]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/modify.c
(Partial) Sync with HEAD
[openldap] / servers / slapd / modify.c
index 58e2d9acb4996f5781981bcf56be1bb39f75bc27..3b2aeb91aa84731d5f281991f507e07d1a609931 100644 (file)
@@ -1,10 +1,18 @@
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2003 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-/*
- * Copyright (c) 1995 Regents of the University of Michigan.
+/* Portions Copyright (c) 1995 Regents of the University of Michigan.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms are permitted
 #include <ac/string.h>
 #include <ac/time.h>
 
-#include "lutil.h"
-
 #include "ldap_pvt.h"
 #include "slap.h"
+#ifdef LDAP_SLAPI
+#include "slapi/slapi.h"
+#endif
+#include "lutil.h"
+
 
 int
 do_modify(
-    Connection *conn,
-    Operation  *op )
+    Operation  *op,
+    SlapReply  *rs )
 {
        struct berval dn = { 0, NULL };
-       struct berval *pdn = NULL;
-       struct berval *ndn = NULL;
        char            *last;
        ber_tag_t       tag;
        ber_len_t       len;
-       LDAPModList     *modlist = NULL;
-       LDAPModList     **modtail = &modlist;
+       Modifications   *modlist = NULL;
+       Modifications   **modtail = &modlist;
 #ifdef LDAP_DEBUG
-       LDAPModList *tmp;
+       Modifications *tmp;
+#endif
+#ifdef LDAP_SLAPI
+       LDAPMod         **modv = NULL;
 #endif
-       Modifications *mods = NULL;
-       Backend         *be;
-       int rc;
-       const char      *text;
        int manageDSAit;
+       int increment = 0;
 
 #ifdef NEW_LOGGING
-       LDAP_LOG(( "operation", LDAP_LEVEL_ENTRY,
-               "do_modify: enter\n" ));
+       LDAP_LOG( OPERATION, ENTRY, "do_modify: enter\n", 0, 0, 0 );
 #else
        Debug( LDAP_DEBUG_TRACE, "do_modify\n", 0, 0, 0 );
 #endif
@@ -76,22 +84,19 @@ do_modify(
         *      }
         */
 
-       if ( ber_scanf( op->o_ber, "{o" /*}*/, &dn ) == LBER_ERROR ) {
+       if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                       "do_modify: ber_scanf failed\n" ));
+               LDAP_LOG( OPERATION, ERR, "do_modify: ber_scanf failed\n", 0, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "do_modify: ber_scanf failed\n", 0, 0, 0 );
 #endif
 
-               send_ldap_disconnect( conn, op,
-                       LDAP_PROTOCOL_ERROR, "decoding error" );
+               send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
                return SLAPD_DISCONNECT;
        }
 
 #ifdef NEW_LOGGING
-       LDAP_LOG(( "operation", LDAP_LEVEL_ARGS,
-                  "do_modify: dn (%s)\n", dn.bv_val ));
+       LDAP_LOG( OPERATION, ARGS, "do_modify: dn (%s)\n", dn.bv_val, 0, 0 );
 #else
        Debug( LDAP_DEBUG_ARGS, "do_modify: dn (%s)\n", dn.bv_val, 0, 0 );
 #endif
@@ -104,36 +109,43 @@ do_modify(
            tag = ber_next_element( op->o_ber, &len, last ) )
        {
                ber_int_t mop;
+               Modifications tmp, *mod;
 
-               (*modtail) = (LDAPModList *) ch_calloc( 1, sizeof(LDAPModList) );
+               tmp.sml_nvalues = NULL;
 
-               if ( ber_scanf( op->o_ber, "{i{a[V]}}", &mop,
-                   &(*modtail)->ml_type, &(*modtail)->ml_bvalues )
+               if ( ber_scanf( op->o_ber, "{i{m[W]}}", &mop,
+                   &tmp.sml_type, &tmp.sml_values )
                    == LBER_ERROR )
                {
-                       send_ldap_disconnect( conn, op,
-                               LDAP_PROTOCOL_ERROR, "decoding modlist error" );
-                       rc = SLAPD_DISCONNECT;
+                       send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding modlist error" );
+                       rs->sr_err = SLAPD_DISCONNECT;
                        goto cleanup;
                }
 
+               mod = (Modifications *) ch_malloc( sizeof(Modifications) );
+               mod->sml_op = mop;
+               mod->sml_type = tmp.sml_type;
+               mod->sml_values = tmp.sml_values;
+               mod->sml_nvalues = NULL;
+               mod->sml_desc = NULL;
+               mod->sml_next = NULL;
+               *modtail = mod;
+
                switch( mop ) {
                case LDAP_MOD_ADD:
-                       if ( (*modtail)->ml_bvalues == NULL ) {
+                       if ( mod->sml_values == NULL ) {
 #ifdef NEW_LOGGING
-                               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
+                               LDAP_LOG( OPERATION, ERR, 
                                        "do_modify: modify/add operation (%ld) requires values\n",
-                                       (long)mop ));
+                                       (long)mop, 0, 0 );
 #else
                                Debug( LDAP_DEBUG_ANY,
                                        "do_modify: modify/add operation (%ld) requires values\n",
                                        (long) mop, 0, 0 );
 #endif
 
-                               send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
-                                       NULL, "modify/add operation requires values",
-                                       NULL, NULL );
-                               rc = LDAP_PROTOCOL_ERROR;
+                               send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                                       "modify/add operation requires values" );
                                goto cleanup;
                        }
 
@@ -143,33 +155,69 @@ do_modify(
                case LDAP_MOD_REPLACE:
                        break;
 
+               case LDAP_MOD_INCREMENT:
+                       if( op->o_protocol >= LDAP_VERSION3 ) {
+                               increment++;
+                               if ( mod->sml_values == NULL ) {
+#ifdef NEW_LOGGING
+                                       LDAP_LOG( OPERATION, ERR, "do_modify: "
+                                               "modify/increment operation (%ld) requires value\n",
+                                               (long)mop, 0, 0 );
+#else
+                                       Debug( LDAP_DEBUG_ANY, "do_modify: "
+                                               "modify/increment operation (%ld) requires value\n",
+                                               (long) mop, 0, 0 );
+#endif
+
+                                       send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                                               "modify/increment operation requires value" );
+                                       goto cleanup;
+                               }
+
+                               if( mod->sml_values[1].bv_val ) {
+#ifdef NEW_LOGGING
+                                       LDAP_LOG( OPERATION, ERR, "do_modify: modify/increment "
+                                               "operation (%ld) requires single value\n",
+                                               (long)mop, 0, 0 );
+#else
+                                       Debug( LDAP_DEBUG_ANY, "do_modify: modify/increment "
+                                               "operation (%ld) requires single value\n",
+                                               (long) mop, 0, 0 );
+#endif
+
+                                       send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                                               "modify/increment operation requires single value" );
+                                       goto cleanup;
+                               }
+
+                               break;
+                       }
+                       /* fall thru */
+
                default: {
 #ifdef NEW_LOGGING
-                               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                                       "do_modify: invalid modify operation (%ld)\n",
-                                       (long)mop ));
+                               LDAP_LOG( OPERATION, ERR, 
+                                       "do_modify: unrecognized modify operation (%ld)\n",
+                                       (long)mop, 0, 0 );
 #else
                                Debug( LDAP_DEBUG_ANY,
-                                       "do_modify: invalid modify operation (%ld)\n",
+                                       "do_modify: unrecognized modify operation (%ld)\n",
                                        (long) mop, 0, 0 );
 #endif
 
-                               send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
-                                       NULL, "unrecognized modify operation", NULL, NULL );
-                               rc = LDAP_PROTOCOL_ERROR;
+                               send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                                       "unrecognized modify operation" );
                                goto cleanup;
                        }
                }
 
-               (*modtail)->ml_op = mop;
-               modtail = &(*modtail)->ml_next;
+               modtail = &mod->sml_next;
        }
        *modtail = NULL;
 
-       if( (rc = get_ctrls( conn, op, 1 )) != LDAP_SUCCESS ) {
+       if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                       "do_modify: get_ctrls failed\n" ));
+               LDAP_LOG( OPERATION, ERR, "do_modify: get_ctrls failed\n", 0, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "do_modify: get_ctrls failed\n", 0, 0, 0 );
 #endif
@@ -177,118 +225,127 @@ do_modify(
                goto cleanup;
        }
 
-       rc = dnPretty( NULL, &dn, &pdn );
-       if( rc != LDAP_SUCCESS ) {
+       rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn,
+               op->o_tmpmemctx );
+       if( rs->sr_err != LDAP_SUCCESS ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                       "do_modify: conn %d  invalid dn (%s)\n",
-                       conn->c_connid, dn.bv_val ));
+               LDAP_LOG( OPERATION, INFO, "do_modify: conn %d  invalid dn (%s)\n",
+                       op->o_connid, dn.bv_val, 0 );
 #else
                Debug( LDAP_DEBUG_ANY,
                        "do_modify: invalid dn (%s)\n", dn.bv_val, 0, 0 );
 #endif
-               send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
-                   "invalid DN", NULL, NULL );
+               send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
                goto cleanup;
        }
 
-       rc = dnNormalize( NULL, &dn, &ndn );
-       if( rc != LDAP_SUCCESS ) {
+       if( op->o_req_ndn.bv_len == 0 ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                       "do_modify: conn %d  invalid dn (%s)\n",
-                       conn->c_connid, dn.bv_val ));
-#else
-               Debug( LDAP_DEBUG_ANY,
-                       "do_modify: invalid dn (%s)\n", dn.bv_val, 0, 0 );
-#endif
-               send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
-                   "invalid DN", NULL, NULL );
-               goto cleanup;
-       }
-
-       if( ndn->bv_len == 0 ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                       "do_modify: attempt to modify root DSE.\n" ));
+               LDAP_LOG( OPERATION, ERR, 
+                       "do_modify: attempt to modify root DSE.\n",0, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "do_modify: root dse!\n", 0, 0, 0 );
 #endif
 
-               send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                       NULL, "modify upon the root DSE not supported", NULL, NULL );
+               send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                       "modify upon the root DSE not supported" );
                goto cleanup;
 
-#if defined( SLAPD_SCHEMA_DN )
-       } else if ( strcasecmp( ndn->bv_val, SLAPD_SCHEMA_DN ) == 0 ) {
+       } else if ( bvmatch( &op->o_req_ndn, &global_schemandn ) ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                       "do_modify: attempt to modify subschema subentry.\n" ));
+               LDAP_LOG( OPERATION, ERR,
+                       "do_modify: attempt to modify subschema subentry.\n" , 0, 0, 0  );
 #else
                Debug( LDAP_DEBUG_ANY, "do_modify: subschema subentry!\n", 0, 0, 0 );
 #endif
 
-               send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                       NULL, "modification of subschema subentry not supported",
-                       NULL, NULL );
+               send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                       "modification of subschema subentry not supported" );
                goto cleanup;
-#endif
        }
 
 #ifdef LDAP_DEBUG
 #ifdef NEW_LOGGING
-       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-               "do_modify: modifications:\n" ));
+       LDAP_LOG( OPERATION, DETAIL1, "do_modify: modifications:\n", 0, 0, 0  );
 #else
        Debug( LDAP_DEBUG_ARGS, "modifications:\n", 0, 0, 0 );
 #endif
 
-       for ( tmp = modlist; tmp != NULL; tmp = tmp->ml_next ) {
+       for ( tmp = modlist; tmp != NULL; tmp = tmp->sml_next ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                       "\t%s:  %s\n", tmp->ml_op == LDAP_MOD_ADD ?
-                               "add" : (tmp->ml_op == LDAP_MOD_DELETE ?
-                                       "delete" : "replace"), tmp->ml_type ));
-
-               if ( tmp->ml_bvalues == NULL ) {
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                          "\t\tno values" ));
-               } else if ( tmp->ml_bvalues[0] == NULL ) {
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                          "\t\tzero values" ));
-               } else if ( tmp->ml_bvalues[1] == NULL ) {
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                          "\t\tone value" ));
+               LDAP_LOG( OPERATION, DETAIL1, "\t%s:  %s\n", 
+                       tmp->sml_op == LDAP_MOD_ADD ? "add" :
+                               (tmp->sml_op == LDAP_MOD_INCREMENT ? "increment" :
+                                       (tmp->sml_op == LDAP_MOD_DELETE ? "delete" :
+                                               "replace")), tmp->sml_type.bv_val, 0 );
+
+               if ( tmp->sml_values == NULL ) {
+                       LDAP_LOG( OPERATION, DETAIL1, "\t\tno values", 0, 0, 0 );
+               } else if ( tmp->sml_values[0].bv_val == NULL ) {
+                       LDAP_LOG( OPERATION, DETAIL1, "\t\tzero values", 0, 0, 0 );
+               } else if ( tmp->sml_values[1].bv_val == NULL ) {
+                       LDAP_LOG( OPERATION, DETAIL1, "\t\tone value", 0, 0, 0 );
                } else {
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                          "\t\tmultiple values" ));
+                       LDAP_LOG( OPERATION, DETAIL1, "\t\tmultiple values", 0, 0, 0 );
                }
 
 #else
                Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
-                       tmp->ml_op == LDAP_MOD_ADD
-                               ? "add" : (tmp->ml_op == LDAP_MOD_DELETE
-                                       ? "delete" : "replace"), tmp->ml_type, 0 );
+                       tmp->sml_op == LDAP_MOD_ADD ? "add" :
+                               (tmp->sml_op == LDAP_MOD_INCREMENT ? "increment" :
+                               (tmp->sml_op == LDAP_MOD_DELETE ? "delete" :
+                                       "replace")), tmp->sml_type.bv_val, 0 );
 
-               if ( tmp->ml_bvalues == NULL ) {
+               if ( tmp->sml_values == NULL ) {
                        Debug( LDAP_DEBUG_ARGS, "%s\n",
                           "\t\tno values", NULL, NULL );
-               } else if ( tmp->ml_bvalues[0] == NULL ) {
+               } else if ( tmp->sml_values[0].bv_val == NULL ) {
                        Debug( LDAP_DEBUG_ARGS, "%s\n",
                           "\t\tzero values", NULL, NULL );
-               } else if ( tmp->ml_bvalues[1] == NULL ) {
+               } else if ( tmp->sml_values[1].bv_val == NULL ) {
                        Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
-                          "\t\tone value", (long) tmp->ml_bvalues[0]->bv_len, NULL );
+                          "\t\tone value", (long) tmp->sml_values[0].bv_len, NULL );
                } else {
                        Debug( LDAP_DEBUG_ARGS, "%s\n",
                           "\t\tmultiple values", NULL, NULL );
                }
 #endif
        }
-#endif
 
-       Statslog( LDAP_DEBUG_STATS, "conn=%ld op=%d MOD dn=\"%s\"\n",
-           op->o_connid, op->o_opid, dn.bv_val, 0, 0 );
+       if ( StatslogTest( LDAP_DEBUG_STATS ) ) {
+               char abuf[BUFSIZ/2], *ptr = abuf;
+               int len = 0;
+
+               Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD dn=\"%s\"\n",
+                       op->o_connid, op->o_opid, dn.bv_val, 0, 0 );
+
+               for ( tmp = modlist; tmp != NULL; tmp = tmp->sml_next ) {
+                       if (len + 1 + tmp->sml_type.bv_len > sizeof(abuf)) {
+                               Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD attr=%s\n",
+                                   op->o_connid, op->o_opid, abuf, 0, 0 );
+
+                       len = 0;
+                               ptr = abuf;
+
+                               if( 1 + tmp->sml_type.bv_len > sizeof(abuf)) {
+                                       Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD attr=%s\n",
+                                               op->o_connid, op->o_opid, tmp->sml_type.bv_val, 0, 0 );
+                                       continue;
+                               }
+                       }
+                       if (len) {
+                               *ptr++ = ' ';
+                               len++;
+                       }
+                       ptr = lutil_strcopy(ptr, tmp->sml_type.bv_val);
+                       len += tmp->sml_type.bv_len;
+               }
+               if (len) {
+                       Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD attr=%s\n",
+                               op->o_connid, op->o_opid, abuf, 0, 0 );
+               }
+       }
+#endif /* LDAP_DEBUG */
 
        manageDSAit = get_manageDSAit( op );
 
@@ -297,33 +354,100 @@ do_modify(
         * appropriate one, or send a referral to our "referral server"
         * if we don't hold it.
         */
-       if ( (be = select_backend( ndn->bv_val, manageDSAit, 0 )) == NULL ) {
-               struct berval **ref = referral_rewrite( default_referral,
-                       NULL, pdn->bv_val, LDAP_SCOPE_DEFAULT );
+       op->o_bd = select_backend( &op->o_req_ndn, manageDSAit, 0 );
+       if ( op->o_bd == NULL ) {
+               rs->sr_ref = referral_rewrite( default_referral,
+                       NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT );
+               if (!rs->sr_ref) rs->sr_ref = default_referral;
 
-               send_ldap_result( conn, op, rc = LDAP_REFERRAL,
-                       NULL, NULL, ref ? ref : default_referral, NULL );
+               if (rs->sr_ref != NULL ) {
+                       rs->sr_err = LDAP_REFERRAL;
+                       send_ldap_result( op, rs );
 
-               ber_bvecfree( ref );
+                       if (rs->sr_ref != default_referral) ber_bvarray_free( rs->sr_ref );
+               } else {
+                       send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                               "referral missing" );
+               }
                goto cleanup;
        }
 
        /* check restrictions */
-       rc = backend_check_restrictions( be, conn, op, NULL, &text ) ;
-       if( rc != LDAP_SUCCESS ) {
-               send_ldap_result( conn, op, rc,
-                       NULL, text, NULL, NULL );
+       if( backend_check_restrictions( op, rs, NULL ) != LDAP_SUCCESS ) {
+               send_ldap_result( op, rs );
                goto cleanup;
        }
 
        /* check for referrals */
-       rc = backend_check_referrals( be, conn, op, pdn->bv_val, ndn->bv_val );
-       if ( rc != LDAP_SUCCESS ) {
+       if( backend_check_referrals( op, rs ) != LDAP_SUCCESS ) {
                goto cleanup;
        }
 
-       /* deref suffix alias if appropriate */
-       suffix_alias( be, ndn );
+       /* check for modify/increment support */
+       if( increment && !SLAP_INCREMENT( op->o_bd ) ) {
+               send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                       "modify/increment not supported in context" );
+       }
+
+#if defined( LDAP_SLAPI )
+#define pb     op->o_pb
+       if ( pb ) {
+               slapi_int_pblock_set_operation( pb, op );
+               slapi_pblock_set( pb, SLAPI_MODIFY_TARGET, (void *)dn.bv_val );
+               slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)manageDSAit );
+               modv = slapi_int_modifications2ldapmods( &modlist );
+               slapi_pblock_set( pb, SLAPI_MODIFY_MODS, (void *)modv );
+
+               rs->sr_err = slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_PRE_MODIFY_FN, pb );
+               if ( rs->sr_err < 0 ) {
+                       /*
+                        * A preoperation plugin failure will abort the
+                        * entire operation.
+                        */
+#ifdef NEW_LOGGING
+                       LDAP_LOG( OPERATION, INFO, "do_modify: modify preoperation plugin "
+                                       "failed\n", 0, 0, 0 );
+#else
+                       Debug(LDAP_DEBUG_TRACE, "do_modify: modify preoperation plugin failed.\n",
+                                       0, 0, 0);
+#endif
+                       if ( ( slapi_pblock_get( op->o_pb, SLAPI_RESULT_CODE, (void *)&rs->sr_err ) != 0 )  ||
+                                rs->sr_err == LDAP_SUCCESS ) {
+                               rs->sr_err = LDAP_OTHER;
+                       }
+                       slapi_int_free_ldapmods( modv );
+                       modv = NULL;
+                       goto cleanup;
+               }
+
+               /*
+                * It's possible that the preoperation plugin changed the
+                * modification array, so we need to convert it back to
+                * a Modification list.
+                *
+                * Calling slapi_int_modifications2ldapmods() destroyed modlist so
+                * we don't need to free it.
+                */
+               slapi_pblock_get( pb, SLAPI_MODIFY_MODS, (void **)&modv );
+               modlist = slapi_int_ldapmods2modifications( modv );
+       }
+
+       /*
+        * NB: it is valid for the plugin to return no modifications
+        * (for example, a plugin might store some attributes elsewhere
+        * and remove them from the modification list; if only those
+        * attribute types were included in the modification request,
+        * then slapi_int_ldapmods2modifications() above will return
+        * NULL).
+        *
+        * However, the post-operation plugin should still be 
+        * called.
+        */
+       if ( modlist == NULL ) {
+               rs->sr_err = LDAP_SUCCESS;
+               send_ldap_result( op, rs );
+       } else {
+#endif /* defined( LDAP_SLAPI ) */
 
        /*
         * do the modify if 1 && (2 || 3)
@@ -331,138 +455,159 @@ do_modify(
         * 2) this backend is master for what it holds;
         * 3) it's a replica and the dn supplied is the update_ndn.
         */
-       if ( be->be_modify ) {
+       if ( op->o_bd->be_modify ) {
                /* do the update here */
-               int repl_user = be_isupdate( be, op->o_ndn.bv_val );
-#ifndef SLAPD_MULTIMASTER
+               int repl_user = be_isupdate( op->o_bd, &op->o_ndn );
+
                /* Multimaster slapd does not have to check for replicator dn
                 * because it accepts each modify request
                 */
-               if ( be->be_update_ndn == NULL || repl_user )
+#ifndef SLAPD_MULTIMASTER
+               if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ) &&
+                       ( !op->o_bd->be_update_ndn.bv_len || repl_user ))
+#else
+               if ( LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo ))
 #endif
                {
-                       int update = be->be_update_ndn != NULL;
-                       const char *text;
+                       int update = op->o_bd->be_update_ndn.bv_len;
                        char textbuf[SLAP_TEXT_BUFLEN];
                        size_t textlen = sizeof textbuf;
+                       slap_callback cb = { NULL, slap_replog_cb, NULL, NULL };
 
-                       rc = slap_modlist2mods( modlist, update, &mods, &text,
-                               textbuf, textlen );
+                       rs->sr_err = slap_mods_check( modlist, update, &rs->sr_text,
+                               textbuf, textlen, NULL );
 
-                       if( rc != LDAP_SUCCESS ) {
-                               send_ldap_result( conn, op, rc,
-                                       NULL, text, NULL, NULL );
+                       if( rs->sr_err != LDAP_SUCCESS ) {
+                               send_ldap_result( op, rs );
                                goto cleanup;
                        }
 
-                       if ( (be->be_lastmod == ON || (be->be_lastmod == UNDEFINED &&
-                               global_lastmod == ON)) && !repl_user )
-                       {
-                               Modifications **modstail;
-                               for( modstail = &mods;
-                                       *modstail != NULL;
-                                       modstail = &(*modstail)->sml_next )
+                       if ( !repl_user ) {
+                               for( modtail = &modlist;
+                                       *modtail != NULL;
+                                       modtail = &(*modtail)->sml_next )
                                {
                                        /* empty */
                                }
 
-                               rc = slap_mods_opattrs( op, mods, modstail, &text,
-                                       textbuf, textlen );
-                               if( rc != LDAP_SUCCESS ) {
-                                       send_ldap_result( conn, op, rc,
-                                               NULL, text,
-                                               NULL, NULL );
+                               rs->sr_err = slap_mods_opattrs( op, modlist, modtail,
+                                       &rs->sr_text, textbuf, textlen );
+                               if( rs->sr_err != LDAP_SUCCESS ) {
+                                       send_ldap_result( op, rs );
                                        goto cleanup;
                                }
                        }
 
-                       if ( (*be->be_modify)( be, conn, op, pdn->bv_val, ndn->bv_val, mods ) == 0
+                       op->orm_modlist = modlist;
 #ifdef SLAPD_MULTIMASTER
-                               && !repl_user
+                       if ( !repl_user )
 #endif
-                       {
+                       {
                                /* but we log only the ones not from a replicator user */
-                               replog( be, op, pdn->bv_val, ndn->bv_val, mods );
+                               cb.sc_next = op->o_callback;
+                               op->o_callback = &cb;
                        }
+                       op->o_bd->be_modify( op, rs );
 
 #ifndef SLAPD_MULTIMASTER
                /* send a referral */
                } else {
-                       struct berval **defref = be->be_update_refs
-                               ? be->be_update_refs : default_referral;
-                       struct berval **ref = referral_rewrite( defref,
-                               NULL, pdn->bv_val, LDAP_SCOPE_DEFAULT );
-
-                       send_ldap_result( conn, op, rc = LDAP_REFERRAL, NULL, NULL,
-                               ref ? ref : defref, NULL );
-
-                       ber_bvecfree( ref );
+                       BerVarray defref = NULL;
+                       if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) {
+                               syncinfo_t *si;
+                               LDAP_STAILQ_FOREACH( si, &op->o_bd->be_syncinfo, si_next ) {
+                                       struct berval tmpbv;
+                                       ber_dupbv( &tmpbv, &si->si_provideruri_bv[0] );
+                                       ber_bvarray_add( &defref, &tmpbv );
+                               }
+                       } else {
+                               defref = op->o_bd->be_update_refs
+                                               ? op->o_bd->be_update_refs : default_referral;
+                       }
+                       if ( defref != NULL ) {
+                               rs->sr_ref = referral_rewrite( defref,
+                                       NULL, &op->o_req_dn,
+                                       LDAP_SCOPE_DEFAULT );
+                               if (!rs->sr_ref) rs->sr_ref = defref;
+                               rs->sr_err = LDAP_REFERRAL;
+                               send_ldap_result( op, rs );
+                               if (rs->sr_ref != defref) {
+                                       ber_bvarray_free( rs->sr_ref );
+                               }
+                       } else {
+                               send_ldap_error( op, rs,
+                                               LDAP_UNWILLING_TO_PERFORM,
+                                               "referral missing" );
+                       }
 #endif
                }
        } else {
-               send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                   NULL, "operation not supported within namingContext",
-                       NULL, NULL );
+               send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                   "operation not supported within namingContext" );
        }
 
+#if defined( LDAP_SLAPI )
+       } /* modlist != NULL */
+
+       if ( pb != NULL && slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_MODIFY_FN, pb ) < 0 ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG( OPERATION, INFO, "do_modify: modify postoperation plugins "
+                               "failed\n", 0, 0, 0 );
+#else
+               Debug(LDAP_DEBUG_TRACE, "do_modify: modify postoperation plugins "
+                               "failed.\n", 0, 0, 0);
+#endif
+       }
+#endif /* defined( LDAP_SLAPI ) */
+
 cleanup:
-       free( dn.bv_val );
-       if( pdn != NULL ) ber_bvfree( pdn );
-       if( ndn != NULL ) ber_bvfree( ndn );
-       if ( modlist != NULL )
-               slap_modlist_free( modlist );
-       if ( mods != NULL )
-               slap_mods_free( mods );
-       return rc;
+
+       slap_graduate_commit_csn( op );
+
+       op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx );
+       op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx );
+       if ( modlist != NULL ) slap_mods_free( modlist );
+#if defined( LDAP_SLAPI )
+       if ( modv != NULL ) slapi_int_free_ldapmods( modv );
+#endif
+       return rs->sr_err;
 }
 
 /*
- * convert a raw list of modifications to internal format
  * Do basic attribute type checking and syntax validation.
  */
-int slap_modlist2mods(
-       LDAPModList *ml,
+int slap_mods_check(
+       Modifications *ml,
        int update,
-       Modifications **mods,
        const char **text,
        char *textbuf,
-       size_t textlen )
+       size_t textlen,
+       void *ctx )
 {
        int rc;
-       Modifications **modtail = mods;
 
-       for( ; ml != NULL; ml = ml->ml_next ) {
-               Modifications *mod;
+       for( ; ml != NULL; ml = ml->sml_next ) {
                AttributeDescription *ad = NULL;
 
-               mod = (Modifications *)
-                       ch_calloc( 1, sizeof(Modifications) );
-
-               /* copy the op */
-               mod->sml_op = ml->ml_op;
-
                /* convert to attribute description */
-               rc = slap_str2ad( ml->ml_type, &mod->sml_desc, text );
+               rc = slap_bv2ad( &ml->sml_type, &ml->sml_desc, text );
 
                if( rc != LDAP_SUCCESS ) {
-                       slap_mods_free( mod );
                        snprintf( textbuf, textlen, "%s: %s",
-                               ml->ml_type, *text );
+                               ml->sml_type.bv_val, *text );
                        *text = textbuf;
                        return rc;
                }
 
-               ad = mod->sml_desc;
+               ad = ml->sml_desc;
 
                if( slap_syntax_is_binary( ad->ad_type->sat_syntax )
                        && !slap_ad_is_binary( ad ))
                {
                        /* attribute requires binary transfer */
-                       slap_mods_free( mod );
-
                        snprintf( textbuf, textlen,
                                "%s: requires ;binary transfer",
-                               ml->ml_type );
+                               ml->sml_type.bv_val );
                        *text = textbuf;
                        return LDAP_UNDEFINED_TYPE;
                }
@@ -471,35 +616,59 @@ int slap_modlist2mods(
                        && slap_ad_is_binary( ad ))
                {
                        /* attribute requires binary transfer */
-                       slap_mods_free( mod );
                        snprintf( textbuf, textlen,
                                "%s: disallows ;binary transfer",
-                               ml->ml_type );
+                               ml->sml_type.bv_val );
+                       *text = textbuf;
+                       return LDAP_UNDEFINED_TYPE;
+               }
+
+               if( slap_ad_is_tag_range( ad )) {
+                       /* attribute requires binary transfer */
+                       snprintf( textbuf, textlen,
+                               "%s: inappropriate use of tag range option",
+                               ml->sml_type.bv_val );
                        *text = textbuf;
                        return LDAP_UNDEFINED_TYPE;
                }
 
                if (!update && is_at_no_user_mod( ad->ad_type )) {
                        /* user modification disallowed */
-                       slap_mods_free( mod );
                        snprintf( textbuf, textlen,
                                "%s: no user modification allowed",
-                               ml->ml_type );
+                               ml->sml_type.bv_val );
                        *text = textbuf;
                        return LDAP_CONSTRAINT_VIOLATION;
                }
 
                if ( is_at_obsolete( ad->ad_type ) &&
-                       ( mod->sml_op == LDAP_MOD_ADD || ml->ml_bvalues != NULL ) )
+                       (( ml->sml_op != LDAP_MOD_REPLACE &&
+                               ml->sml_op != LDAP_MOD_DELETE ) ||
+                                       ml->sml_values != NULL ))
                {
                        /*
                         * attribute is obsolete,
                         * only allow replace/delete with no values
                         */
-                       slap_mods_free( mod );
                        snprintf( textbuf, textlen,
                                "%s: attribute is obsolete",
-                               ml->ml_type );
+                               ml->sml_type.bv_val );
+                       *text = textbuf;
+                       return LDAP_CONSTRAINT_VIOLATION;
+               }
+
+               if ( ml->sml_op == LDAP_MOD_INCREMENT &&
+#ifdef SLAPD_REAL_SYNTAX
+                       !is_at_syntax( ad->ad_type, SLAPD_REAL_SYNTAX ) &&
+#endif
+                       !is_at_syntax( ad->ad_type, SLAPD_INTEGER_SYNTAX ) )
+               {
+                       /*
+                        * attribute values must be INTEGER or REAL
+                        */
+                       snprintf( textbuf, textlen,
+                               "%s: attribute syntax inappropriate for increment",
+                               ml->sml_type.bv_val );
                        *text = textbuf;
                        return LDAP_CONSTRAINT_VIOLATION;
                }
@@ -507,7 +676,7 @@ int slap_modlist2mods(
                /*
                 * check values
                 */
-               if( ml->ml_bvalues != NULL ) {
+               if( ml->sml_values != NULL ) {
                        ber_len_t nvals;
                        slap_syntax_validate_func *validate =
                                ad->ad_type->sat_syntax->ssyn_validate;
@@ -515,11 +684,10 @@ int slap_modlist2mods(
                                ad->ad_type->sat_syntax->ssyn_pretty;
  
                        if( !pretty && !validate ) {
-                               slap_mods_free( mod );
                                *text = "no validator for syntax";
                                snprintf( textbuf, textlen,
                                        "%s: no validator for syntax %s",
-                                       ml->ml_type,
+                                       ml->sml_type.bv_val,
                                        ad->ad_type->sat_syntax->ssyn_oid );
                                *text = textbuf;
                                return LDAP_INVALID_SYNTAX;
@@ -529,29 +697,27 @@ int slap_modlist2mods(
                         * check that each value is valid per syntax
                         *      and pretty if appropriate
                         */
-                       for( nvals = 0; ml->ml_bvalues[nvals]; nvals++ ) {
-                               struct berval *pval;
+                       for( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) {
+                               struct berval pval;
                                if( pretty ) {
                                        rc = pretty( ad->ad_type->sat_syntax,
-                                               ml->ml_bvalues[nvals], &pval );
+                                               &ml->sml_values[nvals], &pval, ctx );
                                } else {
                                        rc = validate( ad->ad_type->sat_syntax,
-                                               ml->ml_bvalues[nvals] );
+                                               &ml->sml_values[nvals] );
                                }
 
                                if( rc != 0 ) {
-                                       slap_mods_free( mod );
                                        snprintf( textbuf, textlen,
                                                "%s: value #%ld invalid per syntax",
-                                               ml->ml_type, (long) nvals );
+                                               ml->sml_type.bv_val, (long) nvals );
                                        *text = textbuf;
                                        return LDAP_INVALID_SYNTAX;
                                }
 
                                if( pretty ) {
-                                       ber_memfree( ml->ml_bvalues[nvals]->bv_val );
-                                       *ml->ml_bvalues[nvals] = *pval;
-                                       free( pval );
+                                       ber_memfree_x( ml->sml_values[nvals].bv_val, ctx );
+                                       ml->sml_values[nvals] = pval;
                                }
                        }
 
@@ -559,23 +725,58 @@ int slap_modlist2mods(
                         * a rough single value check... an additional check is needed
                         * to catch add of single value to existing single valued attribute
                         */
-                       if( ( mod->sml_op == LDAP_MOD_ADD || mod->sml_op == LDAP_MOD_REPLACE )
+                       if ((ml->sml_op == LDAP_MOD_ADD || ml->sml_op == LDAP_MOD_REPLACE)
                                && nvals > 1 && is_at_single_value( ad->ad_type ))
                        {
-                               slap_mods_free( mod );
                                snprintf( textbuf, textlen,
-                                       "%s: multiple value provided",
-                                       ml->ml_type );
+                                       "%s: multiple values provided",
+                                       ml->sml_type.bv_val );
                                *text = textbuf;
                                return LDAP_CONSTRAINT_VIOLATION;
                        }
-               }
 
-               mod->sml_bvalues = ml->ml_bvalues;
-               ml->ml_values = NULL;
+                       /* if the type has a normalizer, generate the
+                        * normalized values. otherwise leave them NULL.
+                        *
+                        * this is different from the rule for attributes
+                        * in an entry - in an attribute list, the normalized
+                        * value is set equal to the non-normalized value
+                        * when there is no normalizer.
+                        */
+                       if( nvals && ad->ad_type->sat_equality &&
+                               ad->ad_type->sat_equality->smr_normalize )
+                       {
+                               ml->sml_nvalues = ber_memalloc_x(
+                                       (nvals+1)*sizeof(struct berval), ctx );
+
+                               for( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) {
+                                       rc = ad->ad_type->sat_equality->smr_normalize(
+                                               SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX,
+                                               ad->ad_type->sat_syntax,
+                                               ad->ad_type->sat_equality,
+                                               &ml->sml_values[nvals], &ml->sml_nvalues[nvals], ctx );
+                                       if( rc ) {
+#ifdef NEW_LOGGING
+                                               LDAP_LOG( OPERATION, DETAIL1,
+                                                       "str2entry:  NULL (ssyn_normalize %d)\n",
+                                                       rc, 0, 0 );
+#else
+                                               Debug( LDAP_DEBUG_ANY,
+                                                       "<= str2entry NULL (ssyn_normalize %d)\n",
+                                                       rc, 0, 0 );
+#endif
+                                               snprintf( textbuf, textlen,
+                                                       "%s: value #%ld normalization failed",
+                                                       ml->sml_type.bv_val, (long) nvals );
+                                               *text = textbuf;
+                                               return rc;
+                                       }
+                               }
 
-               *modtail = mod;
-               modtail = &mod->sml_next;
+                               ml->sml_nvalues[nvals].bv_val = NULL;
+                               ml->sml_nvalues[nvals].bv_len = 0;
+                       }
+               }
        }
 
        return LDAP_SUCCESS;
@@ -589,10 +790,9 @@ int slap_mods_opattrs(
        char *textbuf, size_t textlen )
 {
        struct berval name, timestamp, csn;
-       time_t now = slap_get_time();
-       char timebuf[22];
-       char csnbuf[64];
-       struct tm *ltm;
+       struct berval nname;
+       char timebuf[ LDAP_LUTIL_GENTIME_BUFSIZE ];
+       char csnbuf[ LDAP_LUTIL_CSNSTR_BUFSIZE ];
        Modifications *mod;
 
        int mop = op->o_tag == LDAP_REQ_ADD
@@ -601,109 +801,178 @@ int slap_mods_opattrs(
        assert( modtail != NULL );
        assert( *modtail == NULL );
 
-       ldap_pvt_thread_mutex_lock( &gmtime_mutex );
-       ltm = gmtime( &now );
-       strftime( timebuf, sizeof(timebuf), "%Y%m%d%H%M%SZ", ltm );
+       if ( SLAP_LASTMOD( op->o_bd )) {
+               struct tm *ltm;
+#ifdef HAVE_GMTIME_R
+               struct tm ltm_buf;
+#endif
+               time_t now = slap_get_time();
 
-       csn.bv_len = lutil_csnstr( csnbuf, sizeof( csnbuf ), 0, 0 );
-       ldap_pvt_thread_mutex_unlock( &gmtime_mutex );
-       csn.bv_val = csnbuf;
+#ifdef HAVE_GMTIME_R
+               ltm = gmtime_r( &now, &ltm_buf );
+#else
+               ldap_pvt_thread_mutex_lock( &gmtime_mutex );
+               ltm = gmtime( &now );
+#endif /* HAVE_GMTIME_R */
+               lutil_gentime( timebuf, sizeof(timebuf), ltm );
 
-       timestamp.bv_val = timebuf;
-       timestamp.bv_len = strlen(timebuf);
+               slap_get_csn( op, csnbuf, sizeof(csnbuf), &csn, 1 );
 
-       if( op->o_dn.bv_len == 0 ) {
-               name.bv_val = SLAPD_ANONYMOUS;
-               name.bv_len = sizeof(SLAPD_ANONYMOUS)-1;
-       } else {
-               name = op->o_dn;
+#ifndef HAVE_GMTIME_R
+               ldap_pvt_thread_mutex_unlock( &gmtime_mutex );
+#endif
+
+               timestamp.bv_val = timebuf;
+               timestamp.bv_len = strlen(timebuf);
+
+               if( op->o_dn.bv_len == 0 ) {
+                       name.bv_val = SLAPD_ANONYMOUS;
+                       name.bv_len = sizeof(SLAPD_ANONYMOUS)-1;
+                       nname = name;
+               } else {
+                       name = op->o_dn;
+                       nname = op->o_ndn;
+               }
        }
 
        if( op->o_tag == LDAP_REQ_ADD ) {
                struct berval tmpval;
-               char uuidbuf[40];
-               int rc;
 
-               rc = mods_structural_class( mods, &tmpval, text, textbuf, textlen );
-               if( rc != LDAP_SUCCESS ) {
-                       return rc;
-               }
-               if ( tmpval.bv_len ) {
-                       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+               if( global_schemacheck ) {
+                       int rc = mods_structural_class( mods, &tmpval,
+                               text, textbuf, textlen );
+                       if( rc != LDAP_SUCCESS ) return rc;
+
+                       mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
                        mod->sml_op = mop;
+                       mod->sml_type.bv_val = NULL;
                        mod->sml_desc = slap_schema.si_ad_structuralObjectClass;
-                       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
-                       mod->sml_bvalues[0] = ber_bvdup( &tmpval );
-                       mod->sml_bvalues[1] = NULL;
-                       assert( mod->sml_bvalues[0] );
+                       mod->sml_values =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_values[0], &tmpval );
+                       mod->sml_values[1].bv_len = 0;
+                       mod->sml_values[1].bv_val = NULL;
+                       assert( mod->sml_values[0].bv_val );
+                       mod->sml_nvalues =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_nvalues[0], &tmpval );
+                       mod->sml_nvalues[1].bv_len = 0;
+                       mod->sml_nvalues[1].bv_val = NULL;
+                       assert( mod->sml_nvalues[0].bv_val );
                        *modtail = mod;
                        modtail = &mod->sml_next;
                }
 
-               tmpval.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ) );
-               tmpval.bv_val = uuidbuf;
+               if ( SLAP_LASTMOD( op->o_bd )) {
+                       char uuidbuf[ LDAP_LUTIL_UUIDSTR_BUFSIZE ];
+
+                       tmpval.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ) );
+                       tmpval.bv_val = uuidbuf;
                
-               mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+                       mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mod->sml_op = mop;
+                       mod->sml_type.bv_val = NULL;
+                       mod->sml_desc = slap_schema.si_ad_entryUUID;
+                       mod->sml_values =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_values[0], &tmpval );
+                       mod->sml_values[1].bv_len = 0;
+                       mod->sml_values[1].bv_val = NULL;
+                       assert( mod->sml_values[0].bv_val );
+                       mod->sml_nvalues =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       (*mod->sml_desc->ad_type->sat_equality->smr_normalize)(
+                                       SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX,
+                                       mod->sml_desc->ad_type->sat_syntax,
+                                       mod->sml_desc->ad_type->sat_equality,
+                                       mod->sml_values, mod->sml_nvalues, NULL );
+                       mod->sml_nvalues[1].bv_len = 0;
+                       mod->sml_nvalues[1].bv_val = NULL;
+                       *modtail = mod;
+                       modtail = &mod->sml_next;
+
+                       mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mod->sml_op = mop;
+                       mod->sml_type.bv_val = NULL;
+                       mod->sml_desc = slap_schema.si_ad_creatorsName;
+                       mod->sml_values =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_values[0], &name );
+                       mod->sml_values[1].bv_len = 0;
+                       mod->sml_values[1].bv_val = NULL;
+                       assert( mod->sml_values[0].bv_val );
+                       mod->sml_nvalues =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_nvalues[0], &nname );
+                       mod->sml_nvalues[1].bv_len = 0;
+                       mod->sml_nvalues[1].bv_val = NULL;
+                       assert( mod->sml_nvalues[0].bv_val );
+                       *modtail = mod;
+                       modtail = &mod->sml_next;
+
+                       mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
+                       mod->sml_op = mop;
+                       mod->sml_type.bv_val = NULL;
+                       mod->sml_desc = slap_schema.si_ad_createTimestamp;
+                       mod->sml_values =
+                               (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+                       ber_dupbv( &mod->sml_values[0], &timestamp );
+                       mod->sml_values[1].bv_len = 0;
+                       mod->sml_values[1].bv_val = NULL;
+                       assert( mod->sml_values[0].bv_val );
+                       mod->sml_nvalues = NULL;
+                       *modtail = mod;
+                       modtail = &mod->sml_next;
+               }
+       }
+
+       if ( SLAP_LASTMOD( op->o_bd )) {
+               mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
                mod->sml_op = mop;
-               mod->sml_desc = slap_schema.si_ad_entryUUID;
-               mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
-               mod->sml_bvalues[0] = ber_bvdup( &tmpval );
-               mod->sml_bvalues[1] = NULL;
-               assert( mod->sml_bvalues[0] );
+               mod->sml_type.bv_val = NULL;
+               mod->sml_desc = slap_schema.si_ad_entryCSN;
+               mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+               ber_dupbv( &mod->sml_values[0], &csn );
+               mod->sml_values[1].bv_len = 0;
+               mod->sml_values[1].bv_val = NULL;
+               assert( mod->sml_values[0].bv_val );
+               mod->sml_nvalues = NULL;
                *modtail = mod;
                modtail = &mod->sml_next;
 
-               mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+               mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
                mod->sml_op = mop;
-               mod->sml_desc = slap_schema.si_ad_creatorsName;
-               mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
-               mod->sml_bvalues[0] = ber_bvdup( &name );
-               mod->sml_bvalues[1] = NULL;
-               assert( mod->sml_bvalues[0] );
+               mod->sml_type.bv_val = NULL;
+               mod->sml_desc = slap_schema.si_ad_modifiersName;
+               mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+               ber_dupbv( &mod->sml_values[0], &name );
+               mod->sml_values[1].bv_len = 0;
+               mod->sml_values[1].bv_val = NULL;
+               assert( mod->sml_values[0].bv_val );
+               mod->sml_nvalues =
+                       (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+               ber_dupbv( &mod->sml_nvalues[0], &nname );
+               mod->sml_nvalues[1].bv_len = 0;
+               mod->sml_nvalues[1].bv_val = NULL;
+               assert( mod->sml_nvalues[0].bv_val );
                *modtail = mod;
                modtail = &mod->sml_next;
 
-               mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+               mod = (Modifications *) ch_malloc( sizeof( Modifications ) );
                mod->sml_op = mop;
-               mod->sml_desc = slap_schema.si_ad_createTimestamp;
-               mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
-               mod->sml_bvalues[0] = ber_bvdup( &timestamp );
-               mod->sml_bvalues[1] = NULL;
-               assert( mod->sml_bvalues[0] );
+               mod->sml_type.bv_val = NULL;
+               mod->sml_desc = slap_schema.si_ad_modifyTimestamp;
+               mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) );
+               ber_dupbv( &mod->sml_values[0], &timestamp );
+               mod->sml_values[1].bv_len = 0;
+               mod->sml_values[1].bv_val = NULL;
+               assert( mod->sml_values[0].bv_val );
+               mod->sml_nvalues = NULL;
                *modtail = mod;
                modtail = &mod->sml_next;
        }
 
-       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
-       mod->sml_op = mop;
-       mod->sml_desc = slap_schema.si_ad_entryCSN;
-       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof(struct berval *) );
-       mod->sml_bvalues[0] = ber_bvdup( &csn );
-       mod->sml_bvalues[1] = NULL;
-       assert( mod->sml_bvalues[0] );
-       *modtail = mod;
-       modtail = &mod->sml_next;
-
-       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
-       mod->sml_op = mop;
-       mod->sml_desc = slap_schema.si_ad_modifiersName;
-       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof(struct berval *) );
-       mod->sml_bvalues[0] = ber_bvdup( &name );
-       mod->sml_bvalues[1] = NULL;
-       assert( mod->sml_bvalues[0] );
-       *modtail = mod;
-       modtail = &mod->sml_next;
-
-       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
-       mod->sml_op = mop;
-       mod->sml_desc = slap_schema.si_ad_modifyTimestamp;
-       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof(struct berval *) );
-       mod->sml_bvalues[0] = ber_bvdup( &timestamp );
-       mod->sml_bvalues[1] = NULL;
-       assert( mod->sml_bvalues[0] );
-       *modtail = mod;
-       modtail = &mod->sml_next;
-
+       *modtail = NULL;
        return LDAP_SUCCESS;
 }