]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/schema_init.c
Fix typo
[openldap] / servers / slapd / schema_init.c
index fe237767a4ec85d2adb273a7b599d26ca296eafa..f318a7556476370276add4d1c6eb4b38c4c3ddd9 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1998-2006 The OpenLDAP Foundation.
+ * Copyright 1998-2007 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
 #include <ac/socket.h>
 
 #include "slap.h"
+#include "../../libraries/liblber/lber-int.h" /* get ber_ptrlen() */
 
 #include "ldap_utf8.h"
 
-#ifdef HAVE_TLS
-#include <openssl/x509.h>
-#include <openssl/err.h>
-#include <openssl/rsa.h>
-#include <openssl/crypto.h>
-#include <openssl/pem.h>
-#include <openssl/bio.h>
-#include <openssl/asn1.h>
-#include <openssl/x509v3.h>
-#include <openssl/ssl.h>
-#endif
-
 #include "lutil.h"
 #include "lutil_hash.h"
 #define HASH_BYTES                             LUTIL_HASH_BYTES
 #define IA5StringApproxFilter                  approxFilter
 
 /* Change Sequence Number (CSN) - much of this will change */
-#define csnValidate                            blobValidate
 #define csnMatch                               octetStringMatch
 #define csnOrderingMatch               octetStringOrderingMatch
 #define csnIndexer                             generalizedTimeIndexer
 #define csnFilter                              generalizedTimeFilter
 
-/* FIXME: temporary */
 #define authzMatch                             octetStringMatch
 
 unsigned int index_substr_if_minlen = SLAP_INDEX_SUBSTR_IF_MINLEN_DEFAULT;
@@ -78,6 +65,11 @@ unsigned int index_substr_any_step = SLAP_INDEX_SUBSTR_ANY_STEP_DEFAULT;
 ldap_pvt_thread_mutex_t        ad_undef_mutex;
 ldap_pvt_thread_mutex_t        oc_undef_mutex;
 
+static int
+generalizedTimeValidate(
+       Syntax *syntax,
+       struct berval *in );
+
 static int
 inValidate(
        Syntax *syntax,
@@ -109,21 +101,165 @@ sequenceValidate(
        return LDAP_SUCCESS;
 }
 
+/* X.509 related stuff */
+
+enum {
+       SLAP_X509_V1            = 0,
+       SLAP_X509_V2            = 1,
+       SLAP_X509_V3            = 2
+};
+
+#define        SLAP_X509_OPTION        (LBER_CLASS_CONTEXT|LBER_CONSTRUCTED)
+
+enum {
+       SLAP_X509_OPT_C_VERSION         = SLAP_X509_OPTION + 0,
+       SLAP_X509_OPT_C_ISSUERUNIQUEID  = SLAP_X509_OPTION + 1,
+       SLAP_X509_OPT_C_SUBJECTUNIQUEID = SLAP_X509_OPTION + 2,
+       SLAP_X509_OPT_C_EXTENSIONS      = SLAP_X509_OPTION + 3
+};
+
+enum {
+       SLAP_X509_OPT_CL_CRLEXTENSIONS  = SLAP_X509_OPTION + 0
+};
 
-#ifdef HAVE_TLS
+/* X.509 certificate validation */
 static int certificateValidate( Syntax *syntax, struct berval *in )
 {
-       X509 *xcert=NULL;
-       unsigned char *p = (unsigned char *)in->bv_val;
-       xcert = d2i_X509(NULL, &p, in->bv_len);
-       if ( !xcert ) return LDAP_INVALID_SYNTAX;
-       X509_free(xcert);
+       BerElementBuffer berbuf;
+       BerElement *ber = (BerElement *)&berbuf;
+       ber_tag_t tag;
+       ber_len_t len;
+       ber_int_t version = SLAP_X509_V1;
+
+       ber_init2( ber, in, LBER_USE_DER );
+       tag = ber_skip_tag( ber, &len );        /* Signed wrapper */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       tag = ber_skip_tag( ber, &len );        /* Sequence */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       tag = ber_peek_tag( ber, &len );
+       /* Optional version */
+       if ( tag == SLAP_X509_OPT_C_VERSION ) {
+               tag = ber_skip_tag( ber, &len );
+               tag = ber_get_int( ber, &version );
+               if ( tag != LBER_INTEGER ) return LDAP_INVALID_SYNTAX;
+       }
+       /* NOTE: don't try to parse Serial, because it might be longer
+        * than sizeof(ber_int_t); deferred to certificateExactNormalize() */
+       tag = ber_skip_tag( ber, &len );        /* Serial */
+       if ( tag != LBER_INTEGER ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Signature Algorithm */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Issuer DN */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Validity */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Subject DN */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Subject PublicKeyInfo */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );
+       if ( tag == SLAP_X509_OPT_C_ISSUERUNIQUEID ) {  /* issuerUniqueID */
+               if ( version < SLAP_X509_V2 ) return LDAP_INVALID_SYNTAX;
+               ber_skip_data( ber, len );
+               tag = ber_skip_tag( ber, &len );
+       }
+       if ( tag == SLAP_X509_OPT_C_SUBJECTUNIQUEID ) { /* subjectUniqueID */
+               if ( version < SLAP_X509_V2 ) return LDAP_INVALID_SYNTAX;
+               ber_skip_data( ber, len );
+               tag = ber_skip_tag( ber, &len );
+       }
+       if ( tag == SLAP_X509_OPT_C_EXTENSIONS ) {      /* Extensions */
+               if ( version < SLAP_X509_V3 ) return LDAP_INVALID_SYNTAX;
+               tag = ber_skip_tag( ber, &len );
+               if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+               ber_skip_data( ber, len );
+               tag = ber_skip_tag( ber, &len );
+       }
+       /* signatureAlgorithm */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );
+       /* Signature */
+       if ( tag != LBER_BITSTRING ) return LDAP_INVALID_SYNTAX; 
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );
+       /* Must be at end now */
+       if ( len || tag != LBER_DEFAULT ) return LDAP_INVALID_SYNTAX;
+       return LDAP_SUCCESS;
+}
+
+/* X.509 certificate list validation */
+static int certificateListValidate( Syntax *syntax, struct berval *in )
+{
+       BerElementBuffer berbuf;
+       BerElement *ber = (BerElement *)&berbuf;
+       ber_tag_t tag;
+       ber_len_t len;
+       ber_int_t version = SLAP_X509_V1;
+
+       ber_init2( ber, in, LBER_USE_DER );
+       tag = ber_skip_tag( ber, &len );        /* Signed wrapper */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       tag = ber_skip_tag( ber, &len );        /* Sequence */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       tag = ber_peek_tag( ber, &len );
+       /* Optional version */
+       if ( tag == LBER_INTEGER ) {
+               tag = ber_get_int( ber, &version );
+               assert( tag == LBER_INTEGER );
+               if ( version != SLAP_X509_V2 ) return LDAP_INVALID_SYNTAX;
+       }
+       tag = ber_skip_tag( ber, &len );        /* Signature Algorithm */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* Issuer DN */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );        /* thisUpdate */
+       /* Time is a CHOICE { UTCTime, GeneralizedTime } */
+       if ( tag != 0x17U && tag != 0x18U ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       /* Optional nextUpdate */
+       tag = ber_skip_tag( ber, &len );
+       if ( tag == 0x17U || tag == 0x18U ) {
+               ber_skip_data( ber, len );
+               tag = ber_skip_tag( ber, &len );
+       }
+       /* revokedCertificates - Sequence of Sequence, Optional */
+       if ( tag == LBER_SEQUENCE ) {
+               ber_len_t seqlen;
+               if ( ber_peek_tag( ber, &seqlen ) == LBER_SEQUENCE ) {
+                       /* Should NOT be empty */
+                       ber_skip_data( ber, len );
+                       tag = ber_skip_tag( ber, &len );
+               }
+       }
+       /* Optional Extensions */
+       if ( tag == SLAP_X509_OPT_CL_CRLEXTENSIONS ) { /* ? */
+               if ( version != SLAP_X509_V2 ) return LDAP_INVALID_SYNTAX;
+               tag = ber_skip_tag( ber, &len );
+               if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+               ber_skip_data( ber, len );
+               tag = ber_skip_tag( ber, &len );
+       }
+       /* signatureAlgorithm */
+       if ( tag != LBER_SEQUENCE ) return LDAP_INVALID_SYNTAX;
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );
+       /* Signature */
+       if ( tag != LBER_BITSTRING ) return LDAP_INVALID_SYNTAX; 
+       ber_skip_data( ber, len );
+       tag = ber_skip_tag( ber, &len );
+       /* Must be at end now */
+       if ( len || tag != LBER_DEFAULT ) return LDAP_INVALID_SYNTAX;
        return LDAP_SUCCESS;
 }
-#else
-#define certificateValidate sequenceValidate
-#endif
 
 int
 octetStringMatch(
@@ -145,7 +281,7 @@ octetStringMatch(
        return LDAP_SUCCESS;
 }
 
-static int
+int
 octetStringOrderingMatch(
        int *matchp,
        slap_mask_t flags,
@@ -710,11 +846,14 @@ bitStringValidate(
                return LDAP_INVALID_SYNTAX;
        }
 
-       /*
-        * RFC 2252 section 6.3 Bit String
-        *      bitstring = "'" *binary-digit "'B"
-        *      binary-digit = "0" / "1"
-        * example: '0101111101'B
+       /* RFC 4517 Section 3.3.2 Bit String:
+     * BitString    = SQUOTE *binary-digit SQUOTE "B"
+     * binary-digit = "0" / "1"
+        *
+        * where SQUOTE [RFC4512] is
+        *      SQUOTE  = %x27 ; single quote ("'")
+        *
+        * Example: '0101111101'B
         */
        
        if( in->bv_val[0] != '\'' ||
@@ -734,39 +873,7 @@ bitStringValidate(
 }
 
 /*
- * Syntax is [RFC2252]:
- *
-
-6.3. Bit String
-
-   ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
-
-   Values in this syntax are encoded according to the following BNF:
-
-      bitstring = "'" *binary-digit "'B"
-
-      binary-digit = "0" / "1"
-
-   ... 
-
-6.21. Name And Optional UID
-
-   ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID' )
-
-   Values in this syntax are encoded according to the following BNF:
-
-      NameAndOptionalUID = DistinguishedName [ "#" bitstring ]
-
-   Although the '#' character may occur in a string representation of a
-   distinguished name, no additional special quoting is done.  This
-   syntax has been added subsequent to RFC 1778.
-
-   Example:
-
-      1.3.6.1.4.1.1466.0=#04024869,O=Test,C=GB#'0101'B
-
- *
- * draft-ietf-ldapbis-syntaxes-xx.txt says:
+ * Syntaxes from RFC 4517
  *
 
 3.3.2.  Bit String
@@ -824,7 +931,7 @@ bitStringValidate(
    [X.520].
 
  *
- * draft-ietf-ldapbis-models-xx.txt [MODELS] says:
+ * RFC 4512 says:
  *
 
 1.4. Common ABNF Productions
@@ -842,11 +949,11 @@ bitStringValidate(
  * 
  * 1.3.6.1.4.1.1466.0=#04024869,o=test,c=gb#'101'B
  * 
- * Since draft-ietf-ldapbis-dn-xx.txt clarifies that SHARP,
- * i.e. "#", doesn't have to be escaped except when at the
- * beginning of a value, the definition of Name and Optional
- * UID appears to be flawed, because there is no clear means
- * to determine whether the UID part is present or not.
+ * RFC 4514 clarifies that SHARP, i.e. "#", doesn't have to
+ * be escaped except when at the beginning of a value, the
+ * definition of Name and Optional UID appears to be flawed,
+ * because there is no clear means to determine whether the
+ * UID part is present or not.
  *
  * Example:
  *
@@ -1292,7 +1399,7 @@ Summary:
 
   TelephoneNumber      subset  subset  i + ignore all spaces and "-"
 
-  See draft-ietf-ldapbis-strpro for details (once published).
+  See RFC 4518 for details.
 
 
 Directory String -
@@ -1340,12 +1447,11 @@ PrintableString
   In ASN.1, Printable string is just a string of printable characters
   and can be empty.  In X.500, semantics much like NumericString (see
   serialNumber for a like example) excepting uses insignificant space
-  handling instead of ignore all spaces.  
+  handling instead of ignore all spaces.  They must be non-empty.
 
 IA5String
   Basically same as PrintableString.  There are no examples in X.500,
-  but same logic applies.  So we require them to be non-empty as
-  well.
+  but same logic applies.  Empty strings are allowed.
 
 -------------------------------------------------------------------*/
 
@@ -2078,8 +2184,6 @@ IA5StringValidate(
 {
        ber_len_t i;
 
-       if( BER_BVISEMPTY( val ) ) return LDAP_INVALID_SYNTAX;
-
        for(i=0; i < val->bv_len; i++) {
                if( !LDAP_ASCII(val->bv_val[i]) ) {
                        return LDAP_INVALID_SYNTAX;
@@ -2102,8 +2206,6 @@ IA5StringNormalize(
        int casefold = !SLAP_MR_ASSOCIATED( mr,
                slap_schema.si_mr_caseExactIA5Match );
 
-       assert( !BER_BVISEMPTY( val ) );
-
        assert( SLAP_MR_IS_VALUE_OF_SYNTAX( use ) != 0 );
 
        p = val->bv_val;
@@ -2111,7 +2213,11 @@ IA5StringNormalize(
        /* Ignore initial whitespace */
        while ( ASCII_SPACE( *p ) ) p++;
 
-       normalized->bv_val = ber_strdup_x( p, ctx );
+       normalized->bv_len = val->bv_len - ( p - val->bv_val );
+       normalized->bv_val = slap_sl_malloc( normalized->bv_len + 1, ctx );
+       AC_MEMCPY( normalized->bv_val, p, normalized->bv_len );
+       normalized->bv_val[normalized->bv_len] = '\0';
+
        p = q = normalized->bv_val;
 
        while ( *p ) {
@@ -2140,18 +2246,12 @@ IA5StringNormalize(
         * position.  One is enough because the above loop collapsed
         * all whitespace to a single space.
         */
-       if ( ASCII_SPACE( q[-1] ) ) --q;
+       if ( q > normalized->bv_val && ASCII_SPACE( q[-1] ) ) --q;
 
        /* null terminate */
        *q = '\0';
 
        normalized->bv_len = q - normalized->bv_val;
-       if( BER_BVISEMPTY( normalized ) ) {
-               normalized->bv_val = slap_sl_realloc( normalized->bv_val, 2, ctx );
-               normalized->bv_val[0] = ' ';
-               normalized->bv_val[1] = '\0';
-               normalized->bv_len = 1;
-       }
 
        return LDAP_SUCCESS;
 }
@@ -2248,6 +2348,19 @@ UUIDNormalize(
        unsigned char octet = '\0';
        int i;
        int j;
+
+       if ( SLAP_MR_IS_DENORMALIZE( usage ) ) {
+               /* NOTE: must be a normalized UUID */
+               assert( val->bv_len == 16 );
+
+               normalized->bv_val = slap_sl_malloc( LDAP_LUTIL_UUIDSTR_BUFSIZE, ctx );
+               normalized->bv_len = lutil_uuidstr_from_normalized( val->bv_val,
+                       val->bv_len, normalized->bv_val, LDAP_LUTIL_UUIDSTR_BUFSIZE );
+               assert( normalized->bv_len == STRLENOF( "BADBADBA-DBAD-0123-4567-BADBADBADBAD" ) );
+
+               return LDAP_SUCCESS;
+       }
+
        normalized->bv_len = 16;
        normalized->bv_val = slap_sl_malloc( normalized->bv_len + 1, ctx );
 
@@ -2285,7 +2398,7 @@ UUIDNormalize(
 
 
 
-static int
+int
 numericStringValidate(
        Syntax *syntax,
        struct berval *in )
@@ -2331,7 +2444,7 @@ numericStringNormalize(
                }
        }
 
-       /* we should have copied no more then is in val */
+       /* we should have copied no more than is in val */
        assert( (q - normalized->bv_val) <= (p - val->bv_val) );
 
        /* null terminate */
@@ -2353,16 +2466,11 @@ numericStringNormalize(
  * Integer conversion macros that will use the largest available
  * type.
  */
-#if defined(HAVE_STRTOLL) && defined(LLONG_MAX) \
-       && defined(LLONG_MIN) && defined(HAVE_LONG_LONG)
+#if defined(HAVE_STRTOLL) && defined(HAVE_LONG_LONG)
 # define SLAP_STRTOL(n,e,b)  strtoll(n,e,b) 
-# define SLAP_LONG_MAX       LLONG_MAX
-# define SLAP_LONG_MIN       LLONG_MIN
 # define SLAP_LONG           long long
 #else
 # define SLAP_STRTOL(n,e,b)  strtol(n,e,b)
-# define SLAP_LONG_MAX       LONG_MAX
-# define SLAP_LONG_MIN       LONG_MIN
 # define SLAP_LONG           long
 #endif /* HAVE_STRTOLL ... */
 
@@ -2377,18 +2485,17 @@ integerBitAndMatch(
 {
        SLAP_LONG lValue, lAssertedValue;
 
+       errno = 0;
        /* safe to assume integers are NUL terminated? */
        lValue = SLAP_STRTOL(value->bv_val, NULL, 10);
-       if(( lValue == SLAP_LONG_MIN || lValue == SLAP_LONG_MAX) &&
-               errno == ERANGE )
+       if( errno == ERANGE )
        {
                return LDAP_CONSTRAINT_VIOLATION;
        }
 
        lAssertedValue = SLAP_STRTOL(((struct berval *)assertedValue)->bv_val,
                NULL, 10);
-       if(( lAssertedValue == SLAP_LONG_MIN || lAssertedValue == SLAP_LONG_MAX ) &&
-               errno == ERANGE )
+       if( errno == ERANGE )
        {
                return LDAP_CONSTRAINT_VIOLATION;
        }
@@ -2408,18 +2515,17 @@ integerBitOrMatch(
 {
        SLAP_LONG lValue, lAssertedValue;
 
+       errno = 0;
        /* safe to assume integers are NUL terminated? */
        lValue = SLAP_STRTOL(value->bv_val, NULL, 10);
-       if(( lValue == SLAP_LONG_MIN || lValue == SLAP_LONG_MAX ) &&
-               errno == ERANGE )
+       if( errno == ERANGE )
        {
                return LDAP_CONSTRAINT_VIOLATION;
        }
 
        lAssertedValue = SLAP_STRTOL( ((struct berval *)assertedValue)->bv_val,
                NULL, 10);
-       if(( lAssertedValue == SLAP_LONG_MIN || lAssertedValue == SLAP_LONG_MAX ) &&
-               errno == ERANGE )
+       if( errno == ERANGE )
        {
                return LDAP_CONSTRAINT_VIOLATION;
        }
@@ -2429,45 +2535,44 @@ integerBitOrMatch(
 }
 
 static int
-serialNumberAndIssuerValidate(
-       Syntax *syntax,
-       struct berval *in )
+serialNumberAndIssuerCheck(
+       struct berval *in,
+       struct berval *sn,
+       struct berval *is,
+       void *ctx
+)
 {
-       int rc;
-       ber_len_t n;
-       struct berval sn, i;
-
-       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
-               in->bv_val, 0, 0 );
+       int is_hex = 0, n;
 
        if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
 
        if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
                /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
+               is->bv_val = ber_bvchr( in, '$' );
+               if( BER_BVISNULL( is ) ) return LDAP_INVALID_SYNTAX;
 
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
+               sn->bv_val = in->bv_val;
+               sn->bv_len = is->bv_val - in->bv_val;
 
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
+               is->bv_val++;
+               is->bv_len = in->bv_len - (sn->bv_len + 1);
 
                /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
+               for( n=0; n < (sn->bv_len-1); n++ ) {
+                       if( sn->bv_val[n] != '0' ) break;
                }
-               sn.bv_val += n;
-               sn.bv_len -= n;
+               sn->bv_val += n;
+               sn->bv_len -= n;
 
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
+               for( n=0; n < sn->bv_len; n++ ) {
+                       if( !ASCII_DIGIT(sn->bv_val[n]) ) return LDAP_INVALID_SYNTAX;
                }
 
        } else {
                /* Parse GSER format */ 
                int havesn=0,haveissuer=0;
                struct berval x = *in;
+               struct berval ni;
                x.bv_val++;
                x.bv_len-=2;
 
@@ -2493,27 +2598,33 @@ serialNumberAndIssuerValidate(
                        for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
                                /* empty */;
                        }
-                       
+
+                       /* For backward compatibility, this part is optional */
+                       if( !strncasecmp( x.bv_val, "rdnSequence:", STRLENOF("rdnSequence:"))) {
+                               x.bv_val += STRLENOF("rdnSequence:");
+                               x.bv_len -= STRLENOF("rdnSequence:");
+                       }
+
                        if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
                        x.bv_val++; x.bv_len--;
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+                       is->bv_val = x.bv_val;
+                       is->bv_len = 0;
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
+                       for( ; is->bv_len < x.bv_len; ) {
+                               if ( is->bv_val[is->bv_len] != '"' ) {
+                                       is->bv_len++;
                                        continue;
                                }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
+                               if ( is->bv_val[is->bv_len+1] == '"' ) {
                                        /* double dquote */
-                                       i.bv_len+=2;
+                                       is->bv_len+=2;
                                        continue;
                                }
                                break;
                        }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+                       x.bv_val += is->bv_len+1;
+                       x.bv_len -= is->bv_len+1;
 
                        if ( x.bv_len < STRLENOF(",serialNumber 0")) {
                                return LDAP_INVALID_SYNTAX;
@@ -2537,24 +2648,42 @@ serialNumberAndIssuerValidate(
                                /* empty */;
                        }
                        
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
+                       sn->bv_val = x.bv_val;
+                       sn->bv_len = 0;
 
-                       if( sn.bv_val[0] == '-' ) {
+                       if( sn->bv_val[0] == '-' ) {
                                neg++;
-                               sn.bv_len++;
+                               sn->bv_len++;
                        }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
+                       if ( sn->bv_val[0] == '0' && ( sn->bv_val[1] == 'x' ||
+                               sn->bv_val[1] == 'X' )) {
+                               is_hex = 1;
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                       } else if ( sn->bv_val[0] == '\'' ) {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                               if ( sn->bv_val[sn->bv_len] == '\'' &&
+                                       sn->bv_val[sn->bv_len+1] == 'H' )
+                                       is_hex = 1;
+                               else
+                                       return LDAP_INVALID_SYNTAX;
+                               sn->bv_len += 2;
+                       } else {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_DIGIT( sn->bv_val[sn->bv_len] )) break;
+                               }
                        }
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
+                       if (!( sn->bv_len > neg )) return LDAP_INVALID_SYNTAX;
+                       if (( sn->bv_len > 1+neg ) && ( sn->bv_val[neg] == '0' )) {
                                return LDAP_INVALID_SYNTAX;
                        }
 
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
+                       x.bv_val += sn->bv_len; x.bv_len -= sn->bv_len;
 
                        if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
                                return LDAP_INVALID_SYNTAX;
@@ -2587,27 +2716,33 @@ serialNumberAndIssuerValidate(
                        for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
                                 /* empty */;
                        }
-                       
+
+                       /* For backward compatibility, this part is optional */
+                       if( !strncasecmp( x.bv_val, "rdnSequence:", STRLENOF("rdnSequence:"))) {
+                               x.bv_val += STRLENOF("rdnSequence:");
+                               x.bv_len -= STRLENOF("rdnSequence:");
+                       }
+
                        if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
                        x.bv_val++; x.bv_len--;
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+                       is->bv_val = x.bv_val;
+                       is->bv_len = 0;
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
+                       for( ; is->bv_len < x.bv_len; ) {
+                               if ( is->bv_val[is->bv_len] != '"' ) {
+                                       is->bv_len++;
                                        continue;
                                }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
+                               if ( is->bv_val[is->bv_len+1] == '"' ) {
                                        /* double dquote */
-                                       i.bv_len+=2;
+                                       is->bv_len+=2;
                                        continue;
                                }
                                break;
                        }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+                       x.bv_val += is->bv_len+1;
+                       x.bv_len -= is->bv_len+1;
 
                } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
                        STRLENOF("serialNumber")) == 0 ))
@@ -2625,28 +2760,43 @@ serialNumberAndIssuerValidate(
                                /* empty */;
                        }
                        
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+                       sn->bv_val = x.bv_val;
+                       sn->bv_len = 0;
 
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
-
-                       if( sn.bv_val[0] == '-' ) {
+                       if( sn->bv_val[0] == '-' ) {
                                neg++;
-                               sn.bv_len++;
+                               sn->bv_len++;
                        }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
+                       if ( sn->bv_val[0] == '0' && ( sn->bv_val[1] == 'x' ||
+                               sn->bv_val[1] == 'X' )) {
+                               is_hex = 1;
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                       } else if ( sn->bv_val[0] == '\'' ) {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_HEX( sn->bv_val[sn->bv_len] )) break;
+                               }
+                               if ( sn->bv_val[sn->bv_len] == '\'' &&
+                                       sn->bv_val[sn->bv_len+1] == 'H' )
+                                       is_hex = 1;
+                               else
+                                       return LDAP_INVALID_SYNTAX;
+                               sn->bv_len += 2;
+                       } else {
+                               for( ; sn->bv_len < x.bv_len; sn->bv_len++ ) {
+                                       if ( !ASCII_DIGIT( sn->bv_val[sn->bv_len] )) break;
+                               }
                        }
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
+                       if (!( sn->bv_len > neg )) return LDAP_INVALID_SYNTAX;
+                       if (( sn->bv_len > 1+neg ) && ( sn->bv_val[neg] == '0' )) {
                                return LDAP_INVALID_SYNTAX;
                        }
 
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
+                       x.bv_val += sn->bv_len;
+                       x.bv_len -= sn->bv_len;
 
                } else return LDAP_INVALID_SYNTAX;
 
@@ -2657,15 +2807,42 @@ serialNumberAndIssuerValidate(
 
                /* should have no characters left... */
                if( x.bv_len ) return LDAP_INVALID_SYNTAX;
+
+               ber_dupbv_x( &ni, is, ctx );
+               *is = ni;
+
+               /* need to handle double dquotes here */
        }
+       return 0;
+}
+       
+static int
+serialNumberAndIssuerValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       int rc;
+       struct berval sn, i;
+
+       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
+               in->bv_val, 0, 0 );
+
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, NULL );
+       if ( rc )
+               return rc;
 
        /* validate DN -- doesn't handle double dquote */ 
        rc = dnValidate( NULL, &i );
-       if( rc ) return LDAP_INVALID_SYNTAX;
+       if( rc )
+               rc = LDAP_INVALID_SYNTAX;
+
+       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
+               slap_sl_free( i.bv_val, NULL );
+       }
 
        Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: OKAY\n",
-               in->bv_val, 0, 0 );
-       return LDAP_SUCCESS;
+               0, 0, 0 );
+       return rc;
 }
 
 int
@@ -2675,8 +2852,7 @@ serialNumberAndIssuerPretty(
        struct berval *out,
        void *ctx )
 {
-       int rc;
-       ber_len_t n;
+       int n, rc;
        struct berval sn, i, ni;
 
        assert( in != NULL );
@@ -2685,572 +2861,602 @@ serialNumberAndIssuerPretty(
        Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
                in->bv_val, 0, 0 );
 
-       if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
+       if ( rc )
+               return rc;
 
-       if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
-               /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
+       rc = dnPretty( syntax, &i, &ni, ctx );
 
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
+       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
+               slap_sl_free( i.bv_val, ctx );
+       }
 
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
+       if( rc ) return LDAP_INVALID_SYNTAX;
 
-               /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
-               }
-               sn.bv_val += n;
-               sn.bv_len -= n;
+       /* make room from sn + "$" */
+       out->bv_len = STRLENOF("{ serialNumber , issuer rdnSequence:\"\" }")
+               + sn.bv_len + ni.bv_len;
+       out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
 
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
-               }
+       if( out->bv_val == NULL ) {
+               out->bv_len = 0;
+               slap_sl_free( ni.bv_val, ctx );
+               return LDAP_OTHER;
+       }
 
-       } else {
-               /* Parse GSER format */ 
-               int havesn=0,haveissuer=0;
-               struct berval x = *in;
-               x.bv_val++;
-               x.bv_len-=2;
+       n = 0;
+       AC_MEMCPY( &out->bv_val[n], "{ serialNumber ",
+               STRLENOF("{ serialNumber "));
+       n = STRLENOF("{ serialNumber ");
 
-               /* eat leading spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
+       AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
+       n += sn.bv_len;
 
-               if ( x.bv_len < STRLENOF("serialNumber 0,issuer \"\"")) {
-                       return LDAP_INVALID_SYNTAX;
-               }
+       AC_MEMCPY( &out->bv_val[n], ", issuer rdnSequence:\"", STRLENOF(", issuer rdnSequence:\""));
+       n += STRLENOF(", issuer rdnSequence:\"");
 
-               /* should be at issuer or serialNumber NamedValue */
-               if( strncasecmp( x.bv_val, "issuer", STRLENOF("issuer")) == 0 ) {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
+       AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
+       n += ni.bv_len;
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       AC_MEMCPY( &out->bv_val[n], "\" }", STRLENOF("\" }"));
+       n += STRLENOF("\" }");
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       out->bv_val[n] = '\0';
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+       assert( n == out->bv_len );
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+       Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s>\n",
+               out->bv_val, 0, 0 );
 
-                       if ( x.bv_len < STRLENOF(",serialNumber 0")) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       slap_sl_free( ni.bv_val, ctx );
 
-                       haveissuer++;
+       return LDAP_SUCCESS; 
+}
 
-               } else if( strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 )
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
+/*
+ * This routine is called by certificateExactNormalize when
+ * certificateExactNormalize receives a search string instead of
+ * a certificate. This routine checks if the search value is valid
+ * and then returns the normalized value
+ */
+static int
+serialNumberAndIssuerNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *in,
+       struct berval *out,
+       void *ctx )
+{
+       struct berval sn, sn2, i, ni;
+       char sbuf[64], *stmp = sbuf;
+       int rc;
+       ber_len_t n;
+       int is_hex = 0;
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       assert( in != NULL );
+       assert( out != NULL );
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
+       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
+               in->bv_val, 0, 0 );
 
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
+       rc = serialNumberAndIssuerCheck( in, &sn, &i, ctx );
+       if ( rc )
+               return rc;
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
+       rc = dnNormalize( usage, syntax, mr, &i, &ni, ctx );
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
+               slap_sl_free( i.bv_val, ctx );
+       }
 
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
+       if( rc ) return LDAP_INVALID_SYNTAX;
 
-                       if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       /* Convert sn to canonical hex */
+       if ( sn.bv_len > sizeof( sbuf )) {
+               stmp = slap_sl_malloc( sn.bv_len, ctx );
+       }
+       sn2.bv_val = stmp;
+       sn2.bv_len = sn.bv_len;
+       if ( lutil_str2bin( &sn, &sn2 )) {
+               rc = LDAP_INVALID_SYNTAX;
+               goto leave;
+       }
 
-                       havesn++;
+       /* make room for sn + "$" */
+       out->bv_len = STRLENOF( "{ serialNumber , issuer rdnSequence:\"\" }" )
+               + ( sn2.bv_len * 2 + 3 ) + ni.bv_len;
+       out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
 
-               } else return LDAP_INVALID_SYNTAX;
+       if( out->bv_val == NULL ) {
+               out->bv_len = 0;
+               slap_sl_free( ni.bv_val, ctx );
+               rc = LDAP_OTHER;
+               goto leave;
+       }
 
-               if( x.bv_val[0] != ',' ) return LDAP_INVALID_SYNTAX;
-               x.bv_val++; x.bv_len--;
+       n = 0;
+       AC_MEMCPY( &out->bv_val[n], "{ serialNumber ",
+               STRLENOF( "{ serialNumber " ));
+       n = STRLENOF( "{ serialNumber " );
 
-               /* eat spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
+       AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
+       {
+               int j;
+               unsigned char *v = sn2.bv_val;
+               out->bv_val[n++] = '\'';
+               for ( j = 0; j < sn2.bv_len; j++ ) {
+                       sprintf( &out->bv_val[n], "%02X", v[j] );
+                       n += 2;
                }
+               out->bv_val[n++] = '\'';
+               out->bv_val[n++] = 'H';
+       }
 
-               /* should be at remaining NamedValue */
-               if( !haveissuer && (strncasecmp( x.bv_val, "issuer",
-                       STRLENOF("issuer" )) == 0 ))
-               {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
+       AC_MEMCPY( &out->bv_val[n], ", issuer rdnSequence:\"", STRLENOF( ", issuer rdnSequence:\"" ));
+       n += STRLENOF( ", issuer rdnSequence:\"" );
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
+       n += ni.bv_len;
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                                /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       AC_MEMCPY( &out->bv_val[n], "\" }", STRLENOF( "\" }" ));
+       n += STRLENOF( "\" }" );
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+       out->bv_val[n] = '\0';
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+       assert( n == out->bv_len );
 
-               } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 ))
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
+       Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s>\n",
+               out->bv_val, 0, 0 );
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+leave:
+       if ( stmp != sbuf )
+               slap_sl_free( stmp, ctx );
+       slap_sl_free( ni.bv_val, ctx );
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len ; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
+       return rc;
+}
 
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
+static int
+certificateExactNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       BerElementBuffer berbuf;
+       BerElement *ber = (BerElement *)&berbuf;
+       ber_tag_t tag;
+       ber_len_t len;
+       ber_int_t i;
+       char serialbuf[64], *serial = serialbuf;
+       ber_len_t seriallen;
+       struct berval issuer_dn = BER_BVNULL, bvdn;
+       unsigned char *p;
+       int rc = LDAP_INVALID_SYNTAX;
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
+       if( BER_BVISEMPTY( val ) ) goto done;
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       if( SLAP_MR_IS_VALUE_OF_ASSERTION_SYNTAX(usage) ) {
+               return serialNumberAndIssuerNormalize(0,NULL,NULL,val,normalized,ctx);
+       }
 
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
+       assert( SLAP_MR_IS_VALUE_OF_ATTRIBUTE_SYNTAX(usage) != 0 );
 
-               } else return LDAP_INVALID_SYNTAX;
+       ber_init2( ber, val, LBER_USE_DER );
+       tag = ber_skip_tag( ber, &len );        /* Signed Sequence */
+       tag = ber_skip_tag( ber, &len );        /* Sequence */
+       tag = ber_peek_tag( ber, &len );        /* Optional version? */
+       if ( tag == SLAP_X509_OPT_C_VERSION ) {
+               tag = ber_skip_tag( ber, &len );
+               tag = ber_get_int( ber, &i );   /* version */
+       }
 
-               /* eat trailing spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
+       /* NOTE: move the test here from certificateValidate,
+        * so that we can validate certs with serial longer
+        * than sizeof(ber_int_t) */
+       tag = ber_peek_tag( ber, &len );        /* serial */
 
-               /* should have no characters left... */
-               if( x.bv_len ) return LDAP_INVALID_SYNTAX;
+       /* Use hex format. '123456789abcdef'H
+        */
+       {
+               unsigned char *ptr;
+               char *sptr;
+               
+               tag = ber_skip_tag( ber, &len );
+               ptr = (unsigned char *)ber->ber_ptr;
+               ber_skip_data( ber, len );
+
+               /* Check for minimal encodings */
+               if ( len > 1 ) {
+                       if ( ptr[0] & 0x80 ) {
+                               if (( ptr[0] == 0xff ) && ( ptr[1] & 0x80 ))
+                                       return LDAP_INVALID_SYNTAX;
+                       } else if ( ptr[0] == 0 ) {
+                               if (!( ptr[1] & 0x80 ))
+                                       return LDAP_INVALID_SYNTAX;
+                       }
+               }
 
-               ber_dupbv_x( &ni, &i, ctx );
-               i = ni;
+               seriallen = len * 2 + 4;        /* quotes, H, NUL */
+               if ( seriallen > sizeof( serialbuf ))
+                       serial = slap_sl_malloc( seriallen, ctx );
+               sptr = serial;
+               *sptr++ = '\'';
+               for ( i = 0; i<len; i++ ) {
+                       sprintf( sptr, "%02X", ptr[i] );
+                       sptr += 2;
+               }
+               *sptr++ = '\'';
+               *sptr++ = 'H';
+               seriallen--;
+       }
+       tag = ber_skip_tag( ber, &len );        /* SignatureAlg */
+       ber_skip_data( ber, len );
+       tag = ber_peek_tag( ber, &len );        /* IssuerDN */
+       len = ber_ptrlen( ber );
+       bvdn.bv_val = val->bv_val + len;
+       bvdn.bv_len = val->bv_len - len;
+
+       rc = dnX509normalize( &bvdn, &issuer_dn );
+       if( rc != LDAP_SUCCESS ) goto done;
 
-               /* need to handle double dquotes here */
-       }
+       normalized->bv_len = STRLENOF( "{ serialNumber , issuer rdnSequence:\"\" }" )
+               + seriallen + issuer_dn.bv_len;
+       normalized->bv_val = ch_malloc(normalized->bv_len+1);
 
-       rc = dnPretty( syntax, &i, &ni, ctx );
+       p = (unsigned char *)normalized->bv_val;
 
-       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
-               slap_sl_free( i.bv_val, ctx );
-       }
+       AC_MEMCPY(p, "{ serialNumber ", STRLENOF( "{ serialNumber " ));
+       p += STRLENOF( "{ serialNumber " );
 
-       if( rc ) return LDAP_INVALID_SYNTAX;
+       AC_MEMCPY(p, serial, seriallen);
+       p += seriallen;
 
-       /* make room from sn + "$" */
-       out->bv_len = STRLENOF("{ serialNumber , issuer \"\" }")
-               + sn.bv_len + ni.bv_len;
-       out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
+       AC_MEMCPY(p, ", issuer rdnSequence:\"", STRLENOF( ", issuer rdnSequence:\"" ));
+       p += STRLENOF( ", issuer rdnSequence:\"" );
 
-       if( out->bv_val == NULL ) {
-               out->bv_len = 0;
-               slap_sl_free( ni.bv_val, ctx );
-               return LDAP_OTHER;
-       }
+       AC_MEMCPY(p, issuer_dn.bv_val, issuer_dn.bv_len);
+       p += issuer_dn.bv_len;
 
-       n = 0;
-       AC_MEMCPY( &out->bv_val[n], "{ serialNumber ",
-               STRLENOF("{ serialNumber "));
-       n = STRLENOF("{ serialNumber ");
+       AC_MEMCPY(p, "\" }", STRLENOF( "\" }" ));
+       p += STRLENOF( "\" }" );
 
-       AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
-       n += sn.bv_len;
+       *p = '\0';
 
-       AC_MEMCPY( &out->bv_val[n], ", issuer \"", STRLENOF(", issuer \""));
-       n += STRLENOF(", issuer \"");
+       Debug( LDAP_DEBUG_TRACE, "certificateExactNormalize: %s\n",
+               normalized->bv_val, NULL, NULL );
 
-       AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
-       n += ni.bv_len;
+       rc = LDAP_SUCCESS;
 
-       AC_MEMCPY( &out->bv_val[n], "\" }", STRLENOF("\" }"));
-       n += STRLENOF("\" }");
+done:
+       if ( issuer_dn.bv_val ) ber_memfree( issuer_dn.bv_val );
+       if ( serial != serialbuf ) ber_memfree_x( serial, ctx );
 
-       out->bv_val[n] = '\0';
+       return rc;
+}
 
-       assert( n == out->bv_len );
+static int
+hexValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       int     i;
 
-       Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s>\n",
-               out->bv_val, 0, 0 );
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
 
-       slap_sl_free( ni.bv_val, ctx );
+       for ( i = 0; i < in->bv_len; i++ ) {
+               if ( !ASCII_HEX( in->bv_val[ i ] ) ) {
+                       return LDAP_INVALID_SYNTAX;
+               }
+       }
 
-       return LDAP_SUCCESS; 
+       return LDAP_SUCCESS;
 }
 
-/*
- * This routine is called by certificateExactNormalize when
- * certificateExactNormalize receives a search string instead of
- * a certificate. This routine checks if the search value is valid
- * and then returns the normalized value
- */
+/* Normalize a SID as used inside a CSN:
+ * three-digit numeric string */
 static int
-serialNumberAndIssuerNormalize(
+hexNormalize(
        slap_mask_t usage,
        Syntax *syntax,
        MatchingRule *mr,
-       struct berval *in,
-       struct berval *out,
+       struct berval *val,
+       struct berval *normalized,
        void *ctx )
 {
-       int rc;
-       ber_len_t n;
-       struct berval sn, i, ni;
+       int     i;
 
-       assert( in != NULL );
-       assert( out != NULL );
-
-       Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
-               in->bv_val, 0, 0 );
-
-       if( in->bv_len < 3 ) return LDAP_INVALID_SYNTAX;
-
-       if( in->bv_val[0] != '{' && in->bv_val[in->bv_len-1] != '}' ) {
-               /* Parse old format */
-               i.bv_val = ber_bvchr( in, '$' );
-               if( BER_BVISNULL( &i ) ) return LDAP_INVALID_SYNTAX;
-
-               sn.bv_val = in->bv_val;
-               sn.bv_len = i.bv_val - in->bv_val;
-
-               i.bv_val++;
-               i.bv_len = in->bv_len - (sn.bv_len + 1);
-
-               /* eat leading zeros */
-               for( n=0; n < (sn.bv_len-1); n++ ) {
-                       if( sn.bv_val[n] != '0' ) break;
-               }
-               sn.bv_val += n;
-               sn.bv_len -= n;
-
-               for( n=0; n < sn.bv_len; n++ ) {
-                       if( !ASCII_DIGIT(sn.bv_val[n]) ) return LDAP_INVALID_SYNTAX;
-               }
-
-       } else {
-               /* Parse GSER format */ 
-               int havesn=0,haveissuer=0;
-               struct berval x = *in;
-               x.bv_val++;
-               x.bv_len-=2;
+       assert( val != NULL );
+       assert( normalized != NULL );
 
-               /* eat leading spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
+       ber_dupbv_x( normalized, val, ctx );
 
-               if ( x.bv_len < STRLENOF("serialNumber 0,issuer \"\"")) {
+       for ( i = 0; i < normalized->bv_len; i++ ) {
+               if ( !ASCII_HEX( normalized->bv_val[ i ] ) ) {
+                       ber_memfree_x( normalized->bv_val, ctx );
+                       BER_BVZERO( normalized );
                        return LDAP_INVALID_SYNTAX;
                }
 
-               /* should be at issuer or serialNumber NamedValue */
-               if( strncasecmp( x.bv_val, "issuer", STRLENOF("issuer")) == 0 ) {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
+               normalized->bv_val[ i ] = TOLOWER( normalized->bv_val[ i ] );
+       }
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       return LDAP_SUCCESS;
+}
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+static int
+sidValidate (
+       Syntax *syntax,
+       struct berval *in )
+{
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+       if ( in->bv_len != 3 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+       return hexValidate( NULL, in );
+}
 
-                       if ( x.bv_len < STRLENOF(",serialNumber 0")) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+/* Normalize a SID as used inside a CSN:
+ * three-digit numeric string */
+static int
+sidNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       if ( val->bv_len != 3 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       haveissuer++;
+       return hexNormalize( 0, NULL, NULL, val, normalized, ctx );
+}
 
-               } else if( strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 )
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
+static int
+sidPretty(
+       Syntax *syntax,
+       struct berval *val,
+       struct berval *out,
+       void *ctx )
+{
+       return sidNormalize( SLAP_MR_VALUE_OF_SYNTAX, NULL, NULL, val, out, ctx );
+}
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+/* Normalize a SID as used inside a CSN, either as-is
+ * (assertion value) or extracted from the CSN
+ * (attribute value) */
+static int
+csnSidNormalize(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       struct berval   bv;
+       char            *ptr,
+                       buf[ 4 ];
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
 
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
+       if ( BER_BVISEMPTY( val ) ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
+       if ( SLAP_MR_IS_VALUE_OF_ASSERTION_SYNTAX(usage) ) {
+               return sidNormalize( 0, NULL, NULL, val, normalized, ctx );
+       }
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       assert( SLAP_MR_IS_VALUE_OF_ATTRIBUTE_SYNTAX(usage) != 0 );
 
-                       x.bv_val += sn.bv_len; x.bv_len -= sn.bv_len;
+       ptr = ber_bvchr( val, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       if ( x.bv_len < STRLENOF( ",issuer \"\"" )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       bv.bv_val = ptr + 1;
+       bv.bv_len = val->bv_len - ( ptr + 1 - val->bv_val );
 
-                       havesn++;
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-               } else return LDAP_INVALID_SYNTAX;
+       bv.bv_val = ptr + 1;
+       bv.bv_len = val->bv_len - ( ptr + 1 - val->bv_val );
+               
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-               if( x.bv_val[0] != ',' ) return LDAP_INVALID_SYNTAX;
-               x.bv_val++; x.bv_len--;
+       bv.bv_len = ptr - bv.bv_val;
 
-               /* eat spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
+       if ( bv.bv_len == 2 ) {
+               /* OpenLDAP 2.3 SID */
+               buf[ 0 ] = '0';
+               buf[ 1 ] = bv.bv_val[ 0 ];
+               buf[ 2 ] = bv.bv_val[ 1 ];
+               buf[ 3 ] = '\0';
 
-               /* should be at remaining NamedValue */
-               if( !haveissuer && (strncasecmp( x.bv_val, "issuer",
-                       STRLENOF("issuer" )) == 0 ))
-               {
-                       /* parse issuer */
-                       x.bv_val += STRLENOF("issuer");
-                       x.bv_len -= STRLENOF("issuer");
+               bv.bv_val = buf;
+               bv.bv_len = 3;
+       }
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       return sidNormalize( 0, NULL, NULL, &bv, normalized, ctx );
+}
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                                /* empty */;
-                       }
-                       
-                       if( x.bv_val[0] != '"' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+static int
+csnValidate(
+       Syntax *syntax,
+       struct berval *in )
+{
+       struct berval   bv;
+       char            *ptr;
+       int             rc;
 
-                       i.bv_val = x.bv_val;
-                       i.bv_len = 0;
+       assert( in != NULL );
+       assert( !BER_BVISNULL( in ) );
 
-                       for( ; i.bv_len < x.bv_len; ) {
-                               if ( i.bv_val[i.bv_len] != '"' ) {
-                                       i.bv_len++;
-                                       continue;
-                               }
-                               if ( i.bv_val[i.bv_len+1] == '"' ) {
-                                       /* double dquote */
-                                       i.bv_len+=2;
-                                       continue;
-                               }
-                               break;
-                       }
-                       x.bv_val += i.bv_len+1;
-                       x.bv_len -= i.bv_len+1;
+       if ( BER_BVISEMPTY( in ) ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-               } else if( !havesn && (strncasecmp( x.bv_val, "serialNumber",
-                       STRLENOF("serialNumber")) == 0 ))
-               {
-                       /* parse serialNumber */
-                       int neg=0;
-                       x.bv_val += STRLENOF("serialNumber");
-                       x.bv_len -= STRLENOF("serialNumber");
+       bv = *in;
 
-                       if( x.bv_val[0] != ' ' ) return LDAP_INVALID_SYNTAX;
-                       x.bv_val++; x.bv_len--;
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - bv.bv_val == bv.bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       /* eat leading spaces */
-                       for( ; (x.bv_val[0] == ' ') && x.bv_len ; x.bv_val++, x.bv_len--) {
-                               /* empty */;
-                       }
-                       
-                       sn.bv_val = x.bv_val;
-                       sn.bv_len = 0;
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len != STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ" ) &&
+               bv.bv_len != STRLENOF( "YYYYmmddHHMMSSZ" ) )
+       {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       if( sn.bv_val[0] == '-' ) {
-                               neg++;
-                               sn.bv_len++;
-                       }
+       rc = generalizedTimeValidate( NULL, &bv );
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
+       }
 
-                       for( ; sn.bv_len < x.bv_len; sn.bv_len++ ) {
-                               if ( !ASCII_DIGIT( sn.bv_val[sn.bv_len] )) break;
-                       }
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
 
-                       if (!( sn.bv_len > neg )) return LDAP_INVALID_SYNTAX;
-                       if (( sn.bv_len > 1+neg ) && ( sn.bv_val[neg] == '0' )) {
-                               return LDAP_INVALID_SYNTAX;
-                       }
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - in->bv_val == in->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-                       x.bv_val += sn.bv_len;
-                       x.bv_len -= sn.bv_len;
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len != 6 ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-               } else return LDAP_INVALID_SYNTAX;
+       rc = hexValidate( NULL, &bv );
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
+       }
 
-               /* eat trailing spaces */
-               for( ; (x.bv_val[0] == ' ') && x.bv_len; x.bv_val++, x.bv_len--) {
-                       /* empty */;
-               }
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
 
-               /* should have no characters left... */
-               if( x.bv_len ) return LDAP_INVALID_SYNTAX;
+       ptr = ber_bvchr( &bv, '#' );
+       if ( ptr == NULL || ptr - in->bv_val == in->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-               ber_dupbv_x( &ni, &i, ctx );
-               i = ni;
+       bv.bv_len = ptr - bv.bv_val;
+       if ( bv.bv_len == 2 ) {
+               /* tolerate old 2-digit replica-id */
+               rc = hexValidate( NULL, &bv );
 
-               /* need to handle double dquotes here */
+       } else {
+               rc = sidValidate( NULL, &bv );
+       }
+       if ( rc != LDAP_SUCCESS ) {
+               return rc;
        }
 
-       rc = dnNormalize( usage, syntax, mr, &i, &ni, ctx );
+       bv.bv_val = ptr + 1;
+       bv.bv_len = in->bv_len - ( bv.bv_val - in->bv_val );
 
-       if( in->bv_val[0] == '{' && in->bv_val[in->bv_len-1] == '}' ) {
-               slap_sl_free( i.bv_val, ctx );
+       if ( bv.bv_len != 6 ) {
+               return LDAP_INVALID_SYNTAX;
        }
 
-       if( rc ) return LDAP_INVALID_SYNTAX;
+       return hexValidate( NULL, &bv );
+}
 
-       /* make room from sn + "$" */
-       out->bv_len = STRLENOF( "{ serialNumber , issuer \"\" }" )
-               + sn.bv_len + ni.bv_len;
-       out->bv_val = slap_sl_malloc( out->bv_len + 1, ctx );
+/* Normalize a CSN in OpenLDAP 2.3 format */
+static int
+csnNormalize23(
+       slap_mask_t usage,
+       Syntax *syntax,
+       MatchingRule *mr,
+       struct berval *val,
+       struct berval *normalized,
+       void *ctx )
+{
+       struct berval   gt, cnt, sid, mod;
+       char            *ptr;
+       int             i;
 
-       if( out->bv_val == NULL ) {
-               out->bv_len = 0;
-               slap_sl_free( ni.bv_val, ctx );
-               return LDAP_OTHER;
+       assert( SLAP_MR_IS_VALUE_OF_SYNTAX( usage ) != 0 );
+       assert( !BER_BVISEMPTY( val ) );
+
+       gt = *val;
+
+       ptr = ber_bvchr( &gt, '#' );
+       if ( ptr == NULL || ptr - gt.bv_val == gt.bv_len ) {
+               return LDAP_INVALID_SYNTAX;
        }
 
-       n = 0;
-       AC_MEMCPY( &out->bv_val[n], "{ serialNumber ",
-               STRLENOF( "{ serialNumber " ));
-       n = STRLENOF( "{ serialNumber " );
+       gt.bv_len = ptr - gt.bv_val;
+       assert( gt.bv_len == STRLENOF( "YYYYmmddHHMMSSZ" ) );
 
-       AC_MEMCPY( &out->bv_val[n], sn.bv_val, sn.bv_len );
-       n += sn.bv_len;
+       cnt.bv_val = ptr + 1;
+       cnt.bv_len = val->bv_len - ( cnt.bv_val - val->bv_val );
 
-       AC_MEMCPY( &out->bv_val[n], ", issuer \"", STRLENOF( ", issuer \"" ));
-       n += STRLENOF( ", issuer \"" );
+       ptr = ber_bvchr( &cnt, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-       AC_MEMCPY( &out->bv_val[n], ni.bv_val, ni.bv_len );
-       n += ni.bv_len;
+       cnt.bv_len = ptr - cnt.bv_val;
+       assert( cnt.bv_len == STRLENOF( "000000" ) );
 
-       AC_MEMCPY( &out->bv_val[n], "\" }", STRLENOF( "\" }" ));
-       n += STRLENOF( "\" }" );
+       sid.bv_val = ptr + 1;
+       sid.bv_len = val->bv_len - ( sid.bv_val - val->bv_val );
+               
+       ptr = ber_bvchr( &sid, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-       out->bv_val[n] = '\0';
+       sid.bv_len = ptr - sid.bv_val;
+       assert( sid.bv_len == STRLENOF( "00" ) );
 
-       assert( n == out->bv_len );
+       mod.bv_val = ptr + 1;
+       mod.bv_len = val->bv_len - ( mod.bv_val - val->bv_val );
+       assert( mod.bv_len == STRLENOF( "000000" ) );
 
-       Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s>\n",
-               out->bv_val, 0, 0 );
+       normalized->bv_len = STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#SID#ssssss" );
+       normalized->bv_val = ber_memalloc_x( normalized->bv_len + 1, ctx );
 
-       slap_sl_free( ni.bv_val, ctx );
+       ptr = normalized->bv_val;
+       ptr = lutil_strncopy( ptr, gt.bv_val, gt.bv_len - 1 );
+       ptr = lutil_strcopy( ptr, ".000000Z#" );
+       ptr = lutil_strncopy( ptr, cnt.bv_val, cnt.bv_len );
+       *ptr++ = '#';
+       *ptr++ = '0';
+       for ( i = 0; i < sid.bv_len; i++ ) {
+               *ptr++ = TOLOWER( sid.bv_val[ i ] );
+       }
+       *ptr++ = '#';
+       for ( i = 0; i < mod.bv_len; i++ ) {
+               *ptr++ = TOLOWER( mod.bv_val[ i ] );
+       }
+       *ptr = '\0';
+
+       assert( ptr - normalized->bv_val == normalized->bv_len );
 
        return LDAP_SUCCESS;
 }
 
-#ifdef HAVE_TLS
+/* Normalize a CSN */
 static int
-certificateExactNormalize(
+csnNormalize(
        slap_mask_t usage,
        Syntax *syntax,
        MatchingRule *mr,
@@ -3258,75 +3464,81 @@ certificateExactNormalize(
        struct berval *normalized,
        void *ctx )
 {
-       int rc = LDAP_INVALID_SYNTAX;
-       unsigned char *p;
-       char *serial = NULL;
-       ber_len_t seriallen;
-       struct berval issuer_dn = BER_BVNULL;
-       X509_NAME *name = NULL;
-       ASN1_INTEGER *sn = NULL;
-       X509 *xcert = NULL;
+       struct berval   cnt, sid, mod;
+       char            *ptr;
+       int             i;
 
-       if( BER_BVISEMPTY( val ) ) goto done;
+       assert( val != NULL );
+       assert( normalized != NULL );
 
-       if( SLAP_MR_IS_VALUE_OF_ASSERTION_SYNTAX(usage) ) {
-               return serialNumberAndIssuerNormalize(0,NULL,NULL,val,normalized,ctx);
+       assert( SLAP_MR_IS_VALUE_OF_SYNTAX( usage ) != 0 );
+
+       if ( BER_BVISEMPTY( val ) ) {
+               return LDAP_INVALID_SYNTAX;
        }
 
-       assert( SLAP_MR_IS_VALUE_OF_ATTRIBUTE_SYNTAX(usage) != 0 );
+       if ( val->bv_len == STRLENOF( "YYYYmmddHHMMSSZ#SSSSSS#ID#ssssss" ) ) {
+               /* Openldap <= 2.3 */
 
-       p = (unsigned char *)val->bv_val;
-       xcert = d2i_X509( NULL, &p, val->bv_len);
-       if( xcert == NULL ) goto done;
+               return csnNormalize23( usage, syntax, mr, val, normalized, ctx );
+       }
 
-       sn=X509_get_serialNumber(xcert);
-       if ( sn == NULL ) goto done;
-       serial=i2s_ASN1_INTEGER(0, sn );
-       if( serial == NULL ) goto done;
-       seriallen=strlen(serial);
+       assert( val->bv_len == STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#SID#ssssss" ) );
 
-       name=X509_get_issuer_name(xcert);
-       if( name == NULL ) goto done;
-       rc = dnX509normalize( name, &issuer_dn );
-       if( rc != LDAP_SUCCESS ) goto done;
+       ptr = ber_bvchr( val, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-       normalized->bv_len = STRLENOF( "{ serialNumber , issuer \"\" }" )
-               + seriallen + issuer_dn.bv_len;
-       normalized->bv_val = ch_malloc(normalized->bv_len+1);
+       assert( ptr - val->bv_val == STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ" ) );
 
-       p = (unsigned char *)normalized->bv_val;
+       cnt.bv_val = ptr + 1;
+       cnt.bv_len = val->bv_len - ( cnt.bv_val - val->bv_val );
 
-       AC_MEMCPY(p, "{ serialNumber ", STRLENOF( "{ serialNumber " ));
-       p += STRLENOF( "{ serialNumber " );
+       ptr = ber_bvchr( &cnt, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-       AC_MEMCPY(p, serial, seriallen);
-       p += seriallen;
+       assert( ptr - cnt.bv_val == STRLENOF( "000000" ) );
 
-       AC_MEMCPY(p, ", issuer \"", STRLENOF( ", issuer \"" ));
-       p += STRLENOF( ", issuer \"" );
+       sid.bv_val = ptr + 1;
+       sid.bv_len = val->bv_len - ( sid.bv_val - val->bv_val );
+               
+       ptr = ber_bvchr( &sid, '#' );
+       if ( ptr == NULL || ptr - val->bv_val == val->bv_len ) {
+               return LDAP_INVALID_SYNTAX;
+       }
 
-       AC_MEMCPY(p, issuer_dn.bv_val, issuer_dn.bv_len);
-       p += issuer_dn.bv_len;
+       sid.bv_len = ptr - sid.bv_val;
+       assert( sid.bv_len == STRLENOF( "000" ) );
 
-       AC_MEMCPY(p, "\" }", STRLENOF( "\" }" ));
-       p += STRLENOF( "\" }" );
+       mod.bv_val = ptr + 1;
+       mod.bv_len = val->bv_len - ( mod.bv_val - val->bv_val );
 
-       *p = '\0';
-
-       Debug( LDAP_DEBUG_TRACE, "certificateExactNormalize: %s\n",
-               normalized->bv_val, NULL, NULL );
+       assert( mod.bv_len == STRLENOF( "000000" ) );
 
-       rc = LDAP_SUCCESS;
+       ber_dupbv_x( normalized, val, ctx );
 
-done:
-       if (xcert) X509_free(xcert);
-       if (serial) ch_free(serial);
-       if (issuer_dn.bv_val) ber_memfree(issuer_dn.bv_val);
+       for ( i = STRLENOF( "YYYYmmddHHMMSS.uuuuuuZ#SSSSSS#" );
+               i < normalized->bv_len; i++ )
+       {
+               /* assume it's already validated that's all hex digits */
+               normalized->bv_val[ i ] = TOLOWER( normalized->bv_val[ i ] );
+       }
 
-       return rc;
+       return LDAP_SUCCESS;
 }
-#endif /* HAVE_TLS */
 
+static int
+csnPretty(
+       Syntax *syntax,
+       struct berval *val,
+       struct berval *out,
+       void *ctx )
+{
+       return csnNormalize( SLAP_MR_VALUE_OF_SYNTAX, NULL, NULL, val, out, ctx );
+}
 
 #ifndef SUPPORT_OBSOLETE_UTC_SYNTAX
 /* slight optimization - does not need the start parameter */
@@ -4006,6 +4218,12 @@ firstComponentNormalize(
        return rc;
 }
 
+static char *country_gen_syn[] = {
+       "1.3.6.1.4.1.1466.115.121.1.15",
+       "1.3.6.1.4.1.1466.115.121.1.26",
+       "1.3.6.1.4.1.1466.115.121.1.44",
+       NULL
+};
 
 #define X_BINARY "X-BINARY-TRANSFER-REQUIRED 'TRUE' "
 #define X_NOT_H_R "X-NOT-HUMAN-READABLE 'TRUE' "
@@ -4013,178 +4231,195 @@ firstComponentNormalize(
 static slap_syntax_defs_rec syntax_defs[] = {
        {"( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' "
                X_BINARY X_NOT_H_R ")",
-               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, NULL, NULL},
+               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' " X_NOT_H_R ")",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' "
                X_NOT_H_R ")",
-               SLAP_SYNTAX_BLOB, blobValidate, NULL},
+               SLAP_SYNTAX_BLOB, NULL, blobValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' "
                X_NOT_H_R ")",
-               SLAP_SYNTAX_BER, berValidate, NULL},
+               SLAP_SYNTAX_BER, NULL, berValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )",
-               0, bitStringValidate, NULL },
+               0, NULL, bitStringValidate, NULL },
        {"( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )",
-               0, booleanValidate, NULL},
+               0, NULL, booleanValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' "
                X_BINARY X_NOT_H_R ")",
-               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, certificateValidate, NULL},
+               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER,
+               NULL, certificateValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' "
                X_BINARY X_NOT_H_R ")",
-               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, sequenceValidate, NULL},
+               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER,
+               NULL, certificateListValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' "
                X_BINARY X_NOT_H_R ")",
-               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, sequenceValidate, NULL},
+               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER,
+               NULL, sequenceValidate, NULL},
+#if 0  /* need to go __after__ printableString */
        {"( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )",
-               0, countryStringValidate, NULL},
+               0, "1.3.6.1.4.1.1466.115.121.1.44",
+               countryStringValidate, NULL},
+#endif
        {"( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )",
-               0, dnValidate, dnPretty},
+               0, NULL, dnValidate, dnPretty},
        {"( 1.2.36.79672281.1.5.0 DESC 'RDN' )",
-               0, rdnValidate, rdnPretty},
+               0, NULL, rdnValidate, rdnPretty},
 #ifdef LDAP_COMP_MATCH
        {"( 1.2.36.79672281.1.5.3 DESC 'allComponents' )",
-               0, allComponentsValidate, NULL},
+               0, NULL, allComponentsValidate, NULL},
        {"( 1.2.36.79672281.1.5.2 DESC 'componentFilterMatch assertion') ",
-               0, componentFilterValidate, NULL},
+               0, NULL, componentFilterValidate, NULL},
 #endif
        {"( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )",
-               0, deliveryMethodValidate, NULL},
+               0, NULL, deliveryMethodValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )",
-               0, UTF8StringValidate, NULL},
+               0, NULL, UTF8StringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone Number' )",
-               0, printablesStringValidate, NULL},
+               0, NULL, printablesStringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' " X_NOT_H_R ")",
-               SLAP_SYNTAX_BLOB, NULL, NULL},
+               SLAP_SYNTAX_BLOB, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )",
-               0, generalizedTimeValidate, NULL},
+               0, NULL, generalizedTimeValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )",
-               0, IA5StringValidate, NULL},
+               0, NULL, IA5StringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )",
-               0, integerValidate, NULL},
+               0, NULL, integerValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' " X_NOT_H_R ")",
-               SLAP_SYNTAX_BLOB, blobValidate, NULL},
+               SLAP_SYNTAX_BLOB, NULL, blobValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Access Points' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID' )",
-               0, nameUIDValidate, nameUIDPretty },
+               0, NULL, nameUIDValidate, nameUIDPretty },
        {"( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )",
-               0, numericStringValidate, NULL},
+               0, NULL, numericStringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )",
-               0, numericoidValidate, NULL},
+               0, NULL, numericoidValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )",
-               0, IA5StringValidate, NULL},
+               0, NULL, IA5StringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )",
-               0, blobValidate, NULL},
+               0, NULL, blobValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )",
-               0, UTF8StringValidate, NULL},
+               0, NULL, UTF8StringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )",
-               0, printableStringValidate, NULL},
+               0, NULL, printableStringValidate, NULL},
+       /* moved here because now depends on Directory String, IA5 String 
+        * and Printable String */
+       {"( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )",
+               0, country_gen_syn, countryStringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification' )",
 #define subtreeSpecificationValidate UTF8StringValidate /* FIXME */
-               0, subtreeSpecificationValidate, NULL},
+               0, NULL, subtreeSpecificationValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm' "
                X_BINARY X_NOT_H_R ")",
-               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, berValidate, NULL},
+               SLAP_SYNTAX_BINARY|SLAP_SYNTAX_BER, NULL, berValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )",
-               0, printableStringValidate, NULL},
+               0, NULL, printableStringValidate, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Identifier' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )",
-               0, printablesStringValidate, NULL},
+               0, NULL, printablesStringValidate, NULL},
 #ifdef SUPPORT_OBSOLETE_UTC_SYNTAX
        {"( 1.3.6.1.4.1.1466.115.121.1.53 DESC 'UTC Time' )",
-               0, utcTimeValidate, NULL},
+               0, NULL, utcTimeValidate, NULL},
 #endif
        {"( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definition' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Description' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
        {"( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion' )",
-               0, NULL, NULL},
+               0, NULL, NULL, NULL},
 
        /* RFC 2307 NIS Syntaxes */
        {"( 1.3.6.1.1.1.0.0  DESC 'RFC2307 NIS Netgroup Triple' )",
-               0, nisNetgroupTripleValidate, NULL},
+               0, NULL, nisNetgroupTripleValidate, NULL},
        {"( 1.3.6.1.1.1.0.1  DESC 'RFC2307 Boot Parameter' )",
-               0, bootParameterValidate, NULL},
+               0, NULL, bootParameterValidate, NULL},
 
        /* draft-zeilenga-ldap-x509 */
        {"( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )",
-               SLAP_SYNTAX_HIDE,
+               SLAP_SYNTAX_HIDE, NULL,
                serialNumberAndIssuerValidate,
                serialNumberAndIssuerPretty},
        {"( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
        {"( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
        {"( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
        {"( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
        {"( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
        {"( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
 
 #ifdef SLAPD_AUTHPASSWD
        /* needs updating */
        {"( 1.3.6.1.4.1.4203.666.2.2 DESC 'OpenLDAP authPassword' )",
-               SLAP_SYNTAX_HIDE, NULL, NULL},
+               SLAP_SYNTAX_HIDE, NULL, NULL, NULL},
 #endif
 
        {"( 1.3.6.1.1.16.1 DESC 'UUID' )",
-               0, UUIDValidate, UUIDPretty},
+               0, NULL, UUIDValidate, UUIDPretty},
 
        {"( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )",
-               SLAP_SYNTAX_HIDE, csnValidate, NULL},
+               SLAP_SYNTAX_HIDE, NULL, csnValidate, csnPretty },
+
+       {"( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )",
+               SLAP_SYNTAX_HIDE, NULL, sidValidate, sidPretty },
 
        /* OpenLDAP Void Syntax */
        {"( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )" ,
-               SLAP_SYNTAX_HIDE, inValidate, NULL},
+               SLAP_SYNTAX_HIDE, NULL, inValidate, NULL},
 
        /* FIXME: OID is unused, but not registered yet */
        {"( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )",
-               SLAP_SYNTAX_HIDE, authzValidate, authzPretty},
+               SLAP_SYNTAX_HIDE, NULL, authzValidate, authzPretty},
 
-       {NULL, 0, NULL, NULL}
+       {NULL, 0, NULL, NULL, NULL}
 };
 
+char *csnSIDMatchSyntaxes[] = {
+       "1.3.6.1.4.1.4203.666.11.2.1" /* csn */,
+       NULL
+};
 char *certificateExactMatchSyntaxes[] = {
        "1.3.6.1.4.1.1466.115.121.1.8" /* certificate */,
        NULL
@@ -4201,13 +4436,13 @@ char *directoryStringSyntaxes[] = {
 };
 char *integerFirstComponentMatchSyntaxes[] = {
        "1.3.6.1.4.1.1466.115.121.1.27" /* INTEGER */,
-       "1.3.6.1.4.1.1466.115.121.1.17" /* ditStructureRuleDescription */,
+       "1.3.6.1.4.1.1466.115.121.1.17" /* dITStructureRuleDescription */,
        NULL
 };
 char *objectIdentifierFirstComponentMatchSyntaxes[] = {
        "1.3.6.1.4.1.1466.115.121.1.38" /* OID */,
        "1.3.6.1.4.1.1466.115.121.1.3"  /* attributeTypeDescription */,
-       "1.3.6.1.4.1.1466.115.121.1.16" /* ditContentRuleDescription */,
+       "1.3.6.1.4.1.1466.115.121.1.16" /* dITContentRuleDescription */,
        "1.3.6.1.4.1.1466.115.121.1.54" /* ldapSyntaxDescription */,
        "1.3.6.1.4.1.1466.115.121.1.30" /* matchingRuleDescription */,
        "1.3.6.1.4.1.1466.115.121.1.31" /* matchingRuleUseDescription */,
@@ -4520,12 +4755,8 @@ static slap_mrule_defs_rec mrule_defs[] = {
        {"( 2.5.13.34 NAME 'certificateExactMatch' "
                "SYNTAX 1.3.6.1.1.15.1 )",
                SLAP_MR_EQUALITY | SLAP_MR_EXT, certificateExactMatchSyntaxes,
-#ifdef HAVE_TLS
                NULL, certificateExactNormalize, octetStringMatch,
                octetStringIndexer, octetStringFilter,
-#else
-               NULL, NULL, NULL, NULL, NULL,
-#endif
                NULL },
 
        {"( 2.5.13.35 NAME 'certificateMatch' "
@@ -4603,7 +4834,7 @@ static slap_mrule_defs_rec mrule_defs[] = {
        {"( 1.3.6.1.4.1.4203.666.11.2.2 NAME 'CSNMatch' "
                "SYNTAX 1.3.6.1.4.1.4203.666.11.2.1 )",
                SLAP_MR_HIDE | SLAP_MR_EQUALITY | SLAP_MR_ORDERED_INDEX, NULL,
-               NULL, NULL, csnMatch,
+               NULL, csnNormalize, csnMatch,
                csnIndexer, csnFilter,
                NULL},
 
@@ -4614,6 +4845,13 @@ static slap_mrule_defs_rec mrule_defs[] = {
                NULL, NULL,
                "CSNMatch" },
 
+       {"( 1.3.6.1.4.1.4203.666.11.2.5 NAME 'CSNSIDMatch' "
+               "SYNTAX 1.3.6.1.4.1.4203.666.11.2.4 )",
+               SLAP_MR_HIDE | SLAP_MR_EQUALITY | SLAP_MR_EXT, csnSIDMatchSyntaxes,
+               NULL, csnSidNormalize, octetStringMatch,
+               octetStringIndexer, octetStringFilter,
+               NULL },
+
        /* FIXME: OID is unused, but not registered yet */
        {"( 1.3.6.1.4.1.4203.666.4.12 NAME 'authzMatch' "
                "SYNTAX 1.3.6.1.4.1.4203.666.2.7 )",