580000 size 0x0x000c9000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000ce0b6 timestamp 0x5359c98c
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\usp10.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 1.626.7601.18454
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7feff330000 size 0x0x0009f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000a708a timestamp 0x4eeb033f
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\msvcrt.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 7.0.7601.17744
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7feff650000 size 0x0x00203000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x002075ed timestamp 0x4ce7c92c
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\ole32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7feff450000 size 0x0x0012d000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00138d6f timestamp 0x53c339ee
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\rpcrt4.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18532
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd890000 size 0x0x000db000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000dc3af timestamp 0x521eae52
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\advapi32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18247
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefdcf0000 size 0x0x0001f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0002b43a timestamp 0x4a5be05e
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\sechost.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefe5a0000 size 0x0x00d88000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00d9066e timestamp 0x53aa2e07
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\shell32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18517
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefdd30000 size 0x0x00071000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0007cd14 timestamp 0x4ce7c9ab
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\shlwapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd390000 size 0x0x00036000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0003ddd1 timestamp 0x4ce7c55c
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\cfgmgr32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefdde0000 size 0x0x001d7000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x001d7c74 timestamp 0x4ce7c9a2
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\setupapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefe4c0000 size 0x0x000d7000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000d76b4 timestamp 0x5441ca8a
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\oleaut32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18640
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd710000 size 0x0x0001a000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00025322 timestamp 0x4a5bdee1
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\devobj.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd7a0000 size 0x0x0004d000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0004a892 timestamp 0x4ce7ca25
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\ws2_32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd970000 size 0x0x00008000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00005f1e timestamp 0x4a5be029
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\nsi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefaf80000 size 0x0x0003b000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000378fc timestamp 0x4a5be0b0
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\winmm.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef59c0000 size 0x0x00088000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00087c9f timestamp 0x4a5bdf19
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\dsound.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc3b0000 size 0x0x0002c000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00037ba8 timestamp 0x4a5be062
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\powrprof.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd3d0000 size 0x0x0016c000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0016d843 timestamp 0x525076a6
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\crypt32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18277
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd370000 size 0x0x0000f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00016b39 timestamp 0x4ce7c7c5
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\msasn1.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefa490000 size 0x0x00038000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00042b07 timestamp 0x4ce7ca31
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\WinSCard.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef8370000 size 0x0x00071000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000739f0 timestamp 0x4ce7ca23
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\winhttp.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef8290000 size 0x0x00064000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00068d2a timestamp 0x4ec4aa96
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\webio.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17725
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc3f0000 size 0x0x00011000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00016a1e timestamp 0x4a5be09c
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\wtsapi32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefddb0000 size 0x0x0002e000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0003550d timestamp 0x4a5bdf40
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\imm32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefe3b0000 size 0x0x00109000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x001100cc timestamp 0x4a5bdfaa
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\msctf.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd210000 size 0x0x0000f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00015e85 timestamp 0x4a5bdf91
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\CRYPTBASE.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefbc90000 size 0x0x00056000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00056d60 timestamp 0x4a5be093
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\uxtheme.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd380000 size 0x0x0000f000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0000cb3e timestamp 0x4a5be01f
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\profapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fed5790000 size 0x0x001de000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x001d9e82 timestamp 0x54497562
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Program Files (x86)\VMware\VMware Player\x64\libeay32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 1.0.1.10
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef4e80000 size 0x0x0006e000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0006b878 timestamp 0x5449757d
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Program Files (x86)\VMware\VMware Player\x64\ssleay32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 1.0.1.10
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefcda0000 size 0x0x00017000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0002057f timestamp 0x4a5bdf96
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\cryptsp.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc8b0000 size 0x0x00047000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0005330e timestamp 0x4a5be039
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\rsaenh.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd180000 size 0x0x00025000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00024a7e timestamp 0x5348a2a4
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\sspicli.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18443
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc380000 size 0x0x0002d000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0002848d timestamp 0x4a5be03d
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\ntmarta.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7feff860000 size 0x0x00052000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0005af00 timestamp 0x4ce7ca56
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\Wldap32.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefcb50000 size 0x0x00055000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0005f383 timestamp 0x522be0b3
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\mswsock.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18254
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc9d0000 size 0x0x0005b000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00058dfa timestamp 0x4d6f30f1
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\dnsapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17570
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefb470000 size 0x0x00027000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00027b49 timestamp 0x4ce7c6da
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\IPHLPAPI.DLL
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefb460000 size 0x0x0000b000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00009bc2 timestamp 0x4a5be0b1
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\winnsi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefac40000 size 0x0x00008000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00004434 timestamp 0x4a5be02d
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\rasadhlp.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x77770000 size 0x0x00007000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x000076b0 timestamp 0x4a5bc29d
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\psapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef8160000 size 0x0x00125000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00115e3b timestamp 0x4ce7c5ac
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\dbghelp.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd980000 size 0x0x00099000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00096b25 timestamp 0x4a5bdeba
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\clbcatq.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 2001.12.8530.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc7b0000 size 0x0x0003d000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0004709c timestamp 0x53c72fe8
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\winsta.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18540
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd2c0000 size 0x0x00014000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0001a641 timestamp 0x4ce7c96f
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\RpcRtRemote.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.17514
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef5990000 size 0x0x00030000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00034115 timestamp 0x4a5be06d
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\SensorsApi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fef5e60000 size 0x0x00047000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x0004785e timestamp 0x4a5be086
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\wdscore.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefc3e0000 size 0x0x0000c000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00011f3f timestamp 0x4a5be082
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\version.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefb4f0000 size 0x0x0000b000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00011b30 timestamp 0x4a5be063
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\slc.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefd5f0000 size 0x0x0003a000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00038a09 timestamp 0x51dba579
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\wintrust.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7601.18205
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: including module base 0x0x7fefaa20000 size 0x0x00018000
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   checksum 0x00014877 timestamp 0x4a5bdf27
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   image file C:\Windows\System32\dwmapi.dll
2015-01-12T11:48:03.034-05:00| vcpu-0| I120:   file version 6.1.7600.16385
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8396
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 5700
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8572
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8868
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8152
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7520
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 6172
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8556
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 5240
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 5876
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 4200
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 8624
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7424
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7356
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7316
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7340
2015-01-12T11:48:03.034-05:00| vcpu-0| I120: CoreDump: Including thread 7556
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: Msg_Post: Error
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: [msg.log.error.unrecoverable] VMware Player unrecoverable error: (vcpu-0)
2015-01-12T11:48:03.044-05:00| vcpu-0| I120+ vcpu-0:VERIFY vmcore/vmm/main/physMem_monitor.c:1123
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: [msg.panic.haveLog] A log file is available in "D:\Virtual Machines\OS X 10.10\vmware.log".  
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: [msg.panic.requestSupport.withoutLog] You can request support.  
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: [msg.panic.requestSupport.vmSupport.vmx86] 
2015-01-12T11:48:03.044-05:00| vcpu-0| I120+ To collect data to submit to VMware technical support, run "vm-support".
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: [msg.panic.response] We will respond on the basis of your support entitlement.
2015-01-12T11:48:03.044-05:00| vcpu-0| I120: ----------------------------------------
2015-01-12T11:48:08.224-05:00| vcpu-0| W110: Writing monitor corefile "D:\Virtual Machines\OS X 10.10\vmmcores.gz"
2015-01-12T11:48:08.234-05:00| vcpu-0| W110: Dumping core for vcpu-0
2015-01-12T11:48:08.234-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:08.714-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:08.714-05:00| vcpu-0| W110: Dumping core for vcpu-1
2015-01-12T11:48:08.714-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:09.194-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:09.194-05:00| vcpu-0| W110: Dumping core for vcpu-2
2015-01-12T11:48:09.194-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:09.674-05:00| vcpu-0| I120: End monitor coredump
2015-01-12T11:48:09.674-05:00| vcpu-0| W110: Dumping core for vcpu-3
2015-01-12T11:48:09.674-05:00| vcpu-0| I120: Beginning monitor coredump
2015-01-12T11:48:10.154-05:00| vcpu-0| I120: End monitor coredump

And it doesn't start, any ideas?

 

Thanks.

 

I had no problems before with unlocker version 1.3.0 and VMWare Player 6, but Unlocker version 2.0.3 on VMWare Player 7 is not working for me.

  • Like 1
Link to comment
Share on other sites

Nevr mind, I messed the part where version needed to be changed from 11 to 10, it works now.

 

Thanks.

Link to comment
Share on other sites

Just run on newly updated VM Workstation 11.1

Works great.

P.S. not working with HW version 11 keep version to 10

P.P.S. If you have trouble with changing settings, make sure geustOS is set to darwin14.

 

Here's my vmx file:

.encoding = "windows-1255"
annotation = "Yosemite"
board-id.reflectHost = "TRUE"
cleanShutdown = "TRUE"
config.version = "8"
cpuid.coresPerSocket = "4"
displayName = "OSX10"
ehci.pciSlotNumber = "34"
ehci.present = "TRUE"
ethernet0.addressType = "generated"
ethernet0.connectionType = "bridged"
ethernet0.generatedAddressOffset = "0"
ethernet0.linkStatePropagation.enable = "TRUE"
ethernet0.pciSlotNumber = "160"
ethernet0.present = "TRUE"
ethernet0.virtualDev = "e1000e"
extendedConfigFile = "OSX10.vmxf"
firmware = "efi"
guestOS = "darwin14-64"
hpet0.present = "TRUE"
ich7m.present = "TRUE"
memsize = "4096"
migrate.hostlog = ".\Mac OS X 10.10 Yosemite 10.10-9c83727b.hlog"
monitor.phys_bits_used = "40"
numvcpus = "4"
nvram = "OSX10.nvram"
pciBridge0.pciSlotNumber = "17"
pciBridge0.present = "TRUE"
pciBridge4.functions = "8"
pciBridge4.pciSlotNumber = "21"
pciBridge4.present = "TRUE"
pciBridge4.virtualDev = "pcieRootPort"
pciBridge5.functions = "8"
pciBridge5.pciSlotNumber = "22"
pciBridge5.present = "TRUE"
pciBridge5.virtualDev = "pcieRootPort"
pciBridge6.functions = "8"
pciBridge6.pciSlotNumber = "23"
pciBridge6.present = "TRUE"
pciBridge6.virtualDev = "pcieRootPort"
pciBridge7.functions = "8"
pciBridge7.pciSlotNumber = "24"
pciBridge7.present = "TRUE"
pciBridge7.virtualDev = "pcieRootPort"
powerType.powerOff = "soft"
powerType.powerOn = "soft"
powerType.reset = "soft"
powerType.suspend = "soft"
replay.filename = ""
replay.supported = "FALSE"
sata0.pciSlotNumber = "36"
sata0.present = "TRUE"
sata0:0.fileName = "OSX10.vmdk"
sata0:0.present = "TRUE"
sata0:0.redo = ""
sata0:1.autodetect = "TRUE"
sata0:1.deviceType = "cdrom-raw"
sata0:1.fileName = "auto detect"
sata0:1.present = "TRUE"
sata0:1.startConnected = "FALSE"
scsi0.pciSlotNumber = "16"
scsi0.present = "TRUE"
scsi0.virtualDev = "lsilogic"
smc.present = "TRUE"
softPowerOff = "TRUE"
sound.autodetect = "TRUE"
sound.fileName = "-1"
sound.pciSlotNumber = "33"
sound.present = "TRUE"
sound.virtualDev = "hdaudio"
tools.remindInstall = "FALSE"
tools.syncTime = "FALSE"
toolsInstallManager.updateCounter = "12"
usb.autoConnect.device0 = ""
usb.generic.autoconnect = "FALSE"
usb.pciSlotNumber = "32"
usb.present = "TRUE"
usb.vbluetooth.startConnected = "FALSE"
usb:1.deviceType = "hub"
usb:1.parent = "-1"
usb:1.port = "1"
usb:1.present = "TRUE"
usb:1.speed = "2"
uuid.bios = "56 4d a5 c1 c2 e6 fc b6-a5 12 44 55 2e 1b d7 fe"
virtualHW.productCompatibility = "hosted"
virtualHW.version = "10"
vmci0.id = "773576702"
vmci0.pciSlotNumber = "35"
vmci0.present = "TRUE"
vmotion.checkpointFBSize = "33554432"
floppy0.present = "FALSE"
usb:0.present = "TRUE"
usb:0.deviceType = "hid"
usb:0.port = "0"
usb:0.parent = "-1"
Link to comment
Share on other sites

Works perfectly. Had to disable beam sync for better performance though and I can't get the screen above 1024x768, that's the only resolution listed in display settings.

 

Anyone got any idea how to up it? Tools are installed that came with Unlocker 2.0.4.

 

Workstation 11, Windows 8.1

  • Like 1
  • Thanks 1
  • Haha 1
Link to comment
Share on other sites

Hi,

today i have upgrade the VmWare Player v.7.0 to v7.1 (installed on WIN 8.1 Notebook),  after i run the Unlocker 2.0.4.

 

But when i try to start the Virtual-Machine (OSX Yosemite) dont work and a message error the vmware player displayed :

 

"Could non get vmci driver version : Handke non valid.

You have an incorrect version of driver VMCI.sys.
Try reinstalling VMware Player.

Module DevicePowerOn power on Failed.

Failed to start the virtual machine"

 

Samepeople have the same problem when upgrade the VMware Player to V7.1?

Help, I need the files into the virtual machine.

  • Haha 1
  • Confused 1
Link to comment
Share on other sites

Hi,

today i have upgrade the VmWare Player v.7.0 to v7.1 (installed on WIN 8.1 Notebook),  after i run the Unlocker 2.0.4.

 

But when i try to start the Virtual-Machine (OSX Yosemite) dont work and a message error the vmware player displayed :

 

"Could non get vmci driver version : Handke non valid.

You have an incorrect version of driver VMCI.sys.

Try reinstalling VMware Player.

Module DevicePowerOn power on Failed.

Failed to start the virtual machine"

 

Samepeople have the same problem when upgrade the VMware Player to V7.1?

Help, I need the files into the virtual machine.

I am having this issue with 7.1 as well. Oddly enough I upgraded from the last version of 6 the day 7.1 was released. Considering downgrading again.

  • Thanks 1
  • Sad 1
Link to comment
Share on other sites

What are the chances of this being updated to work on esxi 6?  Is it being worked on?  Is it impossible?

  • Thanks 1
  • Confused 1
Link to comment
Share on other sites

On linux vmware workstation 11.1 always crashes when vmware tools finished to install from darwin.iso.

but unlocker works.

 

 

related part of log

2015-04-01T17:16:13.795+05:00| vcpu-0| I120: Stream 7F8A7C02F7D0 creating
2015-04-01T17:16:13.795+05:00| vthread-9| I120: VTHREAD initialize thread 9 "vthread-9" pid 24905
2015-04-01T17:16:13.795+05:00| vthread-9| I120: Stream 7F8A7C02F7D0 ready
2015-04-01T17:16:13+05:00[+0.011]| vcpu-0| W110: Caught signal 11 -- tid 24903 (addr 0)
2015-04-01T17:16:13+05:00[+0.011]| vcpu-0| I120: SIGNAL: rip 0x0 rsp 0x7f8b983d6bc8 rbp 0x55ef8d0
2015-04-01T17:16:13+05:00[+0.011]| vcpu-0| I120: SIGNAL: rax 0x0 rbx 0x55efc68 rcx 0x55eb710 rdx 0xe485a0 rsi 0x7f8b983d6c70 rdi 0x7f8a7c00b7a0
2015-04-01T17:16:13+05:00[+0.011]| vcpu-0| I120:         r8 0x451be102 r9 0x16b3521 r10 0x1 r11 0x3246 r12 0xd624fd1470e99cb7 r13 0x52f0280 r14 0x15bbd60 r15 0x16bb360
2015-04-01T17:16:13+05:00[+0.011]| vcpu-0| I120: SIGNAL: stack 7F8B983D6BC8 : 0x00000000007ef5ba 0x0000000400000000
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6BD8 : 0x00000000055eb710 0x00000000055eb710
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6BE8 : 0x00000000000000fa 0x00000004000003e8
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6BF8 : 0x0000000000000004 0x00007f8ba12b6ec0
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6C08 : 0x00007f8a7c011140 0x0000000000000004
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6C18 : 0x00000000004793d1 0x0000000000000000
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6C28 : 0xffffffff00000000 0x00007f8ba12503a8
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SIGNAL: stack 7F8B983D6C38 : 0x0000000000499943 0x00000000015ce788
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Backtrace:
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Backtrace[0] 00007f8b983d6520 rip=00000000005154be rbx=0000000000515290 rbp=0000000000000000 r12=0000000000000004 r13=00007f8b983d7650 r14=00007f8b983d6c48 r15=000000000000000b
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Backtrace[1] 00007f8b983d6550 rip=000000000046ce49 rbx=000000000000000b rbp=00007f8b983d6c48 r12=0000000000000004 r13=00007f8b983d7650 r14=00007f8b983d6c48 r15=000000000000000b
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Backtrace[2] 00007f8b983d6640 rip=00007f8ba0a40340 rbx=00000000055efc68 rbp=00000000055ef8d0 r12=d624fd1470e99cb7 r13=00000000052f0280 r14=00000000015bbd60 r15=00000000016bb360
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Backtrace[3] 00007f8b983d6bc8 rip=0000000000000000 rbx=00000000055efc68 rbp=00000000055ef8d0 r12=d624fd1470e99cb7 r13=00000000052f0280 r14=00000000015bbd60 r15=00000000016bb360
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SymBacktrace[0] 00007f8b983d6520 rip=00000000005154be in function (null) in object /usr/lib/vmware/bin/vmware-vmx-debug loaded at 0000000000400000
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SymBacktrace[1] 00007f8b983d6550 rip=000000000046ce49 in function (null) in object /usr/lib/vmware/bin/vmware-vmx-debug loaded at 0000000000400000
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SymBacktrace[2] 00007f8b983d6640 rip=00007f8ba0a40340 in function (null) in object /lib/x86_64-linux-gnu/libpthread.so.0 loaded at 00007f8ba0a30000
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: SymBacktrace[3] 00007f8b983d6bc8 rip=0000000000000000 
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| I120: Unexpected signal: 11.
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| W110: 
2015-04-01T17:16:13+05:00[+0.012]| vcpu-0| W110+ Attempting a core dump using an unlimited size limit
2015-04-01T17:16:13+05:00[+0.166]| vcpu-0| W110: Core dumped.
2015-04-01T17:16:13+05:00[+0.166]| vcpu-0| I120: Core dump pipes to process /usr/share/apport/apport %p %s %c %P, core file unreliable
2015-04-01T17:16:13+05:00[+0.166]| vcpu-0| W110: A core file is available in "/localhome/rion/vmware/OS X 10.10/core"
2015-04-01T17:16:13+05:00[+0.166]| vcpu-0| W110: Writing monitor corefile "/localhome/rion/vmware/OS X 10.10/vmmcores.gz"
2015-04-01T17:16:13+05:00[+0.168]| vcpu-0| W110: Dumping core for vcpu-0
2015-04-01T17:16:13+05:00[+0.168]| vcpu-0| I120: Beginning monitor coredump

from crashed tid I also see next messages above

2015-04-01T17:13:57.104+05:00| vcpu-0| I120: VTHREAD start thread 4 "vcpu-0" pid 24903
2015-04-01T17:13:57.219+05:00| vcpu-0| I120: Vix: [24903 mainDispatch.c:4291]: VMAutomation_ReportPowerOpFinished: statevar=0, newAppState=1872, success=1 additionalError=0
2015-04-01T17:13:57.219+05:00| vcpu-0| I120: Vix: [24903 mainDispatch.c:4209]: VMAutomationReportPowerStateChange: Reporting power state change (opcode=0, err=0).
2015-04-01T17:13:57.219+05:00| vcpu-0| I120: Vix: [24903 mainDispatch.c:4209]: VMAutomationReportPowerStateChange: Reporting power state change (opcode=2, err=0).
2015-04-01T17:14:28.572+05:00| vcpu-0| I120: Vix: [24903 mainDispatch.c:4209]: VMAutomationReportPowerStateChange: Reporting power state change (opcode=2, err=0).

Also tried to install new osx 10.10.2 but crash is the same.

 

---

Ubuntu 14.04

Vmware Workstation 11.1.0 build-2496824

 

 

UPDATE:

downgraded to Vmware Workstation 10 and used unlocker-1.3. works like a charm.

so I believe Vmware Workstation is just unstable for now on linux and we have to wait some future releases.

 

I'm not sure but probably the crashes somehow related to sound system.

 

UPDATE2:

hm now it hangs randomly and sound doesn't work ("Failed to set Alsa hardware parameter (snd_pcm_hw_params): Invalid argument")

 

I know it's not a place to discuss vmware problems or old versions of unlocker. So you may just ignore my message.

  • Like 1
  • Thanks 1
  • Confused 1
  • Sad 1
Link to comment
Share on other sites

Great software, thank you very much. I purchased Snow Leopard 10.6.3 and used it with Windows 7 Pro SP1, VMWare Workstation 11.1.2 and Unlocker 2.0.6. I followed the included instructions and had the following problems.

 

When I first created the VM the OS install was failing at the start with "Not a server" or similar message from OS X. I added both efi64.filename = "efi64-srvr.rom" and  smc.version = "0" to the .vmx file. After that I progressed to the error "A virtual CPU has entered the shutdown state".

 

OS X 10.6 wasn't available as an option while creating the VM so I had selected 10.7 as the closest. This left me with an entry in the .vmx file of guestOS = "darwin11-64". By changing that to guestOS = "darwin10-64" I got past that error. 

 

After that I kept using the Apple Software Update check until I got to OS X 10.6.8 and no more updates were available. At that stage I installed OS X 10.10.4 from the App store. That worked fine so I installed VMWare tools.

 

Hopefully these additional steps will help someone.

 

Lovely job, thanks again.

  • Like 2
  • Thanks 1
  • Confused 1
Link to comment
Share on other sites

@ Aaron Priest

 

the file is not broken... it works fine here with os x 7zip utility

  • Thanks 1
  • Haha 1
  • Sad 1
Link to comment
Share on other sites

@gsull, you could just download a 10.10 VM directly, no need to update from an older Mac OS X version.

 

VMware Workstation for PC version 11.1.2 is out - happy to report latest Unlocker works fine with it on my PC, thank you! :) Using a Windows 8.1 Pro 64-bit Host OS. Guest OSes - Mac OS X 10.7-10.10.

  • Like 1
  • Thanks 1
  • Sad 1
Link to comment
Share on other sites


×
×
  • Create New...