Fatal error of VMware Workstation

Hello

I have serious problems with VMware Workstation (version 9.02) and unique virtual machine to Windows 8. VMware Workstation is installed x 64 host Windows 8. This unique virtual machine crashes randomly with the following error message:

http://i.imgur.com/BqF1r2Q.png

I have other virtual machines also but I have no problems with them. First of all, I thought it was a physical disk error and I moved this virtual machine to another drive, but it did not help. I reinstalled VMware Tools and even created a new virtual machine and cloned this issue with Acronis Backup & Restore machine for this. This due to the machine crashes with the same error, but every time you start so things went even worse.

Any ideas what to do with it?

I attach a log file.

Post edited by: Demuz

I updated to VMware Workstation 10 and reinstalled the whole problematic virtual machine from scratch, but it still crashed at random several times a day with the same error.

But now things look well so far.

Yesterday, I changed a setting. I unchecked "Accelerate 3D Graphics" settings of the virtual machine (under the display settings). After that, the virtual machine crashed 0 times and I've been using a whole day! I have Nvidia display with the latest adapter drivers Win 8.1 x 64 installed on the host machine. I think drivers Nvidia has something to do with this virtual machine crashing, maybe...

I started to suspect the display driver Nvidia after seeing this nvd3dumpx.dll appears more than once in the log file (this is VMware Workstation logfile ater the crash):

2013-10 - 07T 18: 14:03.625 + 03:00 | vthread-14 | I120: backtrace [00] framework 0x1004ee48 IP 0x7ff8c64db9af params 0 x 1 0 0 0? [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x006da9af]

2013-10 - 07T 18: 14:03.626 + 03:00 | vthread-14 | I120: backtrace [01] framework 0x1004eea0 IP 0x7ff8c655ee5c params 0xf2c680 0 0x116d5ee0 0? [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x0075de5c]

2013-10 - 07T 18: 14:03.627 + 03:00 | vthread-14 | I120: backtrace [02] frame IP 0x7ff8c649c5f8 params 0 x 1 0x1004f6c0 0 0x7ff800000000 0? [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x0069b5f8]

2013-10 - 07T 18: 14:03.627 + 03:00 | vthread-14 | I120: backtrace [03] framework 0x1004f6f0 IP 0x7ff8c649860d params 0xf2f280 0 0 0? [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x0069760d]

2013-10 - 07T 18: 14:03.628 + 03:00 | vthread-14 | I120: backtrace [04] framework 0x1004f720 IP 0x7ff8c64b7f43 params 0xf2f280 0 0 0? [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x006b6f43]

2013-10 - 07T 18: 14:03.628 + 03:00 | vthread-14 | I120: backtrace [05] framework 0x1004f750 IP 0x7ff8c673c2cf params 0x7ff800000000 0 0 0 QueryOglResource + 0x1d5c2f [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x0093b2cf]

2013-10 - 07T 18: 14:03.628 + 03:00 | vthread-14 | I120: backtrace [06] frame IP 0x7ff8c673c51a params 0 0x1004f780 0 0 0 QueryOglResource + 0x1d5e7a [C:\Windows\SYSTEM32\nvd3dumx.dll base 0x7ff8c5e00000 0x0001: 0x0093b51a]

2013-10 - 07T 18: 14:03.630 + 03:00 | vthread-14 | I120: backtrace [07] frame IP 0x7ff8df941611 params 0 0x1004f788 0 0 0 BaseThreadInitThunk + 0x000d [C:\Windows\system32\KERNEL32. [DLL base 0x7ff8df940000 0x0001: 0 x 00000611]

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: backtrace [08] frame IP 0x7ff8e08664ad params 0 0x1004f7b8 0 0 0 RtlUserThreadStart + 0x001d [C:\Windows\SYSTEM32\ntdll.dll base 0x7ff8e07f0000 0x0001: 0x000754ad]

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: Msg_Post: error

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: fatal error [msg.log.error.unrecoverable] VMware Workstation: (vthread-14)

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120 + Exception 0xc0000005 (access violation) occurred.

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: [msg.panic.haveLog], a log file is available in "F:\VMware\Virtual Machines\vmware.log".

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: [msg.panic.requestSupport.withoutLog] you can ask support.

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120 + to collect data to be submitted to VMware support, choose "Collect load data" in the Help menu.

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120 + you can also run the script 'vm-support' in the folder my computer directly.

2013-10 - 07T 18: 14:03.633 + 03:00 | vthread-14 | I120: [msg.panic.response] we will respond on the basis of your entitlement to support.

Tags: VMware

Similar Questions

  • Fatal error of VMware Workstation (vmui) Exception 0xc0000005 (access violation) occurred.

    Hello

    Have work and Workstation 7.1.5 - 491717 fine.  I then uninstall and install 8.0.0 - 471780 or 8.0.2 - 591240

    And now, when you try to run VMWare Workstation I get

    Fatal error of VMware Workstation (vmui)
    Exception 0xc0000005 (access violation) occurred.

    I'm on Windows 7 Pro 64-bit.  If I uninstall 8 and return to 7, it is fine.  Workstation 8 works well on my laptop though.

    It is the newspaper that VMware leaves when it crashes.

    2012 03-04 T 03: 00:33.837Z | vmui | I120: Log for VMware Workstation pid = 8072 version 8.0.2 = build = build-591240 option = output
    2012 03-04 T 03: 00:33.837Z | vmui | I120: The process is 32-bit.
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host = encoding windows-1252 = windows-1252 codepage
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host is Windows 7 Professional 64-bit Service Pack 1 (Build 7601)
    2012 03-04 T 03: 00:33.828Z | vmui | I120: SURVEY using the implementation of the API WSAPoll for PollDefault
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Msg_Reset:
    2012 03-04 T 03: 00:33.830Z | vmui | I120: [msg.dictionary.load.openFailed] cannot open the file 'C:\Users\Me\AppData\Roaming\VMware\config.ini': the system cannot find the specified file.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Optional preferences PREFS not found in C:\Users\Me\AppData\Roaming\VMware\config.ini file. Using the default values.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: FILE: FileLockDynaLink: other process validation tools are: available
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Token of type = full elevation: the process has full administrator rights.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePath = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathDebug = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-debug.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathStats = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-stats.exe.
    2012 03-04 T 03: 00:34.353Z | vmui | I120: HostDeviceInfo: unable to enumerate ports Parallels host via the registry. Could not open the card parallel port device registry key.
    2012 03-04 T 03: 00:34.406Z | vmui | I120: host operating system: "Windows 7 Professional, 64-bit 6.1.7601, Service Pack 1", type '1', the mask away ' 0 x 0100.
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Foundry Init: establishing a global state (thread 1 survey, 0 worker threads).
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixApiTraceLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixDebugPanicOnVixAssert = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogRefcountOnFinalRelease = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: asyncOpWarningThreshold = 1000000
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableSyncOpSelection = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableExternalThreadInterface = TRUE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableVigor = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.490Z | vmui | I120: VixHost_ConnectEx: version - 1, host name (null), hostPort 0, hostType 3 options 8707
    2012 03-04 T 03: 00:34.502Z | vmui | I120: CD: initialization of a CD client update 1.0 for product ws-windows, version 8.0.2 (C:\Users\Me\AppData\Local\VMware\vmware-custData-1F88 workspace)
    2012 03-04 T 03: 00:34.502Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.531Z | vmui | W110: Unhandled Win32 SEH Exception
    2012 03-04 T 03: 00:34.531Z | vmui | W110: - Win32 exception caught, exceptionCode 0xc0000005 (access violation).


    2012 03-04 T 03: 00:34.531Z | vmui | W110: IP 0x67dadf76 eflags 00010246 rwFlags 0000000000 badAddr 0 x 0 x 00000003
    2012 03-04 T 03: 00:34.531Z | vmui | W110: eax ebx ecx edx 0xffffffff 0x04d63098 0x04d62fc8 0xffffffff
    2012 03-04 T 03: 00:34.531Z | vmui | W110: esi 0x04d63098 edi 0x0020f6a4 ebp 0x0020f600 esp 0x0020f600
    2012 03-04 T 03: 00:34.531Z | vmui | W110: The following data was delivered to the exception:
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0000000000
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0 X 00000003
    2012 03-04 T 03: 00:34.532Z | vmui | W110: CoreDump: minidump wrote to C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x002c0000 module 0 x 0 00204000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0020f701 timestamp 0x4f175719
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmware.exe
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bf0000 module 0 x 0 00180000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0014909f timestamp 0x4ec49b8f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ntdll.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a10000 module 0 x 0 00110000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x001164fd timestamp 0x4e211318
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\kernel32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75660000 0 x 0 00046000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0004bbea timestamp 0x4e211319
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\KERNELBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x74fe0000 size 0x0x000a3000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a4db7 timestamp 0x4dace5b9
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75bb0000 module 0 x 0 00090000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00059851 timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\gdi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76060000 0 x 0x00100000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000d5873 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\user32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x761b0000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a1449 timestamp 0x4ce7b706
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\advapi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000ac000 0 x 0 x 75330000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a8f06 timestamp 0x4eeaf722
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\msvcrt.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 7.0.7601.17744 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75600000 0 x 0 00019000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00025332 timestamp 0x4a5bdb04
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sechost.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000f0000 0 x 0 x 75910000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000afaa0 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\rpcrt4.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x752d0000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001aecb timestamp 0x4ec49b90
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sspicli.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x752c0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00014593 timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\CRYPTBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x755f0000 size 0x0x0000a000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001268a timestamp 0x4a5bdb3b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\lpk.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0009d000 0 x 0 x 77120000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a2ada timestamp 0x4ce7ba29
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\usp10.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 1.626.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x72c90000 size 0x0x0019e000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0019ca5f timestamp 0x4ce7b71c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.10.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75590000 0 x 0 00057000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0005db58 timestamp 0x4ce7b9e2
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shlwapi.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x75c40000 size 0x0x0007b000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0007bc98 timestamp 0x4ce7b82d
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\comdlg32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x00c4a000 0 x 0 x 76490000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00c530fd timestamp 0x4f0412de
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shell32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17755 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x71a00000 module 0 x 0 00190000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00191664 timestamp 0x4ce7b714
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x756b0000 size 0x0x0015c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00164a37 timestamp 0x4ce7b96f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ole32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73250000 0 x 0 00080000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000479e1 timestamp 0x4a5bdb3c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\System32\uxtheme.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module 0 x 0 x 10000000 size 0 x 0 00013000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00015a50 timestamp 0x4de5b18b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sigc-2.0.dll
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 2.2.9.1 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0008e000 0 x 0 x 71370000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00098094 timestamp 0x4dace5bd
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00270000 0 x 0 00048000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0004fdca timestamp 0x4cad407c
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gobject-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x006f0000 module 0 x 0 00108000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0010d783 timestamp 0x4cad4074
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glib-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00210000 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0002355e timestamp 0x4b5660be
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\intl.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 0.14.6.1 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 x 00800000 0 x 0 00114000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001159ee timestamp 0x4b56605a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\iconv.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 1.9.0.1 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75620000 0 x 0 00035000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0003f60a timestamp 0x4ce7ba68
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\ws2_32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a00000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00004fe4 timestamp 0x4a5bdad9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\nsi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x66d50000 module 0 x 0 00517000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00516fd3 timestamp 0x4f173cb7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmapputil image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75b20000 size 0x0x0008f000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0008f8ac timestamp 0x4e58702a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\oleaut32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17676 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67450000 0 x 0 00442000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0043d9b4 timestamp 0x4f17392d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmwarebase image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73210000 0 x 0 00032000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00035432 timestamp 0x4ce7ba42
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winmm.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75cc0000 size 0x0x0011b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00121bcd timestamp 0x4ee81076
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\wininet.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bc0000 module 0 x 0 00003000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0000f8d7 timestamp 0x4a5bdad4
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\normaliz.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75ea0000 size 0x0x001b8000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001b5a06 timestamp 0x4ee80f4f
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\iertutil.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76370000 0 x 0 00111000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00112ae0 timestamp 0x4ee810a7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\urlmon.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e60000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001055d timestamp 0x4a5bda36
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\mpr.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74ed0000 module 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001bf8b timestamp 0x4ce7ba28
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\userenv.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x74ec0000 size 0x0x0000b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000126fb timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\profapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x753e0000 size 0x0x0019d000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0019856c timestamp 0x4ce7b9d9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\setupapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771c0000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00030928 timestamp 0x4ddb8851
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\cfgmgr32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771f0000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001812f timestamp 0x4ddb887d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\devobj.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the module base dimension 0x0x0011d000 0 x 0 x 77210000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00123fb4 timestamp 0x4ce7b841
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\crypt32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x770e0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00017de5 timestamp 0x4ce7b8c9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\msasn1.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73580000 0 x 0 00051000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005ce01 timestamp 0x4ce7ba4b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winspool.drv image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x751e0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000138c1 timestamp 0x4a5bdb2b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\version.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73330000 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001b476 timestamp 0x4a5bd9b5
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\dhcpcsvc.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x732d0000 module 0 x 0 00058000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005818e timestamp 0x4ce7ba3e
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winhttp.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x686c0000 size 0x0x0004f000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00052ff5 timestamp 0x4ec49b76
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\webio.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x685c0000 size 0x0x000f8000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000fe631 timestamp 0x4ce7b847
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\cryptui.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 68590000 0 x 0 00023000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002bcb4 timestamp 0x4ce7ba48
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\WinSCard.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0012e000 0 x 0 x 00920000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0012ca08 timestamp 0x4acd3026
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libxml2.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x74f50000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00005f90 timestamp 0x4a5bdb63
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wsock32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76160000 0 x 0 00045000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004a021 timestamp 0x4ce7ba62
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\Wldap32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x67b30000 module 0 x 0 00799000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x007959f1 timestamp 0x4f173a31
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarecui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00a50000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000a53e3 timestamp 0x4afb6001
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glibmm-2.4.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x005c0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00008b8d timestamp 0x4cad4077
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gmodule-2.0.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x74b10000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00014f34 timestamp 0x4f173a17
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarestring.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00af0000 module 0 x 0 00020000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000277c3 timestamp 0x4e1ca868
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcds.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x69c30000 module 0 x 0 00240000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x002401e0 timestamp 0x4ce7b902
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msi.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 5.0.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x770f0000 size 0x0x0002d000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002a3e7 timestamp 0x4ce7ba52
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\wintrust.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b20000 module 0 x 0 00053000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0 x 00060645 timestamp 0x4abd1a53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcurl.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b90000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004211f timestamp 0x4dddb957
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\ssleay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00be0000 size 0x0x000fe000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00102e04 timestamp 0x4dddb932
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libeay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00cf0000 module 0 x 0 00054000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000569d5 timestamp 0x4abd17ec
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libldap_r.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00d60000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002ff88 timestamp 0x4abd17c8
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\liblber.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00da0000 module 0 x 0 00013000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00019b7d timestamp 0x4abc5dbb
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\zlib1.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 1.2.3.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x668d0000 module 0 x 0 00476000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x004641ef timestamp 0x4f173a8d
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarewui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75120000 0 x 0 00011000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0001148b timestamp 0x4ce7b913
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netapi32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x742d0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000dbc3 timestamp 0x4ce795a6
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netutils.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74490000 0 x 0 00019000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00017d8f timestamp 0x4ce7ba1f
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\srvcli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 75110000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00010d3b timestamp 0x4ce795a7
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wkscli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x72e90000 module 0 x 0 00005000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000b835 timestamp 0x4a5bdaa0
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msimg32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x75e40000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002c2aa timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\imm32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x000cc000 0 x 0 x 75810000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000cb820 timestamp 0x4a5bda69
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\msctf.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x714d0000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccb4 timestamp 0x4ec49b63
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\secur32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00de0000 size 0x0x000c6000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000c65a3 timestamp 0x4e20ebaa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vixDiskMountApi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 4.0.1.15 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x6c500000 size 0x0x0011a000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0011d6da timestamp 0x4dfb827e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sysimgbase.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.0.0.457 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x69f10000 size 0x0x0046b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00468474 timestamp 0x4f1737e1
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gvmomi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00f00000 size 0x0x0004d000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00054bd2 timestamp 0x4eef85d3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\guard32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.9.23139.2195 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x751d0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000e62a timestamp 0x4a5bd9f3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\fltLib.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74bd0000 module 0 x 0 00021000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002760c timestamp 0x4a5bdae9
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ntmarta.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74fb0000 module 0 x 0 00016000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00017990 timestamp 0x4a5bda3d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\cryptsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x74f70000 size 0x0x0003b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000401a8 timestamp 0x4a5bdae0
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\rsaenh.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 01010000 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003d749 timestamp 0x4ef0d2f7
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x86)\DisplayFusion\Hooks\AppHookx86_8eac620e-0f0e-49bd-a51a-dc87843f053e.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 3.4.1.4 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75580000 0 x 0 00005000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccd3 timestamp 0x4a5bdace
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\psapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71240000 0 x 0 00047000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0004d81a timestamp 0x4f173caa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmdbCOM.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74970000 0 x 0 00061000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00067e45 timestamp 0x4f173cca
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmappsdk.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70aa0000 module 0 x 0 00039000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003dfbb timestamp 0x4ce7b892
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\MMDevAPI.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x714e0000 size 0x0x000f5000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000fa310 timestamp 0x4ce7b983
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\propsys.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 7.0.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b30000 module 0 x 0 00030000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002d412 timestamp 0x4ce7ba26
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\wdmaud.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73190000 0 x 0 00004000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000dc4d timestamp 0x4a5bdab3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ksuser.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67390000 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000910a timestamp 0x4a5bd998
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\avrt.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70d10000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003cd0f timestamp 0x4ce7b725
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\AudioSes.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b20000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000106aa timestamp 0x4a5bda4f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x750f0000 module 0 x 0 00014000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0001dea3 timestamp 0x4a5bda4e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b10000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000580e timestamp 0x4a5bda84
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\midimap.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73400000 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00013875 timestamp 0x4ce7b90f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\nlaapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x733f0000 module 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000eecd timestamp 0x4a5bda6d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\NapiNSP.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73390000 0 x 0 00012000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00011079 timestamp 0x4a5bdaf6
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\pnrpnsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73360000 0 x 0 00027000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00027de0 timestamp 0x4c991ceb
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image file C:\Program Files (x 86) \Common Files\Microsoft Shared WLIDNSP. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 7.250.4225.0 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f10000 size 0x0x0003c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000446f8 timestamp 0x4ce7b8e8
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\mswsock.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74280000 0 x 0 00044000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0004c8e2 timestamp 0x4d6f2733
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dnsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17570 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73350000 0 x 0 00008000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000059ac timestamp 0x4a5bdb44
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winrnr.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74e90000 size 0x0x0001c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00025653 timestamp 0x4ce7b859
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\IPHLPAPI file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e80000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00006a64 timestamp 0x4a5bdb43
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winnsi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x694b0000 module 0 x 0 00038000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00043802 timestamp 0x4ce7b832
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\FWPUCLNT file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x731d0000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fb04 timestamp 0x4a5bdad6
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\rasadhlp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76250000 0 x 0 00083000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0008558c timestamp 0x4a5bd9b1
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\SysWOW64\clbcatq.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 2001.12.8530.16385 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000a000 0 x 0 x 70660000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00016bbd timestamp 0x4a5bdb2f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0005c000 0 x 0 x 70600000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0006018b timestamp 0x4ce7ba25
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbemcomn.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f60000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000d0fe timestamp 0x4ce7992f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\RpcRtRemote.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 70420000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fc58 timestamp 0x4a5bdb30
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemsvc.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70380000 0 x 0 00096000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0009fd4f timestamp 0x4ce7b809
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\fastprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70360000 0 x 0 00018000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00020d5a timestamp 0x4a5bdade
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\ntdsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x6eda0000 size 0x0x000eb000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000db0aa timestamp 0x4ce7b7bc
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dbghelp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71150000 0 x 0 00025000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00026df1 timestamp 0x4a5bdb0c
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\powrprof.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8500
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 4476
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 5456
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 3968
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8932
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7656
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7396
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [00] framework 0x0020f600 IP 0x67dadf76 params 0x20f624 0xffffffffffffffff 0 cui::inventory:FolderNode:UnloadObject + 0 0x20f638 x 0146 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027cf76]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [01] framework 0x0020f62c IP 0x67dae23b params 0x20f6a4 0x4b5d2a0 0 x 1 0 cui::inventory:FolderNode:AddChild + 0x006b [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027d23b]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [02] frame IP 0x67db3c2f params 0x4b99280 0x499595fe 0x74b11530 0x2c8a4e0 0x0020f794 cui::inventory:LocalInventory:LoadFromDictionary + 0x067f [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00282c2f]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [03] setting IP 0x67db4f1d params 0x49959a6e 0x2c54c88 0x2c8a4e0 0x2c330a8 0x0020f7dc cui::inventory:LocalInventory:LoadFromDisk + 0x00ed [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00283f1d]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [04] framework 0x0020f84c IP 0x67db5a19 params 0x4998bff2 0 0x6695df30 0 cui::inventory:LocalInventory:LocalInventory + 0x01b9 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00284a19]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [05] framework 0x0020f8d0 IP 0x002f57ac params 0x2c8a4e0 0x4998bd42 0x42f72c 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000347ac]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [06] framework 0x0020fa60 IP 0x002c77fc params 0x2c0000 0 0x5f2a28 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000067fc]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [07] framework 0x0020faf4 IP 0x002c119b 0x7efde000 0x20fb40 0x77c29ef2 0x7efde000 params? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x0000019b]
    2012 03-04 T 03: 00:34.756Z | vmui | I120: backtrace [08] framework 0x0020fb00 IP 0x75a2339a 0x7efde000 0x73df374d 0 BaseThreadInitThunk 0 + 0 x 0012 params [C:\Windows\syswow64\kernel32.dll base 0x75a10000 0x0001: 0x0000339a]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [09] framework 0x0020fb40 IP 0x77c29ef2 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0063 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ef2]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [10] framework 0x0020fb58 IP 0x77c29ec5 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0036 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ec5]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: Msg_Post: error
    2012 03-04 T 03: 00:34.759Z | vmui | I120: fatal error [msg.log.error.unrecoverable] VMware Workstation: (vmui)
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + Exception 0xc0000005 (access violation) occurred.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveLog], a log file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-ui-Me-8072.log".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveCore] a core file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.withLogAndCore] you can ask support and include the contents of the log file and the base file.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + to collect data to be submitted to VMware support, choose "Collect load data" in the Help menu.
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + you can also run the script 'vm-support' in the folder my computer directly.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.response] we will respond on the basis of your entitlement to support.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:36.174Z | vmui | I120: You quit abnormally.

    I have Win7 x 64, 7 Workastation running. I tried to upgrade to Workstation 8 (30 days trial) and ran into the same problem.

    For me it turns out be related to my "Favorites". I finally got it works by moving the "C:\Users\johna\AppData\Roaming\VMware\favorites.vmls" file out of the folder it is (temporarily) then started VMWare. This time, he began. Once launched, it genearted a new file called "inventory.vmls", I then landed my file in the folder, just in case I need to return to Workstation7.

    I guess you might be able to accomplish the same thing by removing all your Favorites, but I don't know.

    Hope this helps someone with this problem.

  • Fatal error of VMware Workstation Help: (vmx)

    I get a fatal error of VM Workstation at the start of the any VM images, I even previous snapshots. Everything worked well, I simply handed the computer this morning and the VM more would begin. Any help would be greatly appreciated.

    Attached is the log file of VMware as a reference

    Thank you

    Bob

    .

    Resolved, I ran chkdsk on c: drive and the problem has been corrected...

    THANKS Andre!

    Bob

  • Fatal error of VMware Player

    Hello

    I am brand new here. Apologies for not being able to carefully check if this has been answered before. I realize that I'm not the one with this problem, but I am simply unable to realize that solutions really apply to me.

    Any help is much appreciated!

    I have been using VMware Player without problems for a while now and tonight she just won't start, and I get this error:

    Fatal error VMware Player: (vmplayer)

    0xc0000006 (disk when paging error) exception occurred.

    See attached for more information. I'm not a techie, so I really need all the help I can get! (Someone wrote that the addition of the whole journal was harsh, but I don't know just what to include and what not to do!)

    A little desperately yours.

    DEX.

    Because I don't have an answer, I have hade to wade into some answers to previous similar questions. Among the varieties of deleting some files (which I wouldn't do), I also found the idea quite simple to check disk running. (For more information, see performing a check disk (1004003).)

    Fortunately, this did the trick for me! I was a little surprised by this great result, but possibly virtual are more fragile than the guest machines disk errors? I do not know.

    But I'm sure glad it worked for me. Now my VMware Player is running again!

  • Windows 7 - error in VMWare Workstation

    I am very inexperienced with this program, so bare with me here. Currently I have set up a Virtual Machine for Windows 7 Ultimate 32 bit.

    Information I thought might be useful:

    'Fixed' is the name of the computer. I don't know if I missed something important here.

    I get this message when I switch on:

    When you click on it I get this:

    A solution to this would be highly appreciated, and I would be happy to provide more information if necessary.

    Simple solution was to allow virtual machines through the BIOS.

  • Application of VMWare Workstation and comments using the multicast

    Hello

    I am currently evaluating VMware Workstation (version 10.0.0 build-1295980)

    Host operating system version is Windows Server 2008 R2 Enterprise Edition 64 bit 6.1.7601, SP1

    Guest operating system is Windows 7 PRO

    In the guest OS, I try to run an application that uses multicast (group address 224.64.16.1) communication

    This translates into a fall VM, with the following log (excerpt)

    2014 02-04 T 17: 20:17.253 + 01:00 | vCPU-5 | I120: CoreDump: ei-> size 69033984: len = 69033984

    2014 02-04 T 17: 20:17.253 + 01:00 | vCPU-5 | I120: Backtrace:

    2014 02-04 T 17: 20:17.253 + 01:00 | vCPU-5 | I120: backtrace [00] frame IP params 0 0x4285b01 0 0xfaa4546 opus_repacketizer_destroy 0x13f80ef2e 0x0faaed18 + 0x4b9ce [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x0004df2e]

    2014 02-04 T 17: 20:17.253 + 01:00 | vCPU-5 | I120: backtrace [01] framework 0x0faaf640 IP 0x13f7e91a0 0x13fe6cae0 0x13ff88708 params 0 x 725 0x253cf47 opus_repacketizer_destroy + 0x25c40 [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x000281a0]

    2014 02-04 T 17: 20:17.253 + 01:00 | vCPU-5 | I120: backtrace [02] framework 0x0faaf900 IP 0x13fb83934 params 0x2a 0 x 100000000 0 0x2e opus_repacketizer_destroy + 0x3c03d4 [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x003c2934]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [03] framework 0x0faaf960 IP 0x13f9f134e 0x14023c3b0 0x13f97aa71 params 0 x 416100 0x3f6bc70 opus_repacketizer_destroy + 0x22ddee [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x0023034e]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [04] framework 0x0faaf9a0 IP 0x13f9f310c params 0x14023c3b0 0 x 100000000 0xfaaf9e0 0 opus_repacketizer_destroy + 0x22fbac [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x0023210c]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [05] framework 0x0faaf9d0 IP 0x13fd62742 params 0x3c0 0x37b0000 0 x 5 0xa34303132 opus_repacketizer_destroy + 0x59f1e2 [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x005a1742]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [06] framework 0x0faafa20 IP 0x13fd9db2e params 0 x 38000000 0x3c0 0 opus_repacketizer_destroy 0 + 0x5da5ce [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x005dcb2e]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [07] framework 0x0faafb90 IP 0x13fd62a0c 0x13fee9910 0x13feb619c params 0 x 8 0x14041b908 opus_repacketizer_destroy + 0x59f4ac [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x005a1a0c]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [08] frame IP 0x13f97b056 params 0 0x0faafbf0 0 0 0 opus_repacketizer_destroy + 0x1b7af6 [C:\Program Files (x 86) \VMware\VMware Player\x64\vmware-vmx.exe base 0x13f7c0000 0x0001: 0x001ba056]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [09] frame IP 0x76be652d params 0 0x0faafbf8 0 0 0 BaseThreadInitThunk + 0x000d [C:\Windows\system32\kernel32.dll base 0x76bd0000 0x0001: 0x0001552d]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: backtrace [10] frame IP 0x76d1c541 params 0 0x0faafc28 0 0 0 RtlUserThreadStart + 0 x 0021 [C:\Windows\SYSTEM32\ntdll.dll base 0x76cf0000 0x0001: 0x0002b541]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: Msg_Post: error

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: fatal error [msg.log.error.unrecoverable] VMware Workstation: (vcpu-5)

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120 + NOT_IMPLEMENTED d:/build/ob/bora-1295980/bora/devices/e1000/e1000Hosted.c:1829

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: [msg.panic.haveLog], a log file is available in "D:\VM\HGH2\vmware.log".

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: [msg.panic.requestSupport.withoutLog] you can ask support.

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120 + to collect data to be submitted to VMware support, choose "Collect load data" in the Help menu.

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120 + you can also run the script 'vm-support' in the folder my computer directly.

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: [msg.panic.response] we will respond on the basis of your entitlement to support.

    2014 02-04 T 17: 20:17.269 + 01:00 | vCPU-5 | I120: ----------------------------------------

    2014 02-04 T 17: 21:52.008 + 01:00 | vCPU-5 | I120: output

    Seems to have access to a resource NOT_IMPLEMENTED?

    Someone observe similar problems?

    Tips are welcome.

    Best regards

    -Pascal

    After a further review of the pb crash was due to the configuration of jumbo packets. Should be disabled with the current use of VMWare Workstation.

  • HELP me please, could not return to vm and crash of vmware workstation 7

    Help!

    I'm in deep problem with a virtual machine that does not work either... I'm disparate because I can't go to a previous snapshot.

    I have a machine t1500 dell with core i870, 16 GB of ram, nvidia quadro fx 512 mb graphics card, 500 gb hd, windows 7 pro 64-bit.

    In this machine wmware workstation 7 (latest version) is installed with autoprotect runs up to 10 daily snapshot.

    About 40 days, I converted two computers in vm... one with 32-bit vista and one with 32-bit xp.

    Every month the recent, everything works well... but yesterday all the vm was crushed because the space in my hd was full... so since the Snapshot Manager, I deleted some old snapshot.

    During the removal of a few shots, sometimes it shows me that he can't remove because the disc is always busy... but, but icon in the timeline of the Snapshot Manager went... go in the folder where I saved the files in vm, also failed in the Recycle Bin of windows.

    Once deleted, I try to turn it on again the vista 32 bit vm... aaaaahhhhhh, it does not start! and it remains pending mode... why!... If I try to take it back, all wmware workstation crash and I can only see a windows message error that vmware workstation has stopped working.

    Then I try to run the virtual machine with 32-bit xp and it work without any problem.

    Then I opened again snapshot manager and I try to use the function "go to...". "to recover a snapshot... ahhhhhh! nothing to do! It crash again!

    so I tried also to remove some files as described in this Ko... but not at all, it crash again!

    http://KB.VMware.com/selfservice/microsites/search.do?language=en_US & cmd = displayKC & externalId = 1003846

    HELP ME, PLEASE! I have all my projects in this machine is very important... If I lose the...

    OK, so it looks like us (you) lost snapshot sw2 - 000010.vmdk, which was created between March 1 and March 2.

    What we need to do now is to repair the broken chain instant (because of the missing original sw2 - 000010.vmdk) and create a clone of this disc. Snapshots 000043 and 000044 contain no data and can be ignored.

    What we need to do is:

    1.) to repair the chain instant (link sw2 - 000009.vmdk to sw2 - 000006.vmdk)

    • SW2 - 000009.vmdk backup since we need to modify this file
    • Copy the sw2 - 000009.txt attached to the virtual machine file
    • Copy dsfi.exe to the virtual computers folder
    • run: 'sw2 - 000009.vmdk' dsfi.exe 512 800 'sw2 - 000009.txt.

    2.) creating a clone

    • find a drive with enough free space on the drive on which the clone will be created!
    • run: "C:\Program Files (x 86) \VMware\VMware Workstation\vmware - vdiskmanager.exe «r - t 0 \sw2clone.vmdk C:\vm\sw2\sw2-000042.vmdk»»
    • Create a new virtual machine and attach the vmdk cloned (using existing disk) instead of creating a new disc
    • Before you start the virtual machine, create a snapshot where the clone has some corrupted data and you must go back to for example to fix this virtual disk to a helper VM or open it with the disk mounter utility.
    • run the chkdsk command to check that the disc is ok

    André

  • VMware Workstation 11 fatal error

    Whenever I try to do a virtual machine with Windows 2000 / ME or lower, Workstation refuses to start it

    I got this error message when you try to configure Windows 2000 to today:

    Fatal error VMware Workstation: (vcpu-0)

    vCPU 0: CHECK vmcore/vmm/main/cpuid.c:382 bugNr = 1036521

    A log file is available at 'C:\Users\XXX\Documents\Virtual Machines\Windows 2000 Professional\vmware.log.

    You can request support.

    To collect the data to submit to the VMware support, choose "Collect load data" in the Help menu.

    You can also run the script 'vm-support' in the folder my computer directly.

    We will respond on the basis of your entitlement to support.

    Does anyone know how to fix this? There is no solution on the internet that I can find to thisvmware

    Try to set the preferred mode (VM-> settings-> processors) "Intel VT-x/EPT or AMD-V/IVR."

  • Fatal error VMware Workstation: (vmx) Exception 0xc0000005 (access violation)

    I have a laptop that contains the image of a vmware Workstation for Windows 6 user). The machine died and was not recoverable, so I managed to recover the

    image with a linux live cd and install it on another identical laptop.

    The image was suspended at the time of the accident.

    Now when I try to take it back, I get the error message - fatal error VMware Workstation: (vmx) Exception 0xc0000005 (access violation)

    Image settings are grayed out so I can't edit the material (I have read one or two other positions where material caused this message).

    I have attached the log files and dump. If someone could shed some light on this subject, it would be great.

    Hello

    find a *.vmss file in the directory and delete it - then try again

    _________________________

    VMX-settings- WS FAQ -[MOAcd | http://sanbarrow.com/moa241.html]- VMDK-manual

  • Fatal error VMware Workstation: (svga) Exception 0xc0000005 (access violation) - VMware keeps crashing and our controls engineer was not able to understand, can someone help to solve?


    So I'm a summer at a paper factory and my boss, the engineer of controls has not been able to understand why VMware Workstation on a certain laptop hangs. I tried to create the log file I see posted the number of threads, but what I have is a compressed file which doesn't seem to have the info I've seen... or at least not in the same format. So I'm a complete newbie to VMware, and I searched the knowledge base and could not find any direct matches, at - it ready to help a newb? Really appreciate it and it would really help me as far as my training goes. TQ ahead!

    Just in case where I did maybe right I have attached two support files that I created.

    https://www.thebuddyforum.com/demonbuddy-Forum/65752-video-drivers-constantly-crashing-VMware-9.html

    I noticed that many people have the same problem with my computer when their computer/laptop has an AMD/ATI video card. Here's all I did and I got now work stations facing up and running for a week without any apparent problem

    1 back up your Virtual Machines a safe place and uninstall the workstation

    2 uninstall the AMD/ATI drivers

    3 reinstall the drivers

    4 reinstall the workstation

    5 follow the instructions below exactly to make a registry change

    a. Open regedit.exe and backup the registry, if you don't know how just google it is incredibly easy to make and the instructions are abundant so I don't post them here.

    b. open Notepad and enter the following text, make sure it is correct that the registry change can be risky, but if you enter the text exactly as it is below, you shouldn't have any problems because I have none. I take no responsibility if you have errors after this regedit so do at your own risk. Be sure and enter all the notebook INSTRUCTIONS below. DO NOT WRITE THE INSTRUCTIONS IN NOTEPAD IN YOUR NOTEPAD FILE. Everything below.

    NOTEBOOK INSTRUCTIONS

    Windows Registry Editor Version 5.00

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\DCI]

    "Timeout" = dword:00000014

    TdrDdiDelay "= dword:00000014".

    "TdrDelay" = dword:00000014

    "TdrLevel" = dword:000000

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\GraphicsDrivers]

    TdrDdiDelay "= dword:00000014".

    TdrDelay "= dword:00000014".

    TdrLevel "= dword:000000".

    END NOTEBOOK INSTRUCTIONS

    c. then navigate to the file and click on Save AS, when you arrive at the location you want to save the file, click the type box and change text to all documents, and then name the file regardless of your choice and add the .reg at the end. Once you have saved the file to its location and double click it to open it, windows will ask if you want to merge with the registry click Yes, windows will be also alert you on editing the registry and if you don't know that you want to try it go ahead and do it. So far, it has worked great for me.

    For more information about editing the registry, I used click here

  • Fatal error VMWare Workstation: (vmx)

    Hello

    I created a VM to Oracle Red Hat Linux Enterprise (RHEL 5) and got this error message. This virtual machine is used as a database (Oracle, RedHat) server and connected to another virtual computer that is used as a device.

    error.png

    I'm using VMWare Workstation version 9.02 and installed in Windows 7 64 bit. In this virtual machine, I created a snapshot. The last State of the virtual machine is interrupted and all I take it back, this error is displayed. I can't change the settings and go back also to any cliché that created before.

    I tried to restart the VMWare services and also used an earlier version of VMWare Workstation version 9.01, but he always does'nt work.

    I have attached the log file. No idea how I can fix this problem?

    Thanks for any help

    You must take the State suspended - something serious has changed since suspend you the VM.
    Looking at the newspaper, I guess that you do not have the same mouse than the one that you used when the virtual machine is suspended.

    Delete these files:

    G:\RHEL 5 2.6 18-8 x86_64\Oracle RHEL 5 2.6. 18-8 x86_64 - Snapshot14.vmsn

    G:\RHEL 5 2.6 18-8-x86_64\564d16bd-1ae0-7f67-3423 - 5ff35c59b4e7.vmem

    Remove these lines from the vmx:

    checkpoint.vmState.readOnly = 'TRUE '.

    checkpoint.vmState = 'Oracle RHEL 5 2.6 18 - 8 x86_64 - Snapshot14.vmsn.

    Then try to start the virtual machine - this time, it should not crash.
    It can still display a warning on a disc that could have a repair, but this could be a bluff, and we can deal with that later.

  • Help with Workstation error: fatal error VMware Workstation: (vmx) NOT_IMPLEMENTED

    Guys,

    We run RHEL 6.2 here with VMware workstation 8.0.4.  After one of my users have made a 'yum' update, he received the attached error.

    To test, I installed 6.2 RHEL on a new clean disk, ran updates, tried to start a known-working virtual machine and also received this same error.  Did you guys see this?

    TIA

    can I view my here too dump because I get the same error as well?

    The vmware-ui-André-1388 log file is after a repair installed

    Solve the problem: this is Bitdefender 2013. I have uninstall it

  • Workstation 7.1.1 crashes with a message"fatal error VMware Workstation «»

    Hardware info: Athlon Dual Core 4850e Processor, 4 GB of ram, Audigy 2Zs

    PCI, radeon HD3650 and many else if irrelevant...

    Linux hosts: Mandriva PowerPack 2010.1 x86_64.

    Until a few days ago, everything work lika a charm (what VM - linux or Windows - I used). After an upgrade alsa library (lib64alsa2 - 1.0.23 - 2.0.1), I can't use any computer virtual: whenever vmware wks hangs with error message box saying:

    < div > VMware Workstation unrecoverable
    error: unexpected signal (vcpu-0): 6. a log file is available in
    "/ home/giovanni/vmware/Mandriva Linux 64-bit 2010.0/vmware.log. Please
    ask for support and include the contents of the log file. To collect the
    Select the data to be submitted to VMware support, help & gt; Subject and click on
    "Collect data support. You can also run the script 'vm-support' the
    Record computer directly. We will respond on the basis of your
    right support. < / div >

    And I have to kill both inadmissible msgbox the zombie process vmx to try to run other virtual machines.




    Indeed, the newspaper attached you will find the offender: this is an error returned by a library alsa.

    ...
    11:36:30.472 August 27: vcpu-0 | PIIX4: PM Resuming suspended type 0 x 0.
    11:36:30.477 27 August: vcpu-0 | < span style = "make weight:" BOLD "" > ALSA lib pcm.c:870: (snd_pcm_sw_params) params - & gt; avail_min is 0: </span > 11:36:30.478 27 August: vcpu-0 | < span style = "police-weight:" BOLD "" > Caught signal 6 - tid 16052 </span > 27 August 11:36:30.478: vcpu-0 | SIGNAL: eip 0x7fae1a7ed925 esp 0x7fae190b9598 ebp 0x7fae1a8efcad
    11:36:30.478 August 27: vcpu-0 | SIGNAL: eax 0 x 0 ebx ecx edx 0xffffffffffffffff 0x7fff005c7eaf 0 x 6 esi 0x3eb4 edi 0x3ea9
    Aug
    27 11:36:30.478: vcpu-0 |         R8 r9 0x7fae190ba710
    0x65737341203a736d r10 0 x 8 r11 r12 0 x 3206 0x7fadaf6ee1b9 r13
    0x7fadaf6f73a0 r14 r15 0x7fae1a8efcad 0 x 937
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B9598: 0x1a7eef40 0x00007fae 0xaf6ee1b9 0x00007fad
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95A8: 0x1a8f1354 0x00007fae 0x190b95d0 0x00007fae
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95B8: 0 x 00000937 0 x 00000000 0x190b96c0 0x00007fae
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95C8: 0x1a81e086 0x00007fae 00000018 0 x 0 x 00000030
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95D8: 0x190b96d0 0x00007fae 0x190b95f0 0x00007fae
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95E8: 0x1a8084e8 0x00007fae 00000030 0 x 0 x 00000030
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B95F8: 0x190b96e8 0x00007fae 0xa00159a0 0x00007fad
    11:36:30.478 August 27: vcpu-0 | SIGNAL: battery 7FAE190B9608: 0 x 00000075 0x00000000 0 x 00000075 0x00000000
    11:36:30.478 August 27: vcpu-0 | Backtrace:
    ...

    I found also some workaround solutions:

    (1) Elimination of the soundcard virtual machine configuration: the virtual machine starts OK, but no sound;

    (2) set the option "use the card his physique" in the "Edit parameters of the virtual machine - equipment - sound card" window to ' OSS: / dev/dsp ': the virtual machine starts OK, with sound.

    There is a way to have two sounds without OSS and Wks 7.1.1 emulation work?

    Hello

    I'm in charge of the ALSA library in Mandriva.

    I've updated the ALSA-lib in 2010,1 repository main/test last week. You seem to have installed this version of libalsa test and found a problem.

    Look no further, upstream validations that I took in the library contained a typo. I now took the patch followed upstream.

    I have now updated the libalsa available in main/testing 2010.1, so please update and let me know if that solves the problem.

    FWIW, if you notice a problem with the packages in the main/testing repository, you should probably first of all contact Mandriva via the bugtracker is a project upstream. The test repository is generally fine, but obviously problems pass through (in this case, I didn't test certain aspects that determine this problem for example).

    In addition, if you do want to use the main/test, it is usually best to wait the official updates are published once it has been tested by others.

    All the best, (and I hope the update fixes this problem).

    Col

  • Fatal error VMware Workstation: (vmui)

    Hi all

    Suddenly, I had my 11 crash of vmware workstation, with this journal:

    https://BitBucket.org/snippets/Rakotomandimby/XB4g

    As I don't run it at session start I don't really know what action (an upgrade or what) broke...

    ArchLinux using up-to-date with the drivers again

    Do you want to know?

    After some pain, I saw the end of the tunnel:

    https://Aur.archlinux.org/packages/VMware-patch/?comments=all

  • VMware Workstation VMX unrecoverable ERROR when starting a VMachine

    Hi all

    This is my first post and would really apreciate to help as I am facing a problem with VM Workstation (and with VMplayer)

    I installed an evaluation of VMware Workstation 9 on my PC (see attached the System Configuration.png).

    When you try to start a newly created VMachine I still get the same error you see in 2 attached images-screenshots 'fatal error VMX' and after that "cannot find a peer process valid to connect to" (see attachment VMware Player - Workstation and VMware Player - Workstation Error_02.png Error_01.png)

    I don't really know what else to try, I tried to reinstall VM Workstation 9, I uninstalled VM Workstation 9 and tryied with VMPlayer 4 and 5, but I still get the same error.

    As you can see in attachment System Configuration.png my motherboard is made with the NVidia GeForce 7100 Northbridge and SouthBridge NForce 630i2008.

    I have attached vmware.log and vmware-vmx - 3468.dmp

    I also check with VM tools boot cd and the results where 'compatible with VMWARE = YES ". only RDTSCP was: No.

    Can someone please? wouldn't be a problem of compatibility of equipment?

    Thank you in advance, I really apreciate any help.

    Costas

    Welcome to the community,

    Please take a look at http://kb.vmware.com/kb/1227 to see if this helps you solve the problem.

    André

Maybe you are looking for

  • Web Page printing

    I use IE version 9.0.8112.16421 update version 9.0.12 by the information on the tab tools on Internet Explorer, all of a sudden I cannot print web pages for the last few days. The message I get is (line 2072, CAR1, appeal proceedings not invalid or a

  • How can I move an image with info vision?

    Hello I'm trying to move an image that has been saved as .png with info vision. This image I would change in x / y pixels. If I do, I get a blank image back, even I copied all the info of the image in advance. If I use any other image without info vi

  • My bt hub holds the kickoff me she even thought its still in the range and seems active?

    bt home hub 2.0 his dissconnecting myself and all other users even though its range in good and seems active also entered the password and it binds us to a short whil (sometimes connection lasts only five minutes or may last for a day vary rarely how

  • The mouse pointer stuck in mode full screen, but works for bearings and clicking on boxes

    Using win7 x 64, when I get full screen of a game (wow) mode, I lose the use of mouse pointer (its icon is stuck, but I can't gess it runs from bearings and clicking any key). Also, if I use another game with win7 x 64 (Flight Simulator) everything w

  • BBM cannot connect in my BBM

    Hi Ira. I have a problem. My BlackBerry ID was stolen and every time I connect it says enter valid username. Also I can not connect in my BBM and other applications associated with BBM. Please help me. Thanks in advance. Topic title edited to reflect