Your host does not meet the minimum requirements for running VMware Workstation with Hyper-V or Device/Credential Guard enabled

table of Contents

problem:

the reason:

solve:

reference:


problem:

Open Vmware in win10, and prompt "Your host does not meet the minimum requirements for running VMwareWorkstation with Hyper-V or Device/Credential Guard enabled"

"Error : Your host does not meet minimum requirements to run VMware workstation with hyper-v or device/credential guard enabled (76918)"

the reason:

The operating system does not meet the minimum requirements of Vmware.

The operating system has Hyper-V or Virtualization Based Security enabled 

solve:

(1) Disable Hyper-V 

1. Turn Off Hyper-V

  1. Go to "Turn Windows features on or off"
  2. Make sure Hyper-v is not ticked.
  3. If it is Ticked, untick it and click "Ok".

2. Open command prompt window as an administrator   

  1. Run “bcdedit /enum {current}”
  2. Note down the hypervisorlaunchtype in case this needs to be reverted
  3. Run “bcdedit /set hypervisorlaunchtype off” to disable hypervisor Close the command prompt after   executing the commands and restart the system.

(2) Disable  Virtualization Based Security  (if the operating system is win10  version 1909 or earlier )

 

Below steps can be followed to turn off virtualization-based Security for Windows 10 Home & Pro:

For Microsoft Windows 10 Pro & above:

  1. Edit group policy (gpedit)
  2. Go to Local Computer Policy > Computer Configuration > Administrative Templates > System
  3. Double Click on Device Guard on the right hand side to open.
  4. Double Click on "Turn On Virtualization Security" to open a new window
  5. It would be "Not Configured", Select "Disable" and click "Ok"
  6. Close the Group Policy Editor.
  7. Restart the system

For Microsoft Windows 10 Home:

Note: This procedure modifies the Windows registry. Before making any registry modifications, ensure that you have a current and valid backup of the registry and the virtual machine. For more information on backing up and restoring the registry, see the Microsoft Knowledge Base article 256986.
  1. Open Registry Editor
  2. Go to HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Control > DeviceGuard
  3. On the right-hand side, write a new key

      a. Right Click > New > DWORD (32-bit) Value

      b. Name this Value "EnableVirtualizationBasedSecurity"

          By default, it should be 0, Double click, and confirm the value

      4. Go to HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Control > Lsa
      5. On the right-hand side, write a new key

       a. Right Click > New > DWORD (32-bit) Value

       b. Name this Value "LsaCfgFlags"

 By default, it should be 0, Double click, and confirm the value

After modification, restart the system.

Note: If you still cannot start Vmware after the modification, disable the relevant options ofVmware in the boot-up autostart , and then restart the system.

reference:

1. The vmware official website solves the 76918 problem

https://kb.vmware.com/s/article/76918

2. Disable Hyper-V and virtualization-based Security

https://kb.vmware.com/s/article/2146361?lang=en_US

Guess you like

Origin blog.csdn.net/abcdu1/article/details/113767665