s4-dsdb: Do not assume that all deleted objects have an objectCategory and sAMAccountType
[amitay/samba.git] / source4 / dsdb / samdb / ldb_modules / repl_meta_data.c
index b1abc7d8b3e7ef1500d60b1650701ed09d69561f..fff542abca108f65c39a05f102b711a2b653896f 100644 (file)
@@ -1,21 +1,22 @@
-/* 
+/*
    ldb database library
 
    Copyright (C) Simo Sorce  2004-2008
    Copyright (C) Andrew Bartlett <abartlet@samba.org> 2005
    Copyright (C) Andrew Tridgell 2005
    Copyright (C) Stefan Metzmacher <metze@samba.org> 2007
+   Copyright (C) Matthieu Patou <mat@samba.org> 2010
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
-   
+
    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.
-   
+
    You should have received a copy of the GNU General Public License
    along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 #include "librpc/gen_ndr/ndr_drsuapi.h"
 #include "librpc/gen_ndr/ndr_drsblobs.h"
 #include "param/param.h"
-#include "libcli/security/dom_sid.h"
+#include "libcli/security/security.h"
 #include "lib/util/dlinklist.h"
 #include "dsdb/samdb/ldb_modules/util.h"
 #include "lib/util/binsearch.h"
-#include "libcli/security/security.h"
 #include "lib/util/tsort.h"
 
-#define W2K3_LINKED_ATTRIBUTES 1
-
 struct replmd_private {
        TALLOC_CTX *la_ctx;
        struct la_entry *la_list;
@@ -122,7 +120,7 @@ static const char *urgent_attrs[] = {
 static bool replmd_check_urgent_objectclass(const struct ldb_message_element *objectclass_el,
                                        enum urgent_situation situation)
 {
-       int i, j;
+       unsigned int i, j;
        for (i=0; urgent_objects[i].update_name; i++) {
 
                if ((situation & urgent_objects[i].repl_situation) == 0) {
@@ -196,7 +194,7 @@ struct la_backlink {
   process a backlinks we accumulated during a transaction, adding and
   deleting the backlinks from the target objects
  */
-static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl)
+static int replmd_process_backlink(struct ldb_module *module, struct la_backlink *bl, struct ldb_request *parent)
 {
        struct ldb_dn *target_dn, *source_dn;
        int ret;
@@ -211,15 +209,14 @@ static int replmd_process_backlink(struct ldb_module *module, struct la_backlink
          - construct ldb_message
               - either an add or a delete
         */
-       ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn);
+       ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->target_guid, &target_dn, parent);
        if (ret != LDB_SUCCESS) {
-               ldb_asprintf_errstring(ldb, "Failed to find target DN for linked attribute with GUID %s\n",
-                                      GUID_string(bl, &bl->target_guid));
-               talloc_free(tmp_ctx);
-               return ret;
+               DEBUG(2,(__location__ ": WARNING: Failed to find target DN for linked attribute with GUID %s\n",
+                        GUID_string(bl, &bl->target_guid)));
+               return LDB_SUCCESS;
        }
 
-       ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn);
+       ret = dsdb_module_dn_by_guid(module, tmp_ctx, &bl->forward_guid, &source_dn, parent);
        if (ret != LDB_SUCCESS) {
                ldb_asprintf_errstring(ldb, "Failed to find source DN for linked attribute with GUID %s\n",
                                       GUID_string(bl, &bl->forward_guid));
@@ -249,8 +246,24 @@ static int replmd_process_backlink(struct ldb_module *module, struct la_backlink
        }
        msg->elements[0].flags = bl->active?LDB_FLAG_MOD_ADD:LDB_FLAG_MOD_DELETE;
 
-       ret = dsdb_module_modify(module, msg, 0);
-       if (ret != LDB_SUCCESS) {
+       /* a backlink should never be single valued. Unfortunately the
+          exchange schema has a attribute
+          msExchBridgeheadedLocalConnectorsDNBL which is single
+          valued and a backlink. We need to cope with that by
+          ignoring the single value flag */
+       msg->elements[0].flags |= LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK;
+
+       ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE, parent);
+       if (ret == LDB_ERR_NO_SUCH_ATTRIBUTE && !bl->active) {
+               /* we allow LDB_ERR_NO_SUCH_ATTRIBUTE as success to
+                  cope with possible corruption where the backlink has
+                  already been removed */
+               DEBUG(3,("WARNING: backlink from %s already removed from %s - %s\n",
+                        ldb_dn_get_linearized(target_dn),
+                        ldb_dn_get_linearized(source_dn),
+                        ldb_errstring(ldb)));
+               ret = LDB_SUCCESS;
+       } else if (ret != LDB_SUCCESS) {
                ldb_asprintf_errstring(ldb, "Failed to %s backlink from %s to %s - %s",
                                       bl->active?"add":"remove",
                                       ldb_dn_get_linearized(source_dn),
@@ -322,6 +335,13 @@ static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_sche
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
+       /* Ensure the schema does not go away before the bl->attr_name is used */
+       if (!talloc_reference(bl, schema)) {
+               talloc_free(bl);
+               ldb_module_oom(module);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
        bl->attr_name = target_attr->lDAPDisplayName;
        bl->forward_guid = *forward_guid;
        bl->target_guid = *target_guid;
@@ -330,7 +350,7 @@ static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_sche
        /* the caller may ask for this backlink to be processed
           immediately */
        if (immediate) {
-               int ret = replmd_process_backlink(module, bl);
+               int ret = replmd_process_backlink(module, bl, NULL);
                talloc_free(bl);
                return ret;
        }
@@ -343,7 +363,7 @@ static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_sche
 
 /*
  * Callback for most write operations in this module:
- * 
+ *
  * notify the repl task that a object has changed. The notifies are
  * gathered up in the replmd_private structure then written to the
  * @REPLCHANGED object in each partition during the prepare_commit
@@ -351,9 +371,9 @@ static int replmd_add_backlink(struct ldb_module *module, const struct dsdb_sche
 static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
 {
        int ret;
-       struct replmd_replicated_request *ac = 
+       struct replmd_replicated_request *ac =
                talloc_get_type_abort(req->context, struct replmd_replicated_request);
-       struct replmd_private *replmd_private = 
+       struct replmd_private *replmd_private =
                talloc_get_type_abort(ldb_module_get_private(ac->module), struct replmd_private);
        struct nc_entry *modified_partition;
        struct ldb_control *partition_ctrl;
@@ -363,10 +383,19 @@ static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
 
        partition_ctrl = ldb_reply_get_control(ares, DSDB_CONTROL_CURRENT_PARTITION_OID);
 
-       /* Remove the 'partition' control from what we pass up the chain */
-       controls = controls_except_specified(ares->controls, ares, partition_ctrl);
+       controls = ares->controls;
+       if (ldb_request_get_control(ac->req,
+                                   DSDB_CONTROL_CURRENT_PARTITION_OID) == NULL) {
+               /*
+                * Remove the current partition control from what we pass up
+                * the chain if it hasn't been requested manually.
+                */
+               controls = ldb_controls_except_specified(ares->controls, ares,
+                                                        partition_ctrl);
+       }
 
        if (ares->error != LDB_SUCCESS) {
+               DEBUG(5,("%s failure. Error is: %s\n", __FUNCTION__, ldb_strerror(ares->error)));
                return ldb_module_done(ac->req, controls,
                                        ares->response, ares->error);
        }
@@ -385,15 +414,15 @@ static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
 
        partition = talloc_get_type_abort(partition_ctrl->data,
                                    struct dsdb_control_current_partition);
-       
+
        if (ac->seq_num > 0) {
-               for (modified_partition = replmd_private->ncs; modified_partition; 
+               for (modified_partition = replmd_private->ncs; modified_partition;
                     modified_partition = modified_partition->next) {
                        if (ldb_dn_compare(modified_partition->dn, partition->dn) == 0) {
                                break;
                        }
                }
-               
+
                if (modified_partition == NULL) {
                        modified_partition = talloc_zero(replmd_private, struct nc_entry);
                        if (!modified_partition) {
@@ -421,7 +450,7 @@ static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
        if (ac->apply_mode) {
                talloc_free(ares);
                ac->index_current++;
-               
+
                ret = replmd_replicated_apply_next(ac);
                if (ret != LDB_SUCCESS) {
                        return ldb_module_done(ac->req, NULL, NULL, ret);
@@ -432,8 +461,7 @@ static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
                 * common path.  Other cases will have it cleaned up
                 * eventually with the ares */
                talloc_free(partition_ctrl);
-               return ldb_module_done(ac->req, 
-                                      controls_except_specified(controls, ares, partition_ctrl),
+               return ldb_module_done(ac->req, controls,
                                       ares->response, LDB_SUCCESS);
        }
 }
@@ -443,19 +471,18 @@ static int replmd_op_callback(struct ldb_request *req, struct ldb_reply *ares)
  * update a @REPLCHANGED record in each partition if there have been
  * any writes of replicated data in the partition
  */
-static int replmd_notify_store(struct ldb_module *module)
+static int replmd_notify_store(struct ldb_module *module, struct ldb_request *parent)
 {
        struct replmd_private *replmd_private =
                talloc_get_type(ldb_module_get_private(module), struct replmd_private);
-       struct ldb_context *ldb = ldb_module_get_ctx(module);
 
        while (replmd_private->ncs) {
                int ret;
                struct nc_entry *modified_partition = replmd_private->ncs;
 
-               ret = dsdb_save_partition_usn(ldb, modified_partition->dn,
-                                               modified_partition->mod_usn,
-                                               modified_partition->mod_usn_urgent);
+               ret = dsdb_module_save_partition_usn(module, modified_partition->dn,
+                                                    modified_partition->mod_usn,
+                                                    modified_partition->mod_usn_urgent, parent);
                if (ret != LDB_SUCCESS) {
                        DEBUG(0,(__location__ ": Failed to save partition uSN for %s\n",
                                 ldb_dn_get_linearized(modified_partition->dn)));
@@ -489,7 +516,7 @@ static struct replmd_replicated_request *replmd_ctx_init(struct ldb_module *modu
        ac->module = module;
        ac->req = req;
 
-       ac->schema = dsdb_get_schema(ldb);
+       ac->schema = dsdb_get_schema(ldb, ac);
        if (!ac->schema) {
                ldb_debug_set(ldb, LDB_DEBUG_FATAL,
                              "replmd_modify: no dsdb_schema loaded");
@@ -507,6 +534,7 @@ static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
 {
        struct ldb_message_element *el;
        char *s;
+       int ret;
 
        if (ldb_msg_find_element(msg, attr) != NULL) {
                return LDB_SUCCESS;
@@ -517,8 +545,9 @@ static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       if (ldb_msg_add_string(msg, attr, s) != LDB_SUCCESS) {
-               return LDB_ERR_OPERATIONS_ERROR;
+       ret = ldb_msg_add_string(msg, attr, s);
+       if (ret != LDB_SUCCESS) {
+               return ret;
        }
 
        el = ldb_msg_find_element(msg, attr);
@@ -532,16 +561,19 @@ static int add_time_element(struct ldb_message *msg, const char *attr, time_t t)
 /*
   add a uint64_t element to a record
 */
-static int add_uint64_element(struct ldb_message *msg, const char *attr, uint64_t v)
+static int add_uint64_element(struct ldb_context *ldb, struct ldb_message *msg,
+                             const char *attr, uint64_t v)
 {
        struct ldb_message_element *el;
+       int ret;
 
        if (ldb_msg_find_element(msg, attr) != NULL) {
                return LDB_SUCCESS;
        }
 
-       if (ldb_msg_add_fmt(msg, attr, "%llu", (unsigned long long)v) != LDB_SUCCESS) {
-               return LDB_ERR_OPERATIONS_ERROR;
+       ret = samdb_msg_add_uint64(ldb, msg, msg, attr, v);
+       if (ret != LDB_SUCCESS) {
+               return ret;
        }
 
        el = ldb_msg_find_element(msg, attr);
@@ -597,10 +629,10 @@ static int replmd_replPropertyMetaDataCtr1_sort(struct replPropertyMetaDataCtr1
        rdn_sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
        if (rdn_sa == NULL) {
                DEBUG(0,(__location__ ": No sa found for rDN %s for %s\n", rdn_name, ldb_dn_get_linearized(dn)));
-               return LDB_ERR_OPERATIONS_ERROR;                
+               return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n", 
+       DEBUG(6,("Sorting rpmd with attid exception %u rDN=%s DN=%s\n",
                 rdn_sa->attributeID_id, rdn_name, ldb_dn_get_linearized(dn)));
 
        LDB_TYPESAFE_QSORT(ctr1->array, ctr1->count, &rdn_sa->attributeID_id, replmd_replPropertyMetaData1_attid_sort);
@@ -615,7 +647,7 @@ static int replmd_ldb_message_element_attid_sort(const struct ldb_message_elemen
        const struct dsdb_attribute *a1;
        const struct dsdb_attribute *a2;
 
-       /* 
+       /*
         * TODO: make this faster by caching the dsdb_attribute pointer
         *       on the ldb_messag_element
         */
@@ -654,12 +686,14 @@ static int replmd_build_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct ds
  */
 static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_element *el,
                             uint64_t seq_num, const struct GUID *invocationId, time_t t,
-                            struct GUID *guid, const struct dsdb_attribute *sa)
+                            struct GUID *guid, const struct dsdb_attribute *sa, struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        TALLOC_CTX *tmp_ctx = talloc_new(el->values);
        struct ldb_context *ldb = ldb_module_get_ctx(module);
-       struct dsdb_schema *schema = dsdb_get_schema(ldb);
+
+       /* We will take a reference to the schema in replmd_add_backlink */
+       const struct dsdb_schema *schema = dsdb_get_schema(ldb, NULL);
        NTTIME now;
 
        unix_to_nt_time(&now, t);
@@ -675,7 +709,7 @@ static int replmd_add_fix_la(struct ldb_module *module, struct ldb_message_eleme
                   components from the extended_dn_store module */
                status = dsdb_get_extended_dn_guid(dsdb_dn->dn, &target_guid, "GUID");
                if (!NT_STATUS_IS_OK(status) || GUID_all_zero(&target_guid)) {
-                       ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid);
+                       ret = dsdb_module_guid_by_dn(module, dsdb_dn->dn, &target_guid, parent);
                        if (ret != LDB_SUCCESS) {
                                talloc_free(tmp_ctx);
                                return ret;
@@ -726,7 +760,9 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
        NTTIME now;
        char *time_str;
        int ret;
-       uint32_t i, ni=0;
+       unsigned int i;
+       unsigned int functional_level;
+       uint32_t ni=0;
        bool allow_add_guid = false;
        bool remove_current_guid = false;
        bool is_urgent = false;
@@ -747,28 +783,22 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
 
        ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_add\n");
 
-       ac = replmd_ctx_init(module, req);
-       if (!ac) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-        guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
-       if ( guid_blob != NULL ) {
-               if( !allow_add_guid ) {
-                       ldb_debug_set(ldb, LDB_DEBUG_ERROR,
-                             "replmd_add: it's not allowed to add an object with objectGUID\n");
-                       talloc_free(ac);
+       guid_blob = ldb_msg_find_ldb_val(req->op.add.message, "objectGUID");
+       if (guid_blob != NULL) {
+               if (!allow_add_guid) {
+                       ldb_set_errstring(ldb,
+                                         "replmd_add: it's not allowed to add an object with objectGUID!");
                        return LDB_ERR_UNWILLING_TO_PERFORM;
                } else {
                        NTSTATUS status = GUID_from_data_blob(guid_blob,&guid);
-                       if ( !NT_STATUS_IS_OK(status)) {
-                                       ldb_debug_set(ldb, LDB_DEBUG_ERROR,
-                                     "replmd_add: Unable to parse as a GUID the attribute objectGUID\n");
-                               talloc_free(ac);
+                       if (!NT_STATUS_IS_OK(status)) {
+                               ldb_set_errstring(ldb,
+                                                 "replmd_add: Unable to parse the 'objectGUID' as a GUID!");
                                return LDB_ERR_UNWILLING_TO_PERFORM;
                        }
-                       /* we remove this attribute as it can be a string and will not be treated 
-                       correctly and then we will readd it latter on in the good format*/
+                       /* we remove this attribute as it can be a string and
+                        * will not be treated correctly and then we will re-add
+                        * it later on in the good format */
                        remove_current_guid = true;
                }
        } else {
@@ -776,6 +806,13 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
                guid = GUID_random();
        }
 
+       ac = replmd_ctx_init(module, req);
+       if (ac == NULL) {
+               return ldb_module_oom(module);
+       }
+
+       functional_level = dsdb_functional_level(ldb);
+
        /* Get a sequence number from the backend */
        ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
        if (ret != LDB_SUCCESS) {
@@ -812,7 +849,7 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
                ldb_msg_remove_attr(msg,"objectGUID");
        }
 
-       /* 
+       /*
         * remove autogenerated attributes
         */
        ldb_msg_remove_attr(msg, "whenCreated");
@@ -867,9 +904,8 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
                        continue;
                }
 
-#if W2K3_LINKED_ATTRIBUTES
-               if (sa->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
-                       ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa);
+               if (sa->linkID != 0 && functional_level > DS_DOMAIN_FUNCTION_2000) {
+                       ret = replmd_add_fix_la(module, e, ac->seq_num, our_invocation_id, t, &guid, sa, req);
                        if (ret != LDB_SUCCESS) {
                                talloc_free(ac);
                                return ret;
@@ -878,7 +914,6 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
                           replPropertyMetaData in FL above w2k */
                        continue;
                }
-#endif
 
                m->attid                        = sa->attributeID_id;
                m->version                      = 1;
@@ -902,8 +937,7 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
        }
 
        /* generated NDR encoded values */
-       ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
+       ndr_err = ndr_push_struct_blob(&nmd_value, msg,
                                       &nmd,
                                       (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
@@ -962,11 +996,31 @@ static int replmd_add(struct ldb_module *module, struct ldb_request *req)
                                ac, replmd_op_callback,
                                req);
 
+       LDB_REQ_SET_LOCATION(down_req);
        if (ret != LDB_SUCCESS) {
                talloc_free(ac);
                return ret;
        }
 
+       /* current partition control is needed by "replmd_op_callback" */
+       if (ldb_request_get_control(req, DSDB_CONTROL_CURRENT_PARTITION_OID) == NULL) {
+               ret = ldb_request_add_control(down_req,
+                                             DSDB_CONTROL_CURRENT_PARTITION_OID,
+                                             false, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+       }
+
+       if (functional_level == DS_DOMAIN_FUNCTION_2000) {
+               ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+       }
+
        /* mark the control done */
        if (control) {
                control->critical = 0;
@@ -988,14 +1042,21 @@ static int replmd_update_rpmd_element(struct ldb_context *ldb,
                                      const struct dsdb_schema *schema,
                                      uint64_t *seq_num,
                                      const struct GUID *our_invocation_id,
-                                     NTTIME now)
+                                     NTTIME now,
+                                     struct ldb_request *req)
 {
-       int i;
+       uint32_t i;
        const struct dsdb_attribute *a;
        struct replPropertyMetaData1 *md1;
 
        a = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
        if (a == NULL) {
+               if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID)) {
+                       /* allow this to make it possible for dbcheck
+                          to remove bad attributes */
+                       return LDB_SUCCESS;
+               }
+
                DEBUG(0,(__location__ ": Unable to find attribute %s in schema\n",
                         el->name));
                return LDB_ERR_OPERATIONS_ERROR;
@@ -1007,14 +1068,19 @@ static int replmd_update_rpmd_element(struct ldb_context *ldb,
 
        /* if the attribute's value haven't changed then return LDB_SUCCESS     */
        if (old_el != NULL && ldb_msg_element_compare(el, old_el) == 0) {
-               return LDB_SUCCESS;
+               if (!ldb_request_get_control(req, LDB_CONTROL_PROVISION_OID)) {
+                       /*
+                        * allow this to make it possible for dbcheck
+                        * to rebuild broken metadata
+                        */
+                       return LDB_SUCCESS;
+               }
        }
 
        for (i=0; i<omd->ctr.ctr1.count; i++) {
                if (a->attributeID_id == omd->ctr.ctr1.array[i].attid) break;
        }
 
-#if W2K3_LINKED_ATTRIBUTES
        if (a->linkID != 0 && dsdb_functional_level(ldb) > DS_DOMAIN_FUNCTION_2000) {
                /* linked attributes are not stored in
                   replPropertyMetaData in FL above w2k, but we do
@@ -1025,11 +1091,10 @@ static int replmd_update_rpmd_element(struct ldb_context *ldb,
                }
                return LDB_SUCCESS;
        }
-#endif
 
        if (i == omd->ctr.ctr1.count) {
                /* we need to add a new one */
-               omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array, 
+               omd->ctr.ctr1.array = talloc_realloc(msg, omd->ctr.ctr1.array,
                                                     struct replPropertyMetaData1, omd->ctr.ctr1.count+1);
                if (omd->ctr.ctr1.array == NULL) {
                        ldb_oom(ldb);
@@ -1041,7 +1106,7 @@ static int replmd_update_rpmd_element(struct ldb_context *ldb,
 
        /* Get a new sequence number from the backend. We only do this
         * if we have a change that requires a new
-        * replPropertyMetaData element 
+        * replPropertyMetaData element
         */
        if (*seq_num == 0) {
                int ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, seq_num);
@@ -1057,17 +1122,33 @@ static int replmd_update_rpmd_element(struct ldb_context *ldb,
        md1->originating_invocation_id = *our_invocation_id;
        md1->originating_usn           = *seq_num;
        md1->local_usn                 = *seq_num;
-       
+
        return LDB_SUCCESS;
 }
 
+static uint64_t find_max_local_usn(struct replPropertyMetaDataBlob omd)
+{
+       uint32_t count = omd.ctr.ctr1.count;
+       uint64_t max = 0;
+       uint32_t i;
+       for (i=0; i < count; i++) {
+               struct replPropertyMetaData1 m = omd.ctr.ctr1.array[i];
+               if (max < m.local_usn) {
+                       max = m.local_usn;
+               }
+       }
+       return max;
+}
+
 /*
  * update the replPropertyMetaData object each time we modify an
  * object. This is needed for DRS replication, as the merge on the
- * client is based on this object 
+ * client is based on this object
  */
-static int replmd_update_rpmd(struct ldb_module *module, 
-                             const struct dsdb_schema *schema, 
+static int replmd_update_rpmd(struct ldb_module *module,
+                             const struct dsdb_schema *schema,
+                             struct ldb_request *req,
+                             const char * const *rename_attrs,
                              struct ldb_message *msg, uint64_t *seq_num,
                              time_t t,
                              bool *is_urgent)
@@ -1075,15 +1156,24 @@ static int replmd_update_rpmd(struct ldb_module *module,
        const struct ldb_val *omd_value;
        enum ndr_err_code ndr_err;
        struct replPropertyMetaDataBlob omd;
-       int i;
+       unsigned int i;
        NTTIME now;
        const struct GUID *our_invocation_id;
        int ret;
-       const char *attrs[] = { "replPropertyMetaData", "*", NULL };
+       const char * const *attrs = NULL;
+       const char * const attrs1[] = { "replPropertyMetaData", "*", NULL };
+       const char * const attrs2[] = { "uSNChanged", "objectClass", "instanceType", NULL };
        struct ldb_result *res;
        struct ldb_context *ldb;
        struct ldb_message_element *objectclass_el;
        enum urgent_situation situation;
+       bool rodc, rmd_is_provided;
+
+       if (rename_attrs) {
+               attrs = rename_attrs;
+       } else {
+               attrs = attrs1;
+       }
 
        ldb = ldb_module_get_ctx(module);
 
@@ -1097,73 +1187,142 @@ static int replmd_update_rpmd(struct ldb_module *module,
 
        unix_to_nt_time(&now, t);
 
-       /* search for the existing replPropertyMetaDataBlob. We need
-        * to use REVEAL and ask for DNs in storage format to support
-        * the check for values being the same in
-        * replmd_update_rpmd_element()
-        */
-       ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
-                                   DSDB_SEARCH_SHOW_DELETED |
-                                   DSDB_SEARCH_SHOW_EXTENDED_DN |
-                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
-                                   DSDB_SEARCH_REVEAL_INTERNALS);
-       if (ret != LDB_SUCCESS || res->count != 1) {
-               DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
-                        ldb_dn_get_linearized(msg->dn)));
-               return LDB_ERR_OPERATIONS_ERROR;
+       if (ldb_request_get_control(req, DSDB_CONTROL_CHANGEREPLMETADATA_OID)) {
+               rmd_is_provided = true;
+       } else {
+               rmd_is_provided = false;
        }
 
        /* if isDeleted is present and is TRUE, then we consider we are deleting,
         * otherwise we consider we are updating */
        if (ldb_msg_check_string_attribute(msg, "isDeleted", "TRUE")) {
                situation = REPL_URGENT_ON_DELETE;
+       } else if (rename_attrs) {
+               situation = REPL_URGENT_ON_CREATE | REPL_URGENT_ON_DELETE;
        } else {
                situation = REPL_URGENT_ON_UPDATE;
        }
 
-       objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
-       if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
-                                                       situation)) {
-               *is_urgent = true;
-       }
+       if (rmd_is_provided) {
+               /* In this case the change_replmetadata control was supplied */
+               /* We check that it's the only attribute that is provided
+                * (it's a rare case so it's better to keep the code simplier)
+                * We also check that the highest local_usn is bigger than
+                * uSNChanged. */
+               uint64_t db_seq;
+               if( msg->num_elements != 1 ||
+                       strncmp(msg->elements[0].name,
+                               "replPropertyMetaData", 20) ) {
+                       DEBUG(0,(__location__ ": changereplmetada control called without "\
+                               "a specified replPropertyMetaData attribute or with others\n"));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               if (situation != REPL_URGENT_ON_UPDATE) {
+                       DEBUG(0,(__location__ ": changereplmetada control can't be called when deleting an object\n"));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               omd_value = ldb_msg_find_ldb_val(msg, "replPropertyMetaData");
+               if (!omd_value) {
+                       DEBUG(0,(__location__ ": replPropertyMetaData was not specified for Object %s\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
+                                              (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               *seq_num = find_max_local_usn(omd);
 
-       omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
-       if (!omd_value) {
-               DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
-                        ldb_dn_get_linearized(msg->dn)));
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
+               ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs2,
+                                           DSDB_FLAG_NEXT_MODULE |
+                                           DSDB_SEARCH_SHOW_RECYCLED |
+                                           DSDB_SEARCH_SHOW_EXTENDED_DN |
+                                           DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
+                                           DSDB_SEARCH_REVEAL_INTERNALS, req);
 
-       ndr_err = ndr_pull_struct_blob(omd_value, msg,
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
-                                      (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
-       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
-               DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
-                        ldb_dn_get_linearized(msg->dn)));
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
+               if (ret != LDB_SUCCESS || res->count != 1) {
+                       DEBUG(0,(__location__ ": Object %s failed to find uSNChanged\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
 
-       if (omd.version != 1) {
-               DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
-                        omd.version, ldb_dn_get_linearized(msg->dn)));
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
+               objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
+               if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
+                                                               situation)) {
+                       *is_urgent = true;
+               }
 
-       for (i=0; i<msg->num_elements; i++) {
-               struct ldb_message_element *old_el;
-               old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
-               ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
-                                                our_invocation_id, now);
-               if (ret != LDB_SUCCESS) {
-                       return ret;
+               db_seq = ldb_msg_find_attr_as_uint64(res->msgs[0], "uSNChanged", 0);
+               if (*seq_num <= db_seq) {
+                       DEBUG(0,(__location__ ": changereplmetada control provided but max(local_usn)"\
+                                             " is less or equal to uSNChanged (max = %lld uSNChanged = %lld)\n",
+                                (long long)*seq_num, (long long)db_seq));
+                       return LDB_ERR_OPERATIONS_ERROR;
                }
 
-               if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
-                       *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
+       } else {
+               /* search for the existing replPropertyMetaDataBlob. We need
+                * to use REVEAL and ask for DNs in storage format to support
+                * the check for values being the same in
+                * replmd_update_rpmd_element()
+                */
+               ret = dsdb_module_search_dn(module, msg, &res, msg->dn, attrs,
+                                           DSDB_FLAG_NEXT_MODULE |
+                                           DSDB_SEARCH_SHOW_RECYCLED |
+                                           DSDB_SEARCH_SHOW_EXTENDED_DN |
+                                           DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
+                                           DSDB_SEARCH_REVEAL_INTERNALS, req);
+               if (ret != LDB_SUCCESS || res->count != 1) {
+                       DEBUG(0,(__location__ ": Object %s failed to find replPropertyMetaData\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
                }
 
-       }
+               objectclass_el = ldb_msg_find_element(res->msgs[0], "objectClass");
+               if (is_urgent && replmd_check_urgent_objectclass(objectclass_el,
+                                                               situation)) {
+                       *is_urgent = true;
+               }
+
+               omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
+               if (!omd_value) {
+                       DEBUG(0,(__location__ ": Object %s does not have a replPropertyMetaData attribute\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+
+               ndr_err = ndr_pull_struct_blob(omd_value, msg, &omd,
+                                              (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       DEBUG(0,(__location__ ": Failed to parse replPropertyMetaData for %s\n",
+                                ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+
+               if (omd.version != 1) {
+                       DEBUG(0,(__location__ ": bad version %u in replPropertyMetaData for %s\n",
+                                omd.version, ldb_dn_get_linearized(msg->dn)));
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+
+               for (i=0; i<msg->num_elements; i++) {
+                       struct ldb_message_element *old_el;
+                       old_el = ldb_msg_find_element(res->msgs[0], msg->elements[i].name);
+                       ret = replmd_update_rpmd_element(ldb, msg, &msg->elements[i], old_el, &omd, schema, seq_num,
+                                                        our_invocation_id, now, req);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
 
+                       if (is_urgent && !*is_urgent && (situation == REPL_URGENT_ON_UPDATE)) {
+                               *is_urgent = replmd_check_urgent_attribute(&msg->elements[i]);
+                       }
+
+               }
+       }
        /*
         * replmd_update_rpmd_element has done an update if the
         * seq_num is set
@@ -1172,6 +1331,25 @@ static int replmd_update_rpmd(struct ldb_module *module,
                struct ldb_val *md_value;
                struct ldb_message_element *el;
 
+               /*if we are RODC and this is a DRSR update then its ok*/
+               if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
+                       unsigned instanceType;
+
+                       ret = samdb_rodc(ldb, &rodc);
+                       if (ret != LDB_SUCCESS) {
+                               DEBUG(4, (__location__ ": unable to tell if we are an RODC\n"));
+                       } else if (rodc) {
+                               ldb_asprintf_errstring(ldb, "RODC modify is forbidden\n");
+                               return LDB_ERR_REFERRAL;
+                       }
+
+                       instanceType = ldb_msg_find_attr_as_uint(res->msgs[0], "instanceType", INSTANCE_TYPE_WRITE);
+                       if (!(instanceType & INSTANCE_TYPE_WRITE)) {
+                               return ldb_error(ldb, LDB_ERR_UNWILLING_TO_PERFORM,
+                                                "cannot change replicated attribute on partial replica");
+                       }
+               }
+
                md_value = talloc(msg, struct ldb_val);
                if (md_value == NULL) {
                        ldb_oom(ldb);
@@ -1183,9 +1361,7 @@ static int replmd_update_rpmd(struct ldb_module *module,
                        return ret;
                }
 
-               ndr_err = ndr_push_struct_blob(md_value, msg, 
-                                              lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
-                                              &omd,
+               ndr_err = ndr_push_struct_blob(md_value, msg, &omd,
                                               (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
                if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                        DEBUG(0,(__location__ ": Failed to marshall replPropertyMetaData for %s\n",
@@ -1204,7 +1380,7 @@ static int replmd_update_rpmd(struct ldb_module *module,
                el->values = md_value;
        }
 
-       return LDB_SUCCESS;     
+       return LDB_SUCCESS;
 }
 
 struct parsed_dn {
@@ -1218,13 +1394,15 @@ static int parsed_dn_compare(struct parsed_dn *pdn1, struct parsed_dn *pdn2)
        return GUID_compare(pdn1->guid, pdn2->guid);
 }
 
-static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct GUID *guid, struct ldb_dn *dn)
+static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn,
+                                       unsigned int count, struct GUID *guid,
+                                       struct ldb_dn *dn)
 {
        struct parsed_dn *ret;
+       unsigned int i;
        if (dn && GUID_all_zero(guid)) {
                /* when updating a link using DRS, we sometimes get a
                   NULL GUID. We then need to try and match by DN */
-               int i;
                for (i=0; i<count; i++) {
                        if (ldb_dn_compare(pdn[i].dsdb_dn->dn, dn) == 0) {
                                dsdb_get_extended_dn_guid(pdn[i].dsdb_dn->dn, guid, "GUID");
@@ -1243,9 +1421,9 @@ static struct parsed_dn *parsed_dn_find(struct parsed_dn *pdn, int count, struct
  */
 static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
                          struct ldb_message_element *el, struct parsed_dn **pdn,
-                         const char *ldap_oid)
+                         const char *ldap_oid, struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        struct ldb_context *ldb = ldb_module_get_ctx(module);
 
        if (el == NULL) {
@@ -1283,10 +1461,15 @@ static int get_parsed_dns(struct ldb_module *module, TALLOC_CTX *mem_ctx,
                status = dsdb_get_extended_dn_guid(dn, p->guid, "GUID");
                if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND)) {
                        /* we got a DN without a GUID - go find the GUID */
-                       int ret = dsdb_module_guid_by_dn(module, dn, p->guid);
+                       int ret = dsdb_module_guid_by_dn(module, dn, p->guid, parent);
                        if (ret != LDB_SUCCESS) {
                                ldb_asprintf_errstring(ldb, "Unable to find GUID for DN %s\n",
                                                       ldb_dn_get_linearized(dn));
+                               if (ret == LDB_ERR_NO_SUCH_OBJECT &&
+                                   LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE &&
+                                   ldb_attr_cmp(el->name, "member") == 0) {
+                                       return LDB_ERR_UNWILLING_TO_PERFORM;
+                               }
                                return ret;
                        }
                        ret = dsdb_set_extended_dn_guid(dn, p->guid, "GUID");
@@ -1399,10 +1582,12 @@ static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct d
 
 /*
   check if any links need upgrading from w2k format
+
+  The parent_ctx is the ldb_message_element which contains the values array that dns[i].v points at, and which should be used for allocating any new value.
  */
-static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, const struct GUID *invocation_id)
+static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, struct ldb_message_element *parent_ctx, const struct GUID *invocation_id)
 {
-       int i;
+       uint32_t i;
        for (i=0; i<count; i++) {
                NTSTATUS status;
                uint32_t version;
@@ -1414,7 +1599,7 @@ static int replmd_check_upgrade_links(struct parsed_dn *dns, uint32_t count, con
                }
 
                /* it's an old one that needs upgrading */
-               ret = replmd_update_la_val(dns, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
+               ret = replmd_update_la_val(parent_ctx->values, dns[i].v, dns[i].dsdb_dn, dns[i].dsdb_dn, invocation_id,
                                           1, 1, 0, 0, false);
                if (ret != LDB_SUCCESS) {
                        return ret;
@@ -1484,7 +1669,8 @@ static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct d
        if (old_addtime == NULL) {
                old_addtime = &tval;
        }
-       if (dsdb_dn != old_dsdb_dn) {
+       if (dsdb_dn != old_dsdb_dn ||
+           ldb_dn_get_extended_component(dn, "RMD_ADDTIME") == NULL) {
                ret = ldb_dn_set_extended_component(dn, "RMD_ADDTIME", old_addtime);
                if (ret != LDB_SUCCESS) return ret;
        }
@@ -1527,16 +1713,17 @@ static int replmd_update_la_val(TALLOC_CTX *mem_ctx, struct ldb_val *v, struct d
   handle adding a linked attribute
  */
 static int replmd_modify_la_add(struct ldb_module *module,
-                               struct dsdb_schema *schema,
+                               const struct dsdb_schema *schema,
                                struct ldb_message *msg,
                                struct ldb_message_element *el,
                                struct ldb_message_element *old_el,
                                const struct dsdb_attribute *schema_attr,
                                uint64_t seq_num,
                                time_t t,
-                               struct GUID *msg_guid)
+                               struct GUID *msg_guid,
+                               struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        struct parsed_dn *dns, *old_dns;
        TALLOC_CTX *tmp_ctx = talloc_new(msg);
        int ret;
@@ -1549,13 +1736,13 @@ static int replmd_modify_la_add(struct ldb_module *module,
 
        unix_to_nt_time(&now, t);
 
-       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
        }
 
-       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1567,7 +1754,7 @@ static int replmd_modify_la_add(struct ldb_module *module,
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       ret = replmd_check_upgrade_links(old_dns, old_num_values, invocation_id);
+       ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1600,7 +1787,13 @@ static int replmd_modify_la_add(struct ldb_module *module,
                                ldb_asprintf_errstring(ldb, "Attribute %s already exists for target GUID %s",
                                                       el->name, GUID_string(tmp_ctx, p->guid));
                                talloc_free(tmp_ctx);
-                               return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
+                               /* error codes for 'member' need to be
+                                  special cased */
+                               if (ldb_attr_cmp(el->name, "member") == 0) {
+                                       return LDB_ERR_ENTRY_ALREADY_EXISTS;
+                               } else {
+                                       return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
+                               }
                        }
                        ret = replmd_update_la_val(old_el->values, p->v, dns[i].dsdb_dn, p->dsdb_dn,
                                                   invocation_id, seq_num, seq_num, now, 0, false);
@@ -1646,16 +1839,17 @@ static int replmd_modify_la_add(struct ldb_module *module,
   handle deleting all active linked attributes
  */
 static int replmd_modify_la_delete(struct ldb_module *module,
-                                  struct dsdb_schema *schema,
+                                  const struct dsdb_schema *schema,
                                   struct ldb_message *msg,
                                   struct ldb_message_element *el,
                                   struct ldb_message_element *old_el,
                                   const struct dsdb_attribute *schema_attr,
                                   uint64_t seq_num,
                                   time_t t,
-                                  struct GUID *msg_guid)
+                                  struct GUID *msg_guid,
+                                  struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        struct parsed_dn *dns, *old_dns;
        TALLOC_CTX *tmp_ctx = talloc_new(msg);
        int ret;
@@ -1675,13 +1869,13 @@ static int replmd_modify_la_delete(struct ldb_module *module,
                return LDB_ERR_NO_SUCH_ATTRIBUTE;
        }
 
-       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
        }
 
-       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1692,7 +1886,7 @@ static int replmd_modify_la_delete(struct ldb_module *module,
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       ret = replmd_check_upgrade_links(old_dns, old_el->num_values, invocation_id);
+       ret = replmd_check_upgrade_links(old_dns, old_el->num_values, old_el, invocation_id);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1711,13 +1905,21 @@ static int replmd_modify_la_delete(struct ldb_module *module,
                if (!p2) {
                        ldb_asprintf_errstring(ldb, "Attribute %s doesn't exist for target GUID %s",
                                               el->name, GUID_string(tmp_ctx, p->guid));
-                       return LDB_ERR_NO_SUCH_ATTRIBUTE;
+                       if (ldb_attr_cmp(el->name, "member") == 0) {
+                               return LDB_ERR_UNWILLING_TO_PERFORM;
+                       } else {
+                               return LDB_ERR_NO_SUCH_ATTRIBUTE;
+                       }
                }
                rmd_flags = dsdb_dn_rmd_flags(p2->dsdb_dn->dn);
                if (rmd_flags & DSDB_RMD_FLAG_DELETED) {
                        ldb_asprintf_errstring(ldb, "Attribute %s already deleted for target GUID %s",
                                               el->name, GUID_string(tmp_ctx, p->guid));
-                       return LDB_ERR_NO_SUCH_ATTRIBUTE;
+                       if (ldb_attr_cmp(el->name, "member") == 0) {
+                               return LDB_ERR_UNWILLING_TO_PERFORM;
+                       } else {
+                               return LDB_ERR_NO_SUCH_ATTRIBUTE;
+                       }
                }
        }
 
@@ -1765,24 +1967,25 @@ static int replmd_modify_la_delete(struct ldb_module *module,
   handle replacing a linked attribute
  */
 static int replmd_modify_la_replace(struct ldb_module *module,
-                                   struct dsdb_schema *schema,
+                                   const struct dsdb_schema *schema,
                                    struct ldb_message *msg,
                                    struct ldb_message_element *el,
                                    struct ldb_message_element *old_el,
                                    const struct dsdb_attribute *schema_attr,
                                    uint64_t seq_num,
                                    time_t t,
-                                   struct GUID *msg_guid)
+                                   struct GUID *msg_guid,
+                                   struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        struct parsed_dn *dns, *old_dns;
        TALLOC_CTX *tmp_ctx = talloc_new(msg);
        int ret;
        const struct GUID *invocation_id;
        struct ldb_context *ldb = ldb_module_get_ctx(module);
        struct ldb_val *new_values = NULL;
-       uint32_t num_new_values = 0;
-       unsigned old_num_values = old_el?old_el->num_values:0;
+       unsigned int num_new_values = 0;
+       unsigned int old_num_values = old_el?old_el->num_values:0;
        NTTIME now;
 
        unix_to_nt_time(&now, t);
@@ -1793,13 +1996,13 @@ static int replmd_modify_la_replace(struct ldb_module *module,
                return LDB_SUCCESS;
        }
 
-       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, el, &dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
        }
 
-       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, old_el, &old_dns, schema_attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1810,7 +2013,7 @@ static int replmd_modify_la_replace(struct ldb_module *module,
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       ret = replmd_check_upgrade_links(old_dns, old_num_values, invocation_id);
+       ret = replmd_check_upgrade_links(old_dns, old_num_values, old_el, invocation_id);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -1854,7 +2057,7 @@ static int replmd_modify_la_replace(struct ldb_module *module,
                    (old_p = parsed_dn_find(old_dns,
                                            old_num_values, p->guid, NULL)) != NULL) {
                        /* update in place */
-                       ret = replmd_update_la_val(old_el->values, old_p->v, old_p->dsdb_dn,
+                       ret = replmd_update_la_val(old_el->values, old_p->v, p->dsdb_dn,
                                                   old_p->dsdb_dn, invocation_id,
                                                   seq_num, seq_num, now, 0, false);
                        if (ret != LDB_SUCCESS) {
@@ -1919,13 +2122,16 @@ static int replmd_modify_la_replace(struct ldb_module *module,
  */
 static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
                                               struct ldb_message *msg,
-                                              uint64_t seq_num, time_t t)
+                                              uint64_t seq_num, time_t t,
+                                              struct ldb_request *parent)
 {
        struct ldb_result *res;
-       int ret, i;
+       unsigned int i;
+       int ret;
        struct ldb_context *ldb = ldb_module_get_ctx(module);
        struct ldb_message *old_msg;
-       struct dsdb_schema *schema = dsdb_get_schema(ldb);
+
+       const struct dsdb_schema *schema;
        struct GUID old_guid;
 
        if (seq_num == 0) {
@@ -1935,22 +2141,25 @@ static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
                return LDB_SUCCESS;
        }
 
-#if !W2K3_LINKED_ATTRIBUTES
-       return LDB_SUCCESS;
-#endif
-
        if (dsdb_functional_level(ldb) == DS_DOMAIN_FUNCTION_2000) {
                /* don't do anything special for linked attributes */
                return LDB_SUCCESS;
        }
 
        ret = dsdb_module_search_dn(module, msg, &res, msg->dn, NULL,
-                                   DSDB_SEARCH_SHOW_DELETED |
+                                   DSDB_FLAG_NEXT_MODULE |
+                                   DSDB_SEARCH_SHOW_RECYCLED |
                                    DSDB_SEARCH_REVEAL_INTERNALS |
-                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
+                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT,
+                                   parent);
        if (ret != LDB_SUCCESS) {
                return ret;
        }
+       schema = dsdb_get_schema(ldb, res);
+       if (!schema) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
        old_msg = res->msgs[0];
 
        old_guid = samdb_result_guid(old_msg, "objectGUID");
@@ -1962,7 +2171,8 @@ static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
                        = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
                if (!schema_attr) {
                        ldb_asprintf_errstring(ldb,
-                                              "attribute %s is not a valid attribute in schema", el->name);
+                                              "%s: attribute %s is not a valid attribute in schema",
+                                              __FUNCTION__, el->name);
                        return LDB_ERR_OBJECT_CLASS_VIOLATION;
                }
                if (schema_attr->linkID == 0) {
@@ -1977,13 +2187,13 @@ static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
                old_el = ldb_msg_find_element(old_msg, el->name);
                switch (el->flags & LDB_FLAG_MOD_MASK) {
                case LDB_FLAG_MOD_REPLACE:
-                       ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
+                       ret = replmd_modify_la_replace(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
                        break;
                case LDB_FLAG_MOD_DELETE:
-                       ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
+                       ret = replmd_modify_la_delete(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
                        break;
                case LDB_FLAG_MOD_ADD:
-                       ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid);
+                       ret = replmd_modify_la_add(module, schema, msg, el, old_el, schema_attr, seq_num, t, &old_guid, parent);
                        break;
                default:
                        ldb_asprintf_errstring(ldb,
@@ -1991,6 +2201,17 @@ static int replmd_modify_handle_linked_attribs(struct ldb_module *module,
                                               el->flags, el->name);
                        return LDB_ERR_UNWILLING_TO_PERFORM;
                }
+               if (dsdb_check_single_valued_link(schema_attr, el) != LDB_SUCCESS) {
+                       ldb_asprintf_errstring(ldb,
+                                              "Attribute %s is single valued but more than one value has been supplied",
+                                              el->name);
+                       return LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS;
+               } else {
+                       el->flags |= LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK;
+               }
+
+
+
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
@@ -2026,6 +2247,10 @@ static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
        time_t t = time(NULL);
        int ret;
        bool is_urgent = false;
+       struct loadparm_context *lp_ctx;
+       char *referral;
+       unsigned int functional_level;
+       const DATA_BLOB *guid_blob;
 
        /* do not manipulate our control entries */
        if (ldb_dn_is_special(req->op.mod.message->dn)) {
@@ -2036,11 +2261,23 @@ static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
 
        ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_modify\n");
 
+       guid_blob = ldb_msg_find_ldb_val(req->op.mod.message, "objectGUID");
+       if ( guid_blob != NULL ) {
+               ldb_set_errstring(ldb,
+                                 "replmd_modify: it's not allowed to change the objectGUID!");
+               return LDB_ERR_CONSTRAINT_VIOLATION;
+       }
+
        ac = replmd_ctx_init(module, req);
-       if (!ac) {
-               return LDB_ERR_OPERATIONS_ERROR;
+       if (ac == NULL) {
+               return ldb_module_oom(module);
        }
 
+       functional_level = dsdb_functional_level(ldb);
+
+       lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
+                                struct loadparm_context);
+
        /* we have to copy the message as the caller might have it as a const */
        msg = ldb_msg_copy_shallow(ac, req->op.mod.message);
        if (msg == NULL) {
@@ -2052,13 +2289,24 @@ static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
        ldb_msg_remove_attr(msg, "whenChanged");
        ldb_msg_remove_attr(msg, "uSNChanged");
 
-       ret = replmd_update_rpmd(module, ac->schema, msg, &ac->seq_num, t, &is_urgent);
+       ret = replmd_update_rpmd(module, ac->schema, req, NULL,
+                                msg, &ac->seq_num, t, &is_urgent);
+       if (ret == LDB_ERR_REFERRAL) {
+               referral = talloc_asprintf(req,
+                                          "ldap://%s/%s",
+                                          lpcfg_dnsdomain(lp_ctx),
+                                          ldb_dn_get_linearized(msg->dn));
+               ret = ldb_module_send_referral(req, referral);
+               talloc_free(ac);
+               return ldb_module_done(req, NULL, NULL, ret);
+       }
+
        if (ret != LDB_SUCCESS) {
                talloc_free(ac);
                return ret;
        }
 
-       ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t);
+       ret = replmd_modify_handle_linked_attribs(module, msg, ac->seq_num, t, req);
        if (ret != LDB_SUCCESS) {
                talloc_free(ac);
                return ret;
@@ -2075,21 +2323,47 @@ static int replmd_modify(struct ldb_module *module, struct ldb_request *req)
                                req->controls,
                                ac, replmd_op_callback,
                                req);
+       LDB_REQ_SET_LOCATION(down_req);
        if (ret != LDB_SUCCESS) {
                talloc_free(ac);
                return ret;
        }
+
+       /* current partition control is needed by "replmd_op_callback" */
+       if (ldb_request_get_control(req, DSDB_CONTROL_CURRENT_PARTITION_OID) == NULL) {
+               ret = ldb_request_add_control(down_req,
+                                             DSDB_CONTROL_CURRENT_PARTITION_OID,
+                                             false, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+       }
+
+       /* If we are in functional level 2000, then
+        * replmd_modify_handle_linked_attribs will have done
+        * nothing */
+       if (functional_level == DS_DOMAIN_FUNCTION_2000) {
+               ret = ldb_request_add_control(down_req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+       }
+
        talloc_steal(down_req, msg);
 
        /* we only change whenChanged and uSNChanged if the seq_num
           has changed */
        if (ac->seq_num != 0) {
-               if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
+               ret = add_time_element(msg, "whenChanged", t);
+               if (ret != LDB_SUCCESS) {
                        talloc_free(ac);
                        return ret;
                }
 
-               if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
+               ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
+               if (ret != LDB_SUCCESS) {
                        talloc_free(ac);
                        return ret;
                }
@@ -2124,16 +2398,17 @@ static int replmd_rename(struct ldb_module *module, struct ldb_request *req)
        ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_rename\n");
 
        ac = replmd_ctx_init(module, req);
-       if (!ac) {
-               return LDB_ERR_OPERATIONS_ERROR;
+       if (ac == NULL) {
+               return ldb_module_oom(module);
        }
+
        ret = ldb_build_rename_req(&down_req, ldb, ac,
                                   ac->req->op.rename.olddn,
                                   ac->req->op.rename.newdn,
                                   ac->req->controls,
                                   ac, replmd_rename_callback,
                                   ac->req);
-
+       LDB_REQ_SET_LOCATION(down_req);
        if (ret != LDB_SUCCESS) {
                talloc_free(ac);
                return ret;
@@ -2150,8 +2425,13 @@ static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *are
        struct replmd_replicated_request *ac;
        struct ldb_request *down_req;
        struct ldb_message *msg;
+       const struct dsdb_attribute *rdn_attr;
+       const char *rdn_name;
+       const struct ldb_val *rdn_val;
+       const char *attrs[5] = { NULL, };
        time_t t = time(NULL);
        int ret;
+       bool is_urgent = false;
 
        ac = talloc_get_type(req->context, struct replmd_replicated_request);
        ldb = ldb_module_get_ctx(ac->module);
@@ -2169,12 +2449,6 @@ static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *are
                                        LDB_ERR_OPERATIONS_ERROR);
        }
 
-       /* Get a sequence number from the backend */
-       ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ac->seq_num);
-       if (ret != LDB_SUCCESS) {
-               return ret;
-       }
-
        /* TODO:
         * - replace the old object with the newly constructed one
         */
@@ -2187,43 +2461,176 @@ static int replmd_rename_callback(struct ldb_request *req, struct ldb_reply *are
 
        msg->dn = ac->req->op.rename.newdn;
 
-       ret = ldb_build_mod_req(&down_req, ldb, ac,
-                               msg,
-                               req->controls,
-                               ac, replmd_op_callback,
-                               req);
+       rdn_name = ldb_dn_get_rdn_name(msg->dn);
+       if (rdn_name == NULL) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_operr(ldb));
+       }
 
-       if (ret != LDB_SUCCESS) {
-               talloc_free(ac);
-               return ret;
+       /* normalize the rdn attribute name */
+       rdn_attr = dsdb_attribute_by_lDAPDisplayName(ac->schema, rdn_name);
+       if (rdn_attr == NULL) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_operr(ldb));
        }
-       talloc_steal(down_req, msg);
+       rdn_name = rdn_attr->lDAPDisplayName;
 
-       if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
-               talloc_free(ac);
-               return ret;
+       rdn_val = ldb_dn_get_rdn_val(msg->dn);
+       if (rdn_val == NULL) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_operr(ldb));
        }
-       
-       if (add_uint64_element(msg, "uSNChanged", ac->seq_num) != LDB_SUCCESS) {
-               talloc_free(ac);
-               return ret;
+
+       if (ldb_msg_add_empty(msg, rdn_name, LDB_FLAG_MOD_REPLACE, NULL) != 0) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_oom(ldb));
+       }
+       if (ldb_msg_add_value(msg, rdn_name, rdn_val, NULL) != 0) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_oom(ldb));
+       }
+       if (ldb_msg_add_empty(msg, "name", LDB_FLAG_MOD_REPLACE, NULL) != 0) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_oom(ldb));
+       }
+       if (ldb_msg_add_value(msg, "name", rdn_val, NULL) != 0) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_oom(ldb));
        }
 
-       /* go on with the call chain - do the modify after the rename */
-       return ldb_next_request(ac->module, down_req);
-}
+       /*
+        * here we let replmd_update_rpmd() only search for
+        * the existing "replPropertyMetaData" and rdn_name attributes.
+        *
+        * We do not want the existing "name" attribute as
+        * the "name" attribute needs to get the version
+        * updated on rename even if the rdn value hasn't changed.
+        *
+        * This is the diff of the meta data, for a moved user
+        * on a w2k8r2 server:
+        *
+        * # record 1
+        * -dn: CN=sdf df,CN=Users,DC=bla,DC=base
+        * +dn: CN=sdf df,OU=TestOU,DC=bla,DC=base
+        *  replPropertyMetaData:     NDR: struct replPropertyMetaDataBlob
+        *         version                  : 0x00000001 (1)
+        *         reserved                 : 0x00000000 (0)
+        * @@ -66,11 +66,11 @@ replPropertyMetaData:     NDR: struct re
+        *                      local_usn                : 0x00000000000037a5 (14245)
+        *                 array: struct replPropertyMetaData1
+        *                      attid                    : DRSUAPI_ATTID_name (0x90001)
+        * -                    version                  : 0x00000001 (1)
+        * -                    originating_change_time  : Wed Feb  9 17:20:49 2011 CET
+        * +                    version                  : 0x00000002 (2)
+        * +                    originating_change_time  : Wed Apr  6 15:21:01 2011 CEST
+        *                      originating_invocation_id: 0d36ca05-5507-4e62-aca3-354bab0d39e1
+        * -                    originating_usn          : 0x00000000000037a5 (14245)
+        * -                    local_usn                : 0x00000000000037a5 (14245)
+        * +                    originating_usn          : 0x0000000000003834 (14388)
+        * +                    local_usn                : 0x0000000000003834 (14388)
+        *                 array: struct replPropertyMetaData1
+        *                      attid                    : DRSUAPI_ATTID_userAccountControl (0x90008)
+        *                      version                  : 0x00000004 (4)
+        */
+       attrs[0] = "replPropertyMetaData";
+       attrs[1] = "objectClass";
+       attrs[2] = "instanceType";
+       attrs[3] = rdn_name;
+       attrs[4] = NULL;
+
+       ret = replmd_update_rpmd(ac->module, ac->schema, req, attrs,
+                                msg, &ac->seq_num, t, &is_urgent);
+       if (ret == LDB_ERR_REFERRAL) {
+               struct ldb_dn *olddn = ac->req->op.rename.olddn;
+               struct loadparm_context *lp_ctx;
+               char *referral;
+
+               lp_ctx = talloc_get_type(ldb_get_opaque(ldb, "loadparm"),
+                                        struct loadparm_context);
+
+               referral = talloc_asprintf(req,
+                                          "ldap://%s/%s",
+                                          lpcfg_dnsdomain(lp_ctx),
+                                          ldb_dn_get_linearized(olddn));
+               ret = ldb_module_send_referral(req, referral);
+               talloc_free(ares);
+               return ldb_module_done(req, NULL, NULL, ret);
+       }
+
+       if (ret != LDB_SUCCESS) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_error(ldb, ret,
+                                       "failed to call replmd_update_rpmd()"));
+       }
+
+       if (ac->seq_num == 0) {
+               talloc_free(ares);
+               return ldb_module_done(ac->req, NULL, NULL,
+                                      ldb_error(ldb, ret,
+                                       "internal error seq_num == 0"));
+       }
+       ac->is_urgent = is_urgent;
+
+       ret = ldb_build_mod_req(&down_req, ldb, ac,
+                               msg,
+                               req->controls,
+                               ac, replmd_op_callback,
+                               req);
+       LDB_REQ_SET_LOCATION(down_req);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(ac);
+               return ret;
+       }
+
+       /* current partition control is needed by "replmd_op_callback" */
+       if (ldb_request_get_control(req, DSDB_CONTROL_CURRENT_PARTITION_OID) == NULL) {
+               ret = ldb_request_add_control(down_req,
+                                             DSDB_CONTROL_CURRENT_PARTITION_OID,
+                                             false, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(ac);
+                       return ret;
+               }
+       }
+
+       talloc_steal(down_req, msg);
+
+       ret = add_time_element(msg, "whenChanged", t);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(ac);
+               return ret;
+       }
+
+       ret = add_uint64_element(ldb, msg, "uSNChanged", ac->seq_num);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(ac);
+               return ret;
+       }
+
+       /* go on with the call chain - do the modify after the rename */
+       return ldb_next_request(ac->module, down_req);
+}
 
 /*
    remove links from objects that point at this object when an object
    is deleted
  */
 static int replmd_delete_remove_link(struct ldb_module *module,
-                                    struct dsdb_schema *schema,
+                                    const struct dsdb_schema *schema,
                                     struct ldb_dn *dn,
                                     struct ldb_message_element *el,
-                                    const struct dsdb_attribute *sa)
+                                    const struct dsdb_attribute *sa,
+                                    struct ldb_request *parent)
 {
-       int i;
+       unsigned int i;
        TALLOC_CTX *tmp_ctx = talloc_new(module);
        struct ldb_context *ldb = ldb_module_get_ctx(module);
 
@@ -2279,7 +2686,7 @@ static int replmd_delete_remove_link(struct ldb_module *module,
                el2->values = &dn_val;
                el2->num_values = 1;
 
-               ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
+               ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE, parent);
                if (ret != LDB_SUCCESS) {
                        talloc_free(tmp_ctx);
                        return ret;
@@ -2299,13 +2706,13 @@ static int replmd_delete_remove_link(struct ldb_module *module,
 static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
 {
        int ret = LDB_ERR_OTHER;
-       bool retb;
+       bool retb, disallow_move_on_delete;
        struct ldb_dn *old_dn, *new_dn;
        const char *rdn_name;
        const struct ldb_val *rdn_value, *new_rdn_value;
        struct GUID guid;
        struct ldb_context *ldb = ldb_module_get_ctx(module);
-       struct dsdb_schema *schema = dsdb_get_schema(ldb);
+       const struct dsdb_schema *schema;
        struct ldb_message *msg, *old_msg;
        struct ldb_message_element *el;
        TALLOC_CTX *tmp_ctx;
@@ -2321,35 +2728,78 @@ static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
                "securityIdentifier", "sIDHistory", "subClassOf", "systemFlags", "trustPartner", "trustDirection",
                "trustType", "trustAttributes", "userAccountControl", "uSNChanged", "uSNCreated", "whenCreated",
                "whenChanged", NULL};
-       uint32_t el_count = 0;
-       int i;
+       unsigned int i, el_count = 0;
+       enum deletion_state { OBJECT_NOT_DELETED=1, OBJECT_DELETED=2, OBJECT_RECYCLED=3,
+                                               OBJECT_TOMBSTONE=4, OBJECT_REMOVED=5 };
+       enum deletion_state deletion_state, next_deletion_state;
+       bool enabled;
+       int functional_level;
 
        if (ldb_dn_is_special(req->op.del.dn)) {
                return ldb_next_request(module, req);
        }
 
        tmp_ctx = talloc_new(ldb);
+       if (!tmp_ctx) {
+               ldb_oom(ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       schema = dsdb_get_schema(ldb, tmp_ctx);
+       if (!schema) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       functional_level = dsdb_functional_level(ldb);
 
        old_dn = ldb_dn_copy(tmp_ctx, req->op.del.dn);
 
        /* we need the complete msg off disk, so we can work out which
           attributes need to be removed */
        ret = dsdb_module_search_dn(module, tmp_ctx, &res, old_dn, NULL,
-                                   DSDB_SEARCH_SHOW_DELETED |
+                                   DSDB_FLAG_NEXT_MODULE |
+                                   DSDB_SEARCH_SHOW_RECYCLED |
                                    DSDB_SEARCH_REVEAL_INTERNALS |
-                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT);
+                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT, req);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
        }
        old_msg = res->msgs[0];
 
+
+       ret = dsdb_recyclebin_enabled(module, &enabled);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(tmp_ctx);
+               return ret;
+       }
+
        if (ldb_msg_check_string_attribute(old_msg, "isDeleted", "TRUE")) {
+               if (!enabled) {
+                       deletion_state = OBJECT_TOMBSTONE;
+                       next_deletion_state = OBJECT_REMOVED;
+               } else if (ldb_msg_check_string_attribute(old_msg, "isRecycled", "TRUE")) {
+                       deletion_state = OBJECT_RECYCLED;
+                       next_deletion_state = OBJECT_REMOVED;
+               } else {
+                       deletion_state = OBJECT_DELETED;
+                       next_deletion_state = OBJECT_RECYCLED;
+               }
+       } else {
+               deletion_state = OBJECT_NOT_DELETED;
+               if (enabled) {
+                       next_deletion_state = OBJECT_DELETED;
+               } else {
+                       next_deletion_state = OBJECT_TOMBSTONE;
+               }
+       }
+
+       if (next_deletion_state == OBJECT_REMOVED) {
                struct auth_session_info *session_info =
-                       (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
-               if (security_session_user_level(session_info) != SECURITY_SYSTEM) {
+                               (struct auth_session_info *)ldb_get_opaque(ldb, "sessionInfo");
+               if (security_session_user_level(session_info, NULL) != SECURITY_SYSTEM) {
                        ldb_asprintf_errstring(ldb, "Refusing to delete deleted object %s",
-                                              ldb_dn_get_linearized(old_msg->dn));
+                                       ldb_dn_get_linearized(old_msg->dn));
                        return LDB_ERR_UNWILLING_TO_PERFORM;
                }
 
@@ -2358,36 +2808,75 @@ static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
                return ldb_next_request(module, req);
        }
 
-       /* work out where we will be renaming this object to */
-       ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn, &new_dn);
-       if (ret != LDB_SUCCESS) {
-               /* this is probably an attempted delete on a partition
-                * that doesn't allow delete operations, such as the
-                * schema partition */
-               ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
-                                      ldb_dn_get_linearized(old_dn));
-               talloc_free(tmp_ctx);
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       }
-
        rdn_name = ldb_dn_get_rdn_name(old_dn);
        rdn_value = ldb_dn_get_rdn_val(old_dn);
+       if ((rdn_name == NULL) || (rdn_value == NULL)) {
+               talloc_free(tmp_ctx);
+               return ldb_operr(ldb);
+       }
 
-       /* get the objects GUID from the search we just did */
-       guid = samdb_result_guid(old_msg, "objectGUID");
-
-       /* Add a formatted child */
-       retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
-                                   rdn_name,
-                                   rdn_value->data,
-                                   GUID_string(tmp_ctx, &guid));
-       if (!retb) {
-               DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
-                               ldb_dn_get_linearized(new_dn)));
+       msg = ldb_msg_new(tmp_ctx);
+       if (msg == NULL) {
+               ldb_module_oom(module);
                talloc_free(tmp_ctx);
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
+       msg->dn = old_dn;
+
+       if (deletion_state == OBJECT_NOT_DELETED){
+               /* consider the SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE flag */
+               disallow_move_on_delete =
+                       (ldb_msg_find_attr_as_int(old_msg, "systemFlags", 0)
+                               & SYSTEM_FLAG_DISALLOW_MOVE_ON_DELETE);
+
+               /* work out where we will be renaming this object to */
+               if (!disallow_move_on_delete) {
+                       ret = dsdb_get_deleted_objects_dn(ldb, tmp_ctx, old_dn,
+                                                         &new_dn);
+                       if (ret != LDB_SUCCESS) {
+                               /* this is probably an attempted delete on a partition
+                                * that doesn't allow delete operations, such as the
+                                * schema partition */
+                               ldb_asprintf_errstring(ldb, "No Deleted Objects container for DN %s",
+                                                          ldb_dn_get_linearized(old_dn));
+                               talloc_free(tmp_ctx);
+                               return LDB_ERR_UNWILLING_TO_PERFORM;
+                       }
+               } else {
+                       new_dn = ldb_dn_get_parent(tmp_ctx, old_dn);
+                       if (new_dn == NULL) {
+                               ldb_module_oom(module);
+                               talloc_free(tmp_ctx);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+               }
+
+               /* get the objects GUID from the search we just did */
+               guid = samdb_result_guid(old_msg, "objectGUID");
+
+               /* Add a formatted child */
+               retb = ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ADEL:%s",
+                                               rdn_name,
+                                               ldb_dn_escape_value(tmp_ctx, *rdn_value),
+                                               GUID_string(tmp_ctx, &guid));
+               if (!retb) {
+                       DEBUG(0,(__location__ ": Unable to add a formatted child to dn: %s",
+                                       ldb_dn_get_linearized(new_dn)));
+                       talloc_free(tmp_ctx);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+
+               ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
+               if (ret != LDB_SUCCESS) {
+                       DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
+                       ldb_module_oom(module);
+                       talloc_free(tmp_ctx);
+                       return ret;
+               }
+               msg->elements[el_count++].flags = LDB_FLAG_MOD_REPLACE;
+       }
+
        /*
          now we need to modify the object in the following ways:
 
@@ -2405,30 +2894,23 @@ static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
          see MS-ADTS "Tombstone Requirements" section 3.1.1.5.5.1.1
         */
 
-       msg = ldb_msg_new(tmp_ctx);
-       if (msg == NULL) {
-               ldb_module_oom(module);
-               talloc_free(tmp_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       msg->dn = old_dn;
-
-       ret = ldb_msg_add_string(msg, "isDeleted", "TRUE");
+       /* we need the storage form of the parent GUID */
+       ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
+                                   ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
+                                   DSDB_FLAG_NEXT_MODULE |
+                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
+                                   DSDB_SEARCH_REVEAL_INTERNALS|
+                                   DSDB_SEARCH_SHOW_RECYCLED, req);
        if (ret != LDB_SUCCESS) {
-               DEBUG(0,(__location__ ": Failed to add isDeleted string to the msg\n"));
-               ldb_module_oom(module);
                talloc_free(tmp_ctx);
                return ret;
        }
-       msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
 
-       /* we also mark it as recycled, meaning this object can't be
-          recovered (we are stripping its attributes) */
-       if (dsdb_functional_level(ldb) >= DS_DOMAIN_FUNCTION_2008_R2) {
-               ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
+       if (deletion_state == OBJECT_NOT_DELETED){
+               ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
+                                                  ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
                if (ret != LDB_SUCCESS) {
-                       DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
+                       DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
                        ldb_module_oom(module);
                        talloc_free(tmp_ctx);
                        return ret;
@@ -2436,82 +2918,137 @@ static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
                msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
        }
 
-       /* we need the storage form of the parent GUID */
-       ret = dsdb_module_search_dn(module, tmp_ctx, &parent_res,
-                                   ldb_dn_get_parent(tmp_ctx, old_dn), NULL,
-                                   DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
-                                   DSDB_SEARCH_REVEAL_INTERNALS);
-       if (ret != LDB_SUCCESS) {
-               talloc_free(tmp_ctx);
-               return ret;
-       }
+       switch (next_deletion_state){
 
-       ret = ldb_msg_add_steal_string(msg, "lastKnownParent",
-                                      ldb_dn_get_extended_linearized(tmp_ctx, parent_res->msgs[0]->dn, 1));
-       if (ret != LDB_SUCCESS) {
-               DEBUG(0,(__location__ ": Failed to add lastKnownParent string to the msg\n"));
-               ldb_module_oom(module);
-               talloc_free(tmp_ctx);
-               return ret;
-       }
-       msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
+       case OBJECT_DELETED:
 
-       /* work out which of the old attributes we will be removing */
-       for (i=0; i<old_msg->num_elements; i++) {
-               const struct dsdb_attribute *sa;
-               el = &old_msg->elements[i];
-               sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
-               if (!sa) {
+               ret = ldb_msg_add_value(msg, "msDS-LastKnownRDN", rdn_value, NULL);
+               if (ret != LDB_SUCCESS) {
+                       DEBUG(0,(__location__ ": Failed to add msDS-LastKnownRDN string to the msg\n"));
+                       ldb_module_oom(module);
                        talloc_free(tmp_ctx);
-                       return LDB_ERR_OPERATIONS_ERROR;
+                       return ret;
                }
-               if (ldb_attr_cmp(el->name, rdn_name) == 0) {
-                       /* don't remove the rDN */
-                       continue;
+               msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
+
+               ret = ldb_msg_add_empty(msg, "objectCategory", LDB_FLAG_MOD_REPLACE, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(tmp_ctx);
+                       ldb_module_oom(module);
+                       return ret;
                }
 
-               if (sa->linkID && sa->linkID & 1) {
-                       ret = replmd_delete_remove_link(module, schema, old_dn, el, sa);
+               ret = ldb_msg_add_empty(msg, "sAMAccountType", LDB_FLAG_MOD_REPLACE, NULL);
+               if (ret != LDB_SUCCESS) {
+                       talloc_free(tmp_ctx);
+                       ldb_module_oom(module);
+                       return ret;
+               }
+
+               break;
+
+       case OBJECT_RECYCLED:
+       case OBJECT_TOMBSTONE:
+
+               /* we also mark it as recycled, meaning this object can't be
+                  recovered (we are stripping its attributes) */
+               if (functional_level >= DS_DOMAIN_FUNCTION_2008_R2) {
+                       ret = ldb_msg_add_string(msg, "isRecycled", "TRUE");
                        if (ret != LDB_SUCCESS) {
+                               DEBUG(0,(__location__ ": Failed to add isRecycled string to the msg\n"));
+                               ldb_module_oom(module);
                                talloc_free(tmp_ctx);
-                               return LDB_ERR_OPERATIONS_ERROR;
+                               return ret;
                        }
-                       continue;
+                       msg->elements[el_count++].flags = LDB_FLAG_MOD_ADD;
                }
 
-               if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
-                       continue;
+               /* work out which of the old attributes we will be removing */
+               for (i=0; i<old_msg->num_elements; i++) {
+                       const struct dsdb_attribute *sa;
+                       el = &old_msg->elements[i];
+                       sa = dsdb_attribute_by_lDAPDisplayName(schema, el->name);
+                       if (!sa) {
+                               talloc_free(tmp_ctx);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                       if (ldb_attr_cmp(el->name, rdn_name) == 0) {
+                               /* don't remove the rDN */
+                               continue;
+                       }
+                       if (sa->linkID && (sa->linkID & 1)) {
+                               /*
+                                 we have a backlink in this object
+                                 that needs to be removed. We're not
+                                 allowed to remove it directly
+                                 however, so we instead setup a
+                                 modify to delete the corresponding
+                                 forward link
+                                */
+                               ret = replmd_delete_remove_link(module, schema, old_dn, el, sa, req);
+                               if (ret != LDB_SUCCESS) {
+                                       talloc_free(tmp_ctx);
+                                       return LDB_ERR_OPERATIONS_ERROR;
+                               }
+                               /* now we continue, which means we
+                                  won't remove this backlink
+                                  directly
+                               */
+                               continue;
+                       }
+                       if (!sa->linkID && ldb_attr_in_list(preserved_attrs, el->name)) {
+                               continue;
+                       }
+                       ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
+                       if (ret != LDB_SUCCESS) {
+                               talloc_free(tmp_ctx);
+                               ldb_module_oom(module);
+                               return ret;
+                       }
                }
+               break;
 
-               ret = ldb_msg_add_empty(msg, el->name, LDB_FLAG_MOD_DELETE, &el);
-               if (ret != LDB_SUCCESS) {
+       default:
+               break;
+       }
+
+       if (deletion_state == OBJECT_NOT_DELETED) {
+               const struct dsdb_attribute *sa;
+
+               /* work out what the new rdn value is, for updating the
+                  rDN and name fields */
+               new_rdn_value = ldb_dn_get_rdn_val(new_dn);
+               if (new_rdn_value == NULL) {
                        talloc_free(tmp_ctx);
-                       ldb_module_oom(module);
-                       return ret;
+                       return ldb_operr(ldb);
                }
-       }
 
-       /* work out what the new rdn value is, for updating the
-          rDN and name fields */
-       new_rdn_value = ldb_dn_get_rdn_val(new_dn);
-       ret = ldb_msg_add_value(msg, rdn_name, new_rdn_value, &el);
-       if (ret != LDB_SUCCESS) {
-               talloc_free(tmp_ctx);
-               return ret;
-       }
-       el->flags = LDB_FLAG_MOD_REPLACE;
+               sa = dsdb_attribute_by_lDAPDisplayName(schema, rdn_name);
+               if (!sa) {
+                       talloc_free(tmp_ctx);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
 
-       el = ldb_msg_find_element(old_msg, "name");
-       if (el) {
-               ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
+               ret = ldb_msg_add_value(msg, sa->lDAPDisplayName, new_rdn_value,
+                                       &el);
                if (ret != LDB_SUCCESS) {
                        talloc_free(tmp_ctx);
                        return ret;
                }
                el->flags = LDB_FLAG_MOD_REPLACE;
+
+               el = ldb_msg_find_element(old_msg, "name");
+               if (el) {
+                       ret = ldb_msg_add_value(msg, "name", new_rdn_value, &el);
+                       if (ret != LDB_SUCCESS) {
+                               talloc_free(tmp_ctx);
+                               return ret;
+                       }
+                       el->flags = LDB_FLAG_MOD_REPLACE;
+               }
        }
 
-       ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE);
+       ret = dsdb_module_modify(module, msg, DSDB_FLAG_OWN_MODULE, req);
        if (ret != LDB_SUCCESS) {
                ldb_asprintf_errstring(ldb, "replmd_delete: Failed to modify object %s in delete - %s",
                                       ldb_dn_get_linearized(old_dn), ldb_errstring(ldb));
@@ -2519,15 +3056,17 @@ static int replmd_delete(struct ldb_module *module, struct ldb_request *req)
                return ret;
        }
 
-       /* now rename onto the new DN */
-       ret = dsdb_module_rename(module, old_dn, new_dn, 0);
-       if (ret != LDB_SUCCESS){
-               DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
-                        ldb_dn_get_linearized(old_dn),
-                        ldb_dn_get_linearized(new_dn),
-                        ldb_errstring(ldb)));
-               talloc_free(tmp_ctx);
-               return ret;
+       if (deletion_state == OBJECT_NOT_DELETED) {
+               /* now rename onto the new DN */
+               ret = dsdb_module_rename(module, old_dn, new_dn, DSDB_FLAG_NEXT_MODULE, req);
+               if (ret != LDB_SUCCESS){
+                       DEBUG(0,(__location__ ": Failed to rename object from '%s' to '%s' - %s\n",
+                                ldb_dn_get_linearized(old_dn),
+                                ldb_dn_get_linearized(new_dn),
+                                ldb_errstring(ldb)));
+                       talloc_free(tmp_ctx);
+                       return ret;
+               }
        }
 
        talloc_free(tmp_ctx);
@@ -2549,6 +3088,395 @@ static int replmd_replicated_request_werror(struct replmd_replicated_request *ar
        return ret;
 }
 
+
+static struct replPropertyMetaData1 *
+replmd_replPropertyMetaData1_find_attid(struct replPropertyMetaDataBlob *md_blob,
+                                        enum drsuapi_DsAttributeId attid)
+{
+       uint32_t i;
+       struct replPropertyMetaDataCtr1 *rpmd_ctr = &md_blob->ctr.ctr1;
+
+       for (i = 0; i < rpmd_ctr->count; i++) {
+               if (rpmd_ctr->array[i].attid == attid) {
+                       return &rpmd_ctr->array[i];
+               }
+       }
+       return NULL;
+}
+
+
+/*
+   return true if an update is newer than an existing entry
+   see section 5.11 of MS-ADTS
+*/
+static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
+                                  const struct GUID *update_invocation_id,
+                                  uint32_t current_version,
+                                  uint32_t update_version,
+                                  NTTIME current_change_time,
+                                  NTTIME update_change_time)
+{
+       if (update_version != current_version) {
+               return update_version > current_version;
+       }
+       if (update_change_time != current_change_time) {
+               return update_change_time > current_change_time;
+       }
+       return GUID_compare(update_invocation_id, current_invocation_id) > 0;
+}
+
+static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
+                                                 struct replPropertyMetaData1 *new_m)
+{
+       return replmd_update_is_newer(&cur_m->originating_invocation_id,
+                                     &new_m->originating_invocation_id,
+                                     cur_m->version,
+                                     new_m->version,
+                                     cur_m->originating_change_time,
+                                     new_m->originating_change_time);
+}
+
+
+/*
+  form a conflict DN
+ */
+static struct ldb_dn *replmd_conflict_dn(TALLOC_CTX *mem_ctx, struct ldb_dn *dn, struct GUID *guid)
+{
+       const struct ldb_val *rdn_val;
+       const char *rdn_name;
+       struct ldb_dn *new_dn;
+
+       rdn_val = ldb_dn_get_rdn_val(dn);
+       rdn_name = ldb_dn_get_rdn_name(dn);
+       if (!rdn_val || !rdn_name) {
+               return NULL;
+       }
+
+       new_dn = ldb_dn_copy(mem_ctx, dn);
+       if (!new_dn) {
+               return NULL;
+       }
+
+       if (!ldb_dn_remove_child_components(new_dn, 1)) {
+               return NULL;
+       }
+
+       if (!ldb_dn_add_child_fmt(new_dn, "%s=%s\\0ACNF:%s",
+                                 rdn_name,
+                                 ldb_dn_escape_value(new_dn, *rdn_val),
+                                 GUID_string(new_dn, guid))) {
+               return NULL;
+       }
+
+       return new_dn;
+}
+
+
+/*
+  perform a modify operation which sets the rDN and name attributes to
+  their current values. This has the effect of changing these
+  attributes to have been last updated by the current DC. This is
+  needed to ensure that renames performed as part of conflict
+  resolution are propogated to other DCs
+ */
+static int replmd_name_modify(struct replmd_replicated_request *ar,
+                             struct ldb_request *req, struct ldb_dn *dn)
+{
+       struct ldb_message *msg;
+       const char *rdn_name;
+       const struct ldb_val *rdn_val;
+       const struct dsdb_attribute *rdn_attr;
+       int ret;
+
+       msg = ldb_msg_new(req);
+       if (msg == NULL) {
+               goto failed;
+       }
+       msg->dn = dn;
+
+       rdn_name = ldb_dn_get_rdn_name(dn);
+       if (rdn_name == NULL) {
+               goto failed;
+       }
+
+       /* normalize the rdn attribute name */
+       rdn_attr = dsdb_attribute_by_lDAPDisplayName(ar->schema, rdn_name);
+       if (rdn_attr == NULL) {
+               goto failed;
+       }
+       rdn_name = rdn_attr->lDAPDisplayName;
+
+       rdn_val = ldb_dn_get_rdn_val(dn);
+       if (rdn_val == NULL) {
+               goto failed;
+       }
+
+       if (ldb_msg_add_empty(msg, rdn_name, LDB_FLAG_MOD_REPLACE, NULL) != 0) {
+               goto failed;
+       }
+       if (ldb_msg_add_value(msg, rdn_name, rdn_val, NULL) != 0) {
+               goto failed;
+       }
+       if (ldb_msg_add_empty(msg, "name", LDB_FLAG_MOD_REPLACE, NULL) != 0) {
+               goto failed;
+       }
+       if (ldb_msg_add_value(msg, "name", rdn_val, NULL) != 0) {
+               goto failed;
+       }
+
+       ret = dsdb_module_modify(ar->module, msg, DSDB_FLAG_OWN_MODULE, req);
+       if (ret != LDB_SUCCESS) {
+               DEBUG(0,(__location__ ": Failed to modify rDN/name of conflict DN '%s' - %s",
+                        ldb_dn_get_linearized(dn),
+                        ldb_errstring(ldb_module_get_ctx(ar->module))));
+               return ret;
+       }
+
+       talloc_free(msg);
+
+       return LDB_SUCCESS;
+
+failed:
+       talloc_free(msg);
+       DEBUG(0,(__location__ ": Failed to setup modify rDN/name of conflict DN '%s'",
+                ldb_dn_get_linearized(dn)));
+       return LDB_ERR_OPERATIONS_ERROR;
+}
+
+
+/*
+  callback for conflict DN handling where we have renamed the incoming
+  record. After renaming it, we need to ensure the change of name and
+  rDN for the incoming record is seen as an originating update by this DC.
+ */
+static int replmd_op_name_modify_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       struct replmd_replicated_request *ar =
+               talloc_get_type_abort(req->context, struct replmd_replicated_request);
+       int ret;
+
+       if (ares->error != LDB_SUCCESS) {
+               /* call the normal callback for everything except success */
+               return replmd_op_callback(req, ares);
+       }
+
+       /* perform a modify of the rDN and name of the record */
+       ret = replmd_name_modify(ar, req, req->op.add.message->dn);
+       if (ret != LDB_SUCCESS) {
+               ares->error = ret;
+               return replmd_op_callback(req, ares);
+       }
+
+       return replmd_op_callback(req, ares);
+}
+
+/*
+  callback for replmd_replicated_apply_add()
+  This copes with the creation of conflict records in the case where
+  the DN exists, but with a different objectGUID
+ */
+static int replmd_op_add_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       struct ldb_dn *conflict_dn;
+       struct replmd_replicated_request *ar =
+               talloc_get_type_abort(req->context, struct replmd_replicated_request);
+       struct ldb_result *res;
+       const char *attrs[] = { "replPropertyMetaData", "objectGUID", NULL };
+       int ret;
+       const struct ldb_val *rmd_value, *omd_value;
+       struct replPropertyMetaDataBlob omd, rmd;
+       enum ndr_err_code ndr_err;
+       bool rename_incoming_record, rodc;
+       struct replPropertyMetaData1 *rmd_name, *omd_name;
+
+       if (ares->error != LDB_ERR_ENTRY_ALREADY_EXISTS) {
+               /* call the normal callback for everything except
+                  conflicts */
+               return replmd_op_callback(req, ares);
+       }
+
+       ret = samdb_rodc(ldb_module_get_ctx(ar->module), &rodc);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       /*
+        * we have a conflict, and need to decide if we will keep the
+        * new record or the old record
+        */
+       conflict_dn = req->op.add.message->dn;
+
+       if (rodc) {
+               /*
+                * We are on an RODC, or were a GC for this
+                * partition, so we have to fail this until
+                * someone who owns the partition sorts it
+                * out 
+                */
+               ldb_asprintf_errstring(ldb_module_get_ctx(ar->module), 
+                                      "Conflict adding object '%s' from incoming replication as we are read only for the partition.  \n"
+                                      " - We must fail the operation until a master for this partition resolves the conflict",
+                                      ldb_dn_get_linearized(conflict_dn));
+               goto failed;
+       }
+
+       /*
+        * we have a conflict, and need to decide if we will keep the
+        * new record or the old record
+        */
+       conflict_dn = req->op.add.message->dn;
+
+       /*
+        * first we need the replPropertyMetaData attribute from the
+        * old record
+        */
+       ret = dsdb_module_search_dn(ar->module, req, &res, conflict_dn,
+                                   attrs,
+                                   DSDB_FLAG_NEXT_MODULE |
+                                   DSDB_SEARCH_SHOW_DELETED |
+                                   DSDB_SEARCH_SHOW_RECYCLED, req);
+       if (ret != LDB_SUCCESS) {
+               DEBUG(0,(__location__ ": Unable to find object for conflicting record '%s'\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       omd_value = ldb_msg_find_ldb_val(res->msgs[0], "replPropertyMetaData");
+       if (omd_value == NULL) {
+               DEBUG(0,(__location__ ": Unable to find replPropertyMetaData for conflicting record '%s'\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       ndr_err = ndr_pull_struct_blob(omd_value, res->msgs[0], &omd,
+                                      (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
+       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+               DEBUG(0,(__location__ ": Failed to parse old replPropertyMetaData for %s\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       /*
+        * and the replPropertyMetaData attribute from the
+        * new record
+        */
+       rmd_value = ldb_msg_find_ldb_val(req->op.add.message, "replPropertyMetaData");
+       if (rmd_value == NULL) {
+               DEBUG(0,(__location__ ": Unable to find replPropertyMetaData for new record '%s'\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       ndr_err = ndr_pull_struct_blob(rmd_value, req, &rmd,
+                                      (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
+       if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+               DEBUG(0,(__location__ ": Failed to parse new replPropertyMetaData for %s\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       /* we decide which is newer based on the RPMD on the name
+          attribute.  See [MS-DRSR] ResolveNameConflict */
+       rmd_name = replmd_replPropertyMetaData1_find_attid(&rmd, DRSUAPI_ATTID_name);
+       omd_name = replmd_replPropertyMetaData1_find_attid(&omd, DRSUAPI_ATTID_name);
+       if (!rmd_name || !omd_name) {
+               DEBUG(0,(__location__ ": Failed to find name attribute in replPropertyMetaData for %s\n",
+                        ldb_dn_get_linearized(conflict_dn)));
+               goto failed;
+       }
+
+       rename_incoming_record = !replmd_replPropertyMetaData1_is_newer(omd_name, rmd_name);
+
+       if (rename_incoming_record) {
+               struct GUID guid;
+               struct ldb_dn *new_dn;
+               struct ldb_message *new_msg;
+
+               guid = samdb_result_guid(req->op.add.message, "objectGUID");
+               if (GUID_all_zero(&guid)) {
+                       DEBUG(0,(__location__ ": Failed to find objectGUID for conflicting incoming record %s\n",
+                                ldb_dn_get_linearized(conflict_dn)));
+                       goto failed;
+               }
+               new_dn = replmd_conflict_dn(req, conflict_dn, &guid);
+               if (new_dn == NULL) {
+                       DEBUG(0,(__location__ ": Failed to form conflict DN for %s\n",
+                                ldb_dn_get_linearized(conflict_dn)));
+                       goto failed;
+               }
+
+               DEBUG(1,(__location__ ": Resolving conflict record via incoming rename '%s' -> '%s'\n",
+                        ldb_dn_get_linearized(conflict_dn), ldb_dn_get_linearized(new_dn)));
+
+               /* re-submit the request, but with a different
+                  callback, so we don't loop forever. */
+               new_msg = ldb_msg_copy_shallow(req, req->op.add.message);
+               if (!new_msg) {
+                       goto failed;
+                       DEBUG(0,(__location__ ": Failed to copy conflict DN message for %s\n",
+                                ldb_dn_get_linearized(conflict_dn)));
+               }
+               new_msg->dn = new_dn;
+               req->op.add.message = new_msg;
+               req->callback = replmd_op_name_modify_callback;
+
+               return ldb_next_request(ar->module, req);
+       } else {
+               /* we are renaming the existing record */
+               struct GUID guid;
+               struct ldb_dn *new_dn;
+
+               guid = samdb_result_guid(res->msgs[0], "objectGUID");
+               if (GUID_all_zero(&guid)) {
+                       DEBUG(0,(__location__ ": Failed to find objectGUID for existing conflict record %s\n",
+                                ldb_dn_get_linearized(conflict_dn)));
+                       goto failed;
+               }
+
+               new_dn = replmd_conflict_dn(req, conflict_dn, &guid);
+               if (new_dn == NULL) {
+                       DEBUG(0,(__location__ ": Failed to form conflict DN for %s\n",
+                                ldb_dn_get_linearized(conflict_dn)));
+                       goto failed;
+               }
+
+               DEBUG(1,(__location__ ": Resolving conflict record via existing rename '%s' -> '%s'\n",
+                        ldb_dn_get_linearized(conflict_dn), ldb_dn_get_linearized(new_dn)));
+
+               ret = dsdb_module_rename(ar->module, conflict_dn, new_dn,
+                                        DSDB_FLAG_OWN_MODULE, req);
+               if (ret != LDB_SUCCESS) {
+                       DEBUG(0,(__location__ ": Failed to rename conflict dn '%s' to '%s' - %s\n",
+                                ldb_dn_get_linearized(conflict_dn),
+                                ldb_dn_get_linearized(new_dn),
+                                ldb_errstring(ldb_module_get_ctx(ar->module))));
+                       goto failed;
+               }
+
+               /*
+                * now we need to ensure that the rename is seen as an
+                * originating update. We do that with a modify.
+                */
+               ret = replmd_name_modify(ar, req, new_dn);
+               if (ret != LDB_SUCCESS) {
+                       goto failed;
+               }
+
+               req->callback = replmd_op_callback;
+
+               return ldb_next_request(ar->module, req);
+       }
+
+failed:
+       /* on failure do the original callback. This means replication
+        * will stop with an error, but there is not much else we can
+        * do
+        */
+       return replmd_op_callback(req, ares);
+}
+
+/*
+  this is called when a new object comes in over DRS
+ */
 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
 {
        struct ldb_context *ldb;
@@ -2557,7 +3485,7 @@ static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
        struct ldb_message *msg;
        struct replPropertyMetaDataBlob *md;
        struct ldb_val md_value;
-       uint32_t i;
+       unsigned int i;
        int ret;
 
        /*
@@ -2611,16 +3539,14 @@ static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
                        continue;
                }
        }
-       
+
        /*
         * the meta data array is already sorted by the caller
         */
        for (i=0; i < md->ctr.ctr1.count; i++) {
                md->ctr.ctr1.array[i].local_usn = ar->seq_num;
        }
-       ndr_err = ndr_push_struct_blob(&md_value, msg, 
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
-                                      md,
+       ndr_err = ndr_push_struct_blob(&md_value, msg, md,
                                       (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -2645,47 +3571,75 @@ static int replmd_replicated_apply_add(struct replmd_replicated_request *ar)
                                msg,
                                ar->controls,
                                ar,
-                               replmd_op_callback,
+                               replmd_op_add_callback,
                                ar->req);
+       LDB_REQ_SET_LOCATION(change_req);
+       if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
+
+       /* current partition control needed by "repmd_op_callback" */
+       ret = ldb_request_add_control(change_req,
+                                     DSDB_CONTROL_CURRENT_PARTITION_OID,
+                                     false, NULL);
        if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
 
+       if (ar->objs->dsdb_repl_flags & DSDB_REPL_FLAG_PARTIAL_REPLICA) {
+               /* this tells the partition module to make it a
+                  partial replica if creating an NC */
+               ret = ldb_request_add_control(change_req,
+                                             DSDB_CONTROL_PARTIAL_REPLICA,
+                                             false, NULL);
+               if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
+       }
+
        return ldb_next_request(ar->module, change_req);
 }
 
 /*
-   return true if an update is newer than an existing entry
-   see section 5.11 of MS-ADTS
-*/
-static bool replmd_update_is_newer(const struct GUID *current_invocation_id,
-                                  const struct GUID *update_invocation_id,
-                                  uint32_t current_version,
-                                  uint32_t update_version,
-                                  NTTIME current_change_time,
-                                  NTTIME update_change_time)
+  handle renames that come in over DRS replication
+ */
+static int replmd_replicated_handle_rename(struct replmd_replicated_request *ar,
+                                          struct ldb_message *msg,
+                                          struct replPropertyMetaDataBlob *rmd,
+                                          struct replPropertyMetaDataBlob *omd,
+                                          struct ldb_request *parent)
 {
-       if (update_version != current_version) {
-               return update_version > current_version;
-       }
-       if (update_change_time > current_change_time) {
-               return true;
+       struct replPropertyMetaData1 *md_remote;
+       struct replPropertyMetaData1 *md_local;
+
+       if (ldb_dn_compare(msg->dn, ar->search_msg->dn) == 0) {
+               /* no rename */
+               return LDB_SUCCESS;
        }
-       if (update_change_time == current_change_time) {
-               return GUID_compare(update_invocation_id, current_invocation_id) > 0;
+
+       /* now we need to check for double renames. We could have a
+        * local rename pending which our replication partner hasn't
+        * received yet. We choose which one wins by looking at the
+        * attribute stamps on the two objects, the newer one wins
+        */
+       md_remote = replmd_replPropertyMetaData1_find_attid(rmd, DRSUAPI_ATTID_name);
+       md_local  = replmd_replPropertyMetaData1_find_attid(omd, DRSUAPI_ATTID_name);
+       /* if there is no name attribute then we have to assume the
+          object we've received is in fact newer */
+       if (!md_remote || !md_local ||
+           replmd_replPropertyMetaData1_is_newer(md_local, md_remote)) {
+               DEBUG(4,("replmd_replicated_request rename %s => %s\n",
+                        ldb_dn_get_linearized(ar->search_msg->dn),
+                        ldb_dn_get_linearized(msg->dn)));
+               /* pass rename to the next module
+                * so it doesn't appear as an originating update */
+               return dsdb_module_rename(ar->module,
+                                         ar->search_msg->dn, msg->dn,
+                                         DSDB_FLAG_NEXT_MODULE | DSDB_MODIFY_RELAX, parent);
        }
-       return false;
-}
 
-static bool replmd_replPropertyMetaData1_is_newer(struct replPropertyMetaData1 *cur_m,
-                                                 struct replPropertyMetaData1 *new_m)
-{
-       return replmd_update_is_newer(&cur_m->originating_invocation_id,
-                                     &new_m->originating_invocation_id,
-                                     cur_m->version,
-                                     new_m->version,
-                                     cur_m->originating_change_time,
-                                     new_m->originating_change_time);
+       /* we're going to keep our old object */
+       DEBUG(4,(__location__ ": Keeping object %s and rejecting older rename to %s\n",
+                ldb_dn_get_linearized(ar->search_msg->dn),
+                ldb_dn_get_linearized(msg->dn)));
+       return LDB_SUCCESS;
 }
 
+
 static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
 {
        struct ldb_context *ldb;
@@ -2697,8 +3651,9 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
        const struct ldb_val *omd_value;
        struct replPropertyMetaDataBlob nmd;
        struct ldb_val nmd_value;
-       uint32_t i,j,ni=0;
-       uint32_t removed_attrs = 0;
+       unsigned int i;
+       uint32_t j,ni=0;
+       unsigned int removed_attrs = 0;
        int ret;
 
        ldb = ldb_module_get_ctx(ar->module);
@@ -2707,29 +3662,10 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
        ZERO_STRUCT(omd);
        omd.version = 1;
 
-       /*
-        * TODO: check repl data is correct after a rename
-        */
-       if (ldb_dn_compare(msg->dn, ar->search_msg->dn) != 0) {
-               ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_request rename %s => %s\n",
-                         ldb_dn_get_linearized(ar->search_msg->dn),
-                         ldb_dn_get_linearized(msg->dn));
-               if (dsdb_module_rename(ar->module,
-                                      ar->search_msg->dn, msg->dn,
-                                      DSDB_FLAG_OWN_MODULE) != LDB_SUCCESS) {
-                       ldb_debug(ldb, LDB_DEBUG_FATAL, "replmd_replicated_request rename %s => %s failed - %s\n",
-                                 ldb_dn_get_linearized(ar->search_msg->dn),
-                                 ldb_dn_get_linearized(msg->dn),
-                                 ldb_errstring(ldb));
-                       return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
-               }
-       }
-
        /* find existing meta data */
        omd_value = ldb_msg_find_ldb_val(ar->search_msg, "replPropertyMetaData");
        if (omd_value) {
-               ndr_err = ndr_pull_struct_blob(omd_value, ar,
-                                              lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &omd,
+               ndr_err = ndr_pull_struct_blob(omd_value, ar, &omd,
                                               (ndr_pull_flags_fn_t)ndr_pull_replPropertyMetaDataBlob);
                if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                        NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -2741,6 +3677,17 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
                }
        }
 
+       /* handle renames that come in over DRS */
+       ret = replmd_replicated_handle_rename(ar, msg, rmd, &omd, ar->req);
+       if (ret != LDB_SUCCESS) {
+               ldb_debug(ldb, LDB_DEBUG_FATAL,
+                         "replmd_replicated_request rename %s => %s failed - %s\n",
+                         ldb_dn_get_linearized(ar->search_msg->dn),
+                         ldb_dn_get_linearized(msg->dn),
+                         ldb_errstring(ldb));
+               return replmd_replicated_request_werror(ar, WERR_DS_DRA_DB_ERROR);
+       }
+
        ZERO_STRUCT(nmd);
        nmd.version = 1;
        nmd.ctr.ctr1.count = omd.ctr.ctr1.count + rmd->ctr.ctr1.count;
@@ -2755,6 +3702,7 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
                ni++;
        }
 
+       ar->seq_num = 0;
        /* now merge in the new meta data */
        for (i=0; i < rmd->ctr.ctr1.count; i++) {
                bool found = false;
@@ -2766,17 +3714,34 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
                                continue;
                        }
 
-                       cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
-                                                                   &rmd->ctr.ctr1.array[i]);
+                       if (ar->objs->dsdb_repl_flags & DSDB_REPL_FLAG_PRIORITISE_INCOMING) {
+                               /* if we compare equal then do an
+                                  update. This is used when a client
+                                  asks for a FULL_SYNC, and can be
+                                  used to recover a corrupt
+                                  replica */
+                               cmp = !replmd_replPropertyMetaData1_is_newer(&rmd->ctr.ctr1.array[i],
+                                                                            &nmd.ctr.ctr1.array[j]);
+                       } else {
+                               cmp = replmd_replPropertyMetaData1_is_newer(&nmd.ctr.ctr1.array[j],
+                                                                           &rmd->ctr.ctr1.array[i]);
+                       }
                        if (cmp) {
                                /* replace the entry */
                                nmd.ctr.ctr1.array[j] = rmd->ctr.ctr1.array[i];
+                               if (ar->seq_num == 0) {
+                                       ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
+                                       if (ret != LDB_SUCCESS) {
+                                               return replmd_replicated_request_error(ar, ret);
+                                       }
+                               }
+                               nmd.ctr.ctr1.array[j].local_usn = ar->seq_num;
                                found = true;
                                break;
                        }
 
-                       if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTRIBUTE_instanceType) {
-                               DEBUG(1,("Discarding older DRS attribute update to %s on %s from %s\n",
+                       if (rmd->ctr.ctr1.array[i].attid != DRSUAPI_ATTID_instanceType) {
+                               DEBUG(3,("Discarding older DRS attribute update to %s on %s from %s\n",
                                         msg->elements[i-removed_attrs].name,
                                         ldb_dn_get_linearized(msg->dn),
                                         GUID_string(ar, &rmd->ctr.ctr1.array[i].originating_invocation_id)));
@@ -2793,6 +3758,13 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
                if (found) continue;
 
                nmd.ctr.ctr1.array[ni] = rmd->ctr.ctr1.array[i];
+               if (ar->seq_num == 0) {
+                       ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
+                       if (ret != LDB_SUCCESS) {
+                               return replmd_replicated_request_error(ar, ret);
+                       }
+               }
+               nmd.ctr.ctr1.array[ni].local_usn = ar->seq_num;
                ni++;
        }
 
@@ -2827,19 +3799,8 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
        ldb_debug(ldb, LDB_DEBUG_TRACE, "replmd_replicated_apply_merge[%u]: replace %u attributes\n",
                  ar->index_current, msg->num_elements);
 
-       ret = ldb_sequence_number(ldb, LDB_SEQ_NEXT, &ar->seq_num);
-       if (ret != LDB_SUCCESS) {
-               return replmd_replicated_request_error(ar, ret);
-       }
-
-       for (i=0; i<ni; i++) {
-               nmd.ctr.ctr1.array[i].local_usn = ar->seq_num;
-       }
-
        /* create the meta data value */
-       ndr_err = ndr_push_struct_blob(&nmd_value, msg, 
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
-                                      &nmd,
+       ndr_err = ndr_push_struct_blob(&nmd_value, msg, &nmd,
                                       (ndr_push_flags_fn_t)ndr_push_replPropertyMetaDataBlob);
        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -2884,6 +3845,13 @@ static int replmd_replicated_apply_merge(struct replmd_replicated_request *ar)
                                ar,
                                replmd_op_callback,
                                ar->req);
+       LDB_REQ_SET_LOCATION(change_req);
+       if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
+
+       /* current partition control needed by "repmd_op_callback" */
+       ret = ldb_request_add_control(change_req,
+                                     DSDB_CONTROL_CURRENT_PARTITION_OID,
+                                     false, NULL);
        if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
 
        return ldb_next_request(ar->module, change_req);
@@ -2967,8 +3935,10 @@ static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
                                   ar,
                                   replmd_replicated_apply_search_callback,
                                   ar->req);
+       LDB_REQ_SET_LOCATION(search_req);
 
-       ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_DELETED_OID, true, NULL);
+       ret = ldb_request_add_control(search_req, LDB_CONTROL_SHOW_RECYCLED_OID,
+                                     true, NULL);
        if (ret != LDB_SUCCESS) {
                return ret;
        }
@@ -2989,8 +3959,6 @@ static int replmd_replicated_apply_next(struct replmd_replicated_request *ar)
                return ret;
        }
 
-       if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
-
        return ldb_next_request(ar->module, search_req);
 }
 
@@ -3039,11 +4007,13 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
        struct repsFromToBlob nrf;
        struct ldb_val *nrf_value = NULL;
        struct ldb_message_element *nrf_el = NULL;
-       uint32_t i,j,ni=0;
+       unsigned int i;
+       uint32_t j,ni=0;
        bool found = false;
        time_t t = time(NULL);
        NTTIME now;
        int ret;
+       uint32_t instanceType;
 
        ldb = ldb_module_get_ctx(ar->module);
        ruv = ar->objs->uptodateness_vector;
@@ -3054,13 +4024,28 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
 
        unix_to_nt_time(&now, t);
 
+       if (ar->search_msg == NULL) {
+               /* this happens for a REPL_OBJ call where we are
+                  creating the target object by replicating it. The
+                  subdomain join code does this for the partition DN
+               */
+               DEBUG(4,(__location__ ": Skipping UDV and repsFrom update as no target DN\n"));
+               return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
+       }
+
+       instanceType = ldb_msg_find_attr_as_uint(ar->search_msg, "instanceType", 0);
+       if (! (instanceType & INSTANCE_TYPE_IS_NC_HEAD)) {
+               DEBUG(4,(__location__ ": Skipping UDV and repsFrom update as not NC root: %s\n",
+                        ldb_dn_get_linearized(ar->search_msg->dn)));
+               return ldb_module_done(ar->req, NULL, NULL, LDB_SUCCESS);
+       }
+
        /*
         * first create the new replUpToDateVector
         */
        ouv_value = ldb_msg_find_ldb_val(ar->search_msg, "replUpToDateVector");
        if (ouv_value) {
-               ndr_err = ndr_pull_struct_blob(ouv_value, ar,
-                                              lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), &ouv,
+               ndr_err = ndr_pull_struct_blob(ouv_value, ar, &ouv,
                                               (ndr_pull_flags_fn_t)ndr_pull_replUpToDateVectorBlob);
                if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                        NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -3119,7 +4104,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
                        if (ruv->cursors[i].highest_usn > nuv.ctr.ctr2.cursors[j].highest_usn) {
                                nuv.ctr.ctr2.cursors[j].highest_usn = ruv->cursors[i].highest_usn;
                        }
-                       break;                  
+                       break;
                }
 
                if (found) continue;
@@ -3183,9 +4168,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
        if (!msg) return replmd_replicated_request_werror(ar, WERR_NOMEM);
        msg->dn = ar->search_msg->dn;
 
-       ndr_err = ndr_push_struct_blob(&nuv_value, msg, 
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), 
-                                      &nuv,
+       ndr_err = ndr_push_struct_blob(&nuv_value, msg, &nuv,
                                       (ndr_push_flags_fn_t)ndr_push_replUpToDateVectorBlob);
        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -3203,11 +4186,6 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
        ZERO_STRUCT(nrf);
        nrf.version                                     = 1;
        nrf.ctr.ctr1                                    = *ar->objs->source_dsa;
-       /* and fix some values... */
-       nrf.ctr.ctr1.consecutive_sync_failures          = 0;
-       nrf.ctr.ctr1.last_success                       = now;
-       nrf.ctr.ctr1.last_attempt                       = now;
-       nrf.ctr.ctr1.result_last_attempt                = WERR_OK;
        nrf.ctr.ctr1.highwatermark.highest_usn          = nrf.ctr.ctr1.highwatermark.tmp_highest_usn;
 
        /*
@@ -3222,7 +4200,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
                        trf = talloc(ar, struct repsFromToBlob);
                        if (!trf) return replmd_replicated_request_werror(ar, WERR_NOMEM);
 
-                       ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")), trf,
+                       ndr_err = ndr_pull_struct_blob(&orf_el->values[i], trf, trf,
                                                       (ndr_pull_flags_fn_t)ndr_pull_repsFromToBlob);
                        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
                                NTSTATUS nt_status = ndr_map_error2ntstatus(ndr_err);
@@ -3236,7 +4214,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
                        /*
                         * we compare the source dsa objectGUID not the invocation_id
                         * because we want only one repsFrom value per source dsa
-                        * and when the invocation_id of the source dsa has changed we don't need 
+                        * and when the invocation_id of the source dsa has changed we don't need
                         * the old repsFrom with the old invocation_id
                         */
                        if (!GUID_equal(&trf->ctr.ctr1.source_dsa_obj_guid,
@@ -3272,8 +4250,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
        }
 
        /* we now fill the value which is already attached to ldb_message */
-       ndr_err = ndr_push_struct_blob(nrf_value, msg, 
-                                      lp_iconv_convenience(ldb_get_opaque(ldb, "loadparm")),
+       ndr_err = ndr_push_struct_blob(nrf_value, msg,
                                       &nrf,
                                       (ndr_push_flags_fn_t)ndr_push_repsFromToBlob);
        if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
@@ -3281,13 +4258,13 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
                return replmd_replicated_request_werror(ar, ntstatus_to_werror(nt_status));
        }
 
-       /* 
+       /*
         * the ldb_message_element for the attribute, has all the old values and the new one
         * so we'll replace the whole attribute with all values
         */
        nrf_el->flags = LDB_FLAG_MOD_REPLACE;
 
-       if (DEBUGLVL(4)) {
+       if (CHECK_DEBUGLVL(4)) {
                char *s = ldb_ldif_message_string(ldb, ar, LDB_CHANGETYPE_MODIFY, msg);
                DEBUG(4, ("DRS replication uptodate modify message:\n%s\n", s));
                talloc_free(s);
@@ -3302,6 +4279,7 @@ static int replmd_replicated_uptodate_modify(struct replmd_replicated_request *a
                                ar,
                                replmd_replicated_uptodate_modify_callback,
                                ar->req);
+       LDB_REQ_SET_LOCATION(change_req);
        if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
 
        return ldb_next_request(ar->module, change_req);
@@ -3334,11 +4312,7 @@ static int replmd_replicated_uptodate_search_callback(struct ldb_request *req,
                break;
 
        case LDB_REPLY_DONE:
-               if (ar->search_msg == NULL) {
-                       ret = replmd_replicated_request_werror(ar, WERR_DS_DRA_INTERNAL_ERROR);
-               } else {
-                       ret = replmd_replicated_uptodate_modify(ar);
-               }
+               ret = replmd_replicated_uptodate_modify(ar);
                if (ret != LDB_SUCCESS) {
                        return ldb_module_done(ar->req, NULL, NULL, ret);
                }
@@ -3356,6 +4330,7 @@ static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *a
        static const char *attrs[] = {
                "replUpToDateVector",
                "repsFrom",
+               "instanceType",
                NULL
        };
        struct ldb_request *search_req;
@@ -3374,6 +4349,7 @@ static int replmd_replicated_uptodate_vector(struct replmd_replicated_request *a
                                   ar,
                                   replmd_replicated_uptodate_search_callback,
                                   ar->req);
+       LDB_REQ_SET_LOCATION(search_req);
        if (ret != LDB_SUCCESS) return replmd_replicated_request_error(ar, ret);
 
        return ldb_next_request(ar->module, search_req);
@@ -3387,9 +4363,11 @@ static int replmd_extended_replicated_objects(struct ldb_module *module, struct
        struct dsdb_extended_replicated_objects *objs;
        struct replmd_replicated_request *ar;
        struct ldb_control **ctrls;
-       int ret, i;
-       struct replmd_private *replmd_private = 
+       int ret;
+       uint32_t i;
+       struct replmd_private *replmd_private =
                talloc_get_type(ldb_module_get_private(module), struct replmd_private);
+       struct dsdb_control_replicated_update *rep_update;
 
        ldb = ldb_module_get_ctx(module);
 
@@ -3414,7 +4392,7 @@ static int replmd_extended_replicated_objects(struct ldb_module *module, struct
        /* Set the flags to have the replmd_op_callback run over the full set of objects */
        ar->apply_mode = true;
        ar->objs = objs;
-       ar->schema = dsdb_get_schema(ldb);
+       ar->schema = dsdb_get_schema(ldb, ar);
        if (!ar->schema) {
                ldb_debug_set(ldb, LDB_DEBUG_FATAL, "replmd_ctx_init: no loaded schema found\n");
                talloc_free(ar);
@@ -3430,7 +4408,23 @@ static int replmd_extended_replicated_objects(struct ldb_module *module, struct
                if (!req->controls) return replmd_replicated_request_werror(ar, WERR_NOMEM);
        }
 
-       ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, NULL);
+       /* This allows layers further down to know if a change came in
+          over replication and what the replication flags were */
+       rep_update = talloc_zero(ar, struct dsdb_control_replicated_update);
+       if (rep_update == NULL) {
+               return ldb_module_oom(module);
+       }
+       rep_update->dsdb_repl_flags = objs->dsdb_repl_flags;
+
+       ret = ldb_request_add_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID, false, rep_update);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       /* If this change contained linked attributes in the body
+        * (rather than in the links section) we need to update
+        * backlinks in linked_attributes */
+       ret = ldb_request_add_control(req, DSDB_CONTROL_APPLY_LINKS, false, NULL);
        if (ret != LDB_SUCCESS) {
                return ret;
        }
@@ -3476,13 +4470,14 @@ static int replmd_extended_replicated_objects(struct ldb_module *module, struct
   process one linked attribute structure
  */
 static int replmd_process_linked_attribute(struct ldb_module *module,
-                                          struct la_entry *la_entry)
-{                                         
+                                          struct la_entry *la_entry,
+                                          struct ldb_request *parent)
+{
        struct drsuapi_DsReplicaLinkedAttribute *la = la_entry->la;
        struct ldb_context *ldb = ldb_module_get_ctx(module);
-       struct dsdb_schema *schema = dsdb_get_schema(ldb);
        struct ldb_message *msg;
        TALLOC_CTX *tmp_ctx = talloc_new(la_entry);
+       const struct dsdb_schema *schema = dsdb_get_schema(ldb, tmp_ctx);
        int ret;
        const struct dsdb_attribute *attr;
        struct dsdb_dn *dsdb_dn;
@@ -3499,40 +4494,40 @@ static int replmd_process_linked_attribute(struct ldb_module *module,
        const struct GUID *our_invocation_id;
 
 /*
-linked_attributes[0]:                                                     
-     &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute 
-        identifier               : *                                      
-            identifier: struct drsuapi_DsReplicaObjectIdentifier          
-                __ndr_size               : 0x0000003a (58)                
-                __ndr_size_sid           : 0x00000000 (0)                 
+linked_attributes[0]:
+     &objs->linked_attributes[i]: struct drsuapi_DsReplicaLinkedAttribute
+        identifier               : *
+            identifier: struct drsuapi_DsReplicaObjectIdentifier
+                __ndr_size               : 0x0000003a (58)
+                __ndr_size_sid           : 0x00000000 (0)
                 guid                     : 8e95b6a9-13dd-4158-89db-3220a5be5cc7
-                sid                      : S-0-0                               
-                __ndr_size_dn            : 0x00000000 (0)                      
-                dn                       : ''                                  
-        attid                    : DRSUAPI_ATTRIBUTE_member (0x1F)             
-        value: struct drsuapi_DsAttributeValue                                 
-            __ndr_size               : 0x0000007e (126)                        
-            blob                     : *                                       
-                blob                     : DATA_BLOB length=126                
-        flags                    : 0x00000001 (1)                              
-               1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE                      
-        originating_add_time     : Wed Sep  2 22:20:01 2009 EST                
-        meta_data: struct drsuapi_DsReplicaMetaData                            
-            version                  : 0x00000015 (21)                         
-            originating_change_time  : Wed Sep  2 23:39:07 2009 EST            
-            originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64    
-            originating_usn          : 0x000000000001e19c (123292)             
+                sid                      : S-0-0
+                __ndr_size_dn            : 0x00000000 (0)
+                dn                       : ''
+        attid                    : DRSUAPI_ATTID_member (0x1F)
+        value: struct drsuapi_DsAttributeValue
+            __ndr_size               : 0x0000007e (126)
+            blob                     : *
+                blob                     : DATA_BLOB length=126
+        flags                    : 0x00000001 (1)
+               1: DRSUAPI_DS_LINKED_ATTRIBUTE_FLAG_ACTIVE
+        originating_add_time     : Wed Sep  2 22:20:01 2009 EST
+        meta_data: struct drsuapi_DsReplicaMetaData
+            version                  : 0x00000015 (21)
+            originating_change_time  : Wed Sep  2 23:39:07 2009 EST
+            originating_invocation_id: 794640f3-18cf-40ee-a211-a93992b67a64
+            originating_usn          : 0x000000000001e19c (123292)
 
 (for cases where the link is to a normal DN)
-     &target: struct drsuapi_DsReplicaObjectIdentifier3                        
-        __ndr_size               : 0x0000007e (126)                            
-        __ndr_size_sid           : 0x0000001c (28)                             
-        guid                     : 7639e594-db75-4086-b0d4-67890ae46031        
+     &target: struct drsuapi_DsReplicaObjectIdentifier3
+        __ndr_size               : 0x0000007e (126)
+        __ndr_size_sid           : 0x0000001c (28)
+        guid                     : 7639e594-db75-4086-b0d4-67890ae46031
         sid                      : S-1-5-21-2848215498-2472035911-1947525656-19924
-        __ndr_size_dn            : 0x00000022 (34)                                
-        dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'           
+        __ndr_size_dn            : 0x00000022 (34)
+        dn                       : 'CN=UOne,OU=TestOU,DC=vsofs8,DC=com'
  */
-       
+
        /* find the attribute being modified */
        attr = dsdb_attribute_by_attributeID_id(schema, la->attid);
        if (attr == NULL) {
@@ -3548,10 +4543,12 @@ linked_attributes[0]:
           this GUID, returning attribute being modified. We will then
           use this msg as the basis for a modify call */
        ret = dsdb_module_search(module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE, attrs,
+                                DSDB_FLAG_NEXT_MODULE |
                                 DSDB_SEARCH_SEARCH_ALL_PARTITIONS |
-                                DSDB_SEARCH_SHOW_DELETED |
+                                DSDB_SEARCH_SHOW_RECYCLED |
                                 DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT |
                                 DSDB_SEARCH_REVEAL_INTERNALS,
+                                parent,
                                 "objectGUID=%s", GUID_string(tmp_ctx, &la->identifier->guid));
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
@@ -3578,7 +4575,7 @@ linked_attributes[0]:
        }
 
        /* parse the existing links */
-       ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid);
+       ret = get_parsed_dns(module, tmp_ctx, old_el, &pdn_list, attr->syntax->ldap_oid, parent);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -3592,7 +4589,7 @@ linked_attributes[0]:
                return LDB_ERR_OPERATIONS_ERROR;
        }
 
-       ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, our_invocation_id);
+       ret = replmd_check_upgrade_links(pdn_list, old_el->num_values, old_el, our_invocation_id);
        if (ret != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
                return ret;
@@ -3616,12 +4613,11 @@ linked_attributes[0]:
 
        /* re-resolve the DN by GUID, as the DRS server may give us an
           old DN value */
-       ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn);
+       ret = dsdb_module_dn_by_guid(module, dsdb_dn, &guid, &dsdb_dn->dn, parent);
        if (ret != LDB_SUCCESS) {
-               ldb_asprintf_errstring(ldb, __location__ ": Failed to re-resolve GUID %s",
-                                      GUID_string(tmp_ctx, &guid));
-               talloc_free(tmp_ctx);
-               return ret;
+               DEBUG(2,(__location__ ": WARNING: Failed to re-resolve GUID %s - using %s\n",
+                        GUID_string(tmp_ctx, &guid),
+                        ldb_dn_get_linearized(dsdb_dn->dn)));
        }
 
        /* see if this link already exists */
@@ -3630,11 +4626,13 @@ linked_attributes[0]:
                /* see if this update is newer than what we have already */
                struct GUID invocation_id = GUID_zero();
                uint32_t version = 0;
+               uint32_t originating_usn = 0;
                NTTIME change_time = 0;
                uint32_t rmd_flags = dsdb_dn_rmd_flags(pdn->dsdb_dn->dn);
 
                dsdb_get_extended_dn_guid(pdn->dsdb_dn->dn, &invocation_id, "RMD_INVOCID");
                dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &version, "RMD_VERSION");
+               dsdb_get_extended_dn_uint32(pdn->dsdb_dn->dn, &originating_usn, "RMD_ORIGINATING_USN");
                dsdb_get_extended_dn_nttime(pdn->dsdb_dn->dn, &change_time, "RMD_CHANGETIME");
 
                if (!replmd_update_is_newer(&invocation_id,
@@ -3643,7 +4641,7 @@ linked_attributes[0]:
                                            la->meta_data.version,
                                            change_time,
                                            la->meta_data.originating_change_time)) {
-                       DEBUG(1,("Discarding older DRS linked attribute update to %s on %s from %s\n",
+                       DEBUG(3,("Discarding older DRS linked attribute update to %s on %s from %s\n",
                                 old_el->name, ldb_dn_get_linearized(msg->dn),
                                 GUID_string(tmp_ctx, &la->meta_data.originating_invocation_id)));
                        talloc_free(tmp_ctx);
@@ -3726,12 +4724,19 @@ linked_attributes[0]:
           has changed */
        if (add_time_element(msg, "whenChanged", t) != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
+               return ldb_operr(ldb);
        }
 
-       if (add_uint64_element(msg, "uSNChanged", seq_num) != LDB_SUCCESS) {
+       if (add_uint64_element(ldb, msg, "uSNChanged",
+                              seq_num) != LDB_SUCCESS) {
                talloc_free(tmp_ctx);
-               return LDB_ERR_OPERATIONS_ERROR;
+               return ldb_operr(ldb);
+       }
+
+       old_el = ldb_msg_find_element(msg, attr->lDAPDisplayName);
+       if (old_el == NULL) {
+               talloc_free(tmp_ctx);
+               return ldb_operr(ldb);
        }
 
        ret = dsdb_check_single_valued_link(attr, old_el);
@@ -3740,7 +4745,9 @@ linked_attributes[0]:
                return ret;
        }
 
-       ret = dsdb_module_modify(module, msg, DSDB_MODIFY_RELAX);
+       old_el->flags |= LDB_FLAG_INTERNAL_DISABLE_SINGLE_VALUE_CHECK;
+
+       ret = dsdb_module_modify(module, msg, DSDB_FLAG_NEXT_MODULE, parent);
        if (ret != LDB_SUCCESS) {
                ldb_debug(ldb, LDB_DEBUG_WARNING, "Failed to apply linked attribute change '%s'\n%s\n",
                          ldb_errstring(ldb),
@@ -3748,10 +4755,10 @@ linked_attributes[0]:
                talloc_free(tmp_ctx);
                return ret;
        }
-       
+
        talloc_free(tmp_ctx);
 
-       return ret;     
+       return ret;
 }
 
 static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
@@ -3765,7 +4772,7 @@ static int replmd_extended(struct ldb_module *module, struct ldb_request *req)
 
 
 /*
-  we hook into the transaction operations to allow us to 
+  we hook into the transaction operations to allow us to
   perform the linked attribute updates at the end of the whole
   transaction. This allows a forward linked attribute to be created
   before the object is created. During a vampire, w2k8 sends us linked
@@ -3791,11 +4798,11 @@ static int replmd_start_transaction(struct ldb_module *module)
 
 /*
   on prepare commit we loop over our queued la_context structures and
-  apply each of them  
+  apply each of them
  */
 static int replmd_prepare_commit(struct ldb_module *module)
 {
-       struct replmd_private *replmd_private = 
+       struct replmd_private *replmd_private =
                talloc_get_type(ldb_module_get_private(module), struct replmd_private);
        struct la_entry *la, *prev;
        struct la_backlink *bl;
@@ -3807,7 +4814,7 @@ static int replmd_prepare_commit(struct ldb_module *module)
        for (la = DLIST_TAIL(replmd_private->la_list); la; la=prev) {
                prev = DLIST_PREV(la);
                DLIST_REMOVE(replmd_private->la_list, la);
-               ret = replmd_process_linked_attribute(module, la);
+               ret = replmd_process_linked_attribute(module, la, NULL);
                if (ret != LDB_SUCCESS) {
                        replmd_txn_cleanup(replmd_private);
                        return ret;
@@ -3817,7 +4824,7 @@ static int replmd_prepare_commit(struct ldb_module *module)
        /* process our backlink list, creating and deleting backlinks
           as necessary */
        for (bl=replmd_private->la_backlinks; bl; bl=bl->next) {
-               ret = replmd_process_backlink(module, bl);
+               ret = replmd_process_backlink(module, bl, NULL);
                if (ret != LDB_SUCCESS) {
                        replmd_txn_cleanup(replmd_private);
                        return ret;
@@ -3827,17 +4834,17 @@ static int replmd_prepare_commit(struct ldb_module *module)
        replmd_txn_cleanup(replmd_private);
 
        /* possibly change @REPLCHANGED */
-       ret = replmd_notify_store(module);
+       ret = replmd_notify_store(module, NULL);
        if (ret != LDB_SUCCESS) {
                return ret;
        }
-       
+
        return ldb_next_prepare_commit(module);
 }
 
 static int replmd_del_transaction(struct ldb_module *module)
 {
-       struct replmd_private *replmd_private = 
+       struct replmd_private *replmd_private =
                talloc_get_type(ldb_module_get_private(module), struct replmd_private);
        replmd_txn_cleanup(replmd_private);
 
@@ -3845,7 +4852,7 @@ static int replmd_del_transaction(struct ldb_module *module)
 }
 
 
-_PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
+static const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
        .name          = "repl_meta_data",
        .init_context      = replmd_init,
        .add               = replmd_add,
@@ -3857,3 +4864,9 @@ _PUBLIC_ const struct ldb_module_ops ldb_repl_meta_data_module_ops = {
        .prepare_commit    = replmd_prepare_commit,
        .del_transaction   = replmd_del_transaction,
 };
+
+int ldb_repl_meta_data_module_init(const char *version)
+{
+       LDB_MODULE_CHECK_VERSION(version);
+       return ldb_register_module(&ldb_repl_meta_data_module_ops);
+}