Debian Project
Home About Debian News Distribution Support Developers' Corner Search

Lost or Forgotten password

If you have lost or forgotten your LDAP password (and by extension, your machine login password) you can have it reset by sending a PGP signed message to the mail gateway:

echo "Please change my Debian password" | gpg --clearsign | mail chpasswd@db.debian.org
or
echo "Please change my Debian password" | pgp -fast | mail chpasswd@db.debian.org
The daemon will then respond with a new randomized password encrypted with your key. You can then use the SSL Web pages to change your password to something you can remember. You cannot set a new password via the mail gateway.

Alternatively, you can do without a password and use PGP to manipulate your LDAP information through the mail gateway and use SSH RSA Authentication to access the servers. To setup OpenSSH for RSA you need to first generate a private RSA key using ssh-keygen and select a good password for it. Then send the public portion of the key to the LDAP directory:

gpg --clearsign < ~/.ssh/identity.pub | mail change@db.debian.org
You can then use this key to authenticate to the machines. Using ssh-agent (automatically run by Debian's X configuration) you can use ssh-add to 'cache' your password once. Note: Very few machines have the patched SSH required to support this yet.

Back to the Debian Project homepage.


You can contact us at admin@db.debian.org.

Last Modified: Tue, Dec 28 06:44:59 UTC 1999
Copyright © 1997-1999 SPI; See license terms