aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@debian.org>2022-08-16 23:39:37 +0200
committerGuilhem Moulin <guilhem@debian.org>2022-08-16 23:39:37 +0200
commita7d4d97646a283976518439f39d813bca9210989 (patch)
tree75576fa28f44303b41e51354b6407bbe526f9d33
parent8563196a2bfaf1e71d9a6b42f09cf7e7b94e1421 (diff)
d/control: Improve long package descriptions.
-rw-r--r--debian/control10
1 files changed, 7 insertions, 3 deletions
diff --git a/debian/control b/debian/control
index be18eac..731c529 100644
--- a/debian/control
+++ b/debian/control
@@ -22,7 +22,9 @@ Depends: adduser,
${perl:Depends}
Recommends: lacme-accountd (>= 0.8.0), liblwp-protocol-https-perl
Description: ACME client written with process isolation and minimal privileges in mind
- lacme is divided into four components, each with its own executable:
+ lacme is an ACME client which can be used to request X.509 certificates from
+ ACME service providers such as Let's Encrypt or ZeroSSL. The architecture is
+ divided into four components, each with its own executable:
.
* A process to manage the account key and issue SHA-256 signatures needed for
each ACME command. (This process binds to a UNIX-domain socket to reply to
@@ -57,8 +59,10 @@ Depends: libconfig-tiny-perl, libjson-perl, ${misc:Depends}, ${perl:Depends}
Recommends: libcrypt-openssl-rsa-perl
Suggests: gpg, openssl
Description: lacme account key manager
- lacme is an ACME client written with process isolation and minimal privileges
- in mind. It is divided into four components, each with its own executable:
+ lacme is an ACME client which can be used to request X.509 certificates from
+ ACME service providers such as Let's Encrypt or ZeroSSL. The architecture is
+ designed with process isolation and minimal privileges in mind, and is divided
+ into four components:
.
* A process to manage the account key and issue SHA-256 signatures needed for
each ACME command. (This process binds to a UNIX-domain socket to reply to