VMware Workstation and Device/Credential Guard are not compatible

 VMware Workstation and Device/Credential Guard are not compatible. VMware Workstation can be run after disabling Device/Credential Guard. ” error might be familiar with the VMware workstation users.

I ran in to this problem while I was starting to use my VMware workstation 14 pro on Windows 10 and it was throwing this error when I’m booting up the Virtual Machine. Actually, it was giving the direct VMware Knowledge base article to follow the steps to resolve it. But I thought to write this up to help all those who look for a step guide to fix the error.

This was the appeared error message in my Virtual Machine.

VMware Workstation and Device/Credential Guard are not compatible. VMware Workstation can be run after disabling Device/Credential Guard. Please Visit http://www.vmware.com/go/turnoff CG DG for more details.

VMware Workstation and Device/Credential Guard are not compatible. : Error message

I had to disable the Device/Credential Guard in my local group policy and I opened a “run” prompt by pressing Win Key + R and typed ” gpedit.msc ” to open the local group policy editor.

VMware Workstation and Device/Credential Guard are not compatible. : gpedit.msc

Once it opened up the Local group policy editor, navigate to ” Local Computer Policy > Computer Configuration > Administrative Templates > System > Device Guard ” and open the ” Turn on Virtualization Based Security ” setting by double click on it.

VMware Workstation and Device/Credential Guard are not compatible. : Setting

Set the setting to ” Disabled “

VMware Workstation and Device/Credential Guard are not compatible. : disabled

Opened a Command Prompt elevating the “Administrative Privileges” and run the below piece of command

 

This X: should be an unused drive and if it is in use make sure to use another drive letter which is not in use.

VMware Workstation and Device/Credential Guard are not compatible. : CMD

Hyper-V role was not installed on my system, if it is installed make sure to disable it before you restart.

VMware Workstation and Device/Credential Guard are not compatible. : Hyper-V

Rebooted the Computer and at the login screen it prompted to accept the change and pressed F3 and Operating system loaded without issues, after that my Virtual Machine started correctly.

 

 
 
 
 
 
1
 
 
 
4.6 (92.73%) 11votes

posted on 2018-10-15 14:43  江湖小女生  阅读(5925)  评论(2编辑  收藏  举报

导航