summaryrefslogtreecommitdiffstats
path: root/debian/README.Debian
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 17:13:05 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 17:13:05 +0000
commitd89fede3849004be87494c62f2e5b8140c7d69c5 (patch)
tree5e000e46fe2807586a9ae25d96e7ab043323d91e /debian/README.Debian
parentAdding upstream version 4.99.4. (diff)
downloadtcpdump-d89fede3849004be87494c62f2e5b8140c7d69c5.tar.xz
tcpdump-d89fede3849004be87494c62f2e5b8140c7d69c5.zip
Adding debian version 4.99.4-3.debian/4.99.4-3
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/README.Debian')
-rw-r--r--debian/README.Debian11
1 files changed, 11 insertions, 0 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 0000000..7b18ed7
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,11 @@
+Apparmor Profile
+----------------
+
+If your system uses AppArmor, note that the shipped enforcing profile
+works with the default installation, and changes in your configuration may
+require changes to the installed AppArmor profile. Before filing a bug against
+this package, please see:
+
+ * https://wiki.debian.org/AppArmor/Debug
+ * https://wiki.ubuntu.com/DebuggingApparmor
+