How to get llama 2 up and running , in a VM, with no GPU, and limited memory on Ubuntu

Image
OK I decided to write this up after unsuccessfully being able to find all the required info I needed in one place. In this setup we will be using Ubuntu Server 22.04.2 LTS as the OS. I have this running on a home lab ESXi server 8, on a HP Compaq Pro 6300 SFF CPU = Intel Core i7-3770 Installed Memory 16 GB I have some 10K SAS drives installed for the VM's If you have not already, navigate to  Get Ubuntu Server | Download | Ubuntu and download the 22.04.2 LTS ISO Next Lets create our VM that we are going to run this in. *Note Im using ESXi however you can probably do this in Workstation, Fusion, VirtualBox etc The main things to note on the VM creation. Set Ubuntu 64 bit as the guest OS Set your CPU relevant to the physicals CPU, I will be starting with 4 VCPU Set your Memory to as much as you can tolerate, I will be using 12 Disk Space - we are creating a 100G swap file, and the rest of the file can take up some room , so more is better if you can afford it Dont forget to add the U

Red Hat 8 as Instant Clone for Horizon View 7.11 Step By Step - Configure samba and winbind

 Configure samba and winbind

In this section we will finish setting up the VM for an instant clone deployment.
I highly recommend using an SSH session for this as there is allot of info that needs to be copy and pasted and it will may life much easier.


Open a shell session, make your self root

#sudo su

we need to edit /etc/samba/smb.conf file, I use vi as my editor but you can use what ever you want.


# vi /etc/samba/smb.conf

For my environment my DNS domain is HOME.LAB and the NETBIOS domain is HOME
I updated the file with the following info:

[global]
security = ads
realm = HOME.LAB
workgroup = HOME
idmap uid = 10000-20000
idmap gid = 10000-20000
winbind enum users = yes
winbind enum group = yes
template homedir = /home/%D/%U
template shell = /bin/bash
client use spnego = yes
client ntlmv2 auth = yes
encrypt passwords = yes
winbind use default domain = yes
restrict anonymous = 2



So i changed the smb.conf file from this:

To this:



Save your changes and close the file.


Next update the /etc/krb5.conf file.

note that the kdc IP is your domain controller.

[libdefaults]
default_realm = HOME.LAB

krb4_config = /etc/krb.conf
krb4_realms = /etc/krb.realms

kdc_timesync = 1
ccache_type = 4
forwardable = true
proxiable = true

[realms]
HOME = {
kdc = 172.16.14.2
}

[domain_realm]
HOME = HOME.LAB
.HOME = HOME.LAB



So I update the krb5.conf file from this:


to this:



Save your changes and exit the file.

The last file we need to edit is the /etc/vmware/viewagent-custom.conf file to tell it we are using samba for offline domain joining.


# vi /etc/vmware/viewagent-custom.conf

look for #OfflineJoinDomain=samba
and remove the  (un comment) the line so it looks like this:
OfflineJoinDomain=samba




Save your changes and close the file

At this point we are ready to join this Master to the domain.

# net ads join -U Administrator


Once you have joined the domain start and enable the services we need:


# authconfig --enablewinbind --enablewinbindauth  --enablemkhomedir --update


At this point you can run commands to verify you are connected, can enumerate users and groups:

# wbinfo -t



# wbinfo -u
# wbinfo -g

running wbinfo with the -u or -g switch should show you users in your domain.

At this point shut down the VM, take a snapshot and proceed to the next section:




Comments

Popular posts from this blog

vSphere 7 - Specify a vmkernel adapter to use for NFS datastores Step By Step \ Walkthrough on a DVS

Horizon View 2-factor Authentication for Free! with Google Authenticator or others

How to get llama 2 up and running , in a VM, with no GPU, and limited memory on Ubuntu