/etc/apparmor.d/usr.sbin.clamd is in clamav-daemon 0.97.3+dfsg-2.1ubuntu1.
This file is owned by root:root, with mode 0o644.
The actual contents of the file can be viewed below.
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 | # vim:syntax=apparmor
# Author: Jamie Strandboge <jamie@ubuntu.com>
# Last Modified: Sun Aug 3 09:39:03 2008
#include <tunables/global>
/usr/sbin/clamd {
#include <abstractions/base>
#include <abstractions/nameservice>
# LP: #433764:
capability dac_override,
@{PROC}/filesystems r,
owner @{PROC}/[0-9]*/status r,
/etc/clamav/clamd.conf r,
/usr/sbin/clamd mr,
/tmp/ rw,
/tmp/** krw,
/var/lib/clamav/ r,
/var/lib/clamav/** krw,
/var/log/clamav/* krw,
/{,var/}run/clamav/clamd.ctl w,
/{,var/}run/clamav/clamd.pid w,
/var/spool/clamsmtp/* r,
/var/spool/qpsmtpd/* r,
/var/spool/p3scan/children/** r,
/var/spool/havp/** r,
# For amavisd-new integration
/var/lib/amavis/tmp/** r,
# For mimedefang integration
/var/spool/MIMEDefang/mdefang-*/Work/ r,
/var/spool/MIMEDefang/mdefang-*/Work/** r,
# For use with exim
/var/spool/exim4/** r,
# Allow home dir to be scanned
@{HOME}/ r,
@{HOME}/** r,
# Site-specific additions and overrides. See local/README for details.
#include <local/usr.sbin.clamd>
}
|