Lost or Forgotten password

If you have lost or forgotten your LDAP password, you can have it reset by sending a PGP signed message to the mail gateway:

echo "Please change my Debian password" | gpg --clearsign | mail chpasswd@db.debian.org
or
echo "Please change my Debian password" | pgp -fast | mail chpasswd@db.debian.org
The daemon will then respond with a new randomized password encrypted with your key. You can then use the SSL Web pages to change your password to something you can remember. You cannot set a new password via the mail gateway.

Alternatively, you can do without a password and use PGP to manipulate your LDAP information through the mail gateway and use SSH Public Key Authentication to access the servers. To setup OpenSSH for public key authentication you need to first generate a private key using ssh-keygen and select a good passphrase for it. Then send the public portion of the key to the LDAP directory:

gpg --clearsign < ~/.ssh/id_rsa.pub | mail changes@db.debian.org

You can then use this key to authenticate to the machines. Using ssh-agent (automatically run by Debian's X configuration) you can use ssh-add to 'cache' your passphrase once.


You can contact us at admin@db.debian.org.

Last Modified: Mon, Mar 28 15:36:36 UTC 2022
Copyright © 1997-2022 SPI; See license terms
Debian is a registered trademark of Software in the Public Interest, Inc.