]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/overlays/ppolicy.c
check for ee == NULL
[openldap] / servers / slapd / overlays / ppolicy.c
index d078a6352d0876ed5af4861c1285c5335ff0d747..e126598055cc1fd3e186c8091899474709639bce 100644 (file)
@@ -1,7 +1,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2004-2006 The OpenLDAP Foundation.
+ * Copyright 2004-2007 The OpenLDAP Foundation.
  * Portions Copyright 2004-2005 Howard Chu, Symas Corporation.
  * Portions Copyright 2004 Hewlett-Packard Company.
  * All rights reserved.
@@ -31,7 +31,7 @@
 #include <ldap.h>
 #include "lutil.h"
 #include "slap.h"
-#if SLAPD_MODULES
+#ifdef SLAPD_MODULES
 #define LIBLTDL_DLL_IMPORT     /* Win32: don't re-export libltdl's symbols */
 #include <ltdl.h>
 #endif
@@ -61,6 +61,7 @@ typedef struct pw_conn {
 
 static pw_conn *pwcons;
 static int ppolicy_cid;
+static int ov_count;
 
 typedef struct pass_policy {
        AttributeDescription *ad; /* attribute to which the policy applies */
@@ -278,9 +279,13 @@ ppolicy_cf_default( ConfigArgs *c )
                /* fallthrough to LDAP_MOD_ADD */
        case LDAP_MOD_ADD:
                Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
-               if ( pi->def_policy.bv_val )
+               if ( pi->def_policy.bv_val ) {
                        ber_memfree ( pi->def_policy.bv_val );
+               }
                pi->def_policy = c->value_ndn;
+               ber_memfree( c->value_dn.bv_val );
+               BER_BVZERO( &c->value_dn );
+               BER_BVZERO( &c->value_ndn );
                rc = 0;
                break;
        default:
@@ -354,6 +359,8 @@ account_locked( Operation *op, Entry *e,
 #define PPOLICY_EXPIRE 0x80L   /* primitive + 0 */
 #define PPOLICY_GRACE  0x81L   /* primitive + 1 */
 
+static const char ppolicy_ctrl_oid[] = LDAP_CONTROL_PASSWORDPOLICYRESPONSE;
+
 static LDAPControl *
 create_passcontrol( int exptime, int grace, LDAPPasswordPolicyError err )
 {
@@ -362,25 +369,29 @@ create_passcontrol( int exptime, int grace, LDAPPasswordPolicyError err )
        LDAPControl *c;
        struct berval bv;
 
-       if ((c = ch_calloc( sizeof( LDAPControl ), 1 )) == NULL) return NULL;
-       c->ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYRESPONSE;
+       c = ch_calloc( sizeof( LDAPControl ), 1 );
+       if ( c == NULL ) {
+               return NULL;
+       }
+       c->ldctl_oid = (char *)ppolicy_ctrl_oid;
        c->ldctl_iscritical = 0;
-       c->ldctl_value.bv_val = NULL;
-       c->ldctl_value.bv_len = 0;
+       BER_BVZERO( &c->ldctl_value );
 
        ber_init2( ber, NULL, LBER_USE_DER );
-       ber_printf(ber, "{" /*}*/ );
+       ber_printf( ber, "{" /*}*/ );
 
-       if (exptime >= 0) {
+       if ( exptime >= 0 ) {
                ber_init2( b2, NULL, LBER_USE_DER );
                ber_printf( b2, "ti", PPOLICY_EXPIRE, exptime );
                ber_flatten2( b2, &bv, 1 );
+               (void)ber_free_buf(b2);
                ber_printf( ber, "tO", PPOLICY_WARNING, &bv );
                ch_free( bv.bv_val );
-       } else if (grace > 0) {
+       } else if ( grace > 0 ) {
                ber_init2( b2, NULL, LBER_USE_DER );
                ber_printf( b2, "ti", PPOLICY_GRACE, grace );
                ber_flatten2( b2, &bv, 1 );
+               (void)ber_free_buf(b2);
                ber_printf( ber, "tO", PPOLICY_WARNING, &bv );
                ch_free( bv.bv_val );
        }
@@ -392,13 +403,41 @@ create_passcontrol( int exptime, int grace, LDAPPasswordPolicyError err )
 
        if (ber_flatten2( ber, &(c->ldctl_value), 1 ) == LBER_DEFAULT) {
                ch_free(c);
-               (void)ber_free_buf(ber);
-               return NULL;
+               c = NULL;
        }
        (void)ber_free_buf(ber);
        return c;
 }
 
+static LDAPControl **
+add_passcontrol( Operation *op, SlapReply *rs, LDAPControl *ctrl )
+{
+       LDAPControl **ctrls, **oldctrls = rs->sr_ctrls;
+       int n;
+
+       n = 0;
+       if ( oldctrls ) {
+               for ( ; oldctrls[n]; n++ )
+                       ;
+       }
+       n += 2;
+
+       ctrls = op->o_tmpcalloc( sizeof( LDAPControl * ), n, op->o_tmpmemctx );
+
+       n = 0;
+       if ( oldctrls ) {
+               for ( ; oldctrls[n]; n++ ) {
+                       ctrls[n] = oldctrls[n];
+               }
+       }
+       ctrls[n] = ctrl;
+       ctrls[n+1] = NULL;
+
+       rs->sr_ctrls = ctrls;
+
+       return oldctrls;
+}
+
 static void
 ppolicy_get( Operation *op, Entry *e, PassPolicy *pp )
 {
@@ -582,7 +621,7 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE
        rc = LDAP_SUCCESS;
 
        if (pp->pwdCheckModule[0]) {
-#if SLAPD_MODULES
+#ifdef SLAPD_MODULES
                lt_dlhandle mod;
                const char *err;
                
@@ -609,13 +648,12 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE
                                ldap_pvt_thread_mutex_lock( &chk_syntax_mutex );
                                ok = prog( cred->bv_val, &txt, e );
                                ldap_pvt_thread_mutex_unlock( &chk_syntax_mutex );
-                               if (txt) {
+                               if (ok != LDAP_SUCCESS) {
                                        Debug(LDAP_DEBUG_ANY,
                                                "check_password_quality: module error: (%s) %s.[%d]\n",
-                                               pp->pwdCheckModule, txt, ok );
+                                               pp->pwdCheckModule, txt ? txt : "", ok );
                                        free(txt);
-                               } else
-                                       ok = LDAP_SUCCESS;
+                               }
                        }
                            
                        lt_dlclose( mod );
@@ -644,50 +682,75 @@ parse_pwdhistory( struct berval *bv, char **oid, time_t *oldtime, struct berval
        
        assert (bv && (bv->bv_len > 0) && (bv->bv_val) && oldtime && oldpw );
 
-       if ( oid ) *oid = 0;
+       if ( oid ) {
+               *oid = 0;
+       }
        *oldtime = (time_t)-1;
-       oldpw->bv_val = NULL;
-       oldpw->bv_len = 0;
+       BER_BVZERO( oldpw );
        
        ber_dupbv( &nv, bv );
 
        /* first get the time field */
-       for(i=0; (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++);
-       if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */
+       for ( i = 0; (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ )
+               ;
+       if ( i == nv.bv_len ) {
+               goto exit_failure; /* couldn't locate the '#' separator */
+       }
        nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */
        ptr = nv.bv_val;
        *oldtime = parse_time( ptr );
-       if (*oldtime == (time_t)-1) goto exit_failure;
+       if (*oldtime == (time_t)-1) {
+               goto exit_failure;
+       }
 
        /* get the OID field */
-       for(ptr = &(nv.bv_val[i]);(i < nv.bv_len) && (nv.bv_val[i] != '#'); i++);
-       if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */
+       for (ptr = &(nv.bv_val[i]); (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ )
+               ;
+       if ( i == nv.bv_len ) {
+               goto exit_failure; /* couldn't locate the '#' separator */
+       }
        nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */
-       if ( oid ) *oid = ber_strdup( ptr );
+       if ( oid ) {
+               *oid = ber_strdup( ptr );
+       }
        
        /* get the length field */
-       for(ptr = &(nv.bv_val[i]);(i < nv.bv_len) && (nv.bv_val[i] != '#'); i++);
-       if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */
+       for ( ptr = &(nv.bv_val[i]); (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ )
+               ;
+       if ( i == nv.bv_len ) {
+               goto exit_failure; /* couldn't locate the '#' separator */
+       }
        nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */
        oldpw->bv_len = strtol( ptr, NULL, 10 );
-       if (errno == ERANGE) goto exit_failure;
+       if (errno == ERANGE) {
+               goto exit_failure;
+       }
 
        /* lastly, get the octets of the string */
-       for(j=i, ptr = &(nv.bv_val[i]);i < nv.bv_len; i++);
-       if (i-j != oldpw->bv_len) goto exit_failure; /* length is wrong */
+       for ( j = i, ptr = &(nv.bv_val[i]); i < nv.bv_len; i++ )
+               ;
+       if ( i - j != oldpw->bv_len) {
+               goto exit_failure; /* length is wrong */
+       }
 
        npw.bv_val = ptr;
        npw.bv_len = oldpw->bv_len;
        ber_dupbv( oldpw, &npw );
+       ber_memfree( nv.bv_val );
        
        return LDAP_SUCCESS;
-exit_failure:
-       if (oid && *oid) { ber_memfree(*oid); *oid = NULL; }
-       if (oldpw->bv_val) {
-               ber_memfree( oldpw->bv_val); oldpw->bv_val = NULL;
-               oldpw->bv_len = 0;
+
+exit_failure:;
+       if ( oid && *oid ) {
+               ber_memfree(*oid);
+               *oid = NULL;
+       }
+       if ( oldpw->bv_val ) {
+               ber_memfree( oldpw->bv_val);
+               BER_BVZERO( oldpw );
        }
-       ber_memfree(nv.bv_val);
+       ber_memfree( nv.bv_val );
+
        return LDAP_OTHER;
 }
 
@@ -775,13 +838,50 @@ free_pwd_history_list( pw_hist **l )
 typedef struct ppbind {
        slap_overinst *on;
        int send_ctrl;
+       LDAPControl **oldctrls;
        Modifications *mod;
        LDAPPasswordPolicyError pErr;
        PassPolicy pp;
 } ppbind;
 
+static void
+ctrls_cleanup( Operation *op, SlapReply *rs, LDAPControl **oldctrls )
+{
+       int n;
+
+       assert( rs->sr_ctrls != NULL );
+       assert( rs->sr_ctrls[0] != NULL );
+
+       for ( n = 0; rs->sr_ctrls[n]; n++ ) {
+               if ( rs->sr_ctrls[n]->ldctl_oid == ppolicy_ctrl_oid ) {
+                       ch_free( rs->sr_ctrls[n]->ldctl_value.bv_val );
+                       ch_free( rs->sr_ctrls[n] );
+                       rs->sr_ctrls[n] = (LDAPControl *)(-1);
+                       break;
+               }
+       }
+
+       if ( rs->sr_ctrls[n] == NULL ) {
+               /* missed? */
+       }
+
+       op->o_tmpfree( rs->sr_ctrls, op->o_tmpmemctx );
+
+       rs->sr_ctrls = oldctrls;
+}
+
 static int
-ppolicy_bind_resp( Operation *op, SlapReply *rs )
+ppolicy_ctrls_cleanup( Operation *op, SlapReply *rs )
+{
+       ppbind *ppb = op->o_callback->sc_private;
+       if ( ppb->send_ctrl ) {
+               ctrls_cleanup( op, rs, ppb->oldctrls );
+       }
+       return SLAP_CB_CONTINUE;
+}
+
+static int
+ppolicy_bind_response( Operation *op, SlapReply *rs )
 {
        ppbind *ppb = op->o_callback->sc_private;
        slap_overinst *on = ppb->on;
@@ -821,6 +921,7 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs )
                m->sml_flags = 0;
                m->sml_type = ad_pwdFailureTime->ad_cname;
                m->sml_desc = ad_pwdFailureTime;
+               m->sml_numvals = 1;
                m->sml_values = ch_calloc( sizeof(struct berval), 2 );
                m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 );
 
@@ -870,6 +971,7 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs )
                        m->sml_flags = 0;
                        m->sml_type = ad_pwdAccountLockedTime->ad_cname;
                        m->sml_desc = ad_pwdAccountLockedTime;
+                       m->sml_numvals = 1;
                        m->sml_values = ch_calloc( sizeof(struct berval), 2 );
                        m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 );
                        ber_dupbv( &m->sml_values[0], &timestamp );
@@ -916,26 +1018,12 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs )
                         * we now check whether the password has expired.
                         *
                         * We can skip this bit if passwords don't age in
-                        * the policy.
+                        * the policy. Also, if there was no pwdChangedTime
+                        * attribute in the entry, the password never expires.
                         */
                        if (ppb->pp.pwdMaxAge == 0) goto grace;
 
-                       if (pwtime == (time_t)-1) {
-                               /*
-                                * Hmm. No password changed time on the
-                                * entry. This is odd - it should have
-                                * been provided when the attribute was added.
-                                *
-                                * However, it's possible that it could be
-                                * missing if the DIT was established via
-                                * an import process.
-                                */
-                               Debug( LDAP_DEBUG_ANY,
-                                       "ppolicy_bind: Entry %s does not have valid pwdChangedTime attribute - assuming password expired\n",
-                                       e->e_name.bv_val, 0, 0);
-                               
-                               pwExpired = 1;
-                       } else {
+                       if (pwtime != (time_t)-1) {
                                /*
                                 * Check: was the last change time of
                                 * the password older than the maximum age
@@ -976,6 +1064,7 @@ grace:
                m->sml_flags = 0;
                m->sml_type = ad_pwdGraceUseTime->ad_cname;
                m->sml_desc = ad_pwdGraceUseTime;
+               m->sml_numvals = 1;
                m->sml_values = ch_calloc( sizeof(struct berval), 2 );
                m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 );
                ber_dupbv( &m->sml_values[0], &timestamp );
@@ -1042,17 +1131,16 @@ locked:
        }
 
        if ( ppb->send_ctrl ) {
-               LDAPControl **ctrls = NULL;
+               LDAPControl *ctrl = NULL;
                pp_info *pi = on->on_bi.bi_private;
 
                /* Do we really want to tell that the account is locked? */
                if ( ppb->pErr == PP_accountLocked && !pi->use_lockout ) {
                        ppb->pErr = PP_noError;
                }
-               ctrls = ch_calloc( sizeof( LDAPControl *) , 2 );
-               ctrls[0] = create_passcontrol( warn, ngut, ppb->pErr );
-               ctrls[1] = NULL;
-               rs->sr_ctrls = ctrls;
+               ctrl = create_passcontrol( warn, ngut, ppb->pErr );
+               ppb->oldctrls = add_passcontrol( op, rs, ctrl );
+               op->o_callback->sc_cleanup = ppolicy_ctrls_cleanup;
        }
        op->o_bd->bd_info = bi;
        return SLAP_CB_CONTINUE;
@@ -1091,7 +1179,7 @@ ppolicy_bind( Operation *op, SlapReply *rs )
 
                /* Setup a callback so we can munge the result */
 
-               cb->sc_response = ppolicy_bind_resp;
+               cb->sc_response = ppolicy_bind_response;
                cb->sc_next = op->o_callback->sc_next;
                cb->sc_private = ppb;
                op->o_callback->sc_next = cb;
@@ -1147,6 +1235,7 @@ ppolicy_restrict(
        }
 
        if ( op->o_conn && !BER_BVISEMPTY( &pwcons[op->o_conn->c_conn_idx].dn )) {
+               LDAPControl **oldctrls;
                /* if the current authcDN doesn't match the one we recorded,
                 * then an intervening Bind has succeeded and the restriction
                 * no longer applies. (ITS#4516)
@@ -1161,16 +1250,16 @@ ppolicy_restrict(
                Debug( LDAP_DEBUG_TRACE,
                        "connection restricted to password changing only\n", 0, 0, 0);
                if ( send_ctrl ) {
-                       LDAPControl **ctrls = NULL;
-
-                       ctrls = ch_calloc( sizeof( LDAPControl *) , 2 );
-                       ctrls[0] = create_passcontrol( -1, -1, PP_changeAfterReset );
-                       ctrls[1] = NULL;
-                       rs->sr_ctrls = ctrls;
+                       LDAPControl *ctrl = NULL;
+                       ctrl = create_passcontrol( -1, -1, PP_changeAfterReset );
+                       oldctrls = add_passcontrol( op, rs, ctrl );
                }
                op->o_bd->bd_info = (BackendInfo *)on->on_info;
                send_ldap_error( op, rs, LDAP_INSUFFICIENT_ACCESS, 
                        "Operations are restricted to bind/unbind/abandon/StartTLS/modify password" );
+               if ( send_ctrl ) {
+                       ctrls_cleanup( op, rs, oldctrls );
+               }
                return rs->sr_err;
        }
 
@@ -1199,7 +1288,7 @@ ppolicy_add(
        if ((pa = attr_find( op->oq_add.rs_e->e_attrs,
                slap_schema.si_ad_userPassword )))
        {
-               assert( pa->a_vals );
+               assert( pa->a_vals != NULL );
                assert( !BER_BVISNULL( &pa->a_vals[ 0 ] ) );
 
                if ( !BER_BVISNULL( &pa->a_vals[ 1 ] ) ) {
@@ -1224,16 +1313,17 @@ ppolicy_add(
                        }
                        rc = check_password_quality( bv, &pp, &pErr, op->ora_e );
                        if (rc != LDAP_SUCCESS) {
+                               LDAPControl **oldctrls = NULL;
                                op->o_bd->bd_info = (BackendInfo *)on->on_info;
                                if ( send_ctrl ) {
-                                       LDAPControl **ctrls = NULL;
-
-                                       ctrls = ch_calloc( sizeof( LDAPControl *) , 2 );
-                                       ctrls[0] = create_passcontrol( -1, -1, pErr );
-                                       ctrls[1] = NULL;
-                                       rs->sr_ctrls = ctrls;
+                                       LDAPControl *ctrl = NULL;
+                                       ctrl = create_passcontrol( -1, -1, pErr );
+                                       oldctrls = add_passcontrol( op, rs, ctrl );
                                }
                                send_ldap_error( op, rs, rc, "Password fails quality checking policy" );
+                               if ( send_ctrl ) {
+                                       ctrls_cleanup( op, rs, oldctrls );
+                               }
                                return rs->sr_err;
                        }
                }
@@ -1316,6 +1406,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
        struct berval           newpw = BER_BVNULL, oldpw = BER_BVNULL,
                                *bv, cr[2];
        LDAPPasswordPolicyError pErr = PP_noError;
+       LDAPControl             **oldctrls = NULL;
 
        op->o_bd->bd_info = (BackendInfo *)on->on_info;
        rc = be_entry_get_rw( op, &op->o_req_ndn, NULL, NULL, 0, &e );
@@ -1335,7 +1426,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                a_lock = attr_find( e->e_attrs, ad_pwdAccountLockedTime );
                a_fail = attr_find( e->e_attrs, ad_pwdFailureTime );
 
-               for( prev = &op->oq_modify.rs_modlist, ml = *prev; ml; ml = *prev ) {
+               for( prev = &op->orm_modlist, ml = *prev; ml; ml = *prev ) {
 
                        if ( ml->sml_desc == slap_schema.si_ad_userPassword )
                                got_pw = 1;
@@ -1381,6 +1472,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                                ml->sml_flags = SLAP_MOD_INTERNAL;
                                ml->sml_type.bv_val = NULL;
                                ml->sml_desc = ad_pwdGraceUseTime;
+                               ml->sml_numvals = 0;
                                ml->sml_values = NULL;
                                ml->sml_nvalues = NULL;
                                ml->sml_next = NULL;
@@ -1393,6 +1485,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                                ml->sml_flags = SLAP_MOD_INTERNAL;
                                ml->sml_type.bv_val = NULL;
                                ml->sml_desc = ad_pwdAccountLockedTime;
+                               ml->sml_numvals = 0;
                                ml->sml_values = NULL;
                                ml->sml_nvalues = NULL;
                                ml->sml_next = NULL;
@@ -1404,6 +1497,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                                ml->sml_flags = SLAP_MOD_INTERNAL;
                                ml->sml_type.bv_val = NULL;
                                ml->sml_desc = ad_pwdFailureTime;
+                               ml->sml_numvals = 0;
                                ml->sml_values = NULL;
                                ml->sml_nvalues = NULL;
                                ml->sml_next = NULL;
@@ -1427,7 +1521,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                slap_callback *sc;
 
                for ( sc = op->o_callback; sc; sc=sc->sc_next ) {
-                       if ( sc->sc_response == slap_replog_cb &&
+                       if ( sc->sc_response == slap_null_cb &&
                                sc->sc_private ) {
                                req_pwdexop_s *qpw = sc->sc_private;
                                newpw = qpw->rs_new;
@@ -1439,7 +1533,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
 
        ppolicy_get( op, e, &pp );
 
-       for ( ml = op->oq_modify.rs_modlist,
+       for ( ml = op->orm_modlist,
                        pwmod = 0, mod_pw_only = 1,
                        deladd = 0, delmod = NULL,
                        addmod = NULL,
@@ -1487,7 +1581,7 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                                }
                        }
 
-               } else if (! is_at_operational( ml->sml_desc->ad_type )) {
+               } else if ( !is_at_operational( ml->sml_desc->ad_type ) ) {
                        mod_pw_only = 0;
                        /* modifying something other than password */
                }
@@ -1578,16 +1672,15 @@ ppolicy_modify( Operation *op, SlapReply *rs )
         * let the matching value get found later
         */
        if (pp.pwdSafeModify && oldpw.bv_val ) {
-               ml = (Modifications *) ch_malloc( sizeof( Modifications ) );
+               ml = (Modifications *)ch_calloc( sizeof( Modifications ), 1 );
                ml->sml_op = LDAP_MOD_DELETE;
                ml->sml_flags = SLAP_MOD_INTERNAL;
                ml->sml_desc = pp.ad;
                ml->sml_type = pp.ad->ad_cname;
+               ml->sml_numvals = 1;
                ml->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
                ber_dupbv( &ml->sml_values[0], &oldpw );
-               ml->sml_values[1].bv_len = 0;
-               ml->sml_values[1].bv_val = NULL;
-               ml->sml_nvalues = NULL;
+               BER_BVZERO( &ml->sml_values[1] );
                ml->sml_next = op->orm_modlist;
                op->orm_modlist = ml;
                delmod = ml;
@@ -1611,7 +1704,10 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                goto return_results;
        }
 
-       if (pp.pwdMinAge > 0) {
+       /* Check age, but only if pwdReset is not TRUE */
+       pa = attr_find( e->e_attrs, ad_pwdReset );
+       if ((!pa || !bvmatch( &pa->a_nvals[0], &slap_true_bv )) &&
+               pp.pwdMinAge > 0) {
                time_t pwtime = (time_t)-1, now;
                int age;
 
@@ -1653,19 +1749,18 @@ ppolicy_modify( Operation *op, SlapReply *rs )
                         * replace the delete value with the (possibly hashed)
                         * value which is currently in the password.
                         */
-                       for(i=0; delmod->sml_values[i].bv_val; i++) {
-                               free(delmod->sml_values[i].bv_val);
-                               delmod->sml_values[i].bv_len = 0;
+                       for ( i = 0; !BER_BVISNULL( &delmod->sml_values[i] ); i++ ) {
+                               free( delmod->sml_values[i].bv_val );
+                               BER_BVZERO( &delmod->sml_values[i] );
                        }
-                       free(delmod->sml_values);
+                       free( delmod->sml_values );
                        delmod->sml_values = ch_calloc( sizeof(struct berval), 2 );
-                       delmod->sml_values[1].bv_len = 0;
-                       delmod->sml_values[1].bv_val = NULL;
-                       ber_dupbv(&(delmod->sml_values[0]),  &(pa->a_nvals[0]));
+                       BER_BVZERO( &delmod->sml_values[1] );
+                       ber_dupbv( &(delmod->sml_values[0]),  &(pa->a_nvals[0]) );
                }
        }
 
-       bv = newpw.bv_val ? &newpw : addmod->sml_values;
+       bv = newpw.bv_val ? &newpw : &addmod->sml_values[0];
        if (pp.pwdCheckQuality > 0) {
 
                rc = check_password_quality( bv, &pp, &pErr, e );
@@ -1746,62 +1841,49 @@ do_modify:
                timestamp.bv_len = sizeof(timebuf);
                slap_timestamp( &now, &timestamp );
 
-               mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
-               mods->sml_type.bv_val = NULL;
+               mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                mods->sml_desc = ad_pwdChangedTime;
                if (pwmop != LDAP_MOD_DELETE) {
                        mods->sml_op = LDAP_MOD_REPLACE;
+                       mods->sml_numvals = 1;
                        mods->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
-                       mods->sml_nvalues = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
                        ber_dupbv( &mods->sml_values[0], &timestamp );
-                       ber_dupbv( &mods->sml_nvalues[0], &timestamp );
-                       mods->sml_values[1].bv_len = 0;
-                       mods->sml_values[1].bv_val = NULL;
-                       assert( mods->sml_values[0].bv_val != NULL );
+                       BER_BVZERO( &mods->sml_values[1] );
+                       assert( !BER_BVISNULL( &mods->sml_values[0] ) );
+
                } else {
                        mods->sml_op = LDAP_MOD_DELETE;
-                       mods->sml_values = NULL;
                }
                mods->sml_flags = SLAP_MOD_INTERNAL;
-               mods->sml_nvalues = NULL;
                mods->sml_next = NULL;
                modtail->sml_next = mods;
                modtail = mods;
 
                if (attr_find(e->e_attrs, ad_pwdGraceUseTime )) {
-                       mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                        mods->sml_op = LDAP_MOD_DELETE;
-                       mods->sml_flags = SLAP_MOD_INTERNAL;
-                       mods->sml_type.bv_val = NULL;
                        mods->sml_desc = ad_pwdGraceUseTime;
-                       mods->sml_values = NULL;
-                       mods->sml_nvalues = NULL;
+                       mods->sml_flags = SLAP_MOD_INTERNAL;
                        mods->sml_next = NULL;
                        modtail->sml_next = mods;
                        modtail = mods;
                }
 
                if (attr_find(e->e_attrs, ad_pwdAccountLockedTime )) {
-                       mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                        mods->sml_op = LDAP_MOD_DELETE;
-                       mods->sml_flags = SLAP_MOD_INTERNAL;
-                       mods->sml_type.bv_val = NULL;
                        mods->sml_desc = ad_pwdAccountLockedTime;
-                       mods->sml_values = NULL;
-                       mods->sml_nvalues = NULL;
+                       mods->sml_flags = SLAP_MOD_INTERNAL;
                        mods->sml_next = NULL;
                        modtail->sml_next = mods;
                        modtail = mods;
                }
 
                if (attr_find(e->e_attrs, ad_pwdFailureTime )) {
-                       mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                        mods->sml_op = LDAP_MOD_DELETE;
-                       mods->sml_flags = SLAP_MOD_INTERNAL;
-                       mods->sml_type.bv_val = NULL;
                        mods->sml_desc = ad_pwdFailureTime;
-                       mods->sml_values = NULL;
-                       mods->sml_nvalues = NULL;
+                       mods->sml_flags = SLAP_MOD_INTERNAL;
                        mods->sml_next = NULL;
                        modtail->sml_next = mods;
                        modtail = mods;
@@ -1809,13 +1891,10 @@ do_modify:
 
                /* Delete the pwdReset attribute, since it's being reset */
                if ((zapReset) && (attr_find(e->e_attrs, ad_pwdReset ))) {
-                       mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                        mods->sml_op = LDAP_MOD_DELETE;
-                       mods->sml_flags = SLAP_MOD_INTERNAL;
-                       mods->sml_type.bv_val = NULL;
                        mods->sml_desc = ad_pwdReset;
-                       mods->sml_values = NULL;
-                       mods->sml_nvalues = NULL;
+                       mods->sml_flags = SLAP_MOD_INTERNAL;
                        mods->sml_next = NULL;
                        modtail->sml_next = mods;
                        modtail = mods;
@@ -1839,19 +1918,16 @@ do_modify:
                                 * This is easily evaluated, since the linked list is
                                 * created in ascending time order.
                                 */
-                               mods = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                               mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 );
                                mods->sml_op = LDAP_MOD_DELETE;
                                mods->sml_flags = SLAP_MOD_INTERNAL;
-                               mods->sml_type.bv_val = NULL;
                                mods->sml_desc = ad_pwdHistory;
-                               mods->sml_nvalues = NULL;
+                               mods->sml_numvals = hsize - pp.pwdInHistory + 1;
                                mods->sml_values = ch_calloc( sizeof( struct berval ),
-                                                                                          hsize - pp.pwdInHistory + 2 );
-                               mods->sml_values[ hsize - pp.pwdInHistory + 1 ].bv_val = NULL;
-                               mods->sml_values[ hsize - pp.pwdInHistory + 1 ].bv_len = 0;
+                                       hsize - pp.pwdInHistory + 2 );
+                               BER_BVZERO( &mods->sml_values[ hsize - pp.pwdInHistory + 1 ] );
                                for(i=0,p=tl; i < (hsize - pp.pwdInHistory + 1); i++, p=p->next) {
-                                       mods->sml_values[i].bv_val = NULL;
-                                       mods->sml_values[i].bv_len = 0;
+                                       BER_BVZERO( &mods->sml_values[i] );
                                        ber_dupbv( &(mods->sml_values[i]), &p->bv );
                                }
                                mods->sml_next = NULL;
@@ -1878,6 +1954,7 @@ do_modify:
                                mods->sml_type.bv_val = NULL;
                                mods->sml_desc = ad_pwdHistory;
                                mods->sml_nvalues = NULL;
+                               mods->sml_numvals = 1;
                                mods->sml_values = ch_calloc( sizeof( struct berval ), 2 );
                                mods->sml_values[ 1 ].bv_val = NULL;
                                mods->sml_values[ 1 ].bv_len = 0;
@@ -1885,6 +1962,7 @@ do_modify:
                                mods->sml_next = NULL;
                                modtail->sml_next = mods;
                                modtail = mods;
+
                        } else {
                                Debug( LDAP_DEBUG_TRACE,
                                "ppolicy_modify: password attr lookup failed\n", 0, 0, 0 );
@@ -1909,7 +1987,8 @@ do_modify:
                 */
 
                if ((pi->hash_passwords) && (addmod) && !newpw.bv_val && 
-                       (password_scheme( &(addmod->sml_values[0]), NULL ) != LDAP_SUCCESS)) {
+                       (password_scheme( &(addmod->sml_values[0]), NULL ) != LDAP_SUCCESS))
+               {
                        struct berval hpw, bv;
                        
                        slap_passwd_hash( &(addmod->sml_values[0]), &hpw, &txt );
@@ -1921,13 +2000,11 @@ do_modify:
                                rs->sr_text = txt;
                                goto return_results;
                        }
-                       bv.bv_val = addmod->sml_values[0].bv_val;
-                       bv.bv_len = addmod->sml_values[0].bv_len;
+                       bv = addmod->sml_values[0];
                                /* clear and discard the clear password */
                        memset(bv.bv_val, 0, bv.bv_len);
                        ber_memfree(bv.bv_val);
-                       addmod->sml_values[0].bv_val = hpw.bv_val;
-                       addmod->sml_values[0].bv_len = hpw.bv_len;
+                       addmod->sml_values[0] = hpw;
                }
        }
        op->o_bd->bd_info = (BackendInfo *)on->on_info;
@@ -1939,14 +2016,15 @@ return_results:
        op->o_bd->bd_info = (BackendInfo *)on->on_info;
        be_entry_release_r( op, e );
        if ( send_ctrl ) {
-               LDAPControl **ctrls = NULL;
+               LDAPControl *ctrl = NULL;
 
-               ctrls = ch_calloc( sizeof( LDAPControl *) , 2 );
-               ctrls[0] = create_passcontrol( -1, -1, pErr );
-               ctrls[1] = NULL;
-               rs->sr_ctrls = ctrls;
+               ctrl = create_passcontrol( -1, -1, pErr );
+               oldctrls = add_passcontrol( op, rs, ctrl );
        }
        send_ldap_result( op, rs );
+       if ( send_ctrl ) {
+               ctrls_cleanup( op, rs, oldctrls );
+       }
        return rs->sr_err;
 }
 
@@ -1956,8 +2034,8 @@ ppolicy_parseCtrl(
        SlapReply *rs,
        LDAPControl *ctrl )
 {
-       if ( ctrl->ldctl_value.bv_len ) {
-               rs->sr_text = "passwordPolicyRequest control value not empty";
+       if ( !BER_BVISNULL( &ctrl->ldctl_value ) ) {
+               rs->sr_text = "passwordPolicyRequest control value not absent";
                return LDAP_PROTOCOL_ERROR;
        }
        op->o_ctrlflag[ppolicy_cid] = ctrl->ldctl_iscritical
@@ -2007,7 +2085,8 @@ attrNormalize(
 
 static int
 ppolicy_db_init(
-       BackendDB *be
+       BackendDB *be,
+       ConfigReply *cr
 )
 {
        slap_overinst *on = (slap_overinst *) be->bd_info;
@@ -2050,21 +2129,29 @@ ppolicy_db_init(
 
 static int
 ppolicy_db_open(
-    BackendDB *be
+       BackendDB *be,
+       ConfigReply *cr
 )
 {
+       ov_count++;
        return overlay_register_control( be, LDAP_CONTROL_PASSWORDPOLICYREQUEST );
 }
 
 static int
 ppolicy_close(
-       BackendDB *be
+       BackendDB *be,
+       ConfigReply *cr
 )
 {
        slap_overinst *on = (slap_overinst *) be->bd_info;
        pp_info *pi = on->on_bi.bi_private;
-       
-       free( pwcons );
+
+       /* Perhaps backover should provide bi_destroy hooks... */
+       ov_count--;
+       if ( ov_count <=0 && pwcons ) {
+               free( pwcons );
+               pwcons = NULL;
+       }
        free( pi->def_policy.bv_val );
        free( pi );
 
@@ -2080,26 +2167,13 @@ static slap_overinst ppolicy;
 
 int ppolicy_initialize()
 {
-       LDAPAttributeType *at;
-       const char *err;
        int i, code;
 
        for (i=0; pwd_OpSchema[i].def; i++) {
-               at = ldap_str2attributetype( pwd_OpSchema[i].def, &code, &err,
-                       LDAP_SCHEMA_ALLOW_ALL );
-               if ( !at ) {
-                       fprintf( stderr, "AttributeType Load failed %s %s\n",
-                               ldap_scherr2str(code), err );
-                       return code;
-               }
-               code = at_add( at, 0, NULL, &err );
-               if ( !code ) {
-                       slap_str2ad( at->at_names[0], pwd_OpSchema[i].ad, &err );
-               }
-               ldap_memfree( at );
+               code = register_at( pwd_OpSchema[i].def, pwd_OpSchema[i].ad, 0 );
                if ( code ) {
-                       fprintf( stderr, "AttributeType Load failed %s %s\n",
-                               scherr2str(code), err );
+                       Debug( LDAP_DEBUG_ANY,
+                               "ppolicy_initialize: register_at failed\n", 0, 0, 0 );
                        return code;
                }
                /* Allow Manager to set these as needed */