VMware Workstation installation: incompatible with Device/Credential Guard

VMware Workstation installation: incompatible with Device/Credential Guard


1. Quick solution

Install the latest version of VMware Workstation. For example, I installed VMware Workstation Pro 17:
Insert image description here
Yes, the way to solve the error is to install/upgrade the VMware Workstation version .

Reference: https://www.osssr.com/740.html

You don’t need to read the following solutions to the (waste) process (words).


2. Problem description

win operating system version:
Insert image description here

VMware Workstation version:
Insert image description here

An error occurs when starting the virtual machine:
Insert image description here


3. Solution process

There are several mainstream solutions:

  1. In "Windows Settings", "Apps", "Programs and Features", "Turn Windows features on or off", turn off "Hyper-V".
    Insert image description here
    Insert image description here
    Insert image description here
    But the problem is that my operating system is "Home Edition", not "Professional Edition", and does not have "Hyper-V". My "Enable or turn off Windows features" is as follows: Therefore, this method is not feasible for the time being
    Insert image description here
    .

  2. Close Hyper-V using the command line, open cmd with super user privileges, and execute the command:
    Insert image description here
    bcdedit /set hypervisorlaunchtype off.
    Insert image description here
    After actual testing, after the setting is successful and restarted, it does not work.
    Reference:
    https://www.zhihu.com/question/64511903/answer/260965170
    https://kb.vmware.com/s/article/2146361

  3. Execute gpedit.msc, open the "Local Group Policy Editor", enter "Local Computer Policy", "Computer Configuration", "Administrative Templates", "System", "Device Guard", "Turn on virtualization-based security", and Its setting is disabled.
    Insert image description here
    There are two small problems here:
    a. "Home Edition" does not have gpedit.msc and requires additional installation before it can be used;
    b. Even if gpedit.msc is installed successfully, there is no "Device Guard" after opening it. For example, mine is as follows:

    Insert image description here
    Therefore , this method is currently not feasible.
    Reference:
    https://jingyan.baidu.com/article/fd8044fa7f09245031137a03.html
    https://blog.csdn.net/qq_44281591/article/details/116082175
    https://baijiahao.baidu.com/s?id=1735592757021893062

  4. According to the instructions on the VMware official website, modify the registry:
    Insert image description here
    after actual testing, it was of no use after the setting was successful and restarted.
    Reference:
    https://kb.vmware.com/s/article/2146361

In summary, no matter disabling the Hyper-V function, command line, local group policy, or registry, it has no effect.

Execute msinfo and the relevant components are still running:
Insert image description here


4. Return to the starting point

According to the error message:
Insert image description here
open http://www.vmware.com/go/turnoff_CG_DG and
automatically jump to https://kb.vmware.com/s/article/2146361 . It is prompted at the beginning:
Insert image description here
Just right, my operating system The version is newer than 19041.264, which meets the requirements.
So, try to upgrade the VMware Workstation version to the latest version 17, and the perfect solution is:
Insert image description here

At the same time, this page also contains detailed steps on how to disable Hyper-V when the win operating system version is low.

Although disabling Hyper-V didn't work for me, maybe it might work for you? : )


For every poison, there must be an antidote within seven steps.

If you encounter a problem, don't worry about searching on google, the solution may be obvious to you.


End, Bye~

Guess you like

Origin blog.csdn.net/test1280/article/details/128762104