Skip to content

Commit

Permalink
Excessive RAM usage on 1.2.2, increased 10x from 1.2.1 #242
Browse files Browse the repository at this point in the history
  • Loading branch information
BertrandGouny committed Feb 7, 2019
1 parent c32af98 commit 777d6f1
Show file tree
Hide file tree
Showing 10 changed files with 36 additions and 32 deletions.
6 changes: 5 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,12 @@ All notable changes to this project will be documented in this file.
The format is based on [Keep a Changelog](http://keepachangelog.com/en/1.0.0/)
and this project adheres to [Semantic Versioning](http://semver.org/spec/v2.0.0.html).

## [1.2.4] - Unreleased
### Fixed
- Excessive RAM usage on 1.2.2, increased 10x from 1.2.1 #242

## [1.2.3] - 2019-01-21
+10M docker pulls 🎉🎉🎉 thanks to all contributors 💕
10M+ docker pulls 🎉🎉🎉 thanks to all contributors 💕

### Added
- GCE statefulset #241
Expand Down
2 changes: 1 addition & 1 deletion Makefile
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
NAME = osixia/openldap
VERSION = 1.2.3
VERSION = 1.2.4-dev

.PHONY: build build-nocache test tag-latest push push-latest release git-tag-version

Expand Down
44 changes: 22 additions & 22 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
![Docker Stars](https://img.shields.io/docker/stars/osixia/openldap.svg)
![](https://images.microbadger.com/badges/image/osixia/openldap.svg)

Latest release: 1.2.3 - OpenLDAP 2.4.47 - [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/openldap/) 
Latest release: 1.2.4-dev - OpenLDAP 2.4.47 - [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/openldap/) 

**A docker image to run OpenLDAP.**

Expand Down Expand Up @@ -37,7 +37,7 @@ Latest release: 1.2.3 - OpenLDAP 2.4.47 - [Changelog](CHANGELOG.md) | [Docker H
- [Link environment file](#link-environment-file)
- [Make your own image or extend this image](#make-your-own-image-or-extend-this-image)
- [Advanced User Guide](#advanced-user-guide)
- [Extend osixia/openldap:1.2.3 image](#extend-osixiaopenldap123-image)
- [Extend osixia/openldap:1.2.4-dev image](#extend-osixiaopenldap124-dev-image)
- [Make your own openldap image](#make-your-own-openldap-image)
- [Tests](#tests)
- [Kubernetes](#kubernetes)
Expand All @@ -57,11 +57,11 @@ If you find this image useful here's how you can help:
## Quick Start
Run OpenLDAP docker image:

docker run --name my-openldap-container --detach osixia/openldap:1.2.3
docker run --name my-openldap-container --detach osixia/openldap:1.2.4-dev

Do not forget to add the port mapping for both port 389 and 636 if you wish to access the ldap server from another machine.

docker run -p 389:389 -p 636:636 --name my-openldap-container --detach osixia/openldap:1.2.3
docker run -p 389:389 -p 636:636 --name my-openldap-container --detach osixia/openldap:1.2.4-dev

Either command starts a new container with OpenLDAP running inside. Let's make the first search in our LDAP container:

Expand Down Expand Up @@ -97,7 +97,7 @@ It will create an empty ldap for the company **Example Inc.** and the domain **e
By default the admin has the password **admin**. All those default settings can be changed at the docker command line, for example:

docker run --env LDAP_ORGANISATION="My Company" --env LDAP_DOMAIN="my-company.com" \
--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.3
--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.4-dev

#### Data persistence

Expand Down Expand Up @@ -148,12 +148,12 @@ argument to entrypoint if you don't want to overwrite them.
# single file example:
docker run \
--volume ./bootstrap.ldif:/container/service/slapd/assets/config/bootstrap/ldif/50-bootstrap.ldif \
osixia/openldap:1.2.3 --copy-service
osixia/openldap:1.2.4-dev --copy-service

#directory example:
docker run \
--volume ./ldif:/container/service/slapd/assets/config/bootstrap/ldif/custom \
osixia/openldap:1.2.3 --copy-service
osixia/openldap:1.2.4-dev --copy-service

### Use an existing ldap database

Expand All @@ -164,7 +164,7 @@ simply mount this directories as a volume to `/var/lib/ldap` and `/etc/ldap/slap

docker run --volume /data/slapd/database:/var/lib/ldap \
--volume /data/slapd/config:/etc/ldap/slapd.d \
--detach osixia/openldap:1.2.3
--detach osixia/openldap:1.2.4-dev

You can also use data volume containers. Please refer to:
> [https://docs.docker.com/engine/tutorials/dockervolumes/](https://docs.docker.com/engine/tutorials/dockervolumes/)
Expand All @@ -184,7 +184,7 @@ If you are looking for a simple solution to administrate your ldap server you ca
#### Use auto-generated certificate
By default, TLS is already configured and enabled, certificate is created using container hostname (it can be set by docker run --hostname option eg: ldap.example.org).

docker run --hostname ldap.my-company.com --detach osixia/openldap:1.2.3
docker run --hostname ldap.my-company.com --detach osixia/openldap:1.2.4-dev

#### Use your own certificate

Expand All @@ -194,24 +194,24 @@ You can set your custom certificate at run time, by mounting a directory contain
--env LDAP_TLS_CRT_FILENAME=my-ldap.crt \
--env LDAP_TLS_KEY_FILENAME=my-ldap.key \
--env LDAP_TLS_CA_CRT_FILENAME=the-ca.crt \
--detach osixia/openldap:1.2.3
--detach osixia/openldap:1.2.4-dev

Other solutions are available please refer to the [Advanced User Guide](#advanced-user-guide)

#### Disable TLS
Add --env LDAP_TLS=false to the run command:

docker run --env LDAP_TLS=false --detach osixia/openldap:1.2.3
docker run --env LDAP_TLS=false --detach osixia/openldap:1.2.4-dev

### Multi master replication
Quick example, with the default config.

#Create the first ldap server, save the container id in LDAP_CID and get its IP:
LDAP_CID=$(docker run --hostname ldap.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.3)
LDAP_CID=$(docker run --hostname ldap.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.4-dev)
LDAP_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" $LDAP_CID)

#Create the second ldap server, save the container id in LDAP2_CID and get its IP:
LDAP2_CID=$(docker run --hostname ldap2.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.3)
LDAP2_CID=$(docker run --hostname ldap2.example.org --env LDAP_REPLICATION=true --detach osixia/openldap:1.2.4-dev)
LDAP2_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" $LDAP2_CID)

#Add the pair "ip hostname" to /etc/hosts on each containers,
Expand Down Expand Up @@ -247,7 +247,7 @@ You may have some problems with mounted files on some systems. The startup scrip

To fix that run the container with `--copy-service` argument :

docker run [your options] osixia/openldap:1.2.3 --copy-service
docker run [your options] osixia/openldap:1.2.4-dev --copy-service

### Debug

Expand All @@ -256,11 +256,11 @@ Available levels are: `none`, `error`, `warning`, `info`, `debug` and `trace`.

Example command to run the container in `debug` mode:

docker run --detach osixia/openldap:1.2.3 --loglevel debug
docker run --detach osixia/openldap:1.2.4-dev --loglevel debug

See all command line options:

docker run osixia/openldap:1.2.3 --help
docker run osixia/openldap:1.2.4-dev --help


## Environment Variables
Expand Down Expand Up @@ -326,7 +326,7 @@ Replication options:

If you want to set this variable at docker run command add the tag `#PYTHON2BASH:` and convert the yaml in python:

docker run --env LDAP_REPLICATION_HOSTS="#PYTHON2BASH:['ldap://ldap.example.org','ldap://ldap2.example.org']" --detach osixia/openldap:1.2.3
docker run --env LDAP_REPLICATION_HOSTS="#PYTHON2BASH:['ldap://ldap.example.org','ldap://ldap2.example.org']" --detach osixia/openldap:1.2.4-dev

To convert yaml to python online: http://yaml-online-parser.appspot.com/

Expand All @@ -346,7 +346,7 @@ Other environment variables:
Environment variables can be set by adding the --env argument in the command line, for example:

docker run --env LDAP_ORGANISATION="My company" --env LDAP_DOMAIN="my-company.com" \
--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.3
--env LDAP_ADMIN_PASSWORD="JonSn0w" --detach osixia/openldap:1.2.4-dev

Be aware that environment variable added in command line will be available at any time
in the container. In this example if someone manage to open a terminal in this container
Expand All @@ -357,28 +357,28 @@ he will be able to read the admin password in clear text from environment variab
For example if your environment files **my-env.yaml** and **my-env.startup.yaml** are in /data/ldap/environment

docker run --volume /data/ldap/environment:/container/environment/01-custom \
--detach osixia/openldap:1.2.3
--detach osixia/openldap:1.2.4-dev

Take care to link your environment files folder to `/container/environment/XX-somedir` (with XX < 99 so they will be processed before default environment files) and not directly to `/container/environment` because this directory contains predefined baseimage environment files to fix container environment (INITRD, LANG, LANGUAGE and LC_CTYPE).

Note: the container will try to delete the **\*.startup.yaml** file after the end of startup files so the file will also be deleted on the docker host. To prevent that : use --volume /data/ldap/environment:/container/environment/01-custom**:ro** or set all variables in **\*.yaml** file and don't use **\*.startup.yaml**:

docker run --volume /data/ldap/environment/my-env.yaml:/container/environment/01-custom/env.yaml \
--detach osixia/openldap:1.2.3
--detach osixia/openldap:1.2.4-dev

#### Make your own image or extend this image

This is the best solution if you have a private registry. Please refer to the [Advanced User Guide](#advanced-user-guide) just below.

## Advanced User Guide

### Extend osixia/openldap:1.2.3 image
### Extend osixia/openldap:1.2.4-dev image

If you need to add your custom TLS certificate, bootstrap config or environment files the easiest way is to extends this image.

Dockerfile example:

FROM osixia/openldap:1.2.3
FROM osixia/openldap:1.2.4-dev
MAINTAINER Your Name <[email protected]>

ADD bootstrap /container/service/slapd/assets/config/bootstrap
Expand Down
2 changes: 1 addition & 1 deletion example/docker-compose.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
version: '2'
services:
openldap:
image: osixia/openldap:1.2.3
image: osixia/openldap:1.2.4-dev
container_name: openldap
environment:
LDAP_LOG_LEVEL: "256"
Expand Down
2 changes: 1 addition & 1 deletion example/extend-osixia-openldap/Dockerfile
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
FROM osixia/openldap:1.2.3
FROM osixia/openldap:1.2.4-dev
MAINTAINER Your Name <[email protected]>

ADD bootstrap /container/service/slapd/assets/config/bootstrap
Expand Down
2 changes: 1 addition & 1 deletion example/kubernetes/simple/ldap-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ spec:
spec:
containers:
- name: ldap
image: osixia/openldap:1.2.3
image: osixia/openldap:1.2.4-dev
volumeMounts:
- name: ldap-data
mountPath: /var/lib/ldap
Expand Down
2 changes: 1 addition & 1 deletion example/kubernetes/using-secrets/gce-statefullset.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ spec:
spec:
containers:
- name: azaldap
image: osixia/openldap:1.2.3
image: osixia/openldap:1.2.4-dev
imagePullPolicy: IfNotPresent
#command: ["/bin/bash","-c","while [ 1 = 1 ] ; do sleep 1; date; done"]
ports:
Expand Down
2 changes: 1 addition & 1 deletion example/kubernetes/using-secrets/ldap-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ spec:
spec:
containers:
- name: ldap
image: osixia/openldap:1.2.3
image: osixia/openldap:1.2.4-dev
args: ["--copy-service"]
volumeMounts:
- name: ldap-data
Expand Down
3 changes: 0 additions & 3 deletions image/environment/default.startup.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -57,9 +57,6 @@ KEEP_EXISTING_CONFIG: false
# Remove config after setup
LDAP_REMOVE_CONFIG_AFTER_SETUP: true

# Ulimit
LDAP_NOFILE: 1024

# ssl-helper environment variables prefix
LDAP_SSL_HELPER_PREFIX: ldap # ssl-helper first search config from LDAP_SSL_HELPER_* variables, before SSL_HELPER_* variables.

Expand Down
3 changes: 3 additions & 0 deletions image/environment/default.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -8,3 +8,6 @@
# General container configuration
# see table 5.1 in http://www.openldap.org/doc/admin24/slapdconf2.html for the available log levels.
LDAP_LOG_LEVEL: 256

# Ulimit
LDAP_NOFILE: 1024

0 comments on commit 777d6f1

Please sign in to comment.