Password Policy : PwdMustChange problem

Hi,
i'm facing some strange issues with the password policy under Oracle Directory Server v6.3.
I modified the global policy to force user to change their password after administrative reset.
In the policy i see PwdMustChange set on TRUE.
The problem is that it has no effects on users.
I use several administrative accounts (including directory manager) to change user password (made a reset) and it is still possible to log with their account.
I don't get it, it's like the property PwdMustChange had no effect.
Has anyone faced this problem??
Thanks

The "must change" state does not prevent a user from logging in. It only requires that the next LDAP operation that the user does on that open connection be a MOD where the user changes his own password. All subsequent operations other than the password reset will fail (most likely with err=53 - DSA Unwilling To Perform).
However, many applications will not do anything subsequent as the user. In other words, the BIND will succeed and then the application will go on about its business servicing the user, because the way the application code is written, it doesn't need to do anything other than the BIND to authenticate the user, and the BIND has succeeded.
When an LDAP-enabled application is going to integrate with the LDAP password policy model, it needs to consume LDAP controls properly. In this case, the BIND request and response should include a password policy control that indicates the user must reset his password. This is how, even in the case of an application that need not do anything except BIND, the password policy functionality can work.
If you want to verify that the server's password policy is working, you can do it in a number of ways. If you have the audit log turned on, when the administrative reset occurs, you should see some server-side modifications to the user that set a "must reset" operational attribute. If you do ldapsearch as the user, you should get an informational message that the search has failed. Depending on which ldapsearch tool you use, you may get a fairly informative message about the user needing to reset his password and/or the server being unwilling to service the SRCH request. If your ldapsearch as the user succeeds immediately after the admin reset, then the server password policy is not set up correctly.

Similar Messages

  • Problems Implementation Password Policy on OIM 9.1.0

    Hello,,,
    Please help me,
    i was create password policy on OIM, i inject that pass policy to one of resource object, i create object form and process form with same configuration ( field table ), i use data flow to transmit the data between object form and process form..
    i set process definition with check AUTO SAVE FORM, and AUTO PRE-POPULATE,
    the Problems is :
    1. When i try to do provisioning process ( with delegated admin : xelsysadm ) to that resource object (target system) , after admin submit , status process is provisioning, and the detail is System Validation : Pending
    2. Then i try to remove password policy on resource object, and i try again to do the provisioning, and the process working fine, status process provisioned, detail process
    system validation : completed, Create user : completed
    why it'is happen ?
    that the important point is, why AUTO SAVE FORM cannot working fine if i inject Password Policy on resource Object...
    Warm regards,
    Ricky R
    Manila

    When you say you have checked auto prepop means that there are pre pops attached to certain fields on your process form that you want to be auto triggered before provisioning commences. So i'm assuming that you are pre-populating password field. Is the password value that you are prepopping the field with conform to the standards of the password policy? If not that could be the reason why your provisioning process isnt getting kicked off. you will need to supply a password (either manually or if you want to automate it (pre pop it)) that coforms to the password policy defined on the resource object. Also i think the name of the password field must be _PASSWORD.                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • Fine-Grained Password Policy problem

    Hi All,
    I'm testing a Fine-Grained Password Policy for a group of users.
    I created a test PSO using ASDI Edit and applied the PSO to a global security group.
    Test user has been added to this group.
    The PSO settings include "Enforce password history: 5"
    The user has changed the password.
    After 24h when I logged in as the user and changed the password - for example: Password1.
    After another 24 hours I changed the password to Password2.
    One day later I've been asked to change the password again.
    In theory I shouldn't be able to use any of the 5 previous passwords (password history = 5) but when I entered Password1 it was accepted.
    Do you know where can be the problem ?
    System info: Windows Server 2008 R2 (forest/domain level is also 2008)
    Regards,
    Marcin

    This is very interesting. I don't have any lab to repro though... So I can't look at it closer.
    From an LDAP perspective, when you change your password on AD, you have to comply with the password history policy. This requirement is send by the server to the client thanks to the supported control: LDAP_SERVER_POLICY_HINTS_OID that you can see just by
    looking at the RootDSE of one of your DC (http://msdn.microsoft.com/en-us/library/cc223320.aspx Used with an LDAP operation to enforce password history policies during password set). I am
    aware of issues with AD-LDS not honoring it, but not AD... I am not sure if the situation described with FIM here matches your issue:
    http://support.microsoft.com/kb/2443871 in this article:
    "The "Enforce password history" and "Minimum password age" Group Policy settings do not work when you reset the password for a Windows Server 2008 R2-based or a Windows Server 2008-based computer."
    But it would mean that it also affects users not having a FGGP (because this isn't specific to FGGP), ad the minimum password age as well. If you have a chance to try this in a lab, let us now... In the mean time, if you can share logs or code from your
    app? Like the section that does the password change?
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Sun Directory Server Password Policy Problems

    Hi,
    I am using Sun Directory Server and Sun AM (2005Q1).
    We are using SUN DS to configure the password policy to expire user passwords after 30 days.
    Also, the warning has been set to "one day before expiry". However, when the warning IS displayed to the user and the user changes his/her password on display of the warning, even though the user's password expiration timestamp attribute contains a new timestamp (which is 30 days hence the date of change), on next login user is AGAIN thrown the warning that his/her password will expire in "HH hours: MM mins".
    I do not understand what needs to be done to fix this. Any help would be appreciated.

    How is the user authenticated ? Through Access Manager or directly to the Directory Server ?
    Access Manager can be configured to handle Password expiration, and so can Directory Server. I would advise you to check which system is actually throwing the warning.
    Regards,
    Ludovic

  • DSEE 6.3.1 password policy issue

    We're rolling out a network wide password policy on both our LDAP and AD environments. The two are synchronized using Identity Synchronization for Windows 6.0. Today, in my test environment I enabled the password policies that we plan to implement. Since we never had any 5.x directory servers, I set the password policy mode to be Directory Server 6 mode. After configuring everything I tried changing a users password in the AD domain and ISW picked up the change however the following error showed up in the ISW audit log:
    [16/Feb/2011:16:56:03.957 -0500] FINE    18  CNN100 beer-ds01  "LDAP operation on entry uid=tuser,ou=people,dc=beer,dc=com failed at ldaps://beer-ds01.lab.endeca.com:636, error(53): LDAP server is unwilling to perform ((Password Policy: modify policy entry) "objectClass=passwordPolicy" is not supported in pwdCompat:4 (DS6-mode).)." (Action ID=CNN101-12E30785AA8-1, SN=7)When I then tried the same password change directly against the directory server using ldapmodify, I saw the same error:
    # ldapmodify -D 'cn=directory manager' -w endeca123                     
    dn: uid=tuser,ou=people,dc=beer,dc=com
    changetype: modify
    replace: userpassword
    userpassword: !changem3!
    modifying entry uid=tuser,ou=people,dc=beer,dc=com
    ldap_modify: DSA is unwilling to perform
    ldap_modify: additional info: (Password Policy: modify policy entry) "objectClass=passwordPolicy" is not supported in pwdCompat:4 (DS6-mode).The password policy is:
    version: 1
    dn: cn=Password Policy,cn=config
    objectClass: top
    objectClass: ldapsubentry
    objectClass: pwdPolicy
    objectClass: sunPwdPolicy
    cn: Password Policy
    pwdAttribute: userPassword
    passwordStorageScheme: CRYPT
    pwdAllowUserChange: TRUE
    pwdSafeModify: FALSE
    passwordRootdnMayBypassModsChecks: off
    pwdInHistory: 10
    pwdMinAge: 86400
    pwdCheckQuality: 2
    pwdMinLength: 6
    pwdMustChange: FALSE
    pwdMaxAge: 15552000
    pwdExpireWarning: 86400
    pwdGraceAuthNLimit: 0
    pwdKeepLastAuthTime: FALSE
    pwdLockout: TRUE
    pwdMaxFailure: 5
    pwdFailureCountInterval: 1800
    pwdIsLockoutPrioritized: TRUE
    pwdLockoutDuration: 1800I'm at a complete loss as to what causing this problem and am not sure what steps to take to figure out how to fix it. Can anyone offer some help?

    It turns out that when I setup the ISW install I, for a reason that now I cannot comprehend nor remember, added the passwordPolicy objectclass to the auxillary objectclasses used when created a new user. Since that objectclass is a 5.x objectclass my problems started when I moved to pwd-compat DS6-mode. I was able to restore my test systems from a backup, remove the objectclass from the ISW config and then proceed with the password policy rollout which worked fine this time around. Thanks for the suggestions and help.

  • Password policy not used by WebGate after upgrade (6.1 - 10g)

    Hello,
    Recently, we upgrade our environment from Oblix Netpoint 6.1 to Oracle Access Manager 10g (10.1.4.0.1)
    Together with this update we also upgraded the WebGates that are running on the machines that have OAM 10g installed. We did not perform an upgrade on the WebGates that are running on other web servers. These are still running with the old version.
    The problem we have now is that it seems that our upgraded WebGates don't respect our Password policy. The earlier versions of our WebGate still respect our policy.
    Machine A has OAM 10g installed with an upgraded WebGate (WebGate A). This machine also runs an IIS web server (web server A) which is connected to the WebGate on that machine. The WebGate is configured with OAM 10g on that same machine.
    On web server A, there is a protected website.
    Our password policy is defined as follow:
    -number of login tries allowed: 5
    -lockout duration: 20000000 hours
    -login tries reset: 200 days
    I now try to access my protected website on web server A with User1. Every time I enter a wrong password.
    When I verify this in our Active Directory, I can see that the value of oblogintrycount for User1 increments until 5. When oblogintrycount equals 5, the attribute oblockouttime is added to the profile of User1.
    My user is now supposed to be locked but when I try to login one more time, the value of oblogintrycount is 1 again and the attribute oblockouttime is gone. My user is unlocked again.
    I repeat the same test on web server B that is installed on a different machine. This machine has an earlier version of WebGate installed. This WebGate B is configured with the same OAM 10g as WebGate A.
    I can see in the Active Directory that the value of oblogintrycount for User1 is incremented until it equals 5. At this point, the oblockouttime attribute is added to the profile of User1.
    I see now in my browser a message that my user is locked. When I try to login one more time, my user stays locked.
    Has anyone an idea how this problem can be solved or how this can happen?
    Kind regards,
    Lennaart

    This is just a trial and error suggestion may not actually solve the problem.
    Can you check configuration changes that one has to make with upgraded web gates. That configuration may not be correct and hence you might be getting this problem.
    -Kiran Thakkar

  • Configure a Password Policy

    Hi All,
    i want to have a password policy for the database. As I found, there's a default table called dba_profiles where we can set password properties for the default database profile in 11g. Actual requirement is to change the sys user's password in every one month time. can i do that using this dba_profiles table?
    And there's another problem. we have another 10, 12 dba users with different passwords. so if i do some change to the default profile will it affect whole the dba users..??? because i cant change other db users passwords since the application totally depends on that passwords..... :S
    Can anybody give me a hand to do this please...... if i'm wrong..plss correct me. And if you have any other systematic way to configure a password policy, please let me know....
    Thanks in Advance,
    Max

    Max wrote:
    Hi All,
    i want to have a password policy for the database. As I found, there's a default table called dba_profiles where we can set password properties for the default database profile in 11g. Actual requirement is to change the sys user's password in every one month time. can i do that using this dba_profiles table?
    DBA_PROFILES is just data dictionary view.But there is a term PROFILES which you can manage user`s passwords and other resources(like max_idle_time).Of course you can use profiles.
    And there's another problem. we have another 10, 12 dba users with different passwords. so if i do some change to the default profile will it affect whole the dba users..??? Yes it will effect other users which assign default profile(default profile is a default for all users you can see that after user creating dba_users.profile column).I suggest you do not change DEFAULT PROFILE settings.So create new your own profile using CREATE PROFILE LIMIT ... clause and assign this to users.
    because i cant change other db users passwords since the application totally depends on that passwords..... :S
    Can anybody give me a hand to do this please...... if i'm wrong..plss correct me. And if you have any other systematic way to configure a password policy, please let me know....
    If you want implement different password policy for different users then create two or more profiles and use these.
    Remember that to implementing profiles setting the RESOURCE_LIMIT initialization parameter must be TRUE.
    http://download.oracle.com/docs/cd/B19306_01/server.102/b14200/statements_6010.htm

  • 802.1x, IP Phones, MAB and AD password policy

    I am currently working on an 802.1x pilot. I have successfully deployed certificates for PCs and users and I'm able to assign VLAN etc in a reliable fashion.
    I would like to enable MAC Authentication Bypass on the voice VLAN for IP phones. The problem is, when I create a user with the phones MAC address as a user name, or AD Domain policy does not allow the password to also be the mac address. Disabling this policy temporarily for adding these users is not a credible solution for us. I'd rather not use third party software that allows for diversity in AD password policy.
    I've seen it implied that the switch (3560 in my case) can be configured to send the Radius secret rather than the device MAC address as the device's password, is this true? If so, how?
    Thanks!

    With MAC-Auth-Bypass, the end station (phone in your case) doesn't interact with the auth method at all. The switch authenticates the MAC after being learned by the switch on behalf of the end-station.
    This is a limitation in Windows Server today. This can be controlled through a GPO in Server 2008. Another option(s) is to store the "phone user accounts" directly on the AAA server or another database that allows the ability for this.
    Also, to authenticate a phone at all, and to support PCs, you need to configure Multi-Domain-Authentication (MDA) on the 3560. See here:
    <http://www.cisco.com/en/US/tech/tk389/tk814/technologies_configuration_example09186a00808abf2d.shtml#MDA>
    Hope this helps,

  • What is the Best way to apply granular password policy

    I am trying to apply Fine Grain Password Policy in small groups to my users, I have set the password expiry to 10 days
    for testing. But the moment I apply the policy, users start getting password change notifications immediately, Outlook or
    Lync start asking for a new password.
    Should it not wait for 5 days to start poping-up on the clients that they have 5 days left to change there passwords.
    What is the best I can do not to disturb the users, I cannot do this at night because most users have mobile devices. Windows 2012

    Hi Petro,
    In addition to Mihai's answer, also consider checking/changing the 'Interactive logon: Prompt user to change password before expiration' which by default is 14 days. I think there is a default notice period of 5 days but for Windows 7 or 2008 R2
    servers that don't have a Group policy overriding the local policy (not domain joined). I am not sure how that applies to 2012. So if you haven't changed that to 5 days, it might be the cause of the problem.
    On a PSO object I don't think you can set the password change notification.
    The settings can be found in Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Prompt user to change password before expiration.
    References:
    http://technet.microsoft.com/en-us/library/jj852243.aspx- Interactive logon: Prompt user to change password before expiration
    http://technet.microsoft.com/en-us/library/cc770842(v=ws.10).aspx - PSO Step Guide
    http://mariusene.wordpress.com/

  • Best way to force password policy on users within 1-2 weeks?

    We have a Server 2008 R2 domain.
    I'd read that the password policy in GPO is only available for Computer Configuration, not User Configuration? Is that correct? 
    If so, that's not very flexible and will make things trickier for us.  
    And regarding enforcing a password policy with a GPO on our local domain, do you know of a way to force users to change their passwords within say 1 week?    (the only options I know of are on the AD User account properties check a box "User
    must change password at next logon" (then you'd have to force them to log out) OR relying on AD's internal formula:
    webactivedirectory.com/.../how-active-directory-calculates-account-password-expiration-dates .  The problem I see with the latter is if your user hasn't changed their pw for a year you'd have to wait a year+how many days you set for max password
    age?
    spnewbie

    To add, the password policy is applied at the domain level and only works at the domain level. It's not the fact that it's at the "Computer Level" or "User Level" or not, it's the fact that it's only set at the domain level.
    Account policies (Password, Lockout and Kerb), are all under the Computer Config because it forces it to apply to all user accounts that access all machines.
    If you tried to create a password policy at any other level (any OU), it won't work. The only option is to use PSOs, as Mahdi pointed out.
    As for that Spiceworks thread, I would suggest to post a question about a specific product to the product vendor's support forum for accurate responses.
    Here's an excerpt from MOC 6425C Configuring and Troubleshooting Windows Server 2008 Active Directory, page 10-8 (and this applies to all versions of AD):
    Active Directory supports one set of password and lockout policies for a domain. These policies are configured in a GPO that is scoped to the domain. A new domain contains a GPO called the Default Domain Policy that is linked to the domain and that includes
    the default policy settings for password, account lockout, and Kerberos policies. You can change the settings by editing the Default Domain Policy GPO.
    The best practice is to edit the Default Domain Policy GPO to specify the password policy settings for your organization. You should also use the Default Domain Policy GPO to specify account lockout policies and Kerberos policies. Do not use the Default
    Domain Policy GPO to deploy any other custom policy settings. In other words, the Default Domain Policy GPO only defines the password, account lockout, and Kerberos policies for the domain. Additionally, do not define password, account lockout, or Kerberos
    policies for the domain in any other GPO.
    The password settings configured in the Default Domain Policy affect all user accounts in the domain. The settings can be overridden, however, by the password-related properties of the individual user accounts. On the Account tab of a user's Properties dialog
    box, you can specify settings such as Password Never Expires or Store Passwords Using Reversible Encryption. For example, if five users have an application that requires direct access to their passwords, you can configure the accounts for those users to store
    their passwords by using reversible encryption.
    Ace Fekay
    MVP, MCT, MCSE 2012, MCITP EA & MCTS Windows 2008/R2, Exchange 2013, 2010 EA & 2007, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Complete List of Technical Blogs: http://www.delawarecountycomputerconsulting.com/technicalblogs.php
    This posting is provided AS-IS with no warranties or guarantees and confers no rights.

  • Strong Password Policy

    Hello,
    I have done a little looking around and I think I see a couple of possible
    solutions to implement strong password policies. Identity Manager, and
    Connectotel. Is this all there is? Identity Manager seems like overkill for
    a single Netware server and Connectotel seems weak as there are files on
    each workstation. Not to mention the trouble of having to go desktop to
    desktop.
    Am I missing something here? What's the easiest way to implement a strong
    password policy in a Netware Small Business environment with 25 Windows
    desktops?
    TIA,
    Lou

    Hi Anders,
    Yes that appears to be the problem... now a new problem. When I choose to
    edit the policy I have no check boxes or drop down lists to choose alternate
    settings. I guess I will create a new policy. However if you know how I
    should make changes I'd sure like to know.
    Thanks so much for your help,
    Lou
    "Anders Gustafsson" <[email protected]> wrote in message
    news:[email protected]..
    > Could it be this?
    > http://www.novell.com/support/search...200%2010519371
    >
    > - Anders Gustafsson, Engineer, CNE6, ASE
    > NSC Volunteer Sysop
    > Pedago, The Aaland Islands (N60 E20)
    >
    > Novell does not monitor these forums officially.
    > Enhancement requests for all Novell products may be made at
    > http://support.novell.com/enhancement
    >
    > Using VA 5.51 build 315 on Windows 2000 build 2195
    >

  • Password policy not applying properly

    I have set password policy for my domain that
    Maximum age: 60days
    Minimum age is: 45days
    but I get messages every week that passwords would expire in 4 days
    I checked using rsop.msc and policy seems to be correctly applied.
    what could be the problem?

    > Maximum age: 60days
    > but I get messages every week that passwords would expire in 4 days
    If your GPO is applied correctly, this simply means that the last
    password change was 56 days ago.
    > I checked using rsop.msc and policy seems to be correctly applied.
    On the client? Your user is not a local user on the client, but most
    probably a domain user. So you need to check RSoP.msc on the PDC
    emulator, not on the client.
    > what could be the problem?
    You forgot to link your password policy to the domain, and after doing
    so, make sure you move it upwards above the existing "default domain
    policy". In the security filter, add at least "Domain Controllers" -
    better leave "Authenticated Users". And finally, do not block
    inheritance on the "domain controllers" OU.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • Windows 2003 Password Policy Ignored in Default Domain Policy

    Hi there I've a problem on my DC.
    i set in the "default domain policy" the settings form the policy password lenght complexity etc etc..
    When i RUN Group policy modelling simulation i cannot view the settings of Windows Settings\Security Settings\account policy\password policy
    the scope of the GPO is Authenticated
    the GPO seems to be ignored for the security settings but not for the other parameters like kerberos security.
    Any Idea to solve this issue?

    Hi Federico,
    >>i cannot view the settings of Windows Settings\Security Settings\account policy\password policy
    What do this mean? Does this mean that we can’t see the password policy in the modeling, or that we can’t see the change we made to the password policy? Besides, were there
    error messages displayed in the modeling?
    In addition, we can try running the Group Policy Modeling Wizard again to see if the issue persist.
    Best regards,
    Frank Shen

  • How to retrieve a password policy response after a ldap bind operation

    Background:
    I've set up openldap with the ppolicy overlay. The overlay works as expected, but after a bind operation I need to get hands on the ppolicy response.
    This can be done manually (with shell commands like ldapsearch) by specifying '-e ppolicy' (general extension).
    But how can i get hands on response from my LoginModule? Code:
    env.put(Context.SECURITY_PRINCIPAL, userDN);
    env.put(Context.SECURITY_CREDENTIALS, inputPassword);
    ctx = new InitialLdapContext(env, null);
    ..is it possible to use ExtendedRequest or UnsolicitedNotificationEvent when the creation of the context throws a NamingException (the bind operation fails due to a locked account).
    Thanks in advance!
    J�rgen L�kke

    Hi,
    I am having the exact same problem in that OpenLDAP is implementing the password policy people login and everything is fine, but then the password expires and bang they are out. I would like to be able to give my users some warning to say that their password will expire in x days or that your password has expired you have X logins left.
    Anyway I have tried the methods suggested here and using ctx.getResponseControls() will either give me null or an array with the exact same objects that I passed in with new InitialLdapContext. What I have did work fine when we used the old jar libraries but we moved to JNDI.
    Any help would be appriciated

  • Implement password policy

    we are implementing the complex password policy, which is reqired by Audit team. I am able to implement password policy with AppsPasswordValidationCUS.java
    But main problem, if put the long message to provide the instructions for new password on login screen it error out pl/sql number overflow issue.
    How can we change the message on the following screen:
    1. Main login screen (Just Hint the password) --> it works after change in messages
    2. When user password expire then we want to display the on change password forms ( that new password is ...), If I send the message in custom java it gives the error of pl/sql fnd_sec...string overflow.
    3. How to add the message on "user define" form.
    Looking for your help or white paper to successfully change the message.

    Hi,
    Have you tried to personalize the main login page and see if this works? Please see these docs for details:
    Note: 468971.1 - Tips For Personalizing The E-Business Suite 11i Login Page (AppsLocalLogin)
    Note: 579917.1 - How to Personalize Login page in R12?
    Note: 741459.1 - Tips For Personalizing The E-Business Suite r12 Login Page (MainLoginPG)
    Thanks,
    Hussein

Maybe you are looking for

  • Safari is on the fritz. Yosemite

    Hey there, I'm wondering if anyone else is experiencing the issues I am with safari. I was hoping the most recent security update would've helped. I've no extensions on it, and I've cleared my website data. Issues are as follows. 1) I get logged out

  • HT2518 I cannot log into transferred migrated information account

    I have migrated information from my PC to my new mac by use of the Windows Migration Assistant. It created a new account for all my migrated information and I cannot log into it. It prompts me to change the password because it is expired and then pro

  • Error: Timeout for content (ias1.0.2.2 on W2000)

    I have recently installed iAS 1.0.2.2 (standard edition) Database is 8.1.7.1.1 OS is Windows 2000 Machine is Compaq Armada M700 with 512Mb memory The install seemed to go fine, but some of the Portal administrative portlets are displaying the message

  • Query running in one env and failing in other due to ORA-01779

    Hello All, I am running a query in one environment and it runs fine and when I try to run into other environment then it gives me a ORA-01779: cannot modify a column which maps to a non key-preserved table I am not sure where I am doing wrong. What c

  • Antares aVOX vocal harmonizer crashes the 32 bit audio bridge, any suggestions?

    Antares Vocal Harmonizer crashes the 32 bit audio brigde, intermittently on some Logic songs, But ALWAYS on one song in particular.  Any suggestions from anyone?