GithubHelp home page GithubHelp logo

bdisp / unlocker Goto Github PK

View Code? Open in Web Editor NEW

This project forked from thejaxon/unlocker

922.0 43.0 159.0 71.8 MB

VMware Workstation macOS

License: MIT License

Python 78.26% Shell 7.38% Batchfile 14.37%

unlocker's Introduction

macOS Unlocker V3.0 for VMware Workstation


READ HERE:

WINDOWS USERS: Get the tool from the Releases section, you will get a bundled python distribution that avoids the virus warnings and python not found etc.

LINUX USERS: No bundled python for you, but make sure you have python 3.0+ installed. If you have errors like "Python not supported" but you have python installed, change the lines inside of lnx-install.sh from 'python xxxxxxx.py' to 'python3.7 xxxxxxx.py' (if you have python 3.7 installed, otherwise try python3 or other stuff)


IMPORTANT:
Always uninstall the previous version of the Unlocker before using a new
version. Failure to do this could render VMware unusable.

1. Introduction


Unlocker 3 is designed for VMware Workstation 11-16 and Player 7-16.

If you are using an earlier product please continue using Unlocker 1.

Version 3 has been tested against:

  • Workstation 11/12/14/15/16 on Windows and Linux
  • Workstation Player 7/12/14/15/16 on Windows and Linux

The patch code carries out the following modifications dependent on the product being patched:

  • Fix vmware-vmx and derivatives to allow macOS to boot
  • Fix vmwarebase .dll or .so to allow Apple to be selected during VM creation
  • Download a copy of the latest VMware Tools for macOS

Note that not all products recognise the darwin.iso via install tools menu item. You will have to manually mount the darwin.iso for example on Workstation 11 and Player 7.

In all cases make sure VMware is not running, and any background guests have been shutdown.

The code is written in Python.

2. Prerequisites


The code requires Python 2.7 or later to work. Most Linux distros ship with a compatible Python interpreter and should work without requiring any additional software.

Windows Unlocker has a packaged version of the Python script using PyInstaller, and so does not require Python to be installed.

3. Limitations


If you are using VMware Player or Workstation on Windows you may get a core dump.

Latest Linux products are OK and do not show this problem.

IMPORTANT:
If you create a new VM VMware may stop and create a core dump.
There are two options to work around this issue:
1. Change the VM to be HW 10 - this does not affect performance.
2. Edit the VMX file and add:
smc.version = "0"

4. Windows


On Windows you will need to either run cmd.exe as Administrator or using Explorer right click on the command file and select "Run as administrator".

  • win-install.cmd - patches VMware
  • win-uninstall.cmd - restores VMware
  • win-update-tools.cmd - retrieves latest macOS guest tools

5. Linux


On Linux you will need to be either root or use sudo to run the scripts.

You may need to ensure the Linux scripts have execute permissions by running chmod +x against the 2 files.

  • lnx-install.sh - patches VMware
  • lnx-uninstall.sh - restores VMware
  • lnx-update-tools.sh - retrieves latest macOS guest tools

6. Thanks


Thanks to Zenith432 for originally building the C++ unlocker and Mac Son of Knife (MSoK) for all the testing and support.

Thanks also to Sam B for finding the solution for ESXi 6 and helping me with debugging expertise. Sam also wrote the code for patching ESXi ELF files and modified the unlocker code to run on Python 3 in the ESXi 6.5 environment.

History

Date Release Description
27/09/2018 3.0.0 First release
02/10/2018 3.0.1 Fixed gettools.py to work with Python 3 and correctly download darwinPre15.iso
10/10/2018 3.0.2 Fixed false positives from anti-virus software with Windows executables
- Allow Python 2 and 3 to run the Python code from Bash scripts
10/24/2019 3.0.3 Fixed unlocker and gettools for VMware Workstation 15.5
11/05/2021 3.0.4 Fixed gettools for VMware Workstation 16.2.0 build-18760230 and add separates backups folders for each OS
15/12/2022 3.0.5 Fixed gettools for VMware Workstation 17.0.0 build-20800274
06/02/2023 3.0.6 Fixed gettools for VMware Workstation 17.0.1 build-21139696
27/05/2024 3.0.7 Fixed gettools for HTTP Error 403: Forbidden

(c) 2011-2018 Dave Parsons

unlocker's People

Contributors

bdisp avatar bleizingard avatar cclauss avatar drdonk avatar huangsen365 avatar huoqianyu avatar mhshakouri avatar paolo-projects avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

unlocker's Issues

Not working for Shared VMs?

(Sorry to open this ticket here - but DrDonk doesn't seem to want tickets, and you seem to be more on top of it, currently)

I have successfully used unlocker to run my 10.13 based VM (created with Fusion) on Workstation Pro 10.15.1. However, when I then try to turn it into a Shared VMs, using the cloning option, the macOS support options disappeared and I cannot boot the VM any more.

Is this a known issue or a bug? Can this be fixed somehow?

File not found - darwin

OS: windows 11
Error:

win-install.cmd

Unlocker 3.0.4 for VMware Workstation
=====================================
(c) Dave Parsons 2011-18

Set encoding parameters...
Active code page: 850

VMware is installed at: C:\Program Files (x86)\VMware\VMware Workstation\
VMware product version: 16.2.3.19376536

Stopping VMware services...

Backing up files...
C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe -> D:\BDisp-osx-unlocker\backup-windows\x64\vmware-vmx.exe
1 File(s) copied
C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx-debug.exe -> D:\BDisp-osx-unlocker\backup-windows\x64\vmware-vmx-debug.exe
1 File(s) copied
C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx-stats.exe -> D:\BDisp-osx-unlocker\backup-windows\x64\vmware-vmx-stats.exe
1 File(s) copied
C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll -> D:\BDisp-osx-unlocker\backup-windows\vmwarebase.dll
1 File(s) copied

Patching...
File: C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx.exe

appleSMCTableV0 (smc.version = "0")
appleSMCTableV0 Address      : 0xc46b70
appleSMCTableV0 Private Key #: 0xF2/242
appleSMCTableV0 Public Key  #: 0xF0/240
appleSMCTableV0 Table        : 0xc46b90
+LKS Key:
002 0xc46bd8 +LKS 01 flag 0x90 0x1401f1080 07
OSK0 Key Before:
241 0xc4af10 OSK0 32 ch8* 0x80 0x1401f1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
241 0xc4af10 OSK0 32 ch8* 0x80 0x1401f1080 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
242 0xc4af58 OSK1 32 ch8* 0x80 0x1401f1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
242 0xc4af58 OSK1 32 ch8* 0x80 0x1401f1080 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

appleSMCTableV1 (smc.version = "1")
appleSMCTableV1 Address      : 0xc4afa0
appleSMCTableV1 Private Key #: 0x01B4/436
appleSMCTableV1 Public Key  #: 0x01B0/432
appleSMCTableV1 Table        : 0xc4afc0
+LKS Key:
004 0xc4b098 +LKS 01 flag 0x90 0x1401f1080 01
OSK0 Key Before:
435 0xc529d0 OSK0 32 ch8* 0x90 0x1401f1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
435 0xc529d0 OSK0 32 ch8* 0x90 0x1401f1080 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
436 0xc52a18 OSK1 32 ch8* 0x90 0x1401f1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
436 0xc52a18 OSK1 32 ch8* 0x90 0x1401f1080 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

File: C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx-debug.exe

appleSMCTableV0 (smc.version = "0")
appleSMCTableV0 Address      : 0xee18b0
appleSMCTableV0 Private Key #: 0xF2/242
appleSMCTableV0 Public Key  #: 0xF0/240
appleSMCTableV0 Table        : 0xee18d0
+LKS Key:
002 0xee1918 +LKS 01 flag 0x90 0x140263b00 07
OSK0 Key Before:
241 0xee5c50 OSK0 32 ch8* 0x80 0x140263cd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
241 0xee5c50 OSK0 32 ch8* 0x80 0x140263b00 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
242 0xee5c98 OSK1 32 ch8* 0x80 0x140263cd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
242 0xee5c98 OSK1 32 ch8* 0x80 0x140263b00 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

appleSMCTableV1 (smc.version = "1")
appleSMCTableV1 Address      : 0xee5ce0
appleSMCTableV1 Private Key #: 0x01B4/436
appleSMCTableV1 Public Key  #: 0x01B0/432
appleSMCTableV1 Table        : 0xee5d00
+LKS Key:
004 0xee5dd8 +LKS 01 flag 0x90 0x140263b00 01
OSK0 Key Before:
435 0xeed710 OSK0 32 ch8* 0x90 0x140263cd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
435 0xeed710 OSK0 32 ch8* 0x90 0x140263b00 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
436 0xeed758 OSK1 32 ch8* 0x90 0x140263cd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
436 0xeed758 OSK1 32 ch8* 0x90 0x140263b00 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

File: C:\Program Files (x86)\VMware\VMware Workstation\x64\vmware-vmx-stats.exe

appleSMCTableV0 (smc.version = "0")
appleSMCTableV0 Address      : 0xc9e290
appleSMCTableV0 Private Key #: 0xF2/242
appleSMCTableV0 Public Key  #: 0xF0/240
appleSMCTableV0 Table        : 0xc9e2b0
+LKS Key:
002 0xc9e2f8 +LKS 01 flag 0x90 0x140200430 07
OSK0 Key Before:
241 0xca2630 OSK0 32 ch8* 0x80 0x1402004b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
241 0xca2630 OSK0 32 ch8* 0x80 0x140200430 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
242 0xca2678 OSK1 32 ch8* 0x80 0x1402004b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
242 0xca2678 OSK1 32 ch8* 0x80 0x140200430 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

appleSMCTableV1 (smc.version = "1")
appleSMCTableV1 Address      : 0xca26c0
appleSMCTableV1 Private Key #: 0x01B4/436
appleSMCTableV1 Public Key  #: 0x01B0/432
appleSMCTableV1 Table        : 0xca26e0
+LKS Key:
004 0xca27b8 +LKS 01 flag 0x90 0x140200430 01
OSK0 Key Before:
435 0xcaa0f0 OSK0 32 ch8* 0x90 0x1402004b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK0 Key After:
435 0xcaa0f0 OSK0 32 ch8* 0x90 0x140200430 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
436 0xcaa138 OSK1 32 ch8* 0x90 0x1402004b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
OSK1 Key After:
436 0xcaa138 OSK1 32 ch8* 0x90 0x140200430 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

GOS Patching: C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll
GOS Patched flag @: 0x4d44d8
GOS Patched flag @: 0x4d4518
GOS Patched flag @: 0x4d4558
GOS Patched flag @: 0x4d4598
GOS Patched flag @: 0x4d45d8
GOS Patched flag @: 0x4d4618
GOS Patched flag @: 0x4d4658
GOS Patched flag @: 0x4d4698
GOS Patched flag @: 0x4d46d8
GOS Patched flag @: 0x4d4718
GOS Patched flag @: 0x4d4758
GOS Patched flag @: 0x4d4798
GOS Patched flag @: 0x4d47d8
GOS Patched flag @: 0x4d4818
GOS Patched flag @: 0x4d4858
GOS Patched flag @: 0x4d4898
GOS Patched flag @: 0x4d48d8
GOS Patched flag @: 0x584f38
GOS Patched flag @: 0x584f78
GOS Patched flag @: 0x584fb8
GOS Patched flag @: 0x584ff8
GOS Patched flag @: 0x585038
GOS Patched flag @: 0x585078
GOS Patched flag @: 0x5850b8
GOS Patched flag @: 0x5850f8
GOS Patched flag @: 0x585138
GOS Patched flag @: 0x585178
GOS Patched flag @: 0x5851b8
GOS Patched flag @: 0x5851f8
GOS Patched flag @: 0x585238
GOS Patched flag @: 0x585278
GOS Patched flag @: 0x5852b8
GOS Patched flag @: 0x5852f8
GOS Patched flag @: 0x585338
GOS Patched: C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll

Getting VMware Tools...
Trying to get tools from the packages folder...
Traceback (most recent call last):
  File "urllib\request.py", line 1350, in do_open
  File "http\client.py", line 1262, in request
  File "http\client.py", line 1308, in _send_request
  File "http\client.py", line 1257, in endheaders
  File "http\client.py", line 1028, in _send_output
  File "http\client.py", line 968, in send
  File "http\client.py", line 940, in connect
  File "socket.py", line 707, in create_connection
  File "socket.py", line 752, in getaddrinfo
socket.gaierror: [Errno 11001] getaddrinfo failed

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "gettools.py", line 286, in <module>
    print('Tools from package retrieved successfully')
  File "gettools.py", line 147, in main
    # Get the list of Fusion releases
  File "urllib\request.py", line 222, in urlopen
  File "urllib\request.py", line 525, in open
  File "urllib\request.py", line 543, in _open
  File "urllib\request.py", line 503, in _call_chain
  File "urllib\request.py", line 1378, in http_open
  File "urllib\request.py", line 1352, in do_open
urllib.error.URLError: <urlopen error [Errno 11001] getaddrinfo failed>
[20704] Failed to execute script 'gettools' due to unhandled exception!
File not found - darwin*.*
0 File(s) copied

Starting VMware services...

Finished!

Started with Administrator Privileges BUT...

GOS Patching: C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll
Traceback (most recent call last):
File "unlocker.py", line 401, in
main()
File "unlocker.py", line 397, in main
patchbase(vmwarebase)
File "unlocker.py", line 306, in patchbase
f = open(name, 'r+b')
PermissionError: [Errno 13] Permission denied: 'C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll'
[4088] Failed to execute script unlocker

File not found - darwin*.*

I'm getting this error on Windows when running win-install.cmd. Tried uninstalling and reinstalling VMWare Player but didn't work.

Unlocker 3.0.4 for VMware Workstation
=====================================
(c) Dave Parsons 2011-18

Set encoding parameters...
Active code page: 850

VMware is installed at: C:\Program Files (x86)\VMware\VMware Player\
VMware product version: 17.6.0.24238078

Stopping VMware services...

Backing up files...
C:\Program Files (x86)\VMware\VMware Player\x64\vmware-vmx.exe -> C:\Users\vboxuser\Downloads\unlocker-3.0.7\unlocker-3.0.7\backup-windows\x64\vmware-vmx.exe
1 File(s) copied
C:\Program Files (x86)\VMware\VMware Player\x64\vmware-vmx-debug.exe -> C:\Users\vboxuser\Downloads\unlocker-3.0.7\unlocker-3.0.7\backup-windows\x64\vmware-vmx-debug.exe
1 File(s) copied
File not found - vmware-vmx-stats.exe
0 File(s) copied
C:\Program Files (x86)\VMware\VMware Player\vmwarebase.dll -> C:\Users\vboxuser\Downloads\unlocker-3.0.7\unlocker-3.0.7\backup-windows\vmwarebase.dll
1 File(s) copied

Patching...
File: C:\Program Files (x86)\VMware\VMware Player\x64\vmware-vmx.exe

appleSMCTableV0 (smc.version = "0")
appleSMCTableV0 Address      : 0xd1ad20
appleSMCTableV0 Private Key #: 0xF2/242
appleSMCTableV0 Public Key  #: 0xF0/240
appleSMCTableV0 Table        : 0xd1ad40
+LKS Key:
002 0xd1ad88 +LKS 01 flag 0x90 0x1404ee6d0 07
OSK0 Key Before:
241 0xd1f0c0 OSK0 32 ch8* 0x80 0x1404ee6d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK0 Key After:
241 0xd1f0c0 OSK0 32 ch8* 0x80 0x1404ee6d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
242 0xd1f108 OSK1 32 ch8* 0x80 0x1404ee6d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63
OSK1 Key After:
242 0xd1f108 OSK1 32 ch8* 0x80 0x1404ee6d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

appleSMCTableV1 (smc.version = "1")
appleSMCTableV1 Address      : 0xd1f150
appleSMCTableV1 Private Key #: 0x01B4/436
appleSMCTableV1 Public Key  #: 0x01B0/432
appleSMCTableV1 Table        : 0xd1f170
+LKS Key:
004 0xd1f248 +LKS 01 flag 0x90 0x1404ee6d0 01
OSK0 Key Before:
435 0xd26b80 OSK0 32 ch8* 0x90 0x1404ee6d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK0 Key After:
435 0xd26b80 OSK0 32 ch8* 0x90 0x1404ee6d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
436 0xd26bc8 OSK1 32 ch8* 0x90 0x1404ee6d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63
OSK1 Key After:
436 0xd26bc8 OSK1 32 ch8* 0x90 0x1404ee6d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

File: C:\Program Files (x86)\VMware\VMware Player\x64\vmware-vmx-debug.exe

appleSMCTableV0 (smc.version = "0")
appleSMCTableV0 Address      : 0xff0160
appleSMCTableV0 Private Key #: 0xF2/242
appleSMCTableV0 Public Key  #: 0xF0/240
appleSMCTableV0 Table        : 0xff0180
+LKS Key:
002 0xff01c8 +LKS 01 flag 0x90 0x1406479d0 07
OSK0 Key Before:
241 0xff4500 OSK0 32 ch8* 0x80 0x1406479d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK0 Key After:
241 0xff4500 OSK0 32 ch8* 0x80 0x1406479d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
242 0xff4548 OSK1 32 ch8* 0x80 0x1406479d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63
OSK1 Key After:
242 0xff4548 OSK1 32 ch8* 0x80 0x1406479d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

appleSMCTableV1 (smc.version = "1")
appleSMCTableV1 Address      : 0xff4590
appleSMCTableV1 Private Key #: 0x01B4/436
appleSMCTableV1 Public Key  #: 0x01B0/432
appleSMCTableV1 Table        : 0xff45b0
+LKS Key:
004 0xff4688 +LKS 01 flag 0x90 0x1406479d0 01
OSK0 Key Before:
435 0xffbfc0 OSK0 32 ch8* 0x90 0x1406479d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK0 Key After:
435 0xffbfc0 OSK0 32 ch8* 0x90 0x1406479d0 6F 75 72 68 61 72 64 77 6F 72 6B 62 79 74 68 65 73 65 77 6F 72 64 73 67 75 61 72 64 65 64 70 6C
OSK1 Key Before:
436 0xffc008 OSK1 32 ch8* 0x90 0x1406479d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63
OSK1 Key After:
436 0xffc008 OSK1 32 ch8* 0x90 0x1406479d0 65 61 73 65 64 6F 6E 74 73 74 65 61 6C 28 63 29 41 70 70 6C 65 43 6F 6D 70 75 74 65 72 49 6E 63

GOS Patching: C:\Program Files (x86)\VMware\VMware Player\vmwarebase.dll
GOS Patched flag @: 0x4f6990
GOS Patched flag @: 0x4f69d0
GOS Patched flag @: 0x4f6a10
GOS Patched flag @: 0x4f6a50
GOS Patched flag @: 0x4f6a90
GOS Patched flag @: 0x4f6ad0
GOS Patched flag @: 0x4f6b10
GOS Patched flag @: 0x4f6b50
GOS Patched flag @: 0x4f6b90
GOS Patched flag @: 0x4f6bd0
GOS Patched flag @: 0x4f6c10
GOS Patched flag @: 0x4f6c50
GOS Patched flag @: 0x4f6c90
GOS Patched flag @: 0x4f6cd0
GOS Patched flag @: 0x4f6d10
GOS Patched flag @: 0x4f6d50
GOS Patched flag @: 0x4f6d90
GOS Patched flag @: 0x4f6dd0
GOS Patched flag @: 0x4f6e10
GOS Patched flag @: 0x5adf30
GOS Patched flag @: 0x5adf70
GOS Patched flag @: 0x5adfb0
GOS Patched flag @: 0x5adff0
GOS Patched flag @: 0x5ae030
GOS Patched flag @: 0x5ae070
GOS Patched flag @: 0x5ae0b0
GOS Patched flag @: 0x5ae0f0
GOS Patched flag @: 0x5ae130
GOS Patched flag @: 0x5ae170
GOS Patched flag @: 0x5ae1b0
GOS Patched flag @: 0x5ae1f0
GOS Patched flag @: 0x5ae230
GOS Patched flag @: 0x5ae270
GOS Patched flag @: 0x5ae2b0
GOS Patched flag @: 0x5ae2f0
GOS Patched flag @: 0x5ae330
GOS Patched flag @: 0x5ae370
GOS Patched flag @: 0x5ae3b0
GOS Patched: C:\Program Files (x86)\VMware\VMware Player\vmwarebase.dll

Getting VMware Tools...
Trying to get tools from the packages folder...
Retrieving Darwin tools from: https://softwareupdate.vmware.com/cds/vmw-desktop/fusion/13.6.0/24238079/universal/core/com.vmware.fusion.zip.tar
...100%, 545 MB, 4824 KB/s, 0 seconds remaining
Extracting com.vmware.fusion.zip.tar...
Extracting files from com.vmware.fusion.zip...
Traceback (most recent call last):
  File "gettools.py", line 247, in <module>
    main()
  File "gettools.py", line 230, in main
    cdszip.extract(isoPath + 'darwin.iso', path=convertpath(dest + '/tools/'))
  File "zipfile.py", line 1625, in extract
  File "zipfile.py", line 1664, in _extract_member
  File "zipfile.py", line 1438, in getinfo
KeyError: "There is no item named 'payload/VMware Fusion.app/Contents/Library/isoimages/x86_x64/darwin.iso' in the archive"
[8420] Failed to execute script 'gettools' due to unhandled exception!
File not found - darwin*.*
0 File(s) copied

Starting VMware services...

Finished!

Also tried downloading the url directly https://softwareupdate.vmware.com/cds/vmw-desktop/fusion/13.6.0/24238079/universal/core/com.vmware.fusion.zip.tar , extracted the zip but didn't find darwin.iso in the path.

[Fedora 37] Script stuck

I have VMWare Workstation Pro 17 (activated) installed on Fedora 37 Workstation.

It is stuck at:

Getting VMware Tools...
Trying to get tools from the packages folder...

I don't know what to do!
I've tried other forks, but they are getting stuck also.
I'm using the 3.0.5 version.

Create its own backup folder for each OS

I use the same unlocker folder for Windows and Linux, yet they backup into same backup folder with both lnx-install.sh and win-install.cmd. Probably not a good idea. Could be possible to use separate folders for separate OSes?

Error Message

I was trying to install Unlciker using win-install.cmd. It said couldn't find the DARWIN file and error messgae "Could not find component on update server. Contact VMware Support or your system administrator."

Big Sur?

Hey, I was one of the people that worked on the effort to get things working with Catalina. Do you plan to try to have an updated version to work with Big Sur? It seems like some people are having some success, although these installation instructions are a little messy.
https://www.wikigain.com/install-macos-big-sur-on-vmware-windows-pc/
I maintain this site:
https://macosvmware.tech.blog/
which was created to support users of this medical software
https://loopkit.github.io/loopdocs/
that can't afford a Mac.

ISO path in vmtools has changed

The ISO for the current version is in:
payload/VMware Fusion.app/Contents/Library/isoimages/x86_x64/darwin.iso
and not in:
payload/VMware Fusion.app/Contents/Library/isoimages/darwin.iso

The gettools.py file needs to be updated in lines 148-149, 153-154
Or, even better, check if there is a file in the current path, and if not check the /x86_x64/ subfolder.

Another suggestion, in the win-install.cmd, copy the iso files to C:\Program Files (x86)\VMware\VMware Workstation\ after gettools.py is done.

The vmware tools link has changed.

Thankful to @juniormayhe who reported here #28. Probably changed with the VMware Workstation 17.0.1-21139696 release.
I also planed in a next release to remove all the code with all the olds links to get the tools. The gettools always get the last version, as I think is the correct behavior. So, if some VMware Workstation version isn't compatible with the latest vmware tools, the user must update to new vmware version or download and extract the tools manually. So, the worst that could happen is the message Couldn't find tools appears. If that happens I appreciate someone can open a new issue, if already not exist one, reporting the error.

Error running the tools on Windows 10

When running the tool on Windows 10, it seems to execute everything well until it reaches getting the VMware Tools. The following text is an extract fro the "win-install.cmd".

Getting VMware Tools...
Traceback (most recent call last):
File "gettools.py", line 70, in
class MyURLopener(urllib.FancyURLopener):
AttributeError: module 'urllib' has no attribute 'FancyURLopener'
[10084] Failed to execute script gettools
File not found - darwin*.*
0 File(s) copied

P.S.
I downloaded the darwin files into a folder "FTools-11.5" and edited "win-install.cmd" where I removed the lines:
:: gettools.exe
:: xcopy /F /Y .\tools\darwin*.* "%InstallPath%"

and added the lines:
echo Copying Fusion Tools v11.5 to the installation path...
xcopy /F /Y .\FTools-11.5\darwin*.* "%InstallPath%"

Can't get Version 3.0.4 working with VMware Workstation 16.2.2 Pro

Removed old VMware install, cleaned up with CCleaner and manually deleted leftover stuff I could find
Fresh install of VMware Workstation Pro 16.2.2 on Windows 10 and reboot when prompted
Made sure no VMware proceses or services were running before installing
Ran the "win-install.cmd" as Administrator and let the installer run its course
Window closes on its own after downloads and installation completes
Another reboot before running VMware Workstation or Player

No new macOS option added to Guest OS selection stage for new VM creation

Does version 3.0.4 work with VMware 16.2.2 or has it not gotten that far just yet?

Have saved the installation cmd output to a text file if thats of any use,
Everything up to "Starting VMware Services..." coz I'm just quick enough to get in before the window auto-exits

Error on vmware workstation 16 pro

GOS Patching: C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll
Traceback (most recent call last):
File "unlocker.py", line 401, in
main()
File "unlocker.py", line 397, in main
patchbase(vmwarebase)
File "unlocker.py", line 306, in patchbase
f = open(name, 'r+b')
PermissionError: [Errno 13] Permission denied: 'C:\Program Files (x86)\VMware\VMware Workstation\vmwarebase.dll'
[5148] Failed to execute script unlocker

Replace remainingg with remaining

This is the log when downloading:

Getting VMware Tools...
Trying to get tools from the packages folder...
Retrieving Darwin tools from: http://softwareupdate.vmware.com/cds/vmw-desktop/fusion/12.2.0/18760249/packages/com.vmware.fusion.tools.darwin.zip.tar
Tools aren't here... Be patient while I download and give a look into the core.vmware.fusion.tar file
Retrieving Darwin tools from: http://softwareupdate.vmware.com/cds/vmw-desktop/fusion/12.2.0/18760249/core/com.vmware.fusion.zip.tar
Tools aren't here... Be patient while I download and give a look into the x86.core.vmware.fusion.tar file
Retrieving Darwin tools from: http://softwareupdate.vmware.com/cds/vmw-desktop/fusion/12.2.0/18760249//x86/core/com.vmware.fusion.zip.tar
...86%, 542 MB, 5713 KB/s, 14 seconds remainingg

Replace remainingg with remaining.

AMD Ryzen Error

Hello.
I'm trying to install Catalina in VMWare virtual machine, but after starting it i get the error message "he CPU has been disabled by the guest operating system. Power off or reset the virtual machine". I suppose that is because my host is based on AMD Ryzen CPU. Is there any chance i can overcome this issue?
Please, any help much appreciated.

a little code fix, too lazy to pr

Screenshot from 2019-10-24 15-28-55

Hey there,

it's just a check to see whether the user has downloaded the package or not.
It's embarrassing that I'm downloading twice, since I wanna fix the original error with DrDonk, but saw your pull request.

It's too little code, so I'm just posting it here.

Thanks and great work.

the tools needs an update

im still getting this error Getting VMware Tools...
Trying to get tools from the packages folder...
Couldn't find tools
Fichier introuvable - darwin*.*
0 fichier(s) copié(s)
Finished!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.