Huawei eNSP installation of WIN11 system

Install Huawei eNSP and its required accessories (VirtualBox, WinPacp, Wireshark) on the win11 system.

Software introduction:

eNSP-Huawei officially launched a tool for Huawei network learning practice experiments, theoretical verification of actual engineering, and exam certification. It is an essential learning and practice tool for every Huawei network engineer. Although eNSP is a very useful learning tool, its installation is more complicated. Not only the main body of eNSP itself, but also a series of accessories need to be installed to support the use, which will cause many problems. Here is an installation Detailed explanation.

The workflow of eNSP:

1. eNSP hands over the images of Huawei routers or switches to the VirtualBox virtual machine to run. These images actually run on VirtualBox after we start them.

2. VirtualBox returns the running result of the image to eNSP, and then we can see the running status of the switch or router through the console software that comes with eNSP.

3. The commands we entered on eNSP are returned by eNSP to the Huawei device image running on VirtualBoxd, so that we can configure normally.

Here VirtualBox assumes the role of the physical body that carries the image of the network device. The device runs on VirtualBox and is controlled on the eNSP.

Install required software:

 eNSP-V100R003C00 SPC100(1.3.00.100)  

At present, Huawei has stopped the service. If you don't want to develop it yourself, just search it in the browser!

 VirtualBox-5.2.44   

Download address: Download_Old_Builds_5_2 – Oracle VM VirtualBox   selects version 5.2

 WinPcap-4.1.3      

Download address: WinPcap · Download      The software is not updated, download the last official version

 Wireshark-3.6.8

Download address: Wireshark · Go Deep.    (I haven't tried the latest version yet, recommend the old stable version)

Installation Precautions:

1. All software installation paths should not have Chinese names, but full English names, and separate folders.

2. The installation is carried out in the following order, first install the plug-in, and finally install the main body.

3. During the installation process, the prompt pop-up window of various anti-virus software on the computer must be released.

start installation:

 1. Install WinPcap

 This installation is relatively simple, and the next step is fine by default.

 

 

 

 2. Install Wireshark

In this step of installation, you need to pay attention to the selection of plug-ins in the figure below, as well as the English format of the installation path

 

 

 

 

 

 

 

 

 3. VirtualBox installation

The installed version is 5.2.44. If there is any incompatibility at the beginning of the installation, you need to turn off the kernel isolation of the WIN11 system, and then restart the computer to proceed with the installation.

For the VirtualBoxd installation version WIN11 system, you can choose version 5.2. If the above incompatibility does not appear, install it directly.

It is not recommended to install version 6.1. It will be incompatible with eNSP-V100R03C00 SPC100 (1.3.00.100), and it will not be able to be used later.

 

 

 

 

 

 After this step of installation, a prompt that needs to install the device software will pop up, just let it go, and the necessary virtual network card plug-in will be installed, which can be viewed in the device manager later.

 

 

 4. eNSP installation

 

 

 

 

 

 

 

 

 

 

 Allow it to run on public networks after installation

5. Test after installation

Create a new topology, drag out the router, switch, and start the PC after connecting, check whether the startup is successful and wait for the green light of the line to be on.

As shown in the figure below, the eNSP installation is successful.

 Possible problems if the installation fails:

If a 40 error occurs, try to re-register the device, or uninstall VirtualBox and reinstall (you can first uninstall and then restore the kernel isolation of WIN11, and then restart the installation after closing)

Guess you like

Origin blog.csdn.net/Feng_07/article/details/127326309