VMware Workstation and Device/Credential Guard are not compatible

 VMware Workstation and Device/Credential Guard are not compatible. VMware Workstation can be run after disabling Device/Credential Guard. ” error might be familiar with the VMware workstation users.

I ran in to this problem while I was starting to use my VMware workstation 14 pro on Windows 10 and it was throwing this error when I’m booting up the Virtual Machine. Actually, it was giving the direct VMware Knowledge base article to follow the steps to resolve it. But I thought to write this up to help all those who look for a step guide to fix the error.

This was the appeared error message in my Virtual Machine.

VMware Workstation and Device/Credential Guard are not compatible. VMware Workstation can be run after disabling Device/Credential Guard. Please Visit http://www.vmware.com/go/turnoff CG DG for more details.

VMware Workstation and Device/Credential Guard are not compatible. : Error message

I had to disable the Device/Credential Guard in my local group policy and I opened a “run” prompt by pressing Win Key + R and typed ” gpedit.msc ” to open the local group policy editor.

VMware Workstation and Device/Credential Guard are not compatible. : gpedit.msc

Once it opened up the Local group policy editor, navigate to ” Local Computer Policy > Computer Configuration > Administrative Templates > System > Device Guard ” and open the ” Turn on Virtualization Based Security ” setting by double click on it.

VMware Workstation and Device/Credential Guard are not compatible. : Setting

Set the setting to ” Disabled “

VMware Workstation and Device/Credential Guard are not compatible. : disabled

Opened a Command Prompt elevating the “Administrative Privileges” and run the below piece of command

 

This  X: should be an unused drive and if it is in use make sure to use another drive letter which is not in use.

VMware Workstation and Device/Credential Guard are not compatible. : CMD

Hyper-V role was not installed on my system, if it is installed make sure to disable it before you restart.

VMware Workstation and Device/Credential Guard are not compatible. : Hyper-V

Rebooted the Computer and at the login screen it prompted to accept the change and pressed F3 and Operating system loaded without issues, after that my Virtual Machine started correctly.

 

 
 
 
 
 
1
 
 
 
4.6 (92.73%) 11votes

转载于:https://www.cnblogs.com/hilaryqs/p/9790912.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值