Перейти из форума на сайт.

НовостиФайловые архивы
ПоискАктивные темыТоп лист
ПравилаКто в on-line?
Вход Забыли пароль? Первый раз на этом сайте? Регистрация
Компьютерный форум Ru.Board » Компьютеры » Программы » Hashicorp Packer - автоматизация установки и настройки OC

Модерирует : gyra, Maz

 Версия для печати • ПодписатьсяДобавить в закладки
На первую страницук этому сообщениюк последнему сообщению

Открыть новую тему     Написать ответ в эту тему

LevT



Platinum Member
Редактировать | Профиль | Сообщение | Цитировать | Сообщить модератору

PS C:\Windows\system32> cd C:\a\Work\packer-windows\
PS C:\a\Work\packer-windows> packer build --only=virtualbox-iso -on-error=ask .\windows_10.json
virtualbox-iso: output will be in this color.
 
==> virtualbox-iso: Retrieving ISO
==> virtualbox-iso: Trying https://software-download.microsoft.com/download/pr/19041.264.200511-0456.vb_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso
==> virtualbox-iso: Trying https://software-download.microsoft.com/download/pr/19041.264.200511-0456.vb_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso?checksum=sha256%3Af1a4f2176259167cd2c8bf83f3f5a4039753b6cc28c35ac624da95a36e9620fc
==> virtualbox-iso: https://software-download.microsoft.com/download/pr/19041.264.200511-0456.vb_release_svc_refresh_CLIENTENTERPRISEEVAL_OEMRET_x64FRE_en-us.iso?checksum=sha256%3Af1a4f2176259167cd2c8bf83f3f5a4039753b6cc28c35ac624da95a36e9620fc => C:\A\Packer\PACKER_CACHE_DIR\6d2b31758d1cbc78ce70c003588e7c82bb2324d6.iso
==> virtualbox-iso: Creating floppy disk...
    virtualbox-iso: Copying files flatly from floppy_files
    virtualbox-iso: Copying file: ./answer_files/10/Autounattend.xml
    virtualbox-iso: Copying file: ./floppy/WindowsPowershell.lnk
    virtualbox-iso: Copying file: ./floppy/PinTo10.exe
    virtualbox-iso: Copying file: ./scripts/fixnetwork.ps1
    virtualbox-iso: Copying file: ./scripts/disable-screensaver.ps1
    virtualbox-iso: Copying file: ./scripts/disable-winrm.ps1
    virtualbox-iso: Copying file: ./scripts/enable-winrm.ps1
    virtualbox-iso: Copying file: ./scripts/microsoft-updates.bat
    virtualbox-iso: Copying file: ./scripts/win-updates.ps1
    virtualbox-iso: Done copying files from floppy_files
    virtualbox-iso: Collecting paths from floppy_dirs
    virtualbox-iso: Resulting paths from floppy_dirs : []
    virtualbox-iso: Done copying paths from floppy_dirs
==> virtualbox-iso: Creating ephemeral key pair for SSH communicator...
==> virtualbox-iso: Created ephemeral SSH key pair for communicator
==> virtualbox-iso: Creating virtual machine...
==> virtualbox-iso: Creating hard drive...
==> virtualbox-iso: Deleting any current floppy disk...
==> virtualbox-iso: Attaching floppy disk...
==> virtualbox-iso: Creating forwarded port mapping for communicator (SSH, WinRM, etc) (host port 3410)
==> virtualbox-iso: Starting the virtual machine...
==> virtualbox-iso: Waiting 6m0s for boot...
==> virtualbox-iso: Typing the boot command...
==> virtualbox-iso: Using winrm communicator to connect: 127.0.0.1
==> virtualbox-iso: Waiting for WinRM to become available...
    virtualbox-iso: WinRM connected.
==> virtualbox-iso: #< CLIXML
==> virtualbox-iso: <Objs Version="1.1.0.1" xmlns="http://schemas.microsoft.com/powershell/2004/04"><Obj S="progress" RefId="0"><TN RefId="0"><T>System.Management.Automation.PSCustomObject</T><T>System.Object</T></TN><MS><I64 N="SourceId">1</I64><PR N="Record"><AV>Preparing modules for first use.</AV><AI>0</AI><Nil /><PI>-1</PI><PC>-1</PC><T>Completed</T><SR>-1</SR><SD> </SD></PR></MS></Obj><Obj S="progress" RefId="1"><TNRef RefId="0" /><MS><I64 N="SourceId">1</I64><PR N="Record"><AV>Preparing modules for first use.</AV><AI>0</AI><Nil /><PI>-1</PI><PC>-1</PC><T>Completed</T><SR>-1</SR><SD> </SD></PR></MS></Obj></Objs>
==> virtualbox-iso: Connected to WinRM!
==> virtualbox-iso: Uploading VirtualBox version info (6.1.8)
==> virtualbox-iso: Provisioning with windows-shell...
==> virtualbox-iso: Provisioning with shell script: ./scripts/vm-guest-tools.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\7z1900-x64.msi" (powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://www.7-zip.org/a/7z1900-x64.msi', 'C:\Windows\Temp\7z1900-x64.msi')"  0<NUL )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\7z1900-x64.msi" (powershell -Command "Start-Sleep 5 ; (New-Object System.Net.WebClient).DownloadFile('https://www.7-zip.org/a/7z1900-x64.msi', 'C:\Windows\Temp\7z1900-x64.msi')"  0<NUL )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>msiexec /qb /i C:\Windows\Temp\7z1900-x64.msi
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if "virtualbox-iso" EQU "vmware-iso" goto :vmware
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if "virtualbox-iso" EQU "virtualbox-iso" goto :virtualbox
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if exist "C:\Users\vagrant\VBoxGuestAdditions.iso" (move /Y C:\Users\vagrant\VBoxGuestAdditions.iso C:\Windows\Temp )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\VBoxGuestAdditions.iso" (powershell -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object System.Net.WebClient).DownloadFile('https://download.virtualbox.org/virtualbox/6.1.4/VBoxGuestAdditions_6.1.4.iso', 'C:\Windows\Temp\VBoxGuestAdditions.iso')"  0<NUL )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>cmd /c ""C:\Program Files\7-Zip\7z.exe" x C:\Windows\Temp\VBoxGuestAdditions.iso -oC:\Windows\Temp\virtualbox"
    virtualbox-iso:
    virtualbox-iso: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21
    virtualbox-iso:
    virtualbox-iso: Scanning the drive for archives:
    virtualbox-iso: 1 file, 59688960 bytes (57 MiB)
    virtualbox-iso:
    virtualbox-iso: Extracting archive: C:\Windows\Temp\VBoxGuestAdditions.iso
    virtualbox-iso:
    virtualbox-iso: WARNINGS:
    virtualbox-iso: There are data after the end of archive
    virtualbox-iso:
    virtualbox-iso: --
    virtualbox-iso: Path = C:\Windows\Temp\VBoxGuestAdditions.iso
    virtualbox-iso: Type = Iso
    virtualbox-iso: WARNINGS:
    virtualbox-iso: There are data after the end of archive
    virtualbox-iso: Physical Size = 59379712
    virtualbox-iso: Tail Size = 309248
    virtualbox-iso: Created = 2020-02-18 10:20:05
    virtualbox-iso: Modified = 2020-02-18 10:20:05
    virtualbox-iso:
    virtualbox-iso: Everything is Ok
    virtualbox-iso:
    virtualbox-iso: Archives with Warnings: 1
    virtualbox-iso:
    virtualbox-iso: Warnings: 1
    virtualbox-iso: Folders: 3
    virtualbox-iso: Files: 38
    virtualbox-iso: Size:       59263733
    virtualbox-iso: Compressed: 59688960
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>cmd /c for %i in (C:\Windows\Temp\virtualbox\cert\vbox*.cer) do C:\Windows\Temp\virtualbox\cert\VBoxCertUtil add-trusted-publisher %i --root %i
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\Temp\virtualbox\cert\VBoxCertUtil add-trusted-publisher C:\Windows\Temp\virtualbox\cert\vbox-sha1.cer --root C:\Windows\Temp\virtualbox\cert\vbox-sha1.cer
    virtualbox-iso: VBoxCertUtil.exe: info: Successfully added 'C:\Windows\Temp\virtualbox\cert\vbox-sha1.cer' as trusted publisher
    virtualbox-iso: VBoxCertUtil.exe: info: Successfully added 'C:\Windows\Temp\virtualbox\cert\vbox-sha1.cer' as root
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\Temp\virtualbox\cert\VBoxCertUtil add-trusted-publisher C:\Windows\Temp\virtualbox\cert\vbox-sha256.cer --root C:\Windows\Temp\virtualbox\cert\vbox-sha256.cer
    virtualbox-iso: VBoxCertUtil.exe: info: Successfully added 'C:\Windows\Temp\virtualbox\cert\vbox-sha256.cer' as trusted publisher
    virtualbox-iso: VBoxCertUtil.exe: info: Successfully added 'C:\Windows\Temp\virtualbox\cert\vbox-sha256.cer' as root
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>cmd /c C:\Windows\Temp\virtualbox\VBoxWindowsAdditions.exe /S
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rd /S /Q "C:\Windows\Temp\virtualbox"
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>goto one
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>msiexec /qb /x C:\Windows\Temp\7z1900-x64.msi
==> virtualbox-iso: Provisioning with shell script: ./scripts/enable-rdp.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>netsh advfirewall firewall add rule name="Open Port 3389" dir=in action=allow protocol=TCP localport=3389
    virtualbox-iso: Ok.
    virtualbox-iso:
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f
    virtualbox-iso: The operation completed successfully.
==> virtualbox-iso: Provisioning with Powershell...
==> virtualbox-iso: Provisioning with powershell script: ./scripts/debloat-windows.ps1
    virtualbox-iso: Downloading debloat zip
    virtualbox-iso: Disable Windows Defender
    virtualbox-iso: Trying to disable scheduled task Windows Defender Cache Maintenance
    virtualbox-iso:
    virtualbox-iso: TaskPath                                       TaskName                          State
    virtualbox-iso: --------                                       --------                          -----
    virtualbox-iso: \Microsoft\Windows\Windows Defender\           Windows Defender Cache Mainten... Disabled
    virtualbox-iso: Trying to disable scheduled task Windows Defender Cleanup
    virtualbox-iso: \Microsoft\Windows\Windows Defender\           Windows Defender Cleanup          Disabled
    virtualbox-iso: Trying to disable scheduled task Windows Defender Scheduled Scan
    virtualbox-iso: \Microsoft\Windows\Windows Defender\           Windows Defender Scheduled Scan   Disabled
    virtualbox-iso: Trying to disable scheduled task Windows Defender Verification
    virtualbox-iso: \Microsoft\Windows\Windows Defender\           Windows Defender Verification     Disabled
    virtualbox-iso: Disabling Windows Defender via Group Policies
    virtualbox-iso:
    virtualbox-iso: Property      : {}
    virtualbox-iso: PSPath        : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows
    virtualbox-iso:                 Defender\Real-Time Protection
    virtualbox-iso: PSParentPath  : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows
    virtualbox-iso:                 Defender
    virtualbox-iso: PSChildName   : Real-Time Protection
    virtualbox-iso: PSDrive       : HKLM
    virtualbox-iso: PSProvider    : Microsoft.PowerShell.Core\Registry
    virtualbox-iso: PSIsContainer : True
    virtualbox-iso: SubKeyCount   : 0
    virtualbox-iso: View          : Default
    virtualbox-iso: Handle        : Microsoft.Win32.SafeHandles.SafeRegistryHandle
    virtualbox-iso: ValueCount    : 0
    virtualbox-iso: Name          : HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection
    virtualbox-iso:
    virtualbox-iso: Removing Windows Defender context menu item
    virtualbox-iso: Optimize Windows Update
    virtualbox-iso: Disable automatic download and installation of Windows updates
    virtualbox-iso:
    virtualbox-iso: Property      : {}
    virtualbox-iso: PSPath        : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\
    virtualbox-iso:                 WindowsUpdate\AU
    virtualbox-iso: PSParentPath  : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\
    virtualbox-iso:                 WindowsUpdate
    virtualbox-iso: PSChildName   : AU
    virtualbox-iso: PSDrive       : HKLM
    virtualbox-iso: PSProvider    : Microsoft.PowerShell.Core\Registry
    virtualbox-iso: PSIsContainer : True
    virtualbox-iso: SubKeyCount   : 0
    virtualbox-iso: View          : Default
    virtualbox-iso: Handle        : Microsoft.Win32.SafeHandles.SafeRegistryHandle
    virtualbox-iso: ValueCount    : 0
    virtualbox-iso: Name          : HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU
    virtualbox-iso:
    virtualbox-iso: Disable seeding of updates to other computers via Group Policies
    virtualbox-iso:
    virtualbox-iso: Property      : {}
    virtualbox-iso: PSPath        : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeliveryOpti
    virtualbox-iso:                 mization
    virtualbox-iso: PSParentPath  : Microsoft.PowerShell.Core\Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows
    virtualbox-iso: PSChildName   : DeliveryOptimization
    virtualbox-iso: PSDrive       : HKLM
    virtualbox-iso: PSProvider    : Microsoft.PowerShell.Core\Registry
    virtualbox-iso: PSIsContainer : True
    virtualbox-iso: SubKeyCount   : 0
    virtualbox-iso: View          : Default
    virtualbox-iso: Handle        : Microsoft.Win32.SafeHandles.SafeRegistryHandle
    virtualbox-iso: ValueCount    : 0
    virtualbox-iso: Name          : HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization
    virtualbox-iso:
    virtualbox-iso: Disable 'Updates are available' message
    virtualbox-iso:
    virtualbox-iso: SUCCESS: The file (or folder): "C:\Windows\System32\MusNotification.exe" now owned by user "VAGRANT-10\vagrant".
    virtualbox-iso: processed file: C:\Windows\System32\MusNotification.exe
    virtualbox-iso: Successfully processed 1 files; Failed processing 0 files
    virtualbox-iso:
    virtualbox-iso: SUCCESS: The file (or folder): "C:\Windows\System32\MusNotificationUx.exe" now owned by user "VAGRANT-10\vagrant".
    virtualbox-iso: processed file: C:\Windows\System32\MusNotificationUx.exe
    virtualbox-iso: Successfully processed 1 files; Failed processing 0 files
==> virtualbox-iso: Restarting Machine
==> virtualbox-iso: Waiting for machine to restart...
==> virtualbox-iso: A system shutdown is in progress.(1115)
    virtualbox-iso: VAGRANT-10 restarted.
==> virtualbox-iso: #< CLIXML
==> virtualbox-iso: <Objs Version="1.1.0.1" xmlns="http://schemas.microsoft.com/powershell/2004/04"><Obj S="progress" RefId="0"><TN RefId="0"><T>System.Management.Automation.PSCustomObject</T><T>System.Object</T></TN><MS><I64 N="SourceId">1</I64><PR N="Record"><AV>Preparing modules for first use.</AV><AI>0</AI><Nil /><PI>-1</PI><PC>-1</PC><T>Completed</T><SR>-1</SR><SD> </SD></PR></MS></Obj></Objs>
==> virtualbox-iso: Machine successfully restarted, moving on
==> virtualbox-iso: Provisioning with Powershell...
==> virtualbox-iso: Provisioning with powershell script: ./scripts/set-powerplan.ps1
    virtualbox-iso: Set power plan to high performance
==> virtualbox-iso: Provisioning with powershell script: ./scripts/docker/disable-windows-defender.ps1
==> virtualbox-iso: Remove-Item : Cannot find path 'C:\Windows\Temp\script-5ed43a11-96ba-d6fd-308c-6dcd6e104914.ps1' because it does not
==> virtualbox-iso: exist.
==> virtualbox-iso: At C:\Windows\Temp\packer-cleanup-5ed43a11-584c-cc22-f9d4-d032e4070fef.ps1:3 char:1
==> virtualbox-iso: + Remove-Item c:/Windows/Temp/script-5ed43a11-96ba-d6fd-308c-6dcd6e1049 ...
==> virtualbox-iso: + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
==> virtualbox-iso:     + CategoryInfo          : ObjectNotFound: (C:\Windows\Temp...dcd6e104914.ps1:String) [Remove-Item], ItemNotFoundEx
==> virtualbox-iso:    ception
==> virtualbox-iso:     + FullyQualifiedErrorId : PathNotFound,Microsoft.PowerShell.Commands.RemoveItemCommand
==> virtualbox-iso:
==> virtualbox-iso: Provisioning with windows-shell...
==> virtualbox-iso: Provisioning with shell script: ./scripts/pin-powershell.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem https://connect.microsoft.com/PowerShell/feedback/details/1609288/pin-to-taskbar-no-longer-working-in-windows-10
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>copy "A:\WindowsPowerShell.lnk" "C:\Users\vagrant\AppData\Local\Temp\Windows PowerShell.lnk"
    virtualbox-iso:         1 file(s) copied.
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>A:\PinTo10.exe /PTFOL01:'C:\Users\vagrant\AppData\Local\Temp' /PTFILE01:'Windows PowerShell.lnk'
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>exit /b 0
==> virtualbox-iso: Provisioning with shell script: ./scripts/compile-dotnet-assemblies.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if "AMD64" == "AMD64" goto 64BIT
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\microsoft.net\framework\v4.0.30319\ngen.exe update /force /queue  1>NUL
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\microsoft.net\framework64\v4.0.30319\ngen.exe update /force /queue  1>NUL
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\microsoft.net\framework\v4.0.30319\ngen.exe executequeueditems  1>NUL
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>C:\Windows\microsoft.net\framework64\v4.0.30319\ngen.exe executequeueditems  1>NUL
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>exit 0
==> virtualbox-iso: Provisioning with shell script: ./scripts/set-winrm-automatic.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>echo Set WinRM start type to auto
    virtualbox-iso: Set WinRM start type to auto
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>sc config winrm start= auto
    virtualbox-iso: [SC] ChangeServiceConfig SUCCESS
==> virtualbox-iso: Provisioning with shell script: ./scripts/uac-enable.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /f /v EnableLUA /t REG_DWORD /d 1
    virtualbox-iso: The operation completed successfully.
==> virtualbox-iso: Provisioning with shell script: ./scripts/dis-updates.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem http://www.windows-commandline.com/disable-automatic-updates-command-line/
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 1 /f
    virtualbox-iso: The operation completed successfully.
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem remove optional WSUS server settings
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /f
    virtualbox-iso: The operation completed successfully.
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem even harder, disable windows update service
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem sc config wuauserv start= disabled
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rem net stop wuauserv
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>set logfile=C:\Windows\Temp\win-updates.log
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if exist C:\Windows\Temp\win-updates.log (
    virtualbox-iso: echo Show Windows Updates log file C:\Windows\Temp\win-updates.log
    virtualbox-iso:  dir C:\Windows\Temp\win-updates.log
    virtualbox-iso:  type C:\Windows\Temp\win-updates.log
    virtualbox-iso:  rem output of type command is not fully shown in packer/ssh session, so try PowerShell
    virtualbox-iso:  rem but it will hang if log file is about 22 KByte
    virtualbox-iso:  rem powershell -command "Get-Content C:\Windows\Temp\win-updates.log"
    virtualbox-iso:  echo End of Windows Updates log file C:\Windows\Temp\win-updates.log
    virtualbox-iso: )
    virtualbox-iso: Show Windows Updates log file C:\Windows\Temp\win-updates.log
    virtualbox-iso:  Volume in drive C is Windows 10
    virtualbox-iso:  Volume Serial Number is 3867-D1E7
    virtualbox-iso:
    virtualbox-iso:  Directory of C:\Windows\Temp
    virtualbox-iso:
    virtualbox-iso: 05/31/2020  04:23 PM             5,524 win-updates.log
    virtualbox-iso:                1 File(s)          5,524 bytes
    virtualbox-iso:                0 Dir(s)  45,128,105,984 bytes free
    virtualbox-iso: 2020-05-31T16:19:35 Checking For Windows Updates
    virtualbox-iso: 2020-05-31T16:19:35 Script: A:\win-updates.ps1
    virtualbox-iso: Script User: VAGRANT-10\vagrant
    virtualbox-iso: Started: 05/31/2020 16:19:35
    virtualbox-iso: 2020-05-31T16:20:04 There are 3 more updates.
    virtualbox-iso: 2020-05-31T16:20:04 Microsoft Silverlight (KB4481252)
    virtualbox-iso: 2020-05-31T16:20:04 Microsoft Silverlight is a Web browser plug-in for Windows and Mac OS X that delivers high quality video/audio, animation, and richer Website experiences in popular Web browsers.
    virtualbox-iso: 2020-05-31T16:20:04 False
    virtualbox-iso: 2020-05-31T16:20:04 False
    virtualbox-iso: 2020-05-31T16:20:04 Windows Malicious Software Removal Tool x64 - v5.82 (KB890830)
    virtualbox-iso: 2020-05-31T16:20:04 After the download, this tool runs one time to check your computer for infection by specific, prevalent malicious software (including Blaster, Sasser, and Mydoom) and helps remove any infection that is found. If an infection is found, the tool will display a status report the next time that you start your computer. A new version of the tool will be offered every month. If you want to manually run the tool on your computer, you can download a copy from the Microsoft Download Center, or you can run an online version from microsoft.com. This tool is not a replacement for an antivirus product. To help protect your computer, you should use an antivirus product.
    virtualbox-iso: 2020-05-31T16:20:04 False
    virtualbox-iso: 2020-05-31T16:20:04 True
    virtualbox-iso: 2020-05-31T16:20:04 Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.317.348.0)
    virtualbox-iso: 2020-05-31T16:20:04 Install this update to revise the files that are used to detect viruses, spyware, and other potentially unwanted software. Once you have installed this item, it cannot be removed.
    virtualbox-iso: 2020-05-31T16:20:04 False
    virtualbox-iso: 2020-05-31T16:20:04 True
    virtualbox-iso: 2020-05-31T16:20:05 Evaluating Available Updates with limit of 500:
    virtualbox-iso: 2020-05-31T16:20:05 > Note: Microsoft Silverlight (KB4481252) has a license agreement that must be accepted. Accepting the license.
    virtualbox-iso: 2020-05-31T16:20:05 Adding: Microsoft Silverlight (KB4481252)
    virtualbox-iso: 2020-05-31T16:20:05 Adding: Windows Malicious Software Removal Tool x64 - v5.82 (KB890830)
    virtualbox-iso: 2020-05-31T16:20:05 Adding: Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.317.348.0)
    virtualbox-iso: 2020-05-31T16:20:05 Downloading Updates...
    virtualbox-iso: 2020-05-31T16:20:24 The following updates are downloaded and ready to be installed:
    virtualbox-iso: 2020-05-31T16:20:24 > Microsoft Silverlight (KB4481252)
    virtualbox-iso: 2020-05-31T16:20:24 > Windows Malicious Software Removal Tool x64 - v5.82 (KB890830)
    virtualbox-iso: 2020-05-31T16:20:24 > Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.317.348.0)
    virtualbox-iso: 2020-05-31T16:20:24 Installing updates...
    virtualbox-iso: 2020-05-31T16:22:19 Installation Result: 2
    virtualbox-iso: 2020-05-31T16:22:19 Reboot Required: False
    virtualbox-iso: 2020-05-31T16:22:19 Listing of updates installed and individual installation results:
    virtualbox-iso: 2020-05-31T16:22:19 Item: Microsoft Silverlight (KB4481252)
    virtualbox-iso: 2020-05-31T16:22:19 Result: 2
    virtualbox-iso: 2020-05-31T16:22:19 Item: Windows Malicious Software Removal Tool x64 - v5.82 (KB890830)
    virtualbox-iso: 2020-05-31T16:22:19 Result: 2
    virtualbox-iso: 2020-05-31T16:22:19 Item: Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.317.348.0)
    virtualbox-iso: 2020-05-31T16:22:19 Result: 2
    virtualbox-iso: 2020-05-31T16:22:20 No Restart Required
    virtualbox-iso: 2020-05-31T16:22:20 Checking For Windows Updates
    virtualbox-iso: 2020-05-31T16:22:20 Script: A:\win-updates.ps1
    virtualbox-iso: Script User: VAGRANT-10\vagrant
    virtualbox-iso: Started: 05/31/2020 16:22:20
    virtualbox-iso: 2020-05-31T16:22:26 There are 2 more updates.
    virtualbox-iso: 2020-05-31T16:22:26 Update for Windows Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2001.10)
    virtualbox-iso: 2020-05-31T16:22:26 This package will update Windows Defender Antivirus antimalware platform&#65533;s components on the user machine.
    virtualbox-iso: 2020-05-31T16:22:26 False
    virtualbox-iso: 2020-05-31T16:22:26 True
    virtualbox-iso: 2020-05-31T16:22:26 Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2005.5)
    virtualbox-iso: 2020-05-31T16:22:26 This package will update Microsoft Defender Antivirus antimalware platform&#65533;s components on the user machine.
    virtualbox-iso: 2020-05-31T16:22:26 False
    virtualbox-iso: 2020-05-31T16:22:26 True
    virtualbox-iso: 2020-05-31T16:22:26 Evaluating Available Updates with limit of 500:
    virtualbox-iso: 2020-05-31T16:22:26 Adding: Update for Windows Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2001.10)
    virtualbox-iso: 2020-05-31T16:22:26 Adding: Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2005.5)
    virtualbox-iso: 2020-05-31T16:22:26 Downloading Updates...
    virtualbox-iso: 2020-05-31T16:22:29 The following updates are downloaded and ready to be installed:
    virtualbox-iso: 2020-05-31T16:22:29 > Update for Windows Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2001.10)
    virtualbox-iso: 2020-05-31T16:22:29 > Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2005.5)
    virtualbox-iso: 2020-05-31T16:22:29 Installing updates...
    virtualbox-iso: 2020-05-31T16:22:52 Installation Result: 2
    virtualbox-iso: 2020-05-31T16:22:52 Reboot Required: False
    virtualbox-iso: 2020-05-31T16:22:52 Listing of updates installed and individual installation results:
    virtualbox-iso: 2020-05-31T16:22:52 Item: Update for Windows Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2001.10)
    virtualbox-iso: 2020-05-31T16:22:52 Result: 2
    virtualbox-iso: 2020-05-31T16:22:52 Item: Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2005.5)
    virtualbox-iso: 2020-05-31T16:22:52 Result: 2
    virtualbox-iso: 2020-05-31T16:22:52 No Restart Required
    virtualbox-iso: 2020-05-31T16:22:52 Checking For Windows Updates
    virtualbox-iso: 2020-05-31T16:22:52 Script: A:\win-updates.ps1
    virtualbox-iso: Script User: VAGRANT-10\vagrant
    virtualbox-iso: Started: 05/31/2020 16:22:52
    virtualbox-iso: 2020-05-31T16:23:01 There are no applicable updates
    virtualbox-iso: 2020-05-31T16:23:01 Done Installing Windows Updates
    virtualbox-iso: End of Windows Updates log file C:\Windows\Temp\win-updates.log
==> virtualbox-iso: Provisioning with shell script: ./scripts/compact.bat
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if "virtua" == "hyperv" (
    virtualbox-iso: echo "Skip compact steps in Hyper-V build."
    virtualbox-iso:  goto :eof
    virtualbox-iso: )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\7z1900-x64.msi" (powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://www.7-zip.org/a/7z1900-x64.msi', 'C:\Windows\Temp\7z1900-x64.msi')"  0<NUL )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>msiexec /qb /i C:\Windows\Temp\7z1900-x64.msi
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\ultradefrag.zip" (powershell -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object System.Net.WebClient).DownloadFile('https://downloads.sourceforge.net/project/ultradefrag/stable-release/6.1.0/ultradefrag-portable-6.1.0.bin.amd64.zip', 'C:\Windows\Temp\ultradefrag.zip')"  0<NUL )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\ultradefrag-portable-6.1.0.amd64\udefrag.exe" (cmd /c ""C:\Program Files\7-Zip\7z.exe" x C:\Windows\Temp\ultradefrag.zip -oC:\Windows\Temp" )
    virtualbox-iso:
    virtualbox-iso: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21
    virtualbox-iso:
    virtualbox-iso: Scanning the drive for archives:
    virtualbox-iso: 1 file, 768893 bytes (751 KiB)
    virtualbox-iso:
    virtualbox-iso: Extracting archive: C:\Windows\Temp\ultradefrag.zip
    virtualbox-iso: --
    virtualbox-iso: Path = C:\Windows\Temp\ultradefrag.zip
    virtualbox-iso: Type = zip
    virtualbox-iso: Physical Size = 768893
    virtualbox-iso:
    virtualbox-iso: Everything is Ok
    virtualbox-iso:
    virtualbox-iso: Folders: 5
    virtualbox-iso: Files: 166
    virtualbox-iso: Size:       2433004
    virtualbox-iso: Compressed: 768893
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\SDelete.zip" (
    virtualbox-iso: powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://download.sysinternals.com/files/SDelete.zip', 'C:\Windows\Temp\SDelete.zip')"  0<NUL
    virtualbox-iso:  powershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://vagrantboxes.blob.core.windows.net/box/sdelete/v1.6.1/sdelete.exe', 'C:\Windows\Temp\sdelete.exe')"  0<NUL
    virtualbox-iso: )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if not exist "C:\Windows\Temp\sdelete.exe" (cmd /c ""C:\Program Files\7-Zip\7z.exe" x C:\Windows\Temp\SDelete.zip -oC:\Windows\Temp" )
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>msiexec /qb /x C:\Windows\Temp\7z1900-x64.msi
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>net stop wuauserv
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>rmdir /S /Q C:\Windows\SoftwareDistribution\Download
==> virtualbox-iso: The Windows Update service is not started.
==> virtualbox-iso:
    virtualbox-iso:
==> virtualbox-iso: More help is available by typing NET HELPMSG 3521.
    virtualbox-iso: C:\Users\vagrant>mkdir C:\Windows\SoftwareDistribution\Download
==> virtualbox-iso:
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>net start wuauserv
    virtualbox-iso: The Windows Update service is starting.
    virtualbox-iso: The Windows Update service was started successfully.
    virtualbox-iso:
    virtualbox-iso:
    virtualbox-iso: C:\Users\vagrant>if "virtualbox-iso" NEQ "hyperv-iso" (
    virtualbox-iso: cmd /c C:\Windows\Temp\ultradefrag-portable-6.1.0.amd64\udefrag.exe --optimize --repeat C:
    virtualbox-iso:  cmd /c C:\Windows\System32\reg.exe ADD HKCU\Software\Sysinternals\SDelete /v EulaAccepted /t REG_DWORD /d 1 /f
    virtualbox-iso:  cmd /c C:\Windows\Temp\sdelete.exe -q -z C:
    virtualbox-iso: )
    virtualbox-iso: UltraDefrag 6.1.0, Copyright (c) UltraDefrag Development Team, 2007-2013.
    virtualbox-iso: UltraDefrag comes with ABSOLUTELY NO WARRANTY. This is free software,
    virtualbox-iso: and you are welcome to redistribute it under certain conditions.
    virtualbox-iso:
    virtualbox-iso: C: defrag:   100.00% complete, 7 passes needed, fragmented/total = 6/187378
    virtualbox-iso: The operation completed successfully.
    virtualbox-iso:
    virtualbox-iso: SDelete - Secure Delete v1.61
    virtualbox-iso: Copyright (C) 1999-2012 Mark Russinovich
    virtualbox-iso: Sysinternals - www.sysinternals.com
    virtualbox-iso:
    virtualbox-iso: SDelete is set for 1 pass.
    virtualbox-iso: Free space cleaned on C:\
    virtualbox-iso: 1 drives zapped
    virtualbox-iso:
==> virtualbox-iso: Gracefully halting virtual machine...
    virtualbox-iso: Removing floppy drive...
==> virtualbox-iso: Preparing to export machine...
    virtualbox-iso: Deleting forwarded port mapping for the communicator (SSH, WinRM, etc) (host port 3410)
==> virtualbox-iso: Exporting virtual machine...
    virtualbox-iso: Executing: export windows_10 --output output-virtualbox-iso\windows_10.ovf
==> virtualbox-iso: Deregistering and deleting VM...
==> virtualbox-iso: Running post-processor: vagrant
==> virtualbox-iso (vagrant): Creating a dummy Vagrant box to ensure the host system can create one correctly
==> virtualbox-iso (vagrant): Creating Vagrant box for 'virtualbox' provider
    virtualbox-iso (vagrant): Copying from artifact: output-virtualbox-iso\windows_10-disk001.vmdk
    virtualbox-iso (vagrant): Copying from artifact: output-virtualbox-iso\windows_10.ovf
    virtualbox-iso (vagrant): Renaming the OVF to box.ovf...
    virtualbox-iso (vagrant): Using custom Vagrantfile: vagrantfile-windows_10.template
    virtualbox-iso (vagrant): Compressing: Vagrantfile
    virtualbox-iso (vagrant): Compressing: box.ovf
    virtualbox-iso (vagrant): Compressing: metadata.json
    virtualbox-iso (vagrant): Compressing: windows_10-disk001.vmdk
Build 'virtualbox-iso' finished.
 
==> Builds finished. The artifacts of successful builds are:
--> virtualbox-iso: 'virtualbox' provider box: windows_10_virtualbox.box
PS C:\a\Work\packer-windows>

Всего записей: 17192 | Зарегистр. 14-10-2001 | Отправлено: 02:04 01-06-2020 | Исправлено: LevT, 12:48 23-07-2020
Открыть новую тему     Написать ответ в эту тему

На первую страницук этому сообщениюк последнему сообщению

Компьютерный форум Ru.Board » Компьютеры » Программы » Hashicorp Packer - автоматизация установки и настройки OC


Реклама на форуме Ru.Board.

Powered by Ikonboard "v2.1.7b" © 2000 Ikonboard.com
Modified by Ru.B0ard
© Ru.B0ard 2000-2024

BitCoin: 1NGG1chHtUvrtEqjeerQCKDMUi6S6CG4iC

Рейтинг.ru