Merge branch 'obourdon-fix-issue-283' into hotfix-1.2.4
diff --git a/CHANGELOG.md b/CHANGELOG.md
index ba93460..1ea8cef 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -4,8 +4,12 @@
 The format is based on [Keep a Changelog](http://keepachangelog.com/en/1.0.0/)
 and this project adheres to [Semantic Versioning](http://semver.org/spec/v2.0.0.html).
 
+## [1.2.4] - Unreleased
+### Fixed
+  - Excessive RAM usage on 1.2.2, increased 10x from 1.2.1 #242
+
 ## [1.2.3] - 2019-01-21
-+10M docker pulls 🎉🎉🎉 thanks to all contributors 💕
+10M+ docker pulls 🎉🎉🎉 thanks to all contributors 💕
 
 ### Added
   - GCE statefulset #241
diff --git a/Makefile b/Makefile
index dcd1431..df7dbf1 100644
--- a/Makefile
+++ b/Makefile
@@ -1,5 +1,5 @@
 NAME = osixia/openldap
-VERSION = 1.2.3
+VERSION = 1.2.4-dev
 
 .PHONY: build build-nocache test tag-latest push push-latest release git-tag-version
 
diff --git a/README.md b/README.md
index 6955249..8360af9 100644
--- a/README.md
+++ b/README.md
@@ -4,7 +4,7 @@
 ![Docker Stars](https://img.shields.io/docker/stars/osixia/openldap.svg)
 ![](https://images.microbadger.com/badges/image/osixia/openldap.svg)
 
-Latest release: 1.2.3 - OpenLDAP 2.4.47 -  [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/openldap/) 
+Latest release: 1.2.4-dev - OpenLDAP 2.4.47 -  [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/openldap/) 
 
 **A docker image to run OpenLDAP.**
 
@@ -37,7 +37,7 @@
 			- [Link environment file](#link-environment-file)
 			- [Make your own image or extend this image](#make-your-own-image-or-extend-this-image)
 	- [Advanced User Guide](#advanced-user-guide)
-		- [Extend osixia/openldap:1.2.3 image](#extend-osixiaopenldap123-image)
+		- [Extend osixia/openldap:1.2.4-dev image](#extend-osixiaopenldap124-dev-image)
 		- [Make your own openldap image](#make-your-own-openldap-image)
 		- [Tests](#tests)
 		- [Kubernetes](#kubernetes)
@@ -57,11 +57,11 @@
 ## Quick Start
 Run OpenLDAP docker image:
 
-	docker run --name my-openldap-container --detach osixia/openldap:1.2.3
+	docker run --name my-openldap-container --detach osixia/openldap:1.2.4-dev
 
 Do not forget to add the port mapping for both port 389 and 636 if you wish to access the ldap server from another machine.
 
-	docker run -p 389:389 -p 636:636 --name my-openldap-container --detach osixia/openldap:1.2.3
+	docker run -p 389:389 -p 636:636 --name my-openldap-container --detach osixia/openldap:1.2.4-dev
 
 Either command starts a new container with OpenLDAP running inside. Let's make the first search in our LDAP container:
 
@@ -97,7 +97,7 @@
 By default the admin has the password **admin**. All those default settings can be changed at the docker command line, for example:
 
 	docker run --env LDAP_ORGANISATION="My Company" --env LDAP_DOMAIN="my-company.com" \
-	--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.3
+	--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.4-dev
 
 #### Data persistence
 
@@ -148,12 +148,12 @@
 		# single file example:
 		docker run \
       --volume ./bootstrap.ldif:/container/service/slapd/assets/config/bootstrap/ldif/50-bootstrap.ldif \
-      osixia/openldap:1.2.3 --copy-service
+      osixia/openldap:1.2.4-dev --copy-service
 
 		#directory example:
 		docker run \
 	     --volume ./ldif:/container/service/slapd/assets/config/bootstrap/ldif/custom \
-	     osixia/openldap:1.2.3 --copy-service
+	     osixia/openldap:1.2.4-dev --copy-service
 
 ### Use an existing ldap database
 
@@ -164,7 +164,7 @@
 
 	docker run --volume /data/slapd/database:/var/lib/ldap \
 	--volume /data/slapd/config:/etc/ldap/slapd.d \
-	--detach osixia/openldap:1.2.3
+	--detach osixia/openldap:1.2.4-dev
 
 You can also use data volume containers. Please refer to:
 > [https://docs.docker.com/engine/tutorials/dockervolumes/](https://docs.docker.com/engine/tutorials/dockervolumes/)
@@ -184,7 +184,7 @@
 #### Use auto-generated certificate
 By default, TLS is already configured and enabled, certificate is created using container hostname (it can be set by docker run --hostname option eg: ldap.example.org).
 
-	docker run --hostname ldap.my-company.com --detach osixia/openldap:1.2.3
+	docker run --hostname ldap.my-company.com --detach osixia/openldap:1.2.4-dev
 
 #### Use your own certificate
 
@@ -194,24 +194,24 @@
 	--env LDAP_TLS_CRT_FILENAME=my-ldap.crt \
 	--env LDAP_TLS_KEY_FILENAME=my-ldap.key \
 	--env LDAP_TLS_CA_CRT_FILENAME=the-ca.crt \
-	--detach osixia/openldap:1.2.3
+	--detach osixia/openldap:1.2.4-dev
 
 Other solutions are available please refer to the [Advanced User Guide](#advanced-user-guide)
 
 #### Disable TLS
 Add --env LDAP_TLS=false to the run command:
 
-	docker run --env LDAP_TLS=false --detach osixia/openldap:1.2.3
+	docker run --env LDAP_TLS=false --detach osixia/openldap:1.2.4-dev
 
 ### Multi master replication
 Quick example, with the default config.
 
 	#Create the first ldap server, save the container id in LDAP_CID and get its IP:
-	LDAP_CID=$(docker run --hostname ldap.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.3)
+	LDAP_CID=$(docker run --hostname ldap.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.4-dev)
 	LDAP_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" $LDAP_CID)
 
 	#Create the second ldap server, save the container id in LDAP2_CID and get its IP:
-	LDAP2_CID=$(docker run --hostname ldap2.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.3)
+	LDAP2_CID=$(docker run --hostname ldap2.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.4-dev)
 	LDAP2_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" $LDAP2_CID)
 
 	#Add the pair "ip hostname" to /etc/hosts on each containers,
@@ -247,7 +247,7 @@
 
 To fix that run the container with `--copy-service` argument :
 
-		docker run [your options] osixia/openldap:1.2.3 --copy-service
+		docker run [your options] osixia/openldap:1.2.4-dev --copy-service
 
 ### Debug
 
@@ -256,11 +256,11 @@
 
 Example command to run the container in `debug` mode:
 
-	docker run --detach osixia/openldap:1.2.3 --loglevel debug
+	docker run --detach osixia/openldap:1.2.4-dev --loglevel debug
 
 See all command line options:
 
-	docker run osixia/openldap:1.2.3 --help
+	docker run osixia/openldap:1.2.4-dev --help
 
 
 ## Environment Variables
@@ -326,7 +326,7 @@
 
 	If you want to set this variable at docker run command add the tag `#PYTHON2BASH:` and convert the yaml in python:
 
-		docker run --env LDAP_REPLICATION_HOSTS="#PYTHON2BASH:['ldap://ldap.example.org','ldap://ldap2.example.org']" --detach osixia/openldap:1.2.3
+		docker run --env LDAP_REPLICATION_HOSTS="#PYTHON2BASH:['ldap://ldap.example.org','ldap://ldap2.example.org']" --detach osixia/openldap:1.2.4-dev
 
 	To convert yaml to python online: http://yaml-online-parser.appspot.com/
 
@@ -346,7 +346,7 @@
 Environment variables can be set by adding the --env argument in the command line, for example:
 
 	docker run --env LDAP_ORGANISATION="My company" --env LDAP_DOMAIN="my-company.com" \
-	--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.3
+	--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.4-dev
 
 Be aware that environment variable added in command line will be available at any time
 in the container. In this example if someone manage to open a terminal in this container
@@ -357,14 +357,14 @@
 For example if your environment files **my-env.yaml** and **my-env.startup.yaml** are in /data/ldap/environment
 
 	docker run --volume /data/ldap/environment:/container/environment/01-custom \
-	--detach osixia/openldap:1.2.3
+	--detach osixia/openldap:1.2.4-dev
 
 Take care to link your environment files folder to `/container/environment/XX-somedir` (with XX < 99 so they will be processed before default environment files) and not  directly to `/container/environment` because this directory contains predefined baseimage environment files to fix container environment (INITRD, LANG, LANGUAGE and LC_CTYPE).
 
 Note: the container will try to delete the **\*.startup.yaml** file after the end of startup files so the file will also be deleted on the docker host. To prevent that : use --volume /data/ldap/environment:/container/environment/01-custom**:ro** or set all variables in **\*.yaml** file and don't use **\*.startup.yaml**:
 
 	docker run --volume /data/ldap/environment/my-env.yaml:/container/environment/01-custom/env.yaml \
-	--detach osixia/openldap:1.2.3
+	--detach osixia/openldap:1.2.4-dev
 
 #### Make your own image or extend this image
 
@@ -372,13 +372,13 @@
 
 ## Advanced User Guide
 
-### Extend osixia/openldap:1.2.3 image
+### Extend osixia/openldap:1.2.4-dev image
 
 If you need to add your custom TLS certificate, bootstrap config or environment files the easiest way is to extends this image.
 
 Dockerfile example:
 
-	FROM osixia/openldap:1.2.3
+	FROM osixia/openldap:1.2.4-dev
 	MAINTAINER Your Name <your@name.com>
 
 	ADD bootstrap /container/service/slapd/assets/config/bootstrap
diff --git a/example/docker-compose.yml b/example/docker-compose.yml
index 5b7b5aa..00023e5 100644
--- a/example/docker-compose.yml
+++ b/example/docker-compose.yml
@@ -1,7 +1,7 @@
 version: '2'
 services:
   openldap:
-    image: osixia/openldap:1.2.3
+    image: osixia/openldap:1.2.4-dev
     container_name: openldap
     environment:
       LDAP_LOG_LEVEL: "256"
diff --git a/example/extend-osixia-openldap/Dockerfile b/example/extend-osixia-openldap/Dockerfile
index 5bad187..cf27275 100644
--- a/example/extend-osixia-openldap/Dockerfile
+++ b/example/extend-osixia-openldap/Dockerfile
@@ -1,4 +1,4 @@
-FROM osixia/openldap:1.2.3
+FROM osixia/openldap:1.2.4-dev
 MAINTAINER Your Name <your@name.com>
 
 ADD bootstrap /container/service/slapd/assets/config/bootstrap
diff --git a/example/kubernetes/simple/ldap-deployment.yaml b/example/kubernetes/simple/ldap-deployment.yaml
index 7fe7f0d..6234fca 100644
--- a/example/kubernetes/simple/ldap-deployment.yaml
+++ b/example/kubernetes/simple/ldap-deployment.yaml
@@ -13,7 +13,7 @@
     spec:
       containers:
         - name: ldap
-          image: osixia/openldap:1.2.3
+          image: osixia/openldap:1.2.4-dev
           volumeMounts:
             - name: ldap-data
               mountPath: /var/lib/ldap
diff --git a/example/kubernetes/using-secrets/gce-statefullset.yaml b/example/kubernetes/using-secrets/gce-statefullset.yaml
index 3f23b29..1778bae 100644
--- a/example/kubernetes/using-secrets/gce-statefullset.yaml
+++ b/example/kubernetes/using-secrets/gce-statefullset.yaml
@@ -12,7 +12,7 @@
         spec:
             containers:
             - name: azaldap
-              image: osixia/openldap:1.2.3
+              image: osixia/openldap:1.2.4-dev
               imagePullPolicy: IfNotPresent
               #command: ["/bin/bash","-c","while [ 1 = 1 ] ; do sleep 1; date; done"]
               ports:
diff --git a/example/kubernetes/using-secrets/ldap-deployment.yaml b/example/kubernetes/using-secrets/ldap-deployment.yaml
index 6f167e3..5488238 100644
--- a/example/kubernetes/using-secrets/ldap-deployment.yaml
+++ b/example/kubernetes/using-secrets/ldap-deployment.yaml
@@ -13,7 +13,7 @@
     spec:
       containers:
         - name: ldap
-          image: osixia/openldap:1.2.3
+          image: osixia/openldap:1.2.4-dev
           args: ["--copy-service"]
           volumeMounts:
             - name: ldap-data
diff --git a/image/environment/default.startup.yaml b/image/environment/default.startup.yaml
index 95d0005..1036a08 100644
--- a/image/environment/default.startup.yaml
+++ b/image/environment/default.startup.yaml
@@ -57,9 +57,6 @@
 # Remove config after setup
 LDAP_REMOVE_CONFIG_AFTER_SETUP: true
 
-# Ulimit
-LDAP_NOFILE: 1024
-
 # ssl-helper environment variables prefix
 LDAP_SSL_HELPER_PREFIX: ldap # ssl-helper first search config from LDAP_SSL_HELPER_* variables, before SSL_HELPER_* variables.
 
diff --git a/image/environment/default.yaml b/image/environment/default.yaml
index 60107de..74a88fb 100644
--- a/image/environment/default.yaml
+++ b/image/environment/default.yaml
@@ -8,3 +8,6 @@
 # General container configuration
 # see table 5.1 in http://www.openldap.org/doc/admin24/slapdconf2.html for the available log levels.
 LDAP_LOG_LEVEL: 256
+
+# Ulimit
+LDAP_NOFILE: 1024
\ No newline at end of file