]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/acl.c
Remove developer's assert
[openldap] / servers / slapd / acl.c
index 2f27cf5b5fa139ef9932b99308b0f8a233f72125..62593991f6d23c03f51decbc9b84ab428cde6555 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1998-2005 The OpenLDAP Foundation.
+ * Copyright 1998-2006 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
 
 #define ACL_BUF_SIZE   1024    /* use most appropriate size */
 
-/*
- * speed up compares
- */
-const struct berval    aci_bv[] = {
-       BER_BVC("entry"),
-       BER_BVC("children"),
-       BER_BVC("onelevel"),
-       BER_BVC("subtree"),
-       BER_BVC("[entry]"),
-       BER_BVC("[all]"),
-       BER_BVC("access-id"),
-#if 0
-       BER_BVC("anonymous"),
-#endif
-       BER_BVC("public"),
-       BER_BVC("users"),
-       BER_BVC("self"),
-       BER_BVC("dnattr"),
-       BER_BVC("group"),
-       BER_BVC("role"),
-       BER_BVC("set"),
-       BER_BVC("set-ref"),
-       BER_BVC("grant"),
-       BER_BVC("deny"),
-
-       BER_BVC("IP="),
+static const struct berval     acl_bv_ip_eq = BER_BVC( "IP=" );
 #ifdef LDAP_PF_LOCAL
-       BER_BVC("PATH="),
-#if 0
-       BER_BVC(LDAP_DIRSEP),
-#endif
+static const struct berval     acl_bv_path_eq = BER_BVC("PATH=");
 #endif /* LDAP_PF_LOCAL */
-       
-       BER_BVC(SLAPD_GROUP_CLASS),
-       BER_BVC(SLAPD_GROUP_ATTR),
-       BER_BVC(SLAPD_ROLE_CLASS),
-       BER_BVC(SLAPD_ROLE_ATTR),
-
-       BER_BVC(SLAPD_ACI_SET_ATTR)
-};
 
 static AccessControl * slap_acl_get(
        AccessControl *ac, int *count,
@@ -103,8 +67,9 @@ static int   regex_matches(
        int nmatch, regmatch_t *matches);
 
 typedef        struct AclSetCookie {
-       Operation *op;
-       Entry *e;
+       SetCookie       asc_cookie;
+#define        asc_op          asc_cookie.set_op
+       Entry           *asc_e;
 } AclSetCookie;
 
 SLAP_SET_GATHER acl_set_gather;
@@ -142,7 +107,8 @@ slap_access_always_allowed(
 {
        assert( maskp != NULL );
 
-       ACL_PRIV_SET( *maskp, ACL_ACCESS2PRIV( access ) );
+       /* assign all */
+       ACL_LVL_ASSIGN_MANAGE( *maskp );
 
        return 1;
 }
@@ -181,6 +147,8 @@ slap_access_allowed(
 
        assert( attr != NULL );
 
+       ACL_INIT( mask );
+
        /* grant database root access */
        if ( be_isroot( op ) ) {
                Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
@@ -192,8 +160,13 @@ slap_access_allowed(
         * no-user-modification operational attributes are ignored
         * by ACL_WRITE checking as any found here are not provided
         * by the user
+        *
+        * NOTE: but they are not ignored for ACL_MANAGE, because
+        * if we get here it means a non-root user is trying to 
+        * manage data, so we need to check its privileges.
         */
-       if ( access_level >= ACL_WRITE && is_at_no_user_mod( desc->ad_type )
+       if ( access_level == ACL_WRITE
+               && is_at_no_user_mod( desc->ad_type )
                && desc != slap_schema.si_ad_entry
                && desc != slap_schema.si_ad_children )
        {
@@ -337,9 +310,10 @@ fe_access_allowed(
         */
        be_orig = op->o_bd;
 
-       op->o_bd = select_backend( &op->o_req_ndn, 0, 0 );
        if ( op->o_bd == NULL ) {
-               op->o_bd = frontendDB;
+               op->o_bd = select_backend( &op->o_req_ndn, 0, 0 );
+               if ( op->o_bd == NULL )
+                       op->o_bd = frontendDB;
        }
        rc = slap_access_allowed( op, e, desc, val, access, state, maskp );
        op->o_bd = be_orig;
@@ -384,25 +358,30 @@ access_allowed_mask(
 
        assert( attr != NULL );
 
-       if ( op && op->o_is_auth_check &&
-               ( access_level == ACL_SEARCH || access_level == ACL_READ ) )
-       {
-               access = ACL_AUTH;
+       if ( op ) {
+               if ( op->o_is_auth_check &&
+                       ( access_level == ACL_SEARCH || access_level == ACL_READ ) )
+               {
+                       access = ACL_AUTH;
+
+               } else if ( get_manageDIT( op ) && access_level == ACL_WRITE &&
+                       desc == slap_schema.si_ad_entry )
+               {
+                       access = ACL_MANAGE;
+               }
        }
 
        if ( state ) {
                if ( state->as_vd_ad == desc ) {
-                       if ( state->as_recorded ) {
-                               if ( ( state->as_recorded & ACL_STATE_RECORDED_NV ) &&
-                                       val == NULL )
-                               {
-                                       return state->as_result;
+                       if ( ( state->as_recorded & ACL_STATE_RECORDED_NV ) &&
+                               val == NULL )
+                       {
+                               return state->as_result;
 
-                               } else if ( ( state->as_recorded & ACL_STATE_RECORDED_VD ) &&
-                                       val != NULL && state->as_vd_acl == NULL )
-                               {
-                                       return state->as_result;
-                               }
+                       } else if ( ( state->as_recorded & ACL_STATE_RECORDED_VD ) &&
+                               val != NULL && state->as_vd_acl == NULL )
+                       {
+                               return state->as_result;
                        }
                        st_same_attr = 1;
                } else {
@@ -443,14 +422,10 @@ access_allowed_mask(
                                desc, val, access, state, &mask );
 
        } else {
-               BackendDB       *be_orig = op->o_bd;
-
                /* use default (but pass through frontend
                 * for global ACL overlays) */
-               op->o_bd = frontendDB;
                ret = frontendDB->bd_info->bi_access_allowed( op, e,
                                desc, val, access, state, &mask );
-               op->o_bd = be_orig;
        }
 
        if ( !ret ) {
@@ -528,32 +503,37 @@ access_allowed_mask(
 
        assert( attr != NULL );
 
-       if ( op && op->o_is_auth_check &&
-               ( access_level == ACL_SEARCH || access_level == ACL_READ ) )
-       {
-               access = ACL_AUTH;
+       if ( op ) {
+               if ( op->o_is_auth_check &&
+                       ( access_level == ACL_SEARCH || access_level == ACL_READ ) )
+               {
+                       access = ACL_AUTH;
+
+               } else if ( get_manageDIT( op ) && access_level == ACL_WRITE &&
+                       desc == slap_schema.si_ad_entry )
+               {
+                       access = ACL_MANAGE;
+               }
        }
 
        if ( state ) {
                if ( state->as_vd_ad == desc ) {
-                       if ( state->as_recorded ) {
-                               if ( ( state->as_recorded & ACL_STATE_RECORDED_NV ) &&
-                                       val == NULL )
-                               {
-                                       return state->as_result;
+                       if ( ( state->as_recorded & ACL_STATE_RECORDED_NV ) &&
+                               val == NULL )
+                       {
+                               return state->as_result;
 
-                               } else if ( ( state->as_recorded & ACL_STATE_RECORDED_VD ) &&
-                                       val != NULL && state->as_vd_acl == NULL )
-                               {
-                                       return state->as_result;
-                               }
+                       } else if ( ( state->as_recorded & ACL_STATE_RECORDED_VD ) &&
+                               val != NULL && state->as_vd_acl == NULL )
+                       {
+                               return state->as_result;
                        }
                        st_same_attr = 1;
                } else {
                        *state = state_init;
                }
 
-               state->as_vd_ad=desc;
+               state->as_vd_ad = desc;
        }
 
        Debug( LDAP_DEBUG_ACL,
@@ -595,8 +575,12 @@ access_allowed_mask(
         * no-user-modification operational attributes are ignored
         * by ACL_WRITE checking as any found here are not provided
         * by the user
+        *
+        * NOTE: but they are not ignored for ACL_MANAGE, because
+        * if we get here it means a non-root user is trying to 
+        * manage data, so we need to check its privileges.
         */
-       if ( access_level >= ACL_WRITE && is_at_no_user_mod( desc->ad_type )
+       if ( access_level == ACL_WRITE && is_at_no_user_mod( desc->ad_type )
                && desc != slap_schema.si_ad_entry
                && desc != slap_schema.si_ad_children )
        {
@@ -752,7 +736,7 @@ done:
        return ret;
 }
 
-#endif /* SLAP_OVERLAY_ACCESS */
+#endif /* !SLAP_OVERLAY_ACCESS */
 
 /*
  * slap_acl_get - return the acl applicable to entry e, attribute
@@ -824,7 +808,8 @@ slap_acl_get(
                                                continue;
 
                                } else if ( a->acl_dn_style == ACL_STYLE_ONE ) {
-                                       int     rdnlen = -1, sep = 0;
+                                       ber_len_t       rdnlen = 0;
+                                       int             sep = 0;
 
                                        if ( dnlen <= patlen )
                                                continue;
@@ -896,7 +881,7 @@ slap_acl_get(
        
                                if ( a->acl_attrs[0].an_desc->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) {
                                        if (value_match( &match, desc,
-                                               /* desc->ad_type->sat_equality */ a->acl_attrval_mr, 0,
+                                               a->acl_attrval_mr, 0,
                                                val, &a->acl_attrval, &text ) != LDAP_SUCCESS ||
                                                        match )
                                                continue;
@@ -915,7 +900,7 @@ slap_acl_get(
                                                        continue;
        
                                        } else if ( a->acl_attrval_style == ACL_STYLE_ONE ) {
-                                               int rdnlen = -1;
+                                               ber_len_t       rdnlen = 0;
        
                                                if ( !DN_SEPARATOR( val->bv_val[vdnlen - patlen - 1] ) )
                                                        continue;
@@ -936,7 +921,7 @@ slap_acl_get(
                                                        continue;
                                        }
        
-                                       if ( strcmp( a->acl_attrval.bv_val, val->bv_val + vdnlen - patlen ))
+                                       if ( strcmp( a->acl_attrval.bv_val, val->bv_val + vdnlen - patlen ) )
                                                continue;
                                }
                        }
@@ -962,6 +947,8 @@ static int
 acl_mask_dn(
        Operation               *op,
        Entry                   *e,
+       AttributeDescription    *desc,
+       struct berval           *val,
        AccessControl           *a,
        int                     nmatch,
        regmatch_t              *matches,
@@ -989,6 +976,27 @@ acl_mask_dn(
                        return 1;
                }
 
+               if ( b->a_self ) {
+                       const char *dummy;
+                       int rc, match = 0;
+
+                       /* must have DN syntax */
+                       if ( desc->ad_type->sat_syntax != slap_schema.si_syn_distinguishedName ) return 1;
+
+                       /* check if the target is an attribute. */
+                       if ( val == NULL ) return 1;
+
+                       /* target is attribute, check if the attribute value
+                        * is the op dn.
+                        */
+                       rc = value_match( &match, desc,
+                               desc->ad_type->sat_equality, 0,
+                               val, opndn, &dummy );
+                       /* on match error or no match, fail the ACL clause */
+                       if ( rc != LDAP_SUCCESS || match != 0 )
+                               return 1;
+               }
+
        } else if ( b->a_style == ACL_STYLE_SELF ) {
                struct berval   ndn, selfndn;
                int             level;
@@ -1159,7 +1167,7 @@ acl_mask_dn(
                        }
 
                } else if ( b->a_style == ACL_STYLE_ONE ) {
-                       int rdnlen = -1;
+                       ber_len_t       rdnlen = 0;
 
                        if ( odnlen <= patlen ) {
                                goto dn_match_cleanup;
@@ -1170,7 +1178,7 @@ acl_mask_dn(
                        }
 
                        rdnlen = dn_rdnlen( NULL, opndn );
-                       if ( rdnlen != odnlen - patlen - 1 ) {
+                       if ( rdnlen - ( odnlen - patlen - 1 ) != 0 ) {
                                goto dn_match_cleanup;
                        }
 
@@ -1189,8 +1197,8 @@ acl_mask_dn(
                        }
 
                } else if ( b->a_style == ACL_STYLE_LEVEL ) {
-                       int level;
-                       struct berval ndn;
+                       int             level = b->a_level;
+                       struct berval   ndn;
 
                        if ( odnlen <= patlen ) {
                                goto dn_match_cleanup;
@@ -1201,7 +1209,6 @@ acl_mask_dn(
                                goto dn_match_cleanup;
                        }
                        
-                       level = b->a_level;
                        ndn = *opndn;
                        for ( ; level > 0; level-- ) {
                                if ( BER_BVISEMPTY( &ndn ) ) {
@@ -1368,9 +1375,6 @@ slap_acl_mask(
        Access          *b;
 #ifdef LDAP_DEBUG
        char            accessmaskbuf[ACCESSMASK_MAXLEN];
-#if !defined( SLAP_DYNACL ) && defined( SLAPD_ACI_ENABLED )
-       char            accessmaskbuf1[ACCESSMASK_MAXLEN];
-#endif /* !SLAP_DYNACL && SLAPD_ACI_ENABLED */
 #endif /* DEBUG */
        const char      *attr;
        slap_mask_t     a2pmask = ACL_ACCESS2PRIV( *mask );
@@ -1426,7 +1430,7 @@ slap_acl_mask(
                         * is maintaned in a_dn_pat.
                         */
 
-                       if ( acl_mask_dn( op, e, a, nmatch, matches,
+                       if ( acl_mask_dn( op, e, desc, val, a, nmatch, matches,
                                &b->a_dn, &op->o_ndn ) )
                        {
                                continue;
@@ -1457,7 +1461,7 @@ slap_acl_mask(
                                ndn = op->o_ndn;
                        }
 
-                       if ( acl_mask_dn( op, e, a, nmatch, matches,
+                       if ( acl_mask_dn( op, e, desc, val, a, nmatch, matches,
                                &b->a_realdn, &ndn ) )
                        {
                                continue;
@@ -1606,21 +1610,18 @@ slap_acl_mask(
                                                int             port_number = -1;
                                                
                                                if ( strncasecmp( op->o_conn->c_peer_name.bv_val, 
-                                                                       aci_bv[ ACI_BV_IP_EQ ].bv_val,
-                                                                       aci_bv[ ACI_BV_IP_EQ ].bv_len ) != 0 ) 
+                                                                       acl_bv_ip_eq.bv_val,
+                                                                       acl_bv_ip_eq.bv_len ) != 0 ) 
                                                        continue;
 
-                                               ip.bv_val = op->o_conn->c_peer_name.bv_val + aci_bv[ ACI_BV_IP_EQ ].bv_len;
-                                               ip.bv_len = op->o_conn->c_peer_name.bv_len - aci_bv[ ACI_BV_IP_EQ ].bv_len;
+                                               ip.bv_val = op->o_conn->c_peer_name.bv_val + acl_bv_ip_eq.bv_len;
+                                               ip.bv_len = op->o_conn->c_peer_name.bv_len - acl_bv_ip_eq.bv_len;
 
                                                port = strrchr( ip.bv_val, ':' );
                                                if ( port ) {
-                                                       char    *next;
-                                                       
                                                        ip.bv_len = port - ip.bv_val;
                                                        ++port;
-                                                       port_number = strtol( port, &next, 10 );
-                                                       if ( next[0] != '\0' )
+                                                       if ( lutil_atoi( &port_number, port ) != 0 )
                                                                continue;
                                                }
                                                
@@ -1650,14 +1651,14 @@ slap_acl_mask(
                                                struct berval path;
                                                
                                                if ( strncmp( op->o_conn->c_peer_name.bv_val,
-                                                                       aci_bv[ ACI_BV_PATH_EQ ].bv_val,
-                                                                       aci_bv[ ACI_BV_PATH_EQ ].bv_len ) != 0 )
+                                                                       acl_bv_path_eq.bv_val,
+                                                                       acl_bv_path_eq.bv_len ) != 0 )
                                                        continue;
 
                                                path.bv_val = op->o_conn->c_peer_name.bv_val
-                                                       + aci_bv[ ACI_BV_PATH_EQ ].bv_len;
+                                                       + acl_bv_path_eq.bv_len;
                                                path.bv_len = op->o_conn->c_peer_name.bv_len
-                                                       - aci_bv[ ACI_BV_PATH_EQ ].bv_len;
+                                                       - acl_bv_path_eq.bv_len;
 
                                                if ( ber_bvcmp( &b->a_peername_pat, &path ) != 0 )
                                                        continue;
@@ -1896,7 +1897,7 @@ slap_acl_mask(
                                bv = b->a_set_pat;
                        }
                        
-                       if ( acl_match_set( &bv, op, e, 0 ) == 0 ) {
+                       if ( acl_match_set( &bv, op, e, NULL ) == 0 ) {
                                continue;
                        }
                }
@@ -1945,14 +1946,9 @@ slap_acl_mask(
                                0, 0, 0 );
 
                        /* this case works different from the others above.
-                        * since aci's themselves give permissions, we need
+                        * since dynamic ACL's themselves give permissions, we need
                         * to first check b->a_access_mask, the ACL's access level.
                         */
-                       if ( BER_BVISEMPTY( &e->e_nname ) ) {
-                               /* no ACIs in the root DSE */
-                               continue;
-                       }
-
                        /* first check if the right being requested
                         * is allowed by the ACL clause.
                         */
@@ -2008,164 +2004,7 @@ slap_acl_mask(
                        }
 
                } else
-#else /* !SLAP_DYNACL */
-
-#ifdef SLAPD_ACI_ENABLED
-               if ( b->a_aci_at != NULL ) {
-                       Attribute       *at;
-                       slap_access_t   grant, deny, tgrant, tdeny;
-                       struct berval   parent_ndn;
-                       BerVarray       bvals = NULL;
-                       int             ret, stop;
-
-                       Debug( LDAP_DEBUG_ACL, "    <= check a_aci_at: %s\n",
-                               b->a_aci_at->ad_cname.bv_val, 0, 0 );
-
-                       /* this case works different from the others above.
-                        * since aci's themselves give permissions, we need
-                        * to first check b->a_access_mask, the ACL's access level.
-                        */
-
-                       if ( BER_BVISEMPTY( &e->e_nname ) ) {
-                               /* no ACIs in the root DSE */
-                               continue;
-                       }
-
-                       /* first check if the right being requested
-                        * is allowed by the ACL clause.
-                        */
-                       if ( ! ACL_GRANT( b->a_access_mask, *mask ) ) {
-                               continue;
-                       }
-                       /* start out with nothing granted, nothing denied */
-                       ACL_INIT(tgrant);
-                       ACL_INIT(tdeny);
-
-                       /* get the aci attribute */
-                       at = attr_find( e->e_attrs, b->a_aci_at );
-                       if ( at != NULL ) {
-#if 0
-                               /* FIXME: this breaks acl caching;
-                                * see also ACL_RECORD_VALUE_STATE below */
-                               ACL_RECORD_VALUE_STATE;
-#endif
-                               /* the aci is an multi-valued attribute.  The
-                               * rights are determined by OR'ing the individual
-                               * rights given by the acis.
-                               */
-                               for ( i = 0; !BER_BVISNULL( &at->a_nvals[i] ); i++ ) {
-                                       if ( aci_mask( op,
-                                               e, desc, val,
-                                               &at->a_nvals[i],
-                                               nmatch, matches,
-                                               &grant, &deny, SLAP_ACI_SCOPE_ENTRY ) != 0 )
-                                       {
-                                               tgrant |= grant;
-                                               tdeny |= deny;
-                                       }
-                               }
-                               Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n",
-                                         accessmask2str(tgrant, accessmaskbuf, 1), 
-                                         accessmask2str(tdeny, accessmaskbuf1, 1), 0);
-
-                       }
-                       /* If the entry level aci didn't contain anything valid for the 
-                        * current operation, climb up the tree and evaluate the
-                        * acis with scope set to subtree
-                        */
-                       if ( (tgrant == ACL_PRIV_NONE) && (tdeny == ACL_PRIV_NONE) ) {
-                               dnParent( &e->e_nname, &parent_ndn );
-                               while ( !BER_BVISEMPTY( &parent_ndn ) ) {
-                                       Debug(LDAP_DEBUG_ACL, "checking ACI of %s\n", parent_ndn.bv_val, 0, 0);
-                                       ret = backend_attribute(op, NULL, &parent_ndn, b->a_aci_at, &bvals, ACL_AUTH);
-                                       switch(ret){
-                                       case LDAP_SUCCESS :
-                                               stop = 0;
-                                               if (!bvals){
-                                                       break;
-                                               }
-
-                                               for ( i = 0; !BER_BVISNULL( &bvals[i] ); i++ ) {
-#if 0
-                                                       /* FIXME: this breaks acl caching;
-                                                        * see also ACL_RECORD_VALUE_STATE above */
-                                                       ACL_RECORD_VALUE_STATE;
-#endif
-                                                       if ( aci_mask( op, e, desc, val, &bvals[i],
-                                                                       nmatch, matches,
-                                                                       &grant, &deny, SLAP_ACI_SCOPE_CHILDREN ) != 0 )
-                                                       {
-                                                               tgrant |= grant;
-                                                               tdeny |= deny;
-                                                               /* evaluation stops as soon as either a "deny" or a 
-                                                                * "grant" directive matches.
-                                                                */
-                                                               if( (tgrant != ACL_PRIV_NONE) || (tdeny != ACL_PRIV_NONE) ){
-                                                                       stop = 1;
-                                                               }
-                                                       }
-                                                       Debug(LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", 
-                                                               accessmask2str(tgrant, accessmaskbuf, 1),
-                                                               accessmask2str(tdeny, accessmaskbuf1, 1), 0);
-                                               }
-                                               break;
-
-                                       case LDAP_NO_SUCH_ATTRIBUTE:
-                                               /* just go on if the aci-Attribute is not present in
-                                                * the current entry 
-                                                */
-                                               Debug(LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0);
-                                               stop = 0;
-                                               break;
-
-                                       case LDAP_NO_SUCH_OBJECT:
-                                               /* We have reached the base object */
-                                               Debug(LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0);
-                                               stop = 1;
-                                               break;
-
-                                       default:
-                                               stop = 1;
-                                               break;
-                                       }
-                                       if (stop){
-                                               break;
-                                       }
-                                       dnParent( &parent_ndn, &parent_ndn );
-                               }
-                       }
-
-
-                       /* remove anything that the ACL clause does not allow */
-                       tgrant &= b->a_access_mask & ACL_PRIV_MASK;
-                       tdeny &= ACL_PRIV_MASK;
-
-                       /* see if we have anything to contribute */
-                       if( ACL_IS_INVALID(tgrant) && ACL_IS_INVALID(tdeny) ) { 
-                               continue;
-                       }
-
-                       /* this could be improved by changing slap_acl_mask so that it can deal with
-                        * by clauses that return grant/deny pairs.  Right now, it does either
-                        * additive or subtractive rights, but not both at the same time.  So,
-                        * we need to combine the grant/deny pair into a single rights mask in
-                        * a smart way:  if either grant or deny is "empty", then we use the
-                        * opposite as is, otherwise we remove any denied rights from the grant
-                        * rights mask and construct an additive mask.
-                        */
-                       if (ACL_IS_INVALID(tdeny)) {
-                               modmask = tgrant | ACL_PRIV_ADDITIVE;
-
-                       } else if (ACL_IS_INVALID(tgrant)) {
-                               modmask = tdeny | ACL_PRIV_SUBSTRACTIVE;
-
-                       } else {
-                               modmask = (tgrant & ~tdeny) | ACL_PRIV_ADDITIVE;
-                       }
-
-               } else
-#endif /* SLAPD_ACI_ENABLED */
-#endif /* !SLAP_DYNACL */
+#endif /* SLAP_DYNACL */
                {
                        modmask = b->a_access_mask;
                }
@@ -2237,8 +2076,7 @@ int
 acl_check_modlist(
        Operation       *op,
        Entry   *e,
-       Modifications   *mlist
-)
+       Modifications   *mlist )
 {
        struct berval *bv;
        AccessControlState state = ACL_STATE_INIT;
@@ -2290,7 +2128,9 @@ acl_check_modlist(
                 * by ACL_WRITE checking as any found here are not provided
                 * by the user
                 */
-               if ( is_at_no_user_mod( mlist->sml_desc->ad_type ) ) {
+               if ( is_at_no_user_mod( mlist->sml_desc->ad_type )
+                               && ! ( mlist->sml_flags & SLAP_MOD_MANAGING ) )
+               {
                        Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
                                " modify access granted\n",
                                mlist->sml_desc->ad_cname.bv_val, 0, 0 );
@@ -2299,13 +2139,16 @@ acl_check_modlist(
 
                switch ( mlist->sml_op ) {
                case LDAP_MOD_REPLACE:
+               case LDAP_MOD_INCREMENT:
                        /*
                         * We must check both permission to delete the whole
                         * attribute and permission to add the specific attributes.
                         * This prevents abuse from selfwriters.
                         */
                        if ( ! access_allowed( op, e,
-                               mlist->sml_desc, NULL, ACL_WDEL, &state ) )
+                               mlist->sml_desc, NULL,
+                               ( mlist->sml_flags & SLAP_MOD_MANAGING ) ? ACL_MANAGE : ACL_WDEL,
+                               &state ) )
                        {
                                ret = 0;
                                goto done;
@@ -2323,7 +2166,9 @@ acl_check_modlist(
                                bv->bv_val != NULL; bv++ )
                        {
                                if ( ! access_allowed( op, e,
-                                       mlist->sml_desc, bv, ACL_WADD, &state ) )
+                                       mlist->sml_desc, bv,
+                                       ( mlist->sml_flags & SLAP_MOD_MANAGING ) ? ACL_MANAGE : ACL_WADD,
+                                       &state ) )
                                {
                                        ret = 0;
                                        goto done;
@@ -2334,7 +2179,9 @@ acl_check_modlist(
                case LDAP_MOD_DELETE:
                        if ( mlist->sml_values == NULL ) {
                                if ( ! access_allowed( op, e,
-                                       mlist->sml_desc, NULL, ACL_WDEL, NULL ) )
+                                       mlist->sml_desc, NULL,
+                                       ( mlist->sml_flags & SLAP_MOD_MANAGING ) ? ACL_MANAGE : ACL_WDEL,
+                                       NULL ) )
                                {
                                        ret = 0;
                                        goto done;
@@ -2346,7 +2193,9 @@ acl_check_modlist(
                                bv->bv_val != NULL; bv++ )
                        {
                                if ( ! access_allowed( op, e,
-                                       mlist->sml_desc, bv, ACL_WDEL, &state ) )
+                                       mlist->sml_desc, bv,
+                                       ( mlist->sml_flags & SLAP_MOD_MANAGING ) ? ACL_MANAGE : ACL_WDEL,
+                                       &state ) )
                                {
                                        ret = 0;
                                        goto done;
@@ -2504,7 +2353,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de
        /* Grab the searchbase and see if an appropriate database can be found */
        ber_str2bv( ludp->lud_dn, 0, 0, &op2.o_req_dn );
        rc = dnNormalize( 0, NULL, NULL, &op2.o_req_dn,
-                       &op2.o_req_ndn, cp->op->o_tmpmemctx );
+                       &op2.o_req_ndn, cp->asc_op->o_tmpmemctx );
        BER_BVZERO( &op2.o_req_dn );
        if ( rc != LDAP_SUCCESS ) {
                goto url_done;
@@ -2519,13 +2368,13 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de
        /* Grab the filter */
        if ( ludp->lud_filter ) {
                ber_str2bv_x( ludp->lud_filter, 0, 0, &op2.ors_filterstr,
-                               cp->op->o_tmpmemctx );
+                               cp->asc_op->o_tmpmemctx );
                
        } else {
                op2.ors_filterstr = defaultFilter_bv;
        }
 
-       op2.ors_filter = str2filter_x( cp->op, op2.ors_filterstr.bv_val );
+       op2.ors_filter = str2filter_x( cp->asc_op, op2.ors_filterstr.bv_val );
        if ( op2.ors_filter == NULL ) {
                rc = LDAP_PROTOCOL_ERROR;
                goto url_done;
@@ -2540,7 +2389,7 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de
                        ;
 
                anlistp = slap_sl_malloc( sizeof( AttributeName ) * ( nattrs + 2 ),
-                               cp->op->o_tmpmemctx );
+                               cp->asc_op->o_tmpmemctx );
 
                for ( ; ludp->lud_attrs[ nattrs ]; nattrs++ ) {
                        ber_str2bv( ludp->lud_attrs[ nattrs ], 0, 0, &anlistp[ nattrs ].an_name );
@@ -2563,19 +2412,19 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de
        
        p.cookie = cookie;
        
-       op2.o_hdr = cp->op->o_hdr;
+       op2.o_hdr = cp->asc_op->o_hdr;
        op2.o_tag = LDAP_REQ_SEARCH;
        op2.o_ndn = op2.o_bd->be_rootndn;
        op2.o_callback = &cb;
-       op2.o_time = slap_get_time();
+       slap_op_time( &op2.o_time, &op2.o_tincr );
        op2.o_do_not_cache = 1;
        op2.o_is_auth_check = 0;
-       ber_dupbv_x( &op2.o_req_dn, &op2.o_req_ndn, cp->op->o_tmpmemctx );
+       ber_dupbv_x( &op2.o_req_dn, &op2.o_req_ndn, cp->asc_op->o_tmpmemctx );
        op2.ors_slimit = SLAP_NO_LIMIT;
        op2.ors_tlimit = SLAP_NO_LIMIT;
        op2.ors_attrs = anlistp;
        op2.ors_attrsonly = 0;
-       op2.o_private = cp->op->o_private;
+       op2.o_private = cp->asc_op->o_private;
 
        cb.sc_private = &p;
 
@@ -2586,19 +2435,19 @@ acl_set_gather( SetCookie *cookie, struct berval *name, AttributeDescription *de
 
 url_done:;
        if ( op2.ors_filter ) {
-               filter_free_x( cp->op, op2.ors_filter );
+               filter_free_x( cp->asc_op, op2.ors_filter );
        }
        if ( !BER_BVISNULL( &op2.o_req_ndn ) ) {
-               slap_sl_free( op2.o_req_ndn.bv_val, cp->op->o_tmpmemctx );
+               slap_sl_free( op2.o_req_ndn.bv_val, cp->asc_op->o_tmpmemctx );
        }
        if ( !BER_BVISNULL( &op2.o_req_dn ) ) {
-               slap_sl_free( op2.o_req_dn.bv_val, cp->op->o_tmpmemctx );
+               slap_sl_free( op2.o_req_dn.bv_val, cp->asc_op->o_tmpmemctx );
        }
        if ( ludp ) {
                ldap_free_urldesc( ludp );
        }
        if ( anlistp && anlistp != anlist ) {
-               slap_sl_free( anlistp, cp->op->o_tmpmemctx );
+               slap_sl_free( anlistp, cp->asc_op->o_tmpmemctx );
        }
 
        return p.bvals;
@@ -2616,22 +2465,22 @@ acl_set_gather2( SetCookie *cookie, struct berval *name, AttributeDescription *d
         * plain strings, since syntax is not known.  It should
         * also return the syntax or some "comparison cookie".
         */
-       rc = dnNormalize( 0, NULL, NULL, name, &ndn, cp->op->o_tmpmemctx );
+       rc = dnNormalize( 0, NULL, NULL, name, &ndn, cp->asc_op->o_tmpmemctx );
        if ( rc == LDAP_SUCCESS ) {
                if ( desc == slap_schema.si_ad_entryDN ) {
                        bvals = (BerVarray)slap_sl_malloc( sizeof( BerValue ) * 2,
-                                       cp->op->o_tmpmemctx );
+                                       cp->asc_op->o_tmpmemctx );
                        bvals[ 0 ] = ndn;
                        BER_BVZERO( &bvals[ 1 ] );
                        BER_BVZERO( &ndn );
 
                } else {
-                       backend_attribute( cp->op,
-                               cp->e, &ndn, desc, &bvals, ACL_NONE );
+                       backend_attribute( cp->asc_op,
+                               cp->asc_e, &ndn, desc, &bvals, ACL_NONE );
                }
 
                if ( !BER_BVISNULL( &ndn ) ) {
-                       slap_sl_free( ndn.bv_val, cp->op->o_tmpmemctx );
+                       slap_sl_free( ndn.bv_val, cp->asc_op->o_tmpmemctx );
                }
        }
 
@@ -2643,13 +2492,13 @@ acl_match_set (
        struct berval *subj,
        Operation *op,
        Entry *e,
-       int setref )
+       struct berval *default_set_attribute )
 {
        struct berval   set = BER_BVNULL;
        int             rc = 0;
        AclSetCookie    cookie;
 
-       if ( setref == 0 ) {
+       if ( default_set_attribute == NULL ) {
                ber_dupbv_x( &set, subj, op->o_tmpmemctx );
 
        } else {
@@ -2665,7 +2514,7 @@ acl_match_set (
                }
 
                if ( acl_get_part( subj, 1, '/', &setat ) < 0 ) {
-                       setat = aci_bv[ ACI_BV_SET_ATTR ];
+                       setat = *default_set_attribute;
                }
 
                /*
@@ -2693,9 +2542,11 @@ acl_match_set (
        }
 
        if ( !BER_BVISNULL( &set ) ) {
-               cookie.op = op;
-               cookie.e = e;
-               rc = ( slap_set_filter( acl_set_gather, (SetCookie *)&cookie, &set,
+               cookie.asc_op = op;
+               cookie.asc_e = e;
+               rc = ( slap_set_filter(
+                       acl_set_gather,
+                       (SetCookie *)&cookie, &set,
                        &op->o_ndn, &e->e_nname, NULL ) > 0 );
                slap_sl_free( set.bv_val, op->o_tmpmemctx );
        }
@@ -2760,20 +2611,31 @@ slap_dynacl_get( const char *name )
 }
 #endif /* SLAP_DYNACL */
 
+/*
+ * statically built-in dynamic ACL initialization
+ */
+static int (*acl_init_func[])( void ) = {
+#ifdef SLAP_DYNACL
+       /* TODO: remove when ACI will only be dynamic */
+#if SLAPD_ACI_ENABLED == SLAPD_MOD_STATIC
+       dynacl_aci_init,
+#endif /* SLAPD_ACI_ENABLED */
+#endif /* SLAP_DYNACL */
+
+       NULL
+};
+
 int
 acl_init( void )
 {
-#ifdef SLAP_DYNACL
-       int     rc;
+       int     i, rc;
 
-#ifdef SLAPD_ACI_ENABLED
-       rc = dynacl_aci_init();
-       if ( rc != 0 ) {
-               return rc;
+       for ( i = 0; acl_init_func[ i ] != NULL; i++ ) {
+               rc = (*(acl_init_func[ i ]))();
+               if ( rc != 0 ) {
+                       return rc;
+               }
        }
-#endif /* SLAPD_ACI_ENABLED */
-
-#endif /* SLAP_DYNACL */
 
        return 0;
 }