]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/schema_init.c
Fix typo
[openldap] / servers / slapd / schema_init.c
index ec9547b3a78646b37896dfd6cc30885080c53f80..f318a7556476370276add4d1c6eb4b38c4c3ddd9 100644 (file)
 #define IA5StringApproxFilter                  approxFilter
 
 /* Change Sequence Number (CSN) - much of this will change */
-#define csnValidate                            blobValidate
 #define csnMatch                               octetStringMatch
 #define csnOrderingMatch               octetStringOrderingMatch
 #define csnIndexer                             generalizedTimeIndexer
 #define csnFilter                              generalizedTimeFilter
 
-/* FIXME: temporary */
 #define authzMatch                             octetStringMatch
 
 unsigned int index_substr_if_minlen = SLAP_INDEX_SUBSTR_IF_MINLEN_DEFAULT;
@@ -67,6 +65,11 @@ unsigned int index_substr_any_step = SLAP_INDEX_SUBSTR_ANY_STEP_DEFAULT;
 ldap_pvt_thread_mutex_t        ad_undef_mutex;
 ldap_pvt_thread_mutex_t        oc_undef_mutex;
 
+static int
+generalizedTimeValidate(
+       Syntax *syntax,
+       struct berval *in );
+
 static int
 inValidate(
        Syntax *syntax,
@@ -192,7 +195,6 @@ static int certificateValidate( Syntax *syntax, struct berval *in )
 }
 
 /* X.509 certificate list validation */
-#ifdef LDAP_DEVEL
 static int certificateListValidate( Syntax *syntax, struct berval *in )
 {
        BerElementBuffer berbuf;
@@ -220,21 +222,23 @@ static int certificateListValidate( Syntax *syntax, struct berval *in )
        if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
        ber_skip_data( ber, len );
        tag = ber_skip_tag( ber, &len );        /* thisUpdate */
-       /* NOTE: in the certificates I'm playing with, the time is UTC.
-        * maybe the tag is different from 0x17U for generalizedTime? */
-       if ( tag != 0x17U ) return LDAP_INVALID_SYNTAX;
+       /* Time is a CHOICE { UTCTime, GeneralizedTime } */
+       if ( tag != 0x17U && tag != 0x18U ) return LDAP_INVALID_SYNTAX;
        ber_skip_data( ber, len );
        /* Optional nextUpdate */
        tag = ber_skip_tag( ber, &len );
-       if ( tag == 0x17U ) {
+       if ( tag == 0x17U || tag == 0x18U ) {
                ber_skip_data( ber, len );
                tag = ber_skip_tag( ber, &len );
        }
-       /* Optional revokedCertificates */
+       /* revokedCertificates - Sequence of Sequence, Optional */
        if ( tag == LBER_SEQUENCE ) {
-               /* Should NOT be empty */
-               ber_skip_data( ber, len );
-               tag = ber_skip_tag( ber, &len );
+               ber_len_t seqlen;
+               if ( ber_peek_tag( ber, &seqlen ) == LBER_SEQUENCE ) {
+                       /* Should NOT be empty */
+                       ber_skip_data( ber, len );
+                       tag = ber_skip_tag( ber, &len );
+               }
        }
        /* Optional Extensions */
        if ( tag == SLAP_X509_OPT_CL_CRLEXTENSIONS ) { /* ? */
@@ -256,9 +260,6 @@ static int certificateListValidate( Syntax *syntax, struct berval *in )
        if ( len || tag != LBER_DEFAULT ) return LDAP_INVALID_SYNTAX;
        return LDAP_SUCCESS;
 }
-#else /* ! LDAP_DEVEL */
-#define certificateListValidate sequenceValidate
-#endif /* ! LDAP_DEVEL */
 
 int
 octetStringMatch(
@@ -280,7 +281,7 @@ octetStringMatch(
        return LDAP_SUCCESS;
 }
 
-static int
+int
 octetStringOrderingMatch(
        int *matchp,
        slap_mask_t flags,
@@ -1446,12 +1447,11 @@ PrintableString
   In ASN.1, Printable string is just a string of printable characters
   and can be empty.  In X.500, semantics much like NumericString (see
   serialNumber for a like example) excepting uses insignificant space
-  handling instead of ignore all spaces.  
+  handling instead of ignore all spaces.  They must be non-empty.
 
 IA5String
   Basically same as PrintableString.  There are no examples in X.500,
-  but same logic applies.  So we require them to be non-empty as
-  well.
+  but same logic applies.  Empty strings are allowed.
 
 -------------------------------------------------------------------*/
 
@@ -2348,6 +2348,19 @@ UUIDNormalize(
        unsigned char octet = '\0';
        int i;
        int j;
+
+       if ( SLAP_MR_IS_DENORMALIZE( usage ) ) {
+               /* NOTE: must be a normalized UUID */
+               assert( val->bv_len == 16 );
+
+               normalized->bv_val = slap_sl_malloc( LDAP_LUTIL_UUIDSTR_BUFSIZE, ctx );
+               normalized->bv_len = lutil_uuidstr_from_normalized( val->bv_val,
+                       val->bv_len, normalized->bv_val, LDAP_LUTIL_UUIDSTR_BUFSIZE );
+               assert( normalized->bv_len == STRLENOF( "BADBADBA-DBAD-0123-4567-BADBADBADBAD" ) );
+
+               return LDAP_SUCCESS;
+       }
+
        normalized->bv_len = 16;
        normalized->bv_val = slap_sl_malloc( normalized->bv_len + 1, ctx );
 
@@ -2385,7 +2398,7 @@ UUIDNormalize(
 
 
 
-static int
+int
 numericStringValidate(
        Syntax *syntax,
        struct berval *in )
@@ -2431,7 +2444,7 @@ numericStringNormalize(
                }
        }
 
-       /* we should have copied no more then is in val */
+       /* we should have copied no more than is in val */
        assert( (q - normalized->bv_val) <= (p - val->bv_val) );
 
        /* null terminate */
@@ -2522,45 +2535,44 @@ integerBitOrMatch(
 }
 
 static int
-serialNumberAndIssuerValidate(
-       Syntax *syntax,
-       struct berval *in )
+serialNumberAndIssuerCheck(
+       struct berval *in,
+       struct berval *sn,
+       struct berval *is,
+       void *ctx
+)
 {
-       int rc;
-       ber_len_t n;
-       struct berval sn, i;
-
-       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
-               in->bv_val, 0, 0 );
+       int is_hex = 0, n;
 
        if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
 
        if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
                /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
+               is->bv_val = ber_bvchr( in, '$' );
+               if( BER_BVISNULL( is ) ) return LDAP_INVALID_SYNTAX;
 
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
+               sn->bv_val = in->bv_val;
+               sn->bv_len = is->bv_val - in->bv_val;
 
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
+               is->bv_val++;
+               is->bv_len = in->bv_len - (sn->bv_len + 1);
 
                /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
+               for( n=0; n < (sn->bv_len-1); n++ ) {
+                       if( sn->bv_val[n] != '0' ) break;
                }
-               sn.bv_val += n;
-               sn.bv_len -= n;
+               sn->bv_val += n;
+               sn->bv_len -= n;
 
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
+               for( n=0; n < sn->bv_len; n++ ) {
+                       if( !ASCII_DIGIT(sn->bv_val[n]) ) return LDAP_INVALID_SYNTAX;
                }
 
        } else {
                /* Parse GSER format */ 
                int havesn=0,haveissuer=0;
                struct berval x = *in;
+               struct berval ni;
                x.bv_val++;
                x.bv_len-=2;
 
@@ -2586,27 +2598,33 @@ serialNumberAndIssuerValidate(
                        for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
                                /* empty */;
                        }
-                       
+
+                       /* For backward compatibility, this part is optional */
+                       if( !strncasecmp( x.bv_val, "rdnSequence:", STRLENOF("rdnSequence:"))) {
+                               x.bv_val += STRLENOF("rdnSequence:");
+                               x.bv_len -= STRLENOF("rdnSequence:");
+                       }
+
                        if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
                        x.bv_val++; x.bv_len--;
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+                       is->bv_val = x.bv_val;
+                       is->bv_len = 0;
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
+                       for( ; is->bv_len < x.bv_len; ) {
+                               if ( is->bv_val[is->bv_len] != '"' ) {
+                                       is->bv_len++;
                                        continue;
                                }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
+                               if ( is->bv_val[is->bv_len+1] == '"' ) {
                                        /* double dquote */
-                                       i.bv_len+=2;
+                                       is->bv_len+=2;
                                        continue;
                                }
                                break;
                        }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+                       x.bv_val += is->bv_len+1;
+                       x.bv_len -= is->bv_len+1;
 
                        if ( x.bv_len < STRLENOF(",serialNumber 0")) {
                                return LDAP_INVALID_SYNTAX;
@@ -2630,24 +2648,42 @@ serialNumberAndIssuerValidate(
                                /* empty */;
                        }
                        
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
+                       sn->bv_val = x.bv_val;
+                       sn->bv_len = 0;
 
-                       if( sn.bv_val[0] == '-' ) {
+                       if( sn->bv_val[0] == '-' ) {
                                neg++;
-                               sn.bv_len++;
+                               sn->bv_len++;
                        }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
+                       if ( sn->bv_val[0] == '0' && ( sn->bv_val[1] == 'x' ||
+                               sn->bv_val[1] == 'X' )) {
+                               is_hex = 1;
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                       } else if ( sn->bv_val[0] == '\'' ) {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                               if ( sn->bv_val[sn->bv_len] == '\'' &&
+                                       sn->bv_val[sn->bv_len+1] == 'H' )
+                                       is_hex = 1;
+                               else
+                                       return LDAP_INVALID_SYNTAX;
+                               sn->bv_len += 2;
+                       } else {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_DIGIT( sn->bv_val[sn->bv_len] )) break;
+                               }
                        }
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
+                       if (!( sn->bv_len > neg )) return LDAP_INVALID_SYNTAX;
+                       if (( sn->bv_len > 1+neg ) && ( sn->bv_val[neg] == '0' )) {
                                return LDAP_INVALID_SYNTAX;
                        }
 
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
+                       x.bv_val += sn->bv_len; x.bv_len -= sn->bv_len;
 
                        if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
                                return LDAP_INVALID_SYNTAX;
@@ -2680,27 +2716,33 @@ serialNumberAndIssuerValidate(
                        for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
                                 /* empty */;
                        }
-                       
+
+                       /* For backward compatibility, this part is optional */
+                       if( !strncasecmp( x.bv_val, "rdnSequence:", STRLENOF("rdnSequence:"))) {
+                               x.bv_val += STRLENOF("rdnSequence:");
+                               x.bv_len -= STRLENOF("rdnSequence:");
+                       }
+
                        if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
                        x.bv_val++; x.bv_len--;
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+                       is->bv_val = x.bv_val;
+                       is->bv_len = 0;
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
+                       for( ; is->bv_len < x.bv_len; ) {
+                               if ( is->bv_val[is->bv_len] != '"' ) {
+                                       is->bv_len++;
                                        continue;
                                }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
+                               if ( is->bv_val[is->bv_len+1] == '"' ) {
                                        /* double dquote */
-                                       i.bv_len+=2;
+                                       is->bv_len+=2;
                                        continue;
                                }
                                break;
                        }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+                       x.bv_val += is->bv_len+1;
+                       x.bv_len -= is->bv_len+1;
 
                } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
                        STRLENOF("serialNumber")) == 0 ))
@@ -2718,28 +2760,43 @@ serialNumberAndIssuerValidate(
                                /* empty */;
                        }
                        
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+                       sn->bv_val = x.bv_val;
+                       sn->bv_len = 0;
 
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
+                       if( sn->bv_val[0] == '-' ) {
                                neg++;
-                               sn.bv_len++;
+                               sn->bv_len++;
                        }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
+                       if ( sn->bv_val[0] == '0' && ( sn->bv_val[1] == 'x' ||
+                               sn->bv_val[1] == 'X' )) {
+                               is_hex = 1;
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                       } else if ( sn->bv_val[0] == '\'' ) {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                               if ( sn->bv_val[sn->bv_len] == '\'' &&
+                                       sn->bv_val[sn->bv_len+1] == 'H' )
+                                       is_hex = 1;
+                               else
+                                       return LDAP_INVALID_SYNTAX;
+                               sn->bv_len += 2;
+                       } else {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_DIGIT( sn->bv_val[sn->bv_len] )) break;
+                               }
                        }
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
+                       if (!( sn->bv_len > neg )) return LDAP_INVALID_SYNTAX;
+                       if (( sn->bv_len > 1+neg ) && ( sn->bv_val[neg] == '0' )) {
                                return LDAP_INVALID_SYNTAX;
                        }
 
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
+                       x.bv_val += sn->bv_len;
+                       x.bv_len -= sn->bv_len;
 
                } else return LDAP_INVALID_SYNTAX;
 
@@ -2750,15 +2807,42 @@ serialNumberAndIssuerValidate(
 
                /* should have no characters left... */
                if( x.bv_len ) return LDAP_INVALID_SYNTAX;
+
+               ber_dupbv_x( &ni, is, ctx );
+               *is = ni;
+
+               /* need to handle double dquotes here */
        }
+       return 0;
+}
+       
+static int
+serialNumberAndIssuerValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       int rc;
+       struct berval sn, i;
+
+       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
+               in->bv_val, 0, 0 );
+
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, NULL );
+       if ( rc )
+               return rc;
 
        /* validate DN -- doesn't handle double dquote */ 
        rc = dnValidate( NULL, &i );
-       if( rc ) return LDAP_INVALID_SYNTAX;
+       if( rc )
+               rc = LDAP_INVALID_SYNTAX;
+
+       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
+               slap_sl_free( i.bv_val, NULL );
+       }
 
        Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: OKAY\n",
                0, 0, 0 );
-       return LDAP_SUCCESS;
+       return rc;
 }
 
 int
@@ -2768,8 +2852,7 @@ serialNumberAndIssuerPretty(
        struct berval *out,
        void *ctx )
 {
-       int rc;
-       ber_len_t n;
+       int n, rc;
        struct berval sn, i, ni;
 
        assert( in != NULL );
@@ -2778,226 +2861,9 @@ serialNumberAndIssuerPretty(
        Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
                in->bv_val, 0, 0 );
 
-       if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
-
-       if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
-               /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
-
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
-
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
-
-               /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
-               }
-               sn.bv_val += n;
-               sn.bv_len -= n;
-
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
-               }
-
-       } else {
-               /* Parse GSER format */ 
-               int havesn=0,haveissuer=0;
-               struct berval x = *in;
-               x.bv_val++;
-               x.bv_len-=2;
-
-               /* eat leading spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               if ( x.bv_len < STRLENOF("serialNumber 0,issuer \"\"")) {
-                       return LDAP_INVALID_SYNTAX;
-               }
-
-               /* should be at issuer or serialNumber NamedValue */
-               if( strncasecmp( x.bv_val, "issuer", STRLENOF("issuer")) == 0 ) {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
-
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
-
-                       if ( x.bv_len < STRLENOF(",serialNumber 0")) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       haveissuer++;
-
-               } else if( strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 )
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
-
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
-
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
-
-                       if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       havesn++;
-
-               } else return LDAP_INVALID_SYNTAX;
-
-               if( x.bv_val[0] != ',' ) return LDAP_INVALID_SYNTAX;
-               x.bv_val++; x.bv_len--;
-
-               /* eat spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               /* should be at remaining NamedValue */
-               if( !haveissuer && (strncasecmp( x.bv_val, "issuer",
-                       STRLENOF("issuer" )) == 0 ))
-               {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                                /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
-
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
-
-               } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 ))
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len ; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
-
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
-
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
-
-               } else return LDAP_INVALID_SYNTAX;
-
-               /* eat trailing spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               /* should have no characters left... */
-               if( x.bv_len ) return LDAP_INVALID_SYNTAX;
-
-               ber_dupbv_x( &ni, &i, ctx );
-               i = ni;
-
-               /* need to handle double dquotes here */
-       }
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
+       if ( rc )
+               return rc;
 
        rc = dnPretty( syntax, &i, &ni, ctx );
 
@@ -3008,7 +2874,7 @@ serialNumberAndIssuerPretty(
        if( rc ) return LDAP_INVALID_SYNTAX;
 
        /* make room from sn + "$" */
-       out->bv_len = STRLENOF("{ serialNumber , issuer \"\" }")
+       out->bv_len = STRLENOF("{ serialNumber , issuer rdnSequence:\"\" }")
                + sn.bv_len + ni.bv_len;
        out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
 
@@ -3026,8 +2892,8 @@ serialNumberAndIssuerPretty(
        AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
        n += sn.bv_len;
 
-       AC_MEMCPY( &out->bv_val[n], ", issuer \"", STRLENOF(", issuer \""));
-       n += STRLENOF(", issuer \"");
+       AC_MEMCPY( &out->bv_val[n], ", issuer rdnSequence:\"", STRLENOF(", issuer rdnSequence:\""));
+       n += STRLENOF(", issuer rdnSequence:\"");
 
        AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
        n += ni.bv_len;
@@ -3062,9 +2928,11 @@ serialNumberAndIssuerNormalize(
        struct berval *out,
        void *ctx )
 {
+       struct berval sn, sn2, i, ni;
+       char sbuf[64], *stmp = sbuf;
        int rc;
        ber_len_t n;
-       struct berval sn, i, ni;
+       int is_hex = 0;
 
        assert( in != NULL );
        assert( out != NULL );
@@ -3072,244 +2940,39 @@ serialNumberAndIssuerNormalize(
        Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
                in->bv_val, 0, 0 );
 
-       if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
+       if ( rc )
+               return rc;
 
-       if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
-               /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
+       rc = dnNormalize( usage, syntax, mr, &i, &ni, ctx );
 
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
+       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
+               slap_sl_free( i.bv_val, ctx );
+       }
 
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
+       if( rc ) return LDAP_INVALID_SYNTAX;
 
-               /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
-               }
-               sn.bv_val += n;
-               sn.bv_len -= n;
-
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
-               }
-
-       } else {
-               /* Parse GSER format */ 
-               int havesn=0,haveissuer=0;
-               struct berval x = *in;
-               x.bv_val++;
-               x.bv_len-=2;
-
-               /* eat leading spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               if ( x.bv_len < STRLENOF("serialNumber 0,issuer \"\"")) {
-                       return LDAP_INVALID_SYNTAX;
-               }
-
-               /* should be at issuer or serialNumber NamedValue */
-               if( strncasecmp( x.bv_val, "issuer", STRLENOF("issuer")) == 0 ) {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
-
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
-
-                       if ( x.bv_len < STRLENOF(",serialNumber 0")) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       haveissuer++;
-
-               } else if( strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 )
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
-
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
-
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
-
-                       if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       havesn++;
-
-               } else return LDAP_INVALID_SYNTAX;
-
-               if( x.bv_val[0] != ',' ) return LDAP_INVALID_SYNTAX;
-               x.bv_val++; x.bv_len--;
-
-               /* eat spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               /* should be at remaining NamedValue */
-               if( !haveissuer && (strncasecmp( x.bv_val, "issuer",
-                       STRLENOF("issuer" )) == 0 ))
-               {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                                /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
-
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
-
-               } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 ))
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
-
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
-
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len ; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
-
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
-
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
-
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
-
-               } else return LDAP_INVALID_SYNTAX;
-
-               /* eat trailing spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
-
-               /* should have no characters left... */
-               if( x.bv_len ) return LDAP_INVALID_SYNTAX;
-
-               ber_dupbv_x( &ni, &i, ctx );
-               i = ni;
-
-               /* need to handle double dquotes here */
+       /* Convert sn to canonical hex */
+       if ( sn.bv_len > sizeof( sbuf )) {
+               stmp = slap_sl_malloc( sn.bv_len, ctx );
        }
-
-       rc = dnNormalize( usage, syntax, mr, &i, &ni, ctx );
-
-       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
-               slap_sl_free( i.bv_val, ctx );
+       sn2.bv_val = stmp;
+       sn2.bv_len = sn.bv_len;
+       if ( lutil_str2bin( &sn, &sn2 )) {
+               rc = LDAP_INVALID_SYNTAX;
+               goto leave;
        }
 
-       if( rc ) return LDAP_INVALID_SYNTAX;
-
-       /* make room from sn + "$" */
-       out->bv_len = STRLENOF( "{ serialNumber , issuer \"\" }" )
-               + sn.bv_len + ni.bv_len;
+       /* make room for sn + "$" */
+       out->bv_len = STRLENOF( "{ serialNumber , issuer rdnSequence:\"\" }" )
+               + ( sn2.bv_len * 2 + 3 ) + ni.bv_len;
        out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
 
        if( out->bv_val == NULL ) {
                out->bv_len = 0;
                slap_sl_free( ni.bv_val, ctx );
-               return LDAP_OTHER;
+               rc = LDAP_OTHER;
+               goto leave;
        }
 
        n = 0;
@@ -3318,10 +2981,20 @@ serialNumberAndIssuerNormalize(
        n = STRLENOF( "{ serialNumber " );
 
        AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
-       n += sn.bv_len;
+       {
+               int j;
+               unsigned char *v = sn2.bv_val;
+               out->bv_val[n++] = '\'';
+               for ( j = 0; j < sn2.bv_len; j++ ) {
+                       sprintf( &out->bv_val[n], "%02X", v[j] );
+                       n += 2;
+               }
+               out->bv_val[n++] = '\'';
+               out->bv_val[n++] = 'H';
+       }
 
-       AC_MEMCPY( &out->bv_val[n], ", issuer \"", STRLENOF( ", issuer \"" ));
-       n += STRLENOF( ", issuer \"" );
+       AC_MEMCPY( &out->bv_val[n], ", issuer rdnSequence:\"", STRLENOF( ", issuer rdnSequence:\"" ));
+       n += STRLENOF( ", issuer rdnSequence:\"" );
 
        AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
        n += ni.bv_len;
@@ -3336,9 +3009,12 @@ serialNumberAndIssuerNormalize(
        Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s>\n",
                out->bv_val, 0, 0 );
 
+leave:
+       if ( stmp != sbuf )
+               slap_sl_free( stmp, ctx );
        slap_sl_free( ni.bv_val, ctx );
 
-       return LDAP_SUCCESS;
+       return rc;
 }
 
 static int
@@ -3378,51 +3054,44 @@ certificateExactNormalize(
                tag = ber_get_int( ber, &i );   /* version */
        }
 
-       /* NOTE: move the test here from certificateNormalize,
+       /* NOTE: move the test here from certificateValidate,
         * so that we can validate certs with serial longer
         * than sizeof(ber_int_t) */
        tag = ber_peek_tag( ber, &len );        /* serial */
-       if ( len > sizeof(ber_int_t) ) {
+
+       /* Use hex format. '123456789abcdef'H
+        */
+       {
                unsigned char *ptr;
+               char *sptr;
                
                tag = ber_skip_tag( ber, &len );
                ptr = (unsigned char *)ber->ber_ptr;
                ber_skip_data( ber, len );
 
-               while ( ptr[0] == '\0' && len > 0 ) {
-                       ptr++;
-                       len--;
-               }
-
-#if defined(USE_MP_BIGNUM)
-               /* TODO */
-
-#elif defined(USE_MP_GMP)
-               /* TODO */
-               /* hint: use mpz_import(), mpz_get_str() */
-
-#elif defined(USE_MP_LONG_LONG)
-               if ( len <= sizeof( unsigned long long ) ) {
-                       unsigned long long      sn = 0;
-                       int                     i;
-
-                       sn = ptr[0];
-
-                       for ( i = 1; i < len; i++ ) {
-                               sn <<= 8;
-                               sn += ptr[i];
+               /* Check for minimal encodings */
+               if ( len > 1 ) {
+                       if ( ptr[0] & 0x80 ) {
+                               if (( ptr[0] == 0xff ) && ( ptr[1] & 0x80 ))
+                                       return LDAP_INVALID_SYNTAX;
+                       } else if ( ptr[0] == 0 ) {
+                               if (!( ptr[1] & 0x80 ))
+                                       return LDAP_INVALID_SYNTAX;
                        }
-
-                       seriallen = snprintf( serialbuf, sizeof(serialbuf), "%llu", sn );
                }
-#else
-               rc = LDAP_INVALID_SYNTAX;
-               goto done;
-#endif
 
-       } else {
-               tag = ber_get_int( ber, &i );   /* serial */
-               seriallen = snprintf( serialbuf, sizeof(serialbuf), "%d", i );
+               seriallen = len * 2 + 4;        /* quotes, H, NUL */
+               if ( seriallen > sizeof( serialbuf ))
+                       serial = slap_sl_malloc( seriallen, ctx );
+               sptr = serial;
+               *sptr++ = '\'';
+               for ( i = 0; i<len; i++ ) {
+                       sprintf( sptr, "%02X", ptr[i] );
+                       sptr += 2;
+               }
+               *sptr++ = '\'';
+               *sptr++ = 'H';
+               seriallen--;
        }
        tag = ber_skip_tag( ber, &len );        /* SignatureAlg */
        ber_skip_data( ber, len );
@@ -3434,7 +3103,7 @@ certificateExactNormalize(
        rc = dnX509normalize( &bvdn, &issuer_dn );
        if( rc != LDAP_SUCCESS ) goto done;
 
-       normalized->bv_len = STRLENOF( "{ serialNumber , issuer \"\" }" )
+       normalized->bv_len = STRLENOF( "{ serialNumber , issuer rdnSequence:\"\" }" )
                + seriallen + issuer_dn.bv_len;
        normalized->bv_val = ch_malloc(normalized->bv_len+1);
 
@@ -3446,8 +3115,8 @@ certificateExactNormalize(
        AC_MEMCPY(p, serial, seriallen);
        p += seriallen;
 
-       AC_MEMCPY(p, ", issuer \"", STRLENOF( ", issuer \"" ));
-       p += STRLENOF( ", issuer \"" );
+       AC_MEMCPY(p, ", issuer rdnSequence:\"", STRLENOF( ", issuer rdnSequence:\"" ));
+       p += STRLENOF( ", issuer rdnSequence:\"" );
 
        AC_MEMCPY(p, issuer_dn.bv_val, issuer_dn.bv_len);
        p += issuer_dn.bv_len;
@@ -3469,6 +3138,407 @@ done:
        return rc;
 }
 
+static int
+hexValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       int     i;
+
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
+
+       for ( i = 0; i < in->bv_len; i++ ) {
+               if ( !ASCII_HEX( in->bv_val[ i ] ) ) {
+                       return LDAP_INVALID_SYNTAX;
+               }
+       }
+
+       return LDAP_SUCCESS;
+}
+
+/* Normalize a SID as used inside a CSN:
+ * three-digit numeric string */
+static int
+hexNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       int     i;
+
+       assert( val != NULL );
+       assert( normalized != NULL );
+
+       ber_dupbv_x( normalized, val, ctx );
+
+       for ( i = 0; i < normalized->bv_len; i++ ) {
+               if ( !ASCII_HEX( normalized->bv_val[ i ] ) ) {
+                       ber_memfree_x( normalized->bv_val, ctx );
+                       BER_BVZERO( normalized );
+                       return LDAP_INVALID_SYNTAX;
+               }
+
+               normalized->bv_val[ i ] = TOLOWER( normalized->bv_val[ i ] );
+       }
+
+       return LDAP_SUCCESS;
+}
+
+static int
+sidValidate (
+       Syntax *syntax,
+       struct berval *in )
+{
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
+
+       if ( in->bv_len != 3 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       return hexValidate( NULL, in );
+}
+
+/* Normalize a SID as used inside a CSN:
+ * three-digit numeric string */
+static int
+sidNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       if ( val->bv_len != 3 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       return hexNormalize( 0, NULL, NULL, val, normalized, ctx );
+}
+
+static int
+sidPretty(
+       Syntax *syntax,
+       struct berval *val,
+       struct berval *out,
+       void *ctx )
+{
+       return sidNormalize( SLAP_MR_VALUE_OF_SYNTAX, NULL, NULL, val, out, ctx );
+}
+
+/* Normalize a SID as used inside a CSN, either as-is
+ * (assertion value) or extracted from the CSN
+ * (attribute value) */
+static int
+csnSidNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       struct berval   bv;
+       char            *ptr,
+                       buf[ 4 ];
+
+
+       if ( BER_BVISEMPTY( val ) ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       if ( SLAP_MR_IS_VALUE_OF_ASSERTION_SYNTAX(usage) ) {
+               return sidNormalize( 0, NULL, NULL, val, normalized, ctx );
+       }
+
+       assert( SLAP_MR_IS_VALUE_OF_ATTRIBUTE_SYNTAX(usage) != 0 );
+
+       ptr = ber_bvchr( val, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_val = ptr + 1;
+       bv.bv_len = val->bv_len - ( ptr + 1 - val->bv_val );
+
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_val = ptr + 1;
+       bv.bv_len = val->bv_len - ( ptr + 1 - val->bv_val );
+               
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_len = ptr - bv.bv_val;
+
+       if ( bv.bv_len == 2 ) {
+               /* OpenLDAP 2.3 SID */
+               buf[ 0 ] = '0';
+               buf[ 1 ] = bv.bv_val[ 0 ];
+               buf[ 2 ] = bv.bv_val[ 1 ];
+               buf[ 3 ] = '\0';
+
+               bv.bv_val = buf;
+               bv.bv_len = 3;
+       }
+
+       return sidNormalize( 0, NULL, NULL, &bv, normalized, ctx );
+}
+
+static int
+csnValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       struct berval   bv;
+       char            *ptr;
+       int             rc;
+
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
+
+       if ( BER_BVISEMPTY( in ) ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv = *in;
+
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - bv.bv_val == bv.bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len != STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ" ) &&
+               bv.bv_len != STRLENOF( "YYYYmmddHHMMSSZ" ) )
+       {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       rc = generalizedTimeValidate( NULL, &bv );
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
+       }
+
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
+
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - in->bv_val == in->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len != 6 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       rc = hexValidate( NULL, &bv );
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
+       }
+
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
+
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - in->bv_val == in->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len == 2 ) {
+               /* tolerate old 2-digit replica-id */
+               rc = hexValidate( NULL, &bv );
+
+       } else {
+               rc = sidValidate( NULL, &bv );
+       }
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
+       }
+
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
+
+       if ( bv.bv_len != 6 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       return hexValidate( NULL, &bv );
+}
+
+/* Normalize a CSN in OpenLDAP 2.3 format */
+static int
+csnNormalize23(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       struct berval   gt, cnt, sid, mod;
+       char            *ptr;
+       int             i;
+
+       assert( SLAP_MR_IS_VALUE_OF_SYNTAX( usage ) != 0 );
+       assert( !BER_BVISEMPTY( val ) );
+
+       gt = *val;
+
+       ptr = ber_bvchr( &gt, '#' );
+       if ( ptr == NULL || ptr - gt.bv_val == gt.bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       gt.bv_len = ptr - gt.bv_val;
+       assert( gt.bv_len == STRLENOF( "YYYYmmddHHMMSSZ" ) );
+
+       cnt.bv_val = ptr + 1;
+       cnt.bv_len = val->bv_len - ( cnt.bv_val - val->bv_val );
+
+       ptr = ber_bvchr( &cnt, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       cnt.bv_len = ptr - cnt.bv_val;
+       assert( cnt.bv_len == STRLENOF( "000000" ) );
+
+       sid.bv_val = ptr + 1;
+       sid.bv_len = val->bv_len - ( sid.bv_val - val->bv_val );
+               
+       ptr = ber_bvchr( &sid, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       sid.bv_len = ptr - sid.bv_val;
+       assert( sid.bv_len == STRLENOF( "00" ) );
+
+       mod.bv_val = ptr + 1;
+       mod.bv_len = val->bv_len - ( mod.bv_val - val->bv_val );
+       assert( mod.bv_len == STRLENOF( "000000" ) );
+
+       normalized->bv_len = STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#SID#ssssss" );
+       normalized->bv_val = ber_memalloc_x( normalized->bv_len + 1, ctx );
+
+       ptr = normalized->bv_val;
+       ptr = lutil_strncopy( ptr, gt.bv_val, gt.bv_len - 1 );
+       ptr = lutil_strcopy( ptr, ".000000Z#" );
+       ptr = lutil_strncopy( ptr, cnt.bv_val, cnt.bv_len );
+       *ptr++ = '#';
+       *ptr++ = '0';
+       for ( i = 0; i < sid.bv_len; i++ ) {
+               *ptr++ = TOLOWER( sid.bv_val[ i ] );
+       }
+       *ptr++ = '#';
+       for ( i = 0; i < mod.bv_len; i++ ) {
+               *ptr++ = TOLOWER( mod.bv_val[ i ] );
+       }
+       *ptr = '\0';
+
+       assert( ptr - normalized->bv_val == normalized->bv_len );
+
+       return LDAP_SUCCESS;
+}
+
+/* Normalize a CSN */
+static int
+csnNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       struct berval   cnt, sid, mod;
+       char            *ptr;
+       int             i;
+
+       assert( val != NULL );
+       assert( normalized != NULL );
+
+       assert( SLAP_MR_IS_VALUE_OF_SYNTAX( usage ) != 0 );
+
+       if ( BER_BVISEMPTY( val ) ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       if ( val->bv_len == STRLENOF( "YYYYmmddHHMMSSZ#SSSSSS#ID#ssssss" ) ) {
+               /* Openldap <= 2.3 */
+
+               return csnNormalize23( usage, syntax, mr, val, normalized, ctx );
+       }
+
+       assert( val->bv_len == STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#SID#ssssss" ) );
+
+       ptr = ber_bvchr( val, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       assert( ptr - val->bv_val == STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ" ) );
+
+       cnt.bv_val = ptr + 1;
+       cnt.bv_len = val->bv_len - ( cnt.bv_val - val->bv_val );
+
+       ptr = ber_bvchr( &cnt, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       assert( ptr - cnt.bv_val == STRLENOF( "000000" ) );
+
+       sid.bv_val = ptr + 1;
+       sid.bv_len = val->bv_len - ( sid.bv_val - val->bv_val );
+               
+       ptr = ber_bvchr( &sid, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
+
+       sid.bv_len = ptr - sid.bv_val;
+       assert( sid.bv_len == STRLENOF( "000" ) );
+
+       mod.bv_val = ptr + 1;
+       mod.bv_len = val->bv_len - ( mod.bv_val - val->bv_val );
+
+       assert( mod.bv_len == STRLENOF( "000000" ) );
+
+       ber_dupbv_x( normalized, val, ctx );
+
+       for ( i = STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#" );
+               i < normalized->bv_len; i++ )
+       {
+               /* assume it's already validated that's all hex digits */
+               normalized->bv_val[ i ] = TOLOWER( normalized->bv_val[ i ] );
+       }
+
+       return LDAP_SUCCESS;
+}
+
+static int
+csnPretty(
+       Syntax *syntax,
+       struct berval *val,
+       struct berval *out,
+       void *ctx )
+{
+       return csnNormalize( SLAP_MR_VALUE_OF_SYNTAX, NULL, NULL, val, out, ctx );
+}
 
 #ifndef SUPPORT_OBSOLETE_UTC_SYNTAX
 /* slight optimization - does not need the start parameter */
@@ -4330,7 +4400,10 @@ static slap_syntax_defs_rec syntax_defs[] = {
                0, NULL, UUIDValidate, UUIDPretty},
 
        {"( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )",
-               SLAP_SYNTAX_HIDE, NULL, csnValidate, NULL},
+               SLAP_SYNTAX_HIDE, NULL, csnValidate, csnPretty },
+
+       {"( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )",
+               SLAP_SYNTAX_HIDE, NULL, sidValidate, sidPretty },
 
        /* OpenLDAP Void Syntax */
        {"( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )" ,
@@ -4343,6 +4416,10 @@ static slap_syntax_defs_rec syntax_defs[] = {
        {NULL, 0, NULL, NULL, NULL}
 };
 
+char *csnSIDMatchSyntaxes[] = {
+       "1.3.6.1.4.1.4203.666.11.2.1" /* csn */,
+       NULL
+};
 char *certificateExactMatchSyntaxes[] = {
        "1.3.6.1.4.1.1466.115.121.1.8" /* certificate */,
        NULL
@@ -4757,7 +4834,7 @@ static slap_mrule_defs_rec mrule_defs[] = {
        {"( 1.3.6.1.4.1.4203.666.11.2.2 NAME 'CSNMatch' "
                "SYNTAX 1.3.6.1.4.1.4203.666.11.2.1 )",
                SLAP_MR_HIDE | SLAP_MR_EQUALITY | SLAP_MR_ORDERED_INDEX, NULL,
-               NULL, NULL, csnMatch,
+               NULL, csnNormalize, csnMatch,
                csnIndexer, csnFilter,
                NULL},
 
@@ -4768,6 +4845,13 @@ static slap_mrule_defs_rec mrule_defs[] = {
                NULL, NULL,
                "CSNMatch" },
 
+       {"( 1.3.6.1.4.1.4203.666.11.2.5 NAME 'CSNSIDMatch' "
+               "SYNTAX 1.3.6.1.4.1.4203.666.11.2.4 )",
+               SLAP_MR_HIDE | SLAP_MR_EQUALITY | SLAP_MR_EXT, csnSIDMatchSyntaxes,
+               NULL, csnSidNormalize, octetStringMatch,
+               octetStringIndexer, octetStringFilter,
+               NULL },
+
        /* FIXME: OID is unused, but not registered yet */
        {"( 1.3.6.1.4.1.4203.666.4.12 NAME 'authzMatch' "
                "SYNTAX 1.3.6.1.4.1.4203.666.2.7 )",