diff --git a/README.md b/README.md index f1c49e4ce..f547539cd 100644 --- a/README.md +++ b/README.md @@ -116,7 +116,6 @@ The following Vagrant boxes can be used for generic experiments on the respectiv - [Windows 10 **Version 21H2 Enterprise**][windows-10-21h2-enterprise-box] - [Windows 10 **Version 21H2 Enterprise LTSC**][windows-10-21h2-enterprise-ltsc-box] - [Windows 10 **Version 1809 Enterprise LTSC**][windows-10-1809-enterprise-ltsc-box] -- [Windows 10 **Insider Preview Enterprise**][windows-10-insider-preview-enterprise-box] [windows-10-sample-usage]: ./samples/windows-10/ @@ -126,7 +125,6 @@ The following Vagrant boxes can be used for generic experiments on the respectiv [windows-10-21h2-enterprise-box]: https://app.vagrantup.com/gusztavvargadr/boxes/windows-10-21h2-enterprise/ [windows-10-21h2-enterprise-ltsc-box]: https://app.vagrantup.com/gusztavvargadr/boxes/windows-10-21h2-enterprise-ltsc/ [windows-10-1809-enterprise-ltsc-box]: https://app.vagrantup.com/gusztavvargadr/boxes/windows-10-1809-enterprise-ltsc/ -[windows-10-insider-preview-enterprise-box]: https://app.vagrantup.com/gusztavvargadr/boxes/windows-10-insider-preview-enterprise/ #### Ubuntu diff --git a/build.cake b/build.cake index 1dd6e64c0..98c4fdddd 100644 --- a/build.cake +++ b/build.cake @@ -92,11 +92,6 @@ var w101809eltsc = PackerTemplates_CreateWindows( "windows-10-1809-enterprise-ltsc", $"1809.0.{version}" ); -var w10ipe = PackerTemplates_CreateWindows( - "w10ipe", - "windows-10-insider-preview-enterprise", - $"2202.0.{version}" -); var u2004s = PackerTemplates_CreateLinux( "u2004s", diff --git a/samples/windows-10/Vagrantfile b/samples/windows-10/Vagrantfile index e7751b401..00f98c2db 100644 --- a/samples/windows-10/Vagrantfile +++ b/samples/windows-10/Vagrantfile @@ -23,10 +23,6 @@ Vagrant.configure("2") do |config| config_vm.vm.box = "gusztavvargadr/windows-10-1809-enterprise-ltsc" end - config.vm.define "insider-preview-enterprise", autostart: false do |config_vm| - config_vm.vm.box = "gusztavvargadr/windows-10-insider-preview-enterprise" - end - config.vm.provision "shell", inline: <<-EOH cmd /c ver systeminfo diff --git a/src/core/azp/windows-10/insider-preview-enterprise/hyperv-core.yml b/src/core/azp/windows-10/insider-preview-enterprise/hyperv-core.yml deleted file mode 100644 index d4ddefc5d..000000000 --- a/src/core/azp/windows-10/insider-preview-enterprise/hyperv-core.yml +++ /dev/null @@ -1,9 +0,0 @@ -trigger: none -pr: none - -stages: - - template: ../../ci-stages.yml - parameters: - image: w10ipe - provider: hyperv - configuration: core diff --git a/src/core/azp/windows-10/insider-preview-enterprise/hyperv-vagrant.yml b/src/core/azp/windows-10/insider-preview-enterprise/hyperv-vagrant.yml deleted file mode 100644 index d65cd5ebf..000000000 --- a/src/core/azp/windows-10/insider-preview-enterprise/hyperv-vagrant.yml +++ /dev/null @@ -1,22 +0,0 @@ -trigger: none -pr: none - -resources: - pipelines: - - pipeline: parent - source: w10ipe-hyperv-core - trigger: true - -stages: - - template: ../../ci-stages.yml - parameters: - image: w10ipe - provider: hyperv - configuration: vagrant - parent: w10ipe - - - template: ../../cd-stages.yml - parameters: - image: w10ipe - provider: hyperv - configuration: vagrant diff --git a/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-core.yml b/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-core.yml deleted file mode 100644 index f5dc4eac4..000000000 --- a/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-core.yml +++ /dev/null @@ -1,9 +0,0 @@ -trigger: none -pr: none - -stages: - - template: ../../ci-stages.yml - parameters: - image: w10ipe - provider: virtualbox - configuration: core diff --git a/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-vagrant.yml b/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-vagrant.yml deleted file mode 100644 index d875894fb..000000000 --- a/src/core/azp/windows-10/insider-preview-enterprise/virtualbox-vagrant.yml +++ /dev/null @@ -1,22 +0,0 @@ -trigger: none -pr: none - -resources: - pipelines: - - pipeline: parent - source: w10ipe-virtualbox-core - trigger: true - -stages: - - template: ../../ci-stages.yml - parameters: - image: w10ipe - provider: virtualbox - configuration: vagrant - parent: w10ipe - - - template: ../../cd-stages.yml - parameters: - image: w10ipe - provider: virtualbox - configuration: vagrant diff --git a/src/w10ipe/packer/builders/iso/floppy/Autounattend.xml b/src/w10ipe/packer/builders/iso/floppy/Autounattend.xml deleted file mode 100644 index 643a37d23..000000000 --- a/src/w10ipe/packer/builders/iso/floppy/Autounattend.xml +++ /dev/null @@ -1,134 +0,0 @@ - - - - - - en-US - - en-US - en-US - en-US - en-US - en-US - - - - - - - 1 - 500 - EFI - - - 2 - 128 - MSR - - - 3 - true - Primary - - - 0 - true - - - - - - - /IMAGE/NAME - Windows 10 Enterprise - - - - 0 - 3 - - - - - - Never - - true - Administrator - gusztavvargadr - - - - - - false - - - - - - false - - - UTC - - - - true - - - false - false - - - true - - - true - - - - - - true - true - true - true - true - Home - 3 - - - - Packer42- - true</PlainText> - </AdministratorPassword> - </UserAccounts> - <RegisteredOwner/> - <AutoLogon> - <Password> - <Value>Packer42-</Value> - <PlainText>true</PlainText> - </Password> - <Enabled>true</Enabled> - <Username>Administrator</Username> - <LogonCount>2</LogonCount> - </AutoLogon> - <FirstLogonCommands> - <SynchronousCommand wcm:action="add"> - <CommandLine>C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe -Command "Set-ExecutionPolicy Bypass -Force; A:\Autounattend.ps1; E:\Autounattend.ps1"</CommandLine> - <Description>Autounattend.ps1</Description> - <Order>1</Order> - <RequiresUserInput>true</RequiresUserInput> - </SynchronousCommand> - </FirstLogonCommands> - </component> - <component name="Microsoft-Windows-International-Core" processorArchitecture="amd64" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" xmlns:wcm="http://schemas.microsoft.com/WMIConfig/2002/State" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> - <InputLocale>en-US</InputLocale> - <SystemLocale>en-US</SystemLocale> - <UILanguage>en-US</UILanguage> - <UILanguageFallback>en-US</UILanguageFallback> - <UserLocale>en-US</UserLocale> - </component> - </settings> -</unattend> diff --git a/src/w10ipe/packer/builders/iso/template.json b/src/w10ipe/packer/builders/iso/template.json deleted file mode 100644 index 771019f8e..000000000 --- a/src/w10ipe/packer/builders/iso/template.json +++ /dev/null @@ -1,7 +0,0 @@ -{ - "variables": { - "iso_url_local": "{{user `download_directory`}}/Windows10_InsiderPreview_EnterpriseVL_x64_en-us_19045.1826.iso", - "iso_url_remote": "", - "iso_checksum": "sha256:fcd292f980306449e85f8c6e746b3a2dd265a5d8041ad243f0313a1b26b0507c" - } -} \ No newline at end of file diff --git a/src/w10ipe/packer/template.json b/src/w10ipe/packer/template.json deleted file mode 100644 index cfb9fc8ca..000000000 --- a/src/w10ipe/packer/template.json +++ /dev/null @@ -1,6 +0,0 @@ -{ - "variables": { - "name": "w10ipe", - "description": "Windows 10 Insider Preview Enterprise" - } -} \ No newline at end of file