From f70550d0150793874f8bf30e8aecb090b60fa8e5 Mon Sep 17 00:00:00 2001 From: Patrick Schleizer Date: Wed, 17 Sep 2025 14:49:28 -0400 Subject: [PATCH] Split the `security-misc` into `security-misc-shared`, `security-misc-desktop` and `security-misc-server`: rename files https://github.com/Kicksecure/security-misc/issues/187 --- README.md | 35 +++++++++++++++++++ ...isc => security-misc#security-misc-shared} | 0 ...ny => 40error-on-any#security-misc-shared} | 0 ...sandbox => 40sandbox#security-misc-shared} | 0 ..._security-misc.conf#security-misc-desktop} | 0 ..._cpu_mitigations.cfg#security-misc-shared} | 0 ...kernel_hardening.cfg#security-misc-shared} | 0 ...0_remount_secure.cfg#security-misc-shared} | 0 ...0_signed_modules.cfg#security-misc-shared} | 0 ...=> 41_quiet_boot.cfg#security-misc-shared} | 0 ...ecovery_restrict.cfg#security-misc-shared} | 0 ...0-security-misc.conf#security-misc-shared} | 0 ...tconfig => gitconfig#security-misc-shared} | 0 ...f => 30_default.conf#security-misc-shared} | 0 ...30_remove-system-map#security-misc-shared} | 0 ...-misc_blacklist.conf#security-misc-shared} | 0 ...-misc_conntrack.conf#security-misc-shared} | 0 ...ty-misc_disable.conf#security-misc-shared} | 0 ... 30_security-misc.sh#security-misc-shared} | 0 ...uretty.security-misc#security-misc-shared} | 0 ...0_security_misc.conf#security-misc-shared} | 0 ...s-security-misc.conf#security-misc-shared} | 0 ...k.conf.security-misc#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...ar.xml => thunar.xml#security-misc-shared} | 0 ...gpg.conf => gpg.conf#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...isc => security-misc#security-misc-shared} | 0 ...onf => override.conf#security-misc-shared} | 0 ...onf => override.conf#security-misc-shared} | 0 .../{:sudo => :sudo#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...n.conf.security-misc#security-misc-shared} | 0 ...oth-by-security-misc#security-misc-shared} | 0 ...rom-by-security-misc#security-misc-shared} | 0 ...sys-by-security-misc#security-misc-shared} | 0 ...ire-by-security-misc#security-misc-shared} | 0 ...fer-by-security-misc#security-misc-shared} | 0 ...gps-by-security-misc#security-misc-shared} | 0 ...lme-by-security-misc#security-misc-shared} | 0 ...pmt-by-security-misc#security-misc-shared} | 0 ...ous-by-security-misc#security-misc-shared} | 0 ...sys-by-security-misc#security-misc-shared} | 0 ...ork-by-security-misc#security-misc-shared} | 0 ...olt-by-security-misc#security-misc-shared} | 0 ... permission-hardener#security-misc-shared} | 0 ...re => remount-secure#security-misc-shared} | 0 ...0_ipv6-privacy.conf#security-misc-desktop} | 0 ..._randomize-mac.conf#security-misc-desktop} | 0 ...h => module-setup.sh#security-misc-shared} | 0 ...=> remount-secure.sh#security-misc-shared} | 0 ...h => module-setup.sh#security-misc-shared} | 0 ..._security-misc.issue#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...list_bubblewrap.conf#security-misc-shared} | 0 ...telist_chromium.conf#security-misc-shared} | 0 ..._whitelist_dbus.conf#security-misc-shared} | 0 ...telist_firejail.conf#security-misc-shared} | 0 ..._whitelist_fuse.conf#security-misc-shared} | 0 ...hardened_malloc.conf#security-misc-shared} | 0 ...whitelist_mount.conf#security-misc-shared} | 0 ...t_whitelist_pam.conf#security-misc-shared} | 0 ...hitelist_passwd.conf#security-misc-shared} | 0 ...elist_policykit.conf#security-misc-shared} | 0 ...itelist_postfix.conf#security-misc-shared} | 0 ...whitelist_qubes.conf#security-misc-shared} | 0 ...itelist_selinux.conf#security-misc-shared} | 0 ...whitelist_spice.conf#security-misc-shared} | 0 ...t_whitelist_ssh.conf#security-misc-shared} | 0 ..._whitelist_sudo.conf#security-misc-shared} | 0 ...ist_unix_chkpwd.conf#security-misc-shared} | 0 ...list_virtualbox.conf#security-misc-shared} | 0 ...f => 30_default.conf#security-misc-shared} | 0 ...c_kexec-disable.conf#security-misc-shared} | 0 ...t-kernel-printk.conf#security-misc-shared} | 0 ...0-security-misc.conf#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...acy-extensions.conf#security-misc-desktop} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...security-misc.preset#security-misc-shared} | 0 ...ock-shutdown.service#security-misc-shared} | 0 ...erg-shutdown.service#security-misc-shared} | 0 ...down-trigger.service#security-misc-shared} | 0 ...ure-shutdown.service#security-misc-shared} | 0 ...dule-loading.service#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...ardware-info.service#security-misc-shared} | 0 ...anic-on-oops.service#security-misc-shared} | 0 ...ion-hardener.service#security-misc-shared} | 0 ...proc-hidepid.service#security-misc-shared} | 0 ...mount-secure.service#security-misc-shared} | 0 ...e-system-map.service#security-misc-shared} | 0 ... sysinit-post.target#security-misc-shared} | 0 ...0_security-misc.conf#security-misc-shared} | 0 ...s.conf => sysfs.conf#security-misc-shared} | 0 ...emerg-shutdown.rules#security-misc-shared} | 0 .../{askpass => askpass#security-misc-shared} | 0 ...ernel-module-loading#security-misc-shared} | 0 ...ho-path => echo-path#security-misc-shared} | 0 ...wn => emerg-shutdown#security-misc-shared} | 0 ...n => ensure-shutdown#security-misc-shared} | 0 ...> hide-hardware-info#security-misc-shared} | 0 ...its => mmap-rnd-bits#security-misc-shared} | 0 ...t-on-locked-password#security-misc-shared} | 0 ...pam-info => pam-info#security-misc-shared} | 0 ...am_faillock_not_if_x#security-misc-shared} | 0 ...=> pam_only_if_login#security-misc-shared} | 0 ...su => pam_only_if_su#security-misc-shared} | 0 ...ops => panic-on-oops#security-misc-shared} | 0 ... permission-lockdown#security-misc-shared} | 0 ...=> remove-system.map#security-misc-shared} | 0 ...orget => virusforget#security-misc-shared} | 0 ...fstab-vm => fstab-vm#security-misc-shared} | 0 ...isc.gschema.override#security-misc-shared} | 0 ...isc => security-misc#security-misc-shared} | 0 ...ckdown-security-misc#security-misc-shared} | 0 ...reauth-security-misc#security-misc-shared} | 0 ...omedir-security-misc#security-misc-shared} | 0 ...ssword-security-misc#security-misc-shared} | 0 ... umask-security-misc#security-misc-shared} | 0 ...illock-security-misc#security-misc-shared} | 0 ... wheel-security-misc#security-misc-shared} | 0 ...lphinrc => dolphinrc#security-misc-shared} | 0 ...wn-initramfs.service#security-misc-shared} | 0 ...lkrg-virtualbox.conf#security-misc-shared} | 0 ...x => lkrg-virtualbox#security-misc-shared} | 0 ...ode-legacy-hardcoded#security-misc-shared} | 0 ...ode-legacy-hardcoded#security-misc-shared} | 0 ...ty-misc-memlockd.cfg#security-misc-shared} | 0 ... => emerg-shutdown.c#security-misc-shared} | 0 ...older => placeholder#security-misc-shared} | 0 132 files changed, 35 insertions(+) rename etc/apparmor.d/tunables/home.d/{security-misc => security-misc#security-misc-shared} (100%) rename etc/apt/apt.conf.d/{40error-on-any => 40error-on-any#security-misc-shared} (100%) rename etc/apt/apt.conf.d/{40sandbox => 40sandbox#security-misc-shared} (100%) rename etc/bluetooth/{30_security-misc.conf => 30_security-misc.conf#security-misc-desktop} (100%) rename etc/default/grub.d/{40_cpu_mitigations.cfg => 40_cpu_mitigations.cfg#security-misc-shared} (100%) rename etc/default/grub.d/{40_kernel_hardening.cfg => 40_kernel_hardening.cfg#security-misc-shared} (100%) rename etc/default/grub.d/{40_remount_secure.cfg => 40_remount_secure.cfg#security-misc-shared} (100%) rename etc/default/grub.d/{40_signed_modules.cfg => 40_signed_modules.cfg#security-misc-shared} (100%) rename etc/default/grub.d/{41_quiet_boot.cfg => 41_quiet_boot.cfg#security-misc-shared} (100%) rename etc/default/grub.d/{41_recovery_restrict.cfg => 41_recovery_restrict.cfg#security-misc-shared} (100%) rename etc/dracut.conf.d/{30-security-misc.conf => 30-security-misc.conf#security-misc-shared} (100%) rename etc/{gitconfig => gitconfig#security-misc-shared} (100%) rename etc/hide-hardware-info.d/{30_default.conf => 30_default.conf#security-misc-shared} (100%) rename etc/kernel/postinst.d/{30_remove-system-map => 30_remove-system-map#security-misc-shared} (100%) rename etc/modprobe.d/{30_security-misc_blacklist.conf => 30_security-misc_blacklist.conf#security-misc-shared} (100%) rename etc/modprobe.d/{30_security-misc_conntrack.conf => 30_security-misc_conntrack.conf#security-misc-shared} (100%) rename etc/modprobe.d/{30_security-misc_disable.conf => 30_security-misc_disable.conf#security-misc-shared} (100%) rename etc/profile.d/{30_security-misc.sh => 30_security-misc.sh#security-misc-shared} (100%) rename etc/{securetty.security-misc => securetty.security-misc#security-misc-shared} (100%) rename etc/security-misc/emerg-shutdown/{30_security_misc.conf => 30_security_misc.conf#security-misc-shared} (100%) rename etc/security/{access-security-misc.conf => access-security-misc.conf#security-misc-shared} (100%) rename etc/security/{faillock.conf.security-misc => faillock.conf.security-misc#security-misc-shared} (100%) rename etc/security/limits.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/{thunar.xml => thunar.xml#security-misc-shared} (100%) rename etc/skel/.gnupg/{gpg.conf => gpg.conf#security-misc-shared} (100%) rename etc/ssh/ssh_config.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename etc/ssh/sshd_config.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename etc/sudoers.d/{security-misc => security-misc#security-misc-shared} (100%) rename etc/systemd/system/emergency.service.d/{override.conf => override.conf#security-misc-shared} (100%) rename etc/systemd/system/rescue.service.d/{override.conf => override.conf#security-misc-shared} (100%) rename etc/usbguard/IPCAccessControl.d/{:sudo => :sudo#security-misc-shared} (100%) rename etc/usbguard/rules.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename etc/usbguard/{usbguard-daemon.conf.security-misc => usbguard-daemon.conf.security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-bluetooth-by-security-misc => disabled-bluetooth-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-cdrom-by-security-misc => disabled-cdrom-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-filesys-by-security-misc => disabled-filesys-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-firewire-by-security-misc => disabled-firewire-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-framebuffer-by-security-misc => disabled-framebuffer-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-gps-by-security-misc => disabled-gps-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-intelme-by-security-misc => disabled-intelme-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-intelpmt-by-security-misc => disabled-intelpmt-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-miscellaneous-by-security-misc => disabled-miscellaneous-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-netfilesys-by-security-misc => disabled-netfilesys-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-network-by-security-misc => disabled-network-by-security-misc#security-misc-shared} (100%) rename usr/bin/{disabled-thunderbolt-by-security-misc => disabled-thunderbolt-by-security-misc#security-misc-shared} (100%) rename usr/bin/{permission-hardener => permission-hardener#security-misc-shared} (100%) rename usr/bin/{remount-secure => remount-secure#security-misc-shared} (100%) rename usr/lib/NetworkManager/conf.d/{80_ipv6-privacy.conf => 80_ipv6-privacy.conf#security-misc-desktop} (100%) rename usr/lib/NetworkManager/conf.d/{80_randomize-mac.conf => 80_randomize-mac.conf#security-misc-desktop} (100%) rename usr/lib/dracut/modules.d-disabled/20remount-secure/{module-setup.sh => module-setup.sh#security-misc-shared} (100%) rename usr/lib/dracut/modules.d-disabled/20remount-secure/{remount-secure.sh => remount-secure.sh#security-misc-shared} (100%) rename usr/lib/dracut/modules.d/99emerg-shutdown/{module-setup.sh => module-setup.sh#security-misc-shared} (100%) rename usr/lib/issue.d/{20_security-misc.issue => 20_security-misc.issue#security-misc-shared} (100%) rename usr/lib/modules-load.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_bubblewrap.conf => 25_default_whitelist_bubblewrap.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_chromium.conf => 25_default_whitelist_chromium.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_dbus.conf => 25_default_whitelist_dbus.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_firejail.conf => 25_default_whitelist_firejail.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_fuse.conf => 25_default_whitelist_fuse.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_hardened_malloc.conf => 25_default_whitelist_hardened_malloc.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_mount.conf => 25_default_whitelist_mount.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_pam.conf => 25_default_whitelist_pam.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_passwd.conf => 25_default_whitelist_passwd.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_policykit.conf => 25_default_whitelist_policykit.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_postfix.conf => 25_default_whitelist_postfix.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_qubes.conf => 25_default_whitelist_qubes.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_selinux.conf => 25_default_whitelist_selinux.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_spice.conf => 25_default_whitelist_spice.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_ssh.conf => 25_default_whitelist_ssh.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_sudo.conf => 25_default_whitelist_sudo.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_unix_chkpwd.conf => 25_default_whitelist_unix_chkpwd.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{25_default_whitelist_virtualbox.conf => 25_default_whitelist_virtualbox.conf#security-misc-shared} (100%) rename usr/lib/permission-hardener.d/{30_default.conf => 30_default.conf#security-misc-shared} (100%) rename usr/lib/sysctl.d/{30_security-misc_kexec-disable.conf => 30_security-misc_kexec-disable.conf#security-misc-shared} (100%) rename usr/lib/sysctl.d/{30_silent-kernel-printk.conf => 30_silent-kernel-printk.conf#security-misc-shared} (100%) rename usr/lib/sysctl.d/{990-security-misc.conf => 990-security-misc.conf#security-misc-shared} (100%) rename usr/lib/systemd/coredump.conf.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename usr/lib/systemd/networkd.conf.d/{80_ipv6-privacy-extensions.conf => 80_ipv6-privacy-extensions.conf#security-misc-desktop} (100%) rename usr/lib/systemd/pstore.conf.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename usr/lib/systemd/system-preset/{50-security-misc.preset => 50-security-misc.preset#security-misc-shared} (100%) rename usr/lib/systemd/system/{block-shutdown.service => block-shutdown.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{emerg-shutdown.service => emerg-shutdown.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{ensure-shutdown-trigger.service => ensure-shutdown-trigger.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{ensure-shutdown.service => ensure-shutdown.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{harden-module-loading.service => harden-module-loading.service#security-misc-shared} (100%) rename usr/lib/systemd/system/haveged.service.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename usr/lib/systemd/system/{hide-hardware-info.service => hide-hardware-info.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{panic-on-oops.service => panic-on-oops.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{permission-hardener.service => permission-hardener.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{proc-hidepid.service => proc-hidepid.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{remount-secure.service => remount-secure.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{remove-system-map.service => remove-system-map.service#security-misc-shared} (100%) rename usr/lib/systemd/system/{sysinit-post.target => sysinit-post.target#security-misc-shared} (100%) rename usr/lib/systemd/system/usbguard.service.d/{30_security-misc.conf => 30_security-misc.conf#security-misc-shared} (100%) rename usr/lib/systemd/system/user@.service.d/{sysfs.conf => sysfs.conf#security-misc-shared} (100%) rename usr/lib/udev/rules.d/{95-emerg-shutdown.rules => 95-emerg-shutdown.rules#security-misc-shared} (100%) rename usr/libexec/security-misc/{askpass => askpass#security-misc-shared} (100%) rename usr/libexec/security-misc/{disable-kernel-module-loading => disable-kernel-module-loading#security-misc-shared} (100%) rename usr/libexec/security-misc/{echo-path => echo-path#security-misc-shared} (100%) rename usr/libexec/security-misc/{emerg-shutdown => emerg-shutdown#security-misc-shared} (100%) rename usr/libexec/security-misc/{ensure-shutdown => ensure-shutdown#security-misc-shared} (100%) rename usr/libexec/security-misc/{hide-hardware-info => hide-hardware-info#security-misc-shared} (100%) rename usr/libexec/security-misc/{mmap-rnd-bits => mmap-rnd-bits#security-misc-shared} (100%) rename usr/libexec/security-misc/{pam-abort-on-locked-password => pam-abort-on-locked-password#security-misc-shared} (100%) rename usr/libexec/security-misc/{pam-info => pam-info#security-misc-shared} (100%) rename usr/libexec/security-misc/{pam_faillock_not_if_x => pam_faillock_not_if_x#security-misc-shared} (100%) rename usr/libexec/security-misc/{pam_only_if_login => pam_only_if_login#security-misc-shared} (100%) rename usr/libexec/security-misc/{pam_only_if_su => pam_only_if_su#security-misc-shared} (100%) rename usr/libexec/security-misc/{panic-on-oops => panic-on-oops#security-misc-shared} (100%) rename usr/libexec/security-misc/{permission-lockdown => permission-lockdown#security-misc-shared} (100%) rename usr/libexec/security-misc/{remove-system.map => remove-system.map#security-misc-shared} (100%) rename usr/libexec/security-misc/{virusforget => virusforget#security-misc-shared} (100%) rename usr/share/doc/security-misc/{fstab-vm => fstab-vm#security-misc-shared} (100%) rename usr/share/glib-2.0/schemas/{30_security-misc.gschema.override => 30_security-misc.gschema.override#security-misc-shared} (100%) rename usr/share/lintian/overrides/{security-misc => security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{console-lockdown-security-misc => console-lockdown-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{faillock-preauth-security-misc => faillock-preauth-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{mkhomedir-security-misc => mkhomedir-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{pam-abort-on-locked-password-security-misc => pam-abort-on-locked-password-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{umask-security-misc => umask-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{unix-faillock-security-misc => unix-faillock-security-misc#security-misc-shared} (100%) rename usr/share/pam-configs/{wheel-security-misc => wheel-security-misc#security-misc-shared} (100%) rename usr/share/security-misc/{dolphinrc => dolphinrc#security-misc-shared} (100%) rename usr/share/security-misc/{emerg-shutdown-initramfs.service => emerg-shutdown-initramfs.service#security-misc-shared} (100%) rename usr/share/security-misc/lkrg/{30-lkrg-virtualbox.conf => 30-lkrg-virtualbox.conf#security-misc-shared} (100%) rename usr/share/security-misc/lkrg/{lkrg-virtualbox => lkrg-virtualbox#security-misc-shared} (100%) rename usr/share/security-misc/{permission-hardener-existing-mode-legacy-hardcoded => permission-hardener-existing-mode-legacy-hardcoded#security-misc-shared} (100%) rename usr/share/security-misc/{permission-hardener-new-mode-legacy-hardcoded => permission-hardener-new-mode-legacy-hardcoded#security-misc-shared} (100%) rename usr/share/security-misc/{security-misc-memlockd.cfg => security-misc-memlockd.cfg#security-misc-shared} (100%) rename usr/src/security-misc/{emerg-shutdown.c => emerg-shutdown.c#security-misc-shared} (100%) rename var/cache/security-misc/state-files/{placeholder => placeholder#security-misc-shared} (100%) diff --git a/README.md b/README.md index 92bc163..5f3b56c 100644 --- a/README.md +++ b/README.md @@ -814,6 +814,41 @@ default. https://github.com/Kicksecure/security-misc/pull/167 +## Package split + +The `security-misc` source code repository builds three different software packages: + +* `security-misc-shared` +* `security-misc-desktop` +* `security-misc-server` + +The guiding principle has been: if there are no adverse effects, or if it is unclear whether a file belongs in the `desktop` or `server` package, then it will be placed in the `shared` package. + +The hash symbol ("`#`") is used as a separator character. + +Some clear examples where files belong only in `security-misc-desktop`: + +* `/usr/lib/NetworkManager/conf.d/80_ipv6-privacy#security-misc-desktop.conf` +* `/usr/lib/NetworkManager/conf.d/80_randomize-mac#security-misc-desktop.conf` +* `./usr/lib/systemd/networkd.conf.d/80_ipv6-privacy-extensions.conf#security-misc-desktop` + +This is because enabling IPv6 privacy extensions or MAC randomization on a server will not increase privacy but instead carries a high risk of breaking connectivity. + +A less clear example is `/etc/bluetooth/30_security-misc.conf#security-misc-desktop`. Also refer to the above chapter "Bluetooth Hardening". A server usually doesn't have Bluetooth, so on a server it may instead be useful to fully disable Bluetooth. + +Some clear examples where files belong only in `security-misc-shared`: + +`/etc/profile.d/30_security-misc.sh#security-misc-shared` indeed belongs in `security-misc-shared` and not `security-misc-desktop`. For the reason, see below. + +Other considerations have been: + +* Just because it's a server, it does not follow that there is no GUI (graphical user interface) desktop environment. +* Just because it's a desktop computer, it doesn't mean it's a GUI and not a CLI (command line interface). +* Therefore, the split is between `security-misc-desktop` and `security-misc-server`. +* Therefore, the split is not between `security-misc-gui` and `security-misc-cli`. + +\[1\] https://github.com/Kicksecure/security-misc/issues/187 + ## Related - Linux Kernel Runtime Guard (LKRG) diff --git a/etc/apparmor.d/tunables/home.d/security-misc b/etc/apparmor.d/tunables/home.d/security-misc#security-misc-shared similarity index 100% rename from etc/apparmor.d/tunables/home.d/security-misc rename to etc/apparmor.d/tunables/home.d/security-misc#security-misc-shared diff --git a/etc/apt/apt.conf.d/40error-on-any b/etc/apt/apt.conf.d/40error-on-any#security-misc-shared similarity index 100% rename from etc/apt/apt.conf.d/40error-on-any rename to etc/apt/apt.conf.d/40error-on-any#security-misc-shared diff --git a/etc/apt/apt.conf.d/40sandbox b/etc/apt/apt.conf.d/40sandbox#security-misc-shared similarity index 100% rename from etc/apt/apt.conf.d/40sandbox rename to etc/apt/apt.conf.d/40sandbox#security-misc-shared diff --git a/etc/bluetooth/30_security-misc.conf b/etc/bluetooth/30_security-misc.conf#security-misc-desktop similarity index 100% rename from etc/bluetooth/30_security-misc.conf rename to etc/bluetooth/30_security-misc.conf#security-misc-desktop diff --git a/etc/default/grub.d/40_cpu_mitigations.cfg b/etc/default/grub.d/40_cpu_mitigations.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/40_cpu_mitigations.cfg rename to etc/default/grub.d/40_cpu_mitigations.cfg#security-misc-shared diff --git a/etc/default/grub.d/40_kernel_hardening.cfg b/etc/default/grub.d/40_kernel_hardening.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/40_kernel_hardening.cfg rename to etc/default/grub.d/40_kernel_hardening.cfg#security-misc-shared diff --git a/etc/default/grub.d/40_remount_secure.cfg b/etc/default/grub.d/40_remount_secure.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/40_remount_secure.cfg rename to etc/default/grub.d/40_remount_secure.cfg#security-misc-shared diff --git a/etc/default/grub.d/40_signed_modules.cfg b/etc/default/grub.d/40_signed_modules.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/40_signed_modules.cfg rename to etc/default/grub.d/40_signed_modules.cfg#security-misc-shared diff --git a/etc/default/grub.d/41_quiet_boot.cfg b/etc/default/grub.d/41_quiet_boot.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/41_quiet_boot.cfg rename to etc/default/grub.d/41_quiet_boot.cfg#security-misc-shared diff --git a/etc/default/grub.d/41_recovery_restrict.cfg b/etc/default/grub.d/41_recovery_restrict.cfg#security-misc-shared similarity index 100% rename from etc/default/grub.d/41_recovery_restrict.cfg rename to etc/default/grub.d/41_recovery_restrict.cfg#security-misc-shared diff --git a/etc/dracut.conf.d/30-security-misc.conf b/etc/dracut.conf.d/30-security-misc.conf#security-misc-shared similarity index 100% rename from etc/dracut.conf.d/30-security-misc.conf rename to etc/dracut.conf.d/30-security-misc.conf#security-misc-shared diff --git a/etc/gitconfig b/etc/gitconfig#security-misc-shared similarity index 100% rename from etc/gitconfig rename to etc/gitconfig#security-misc-shared diff --git a/etc/hide-hardware-info.d/30_default.conf b/etc/hide-hardware-info.d/30_default.conf#security-misc-shared similarity index 100% rename from etc/hide-hardware-info.d/30_default.conf rename to etc/hide-hardware-info.d/30_default.conf#security-misc-shared diff --git a/etc/kernel/postinst.d/30_remove-system-map b/etc/kernel/postinst.d/30_remove-system-map#security-misc-shared similarity index 100% rename from etc/kernel/postinst.d/30_remove-system-map rename to etc/kernel/postinst.d/30_remove-system-map#security-misc-shared diff --git a/etc/modprobe.d/30_security-misc_blacklist.conf b/etc/modprobe.d/30_security-misc_blacklist.conf#security-misc-shared similarity index 100% rename from etc/modprobe.d/30_security-misc_blacklist.conf rename to etc/modprobe.d/30_security-misc_blacklist.conf#security-misc-shared diff --git a/etc/modprobe.d/30_security-misc_conntrack.conf b/etc/modprobe.d/30_security-misc_conntrack.conf#security-misc-shared similarity index 100% rename from etc/modprobe.d/30_security-misc_conntrack.conf rename to etc/modprobe.d/30_security-misc_conntrack.conf#security-misc-shared diff --git a/etc/modprobe.d/30_security-misc_disable.conf b/etc/modprobe.d/30_security-misc_disable.conf#security-misc-shared similarity index 100% rename from etc/modprobe.d/30_security-misc_disable.conf rename to etc/modprobe.d/30_security-misc_disable.conf#security-misc-shared diff --git a/etc/profile.d/30_security-misc.sh b/etc/profile.d/30_security-misc.sh#security-misc-shared similarity index 100% rename from etc/profile.d/30_security-misc.sh rename to etc/profile.d/30_security-misc.sh#security-misc-shared diff --git a/etc/securetty.security-misc b/etc/securetty.security-misc#security-misc-shared similarity index 100% rename from etc/securetty.security-misc rename to etc/securetty.security-misc#security-misc-shared diff --git a/etc/security-misc/emerg-shutdown/30_security_misc.conf b/etc/security-misc/emerg-shutdown/30_security_misc.conf#security-misc-shared similarity index 100% rename from etc/security-misc/emerg-shutdown/30_security_misc.conf rename to etc/security-misc/emerg-shutdown/30_security_misc.conf#security-misc-shared diff --git a/etc/security/access-security-misc.conf b/etc/security/access-security-misc.conf#security-misc-shared similarity index 100% rename from etc/security/access-security-misc.conf rename to etc/security/access-security-misc.conf#security-misc-shared diff --git a/etc/security/faillock.conf.security-misc b/etc/security/faillock.conf.security-misc#security-misc-shared similarity index 100% rename from etc/security/faillock.conf.security-misc rename to etc/security/faillock.conf.security-misc#security-misc-shared diff --git a/etc/security/limits.d/30_security-misc.conf b/etc/security/limits.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from etc/security/limits.d/30_security-misc.conf rename to etc/security/limits.d/30_security-misc.conf#security-misc-shared diff --git a/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml b/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml#security-misc-shared similarity index 100% rename from etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml rename to etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml#security-misc-shared diff --git a/etc/skel/.gnupg/gpg.conf b/etc/skel/.gnupg/gpg.conf#security-misc-shared similarity index 100% rename from etc/skel/.gnupg/gpg.conf rename to etc/skel/.gnupg/gpg.conf#security-misc-shared diff --git a/etc/ssh/ssh_config.d/30_security-misc.conf b/etc/ssh/ssh_config.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from etc/ssh/ssh_config.d/30_security-misc.conf rename to etc/ssh/ssh_config.d/30_security-misc.conf#security-misc-shared diff --git a/etc/ssh/sshd_config.d/30_security-misc.conf b/etc/ssh/sshd_config.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from etc/ssh/sshd_config.d/30_security-misc.conf rename to etc/ssh/sshd_config.d/30_security-misc.conf#security-misc-shared diff --git a/etc/sudoers.d/security-misc b/etc/sudoers.d/security-misc#security-misc-shared similarity index 100% rename from etc/sudoers.d/security-misc rename to etc/sudoers.d/security-misc#security-misc-shared diff --git a/etc/systemd/system/emergency.service.d/override.conf b/etc/systemd/system/emergency.service.d/override.conf#security-misc-shared similarity index 100% rename from etc/systemd/system/emergency.service.d/override.conf rename to etc/systemd/system/emergency.service.d/override.conf#security-misc-shared diff --git a/etc/systemd/system/rescue.service.d/override.conf b/etc/systemd/system/rescue.service.d/override.conf#security-misc-shared similarity index 100% rename from etc/systemd/system/rescue.service.d/override.conf rename to etc/systemd/system/rescue.service.d/override.conf#security-misc-shared diff --git a/etc/usbguard/IPCAccessControl.d/:sudo b/etc/usbguard/IPCAccessControl.d/:sudo#security-misc-shared similarity index 100% rename from etc/usbguard/IPCAccessControl.d/:sudo rename to etc/usbguard/IPCAccessControl.d/:sudo#security-misc-shared diff --git a/etc/usbguard/rules.d/30_security-misc.conf b/etc/usbguard/rules.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from etc/usbguard/rules.d/30_security-misc.conf rename to etc/usbguard/rules.d/30_security-misc.conf#security-misc-shared diff --git a/etc/usbguard/usbguard-daemon.conf.security-misc b/etc/usbguard/usbguard-daemon.conf.security-misc#security-misc-shared similarity index 100% rename from etc/usbguard/usbguard-daemon.conf.security-misc rename to etc/usbguard/usbguard-daemon.conf.security-misc#security-misc-shared diff --git a/usr/bin/disabled-bluetooth-by-security-misc b/usr/bin/disabled-bluetooth-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-bluetooth-by-security-misc rename to usr/bin/disabled-bluetooth-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-cdrom-by-security-misc b/usr/bin/disabled-cdrom-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-cdrom-by-security-misc rename to usr/bin/disabled-cdrom-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-filesys-by-security-misc b/usr/bin/disabled-filesys-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-filesys-by-security-misc rename to usr/bin/disabled-filesys-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-firewire-by-security-misc b/usr/bin/disabled-firewire-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-firewire-by-security-misc rename to usr/bin/disabled-firewire-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-framebuffer-by-security-misc b/usr/bin/disabled-framebuffer-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-framebuffer-by-security-misc rename to usr/bin/disabled-framebuffer-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-gps-by-security-misc b/usr/bin/disabled-gps-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-gps-by-security-misc rename to usr/bin/disabled-gps-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-intelme-by-security-misc b/usr/bin/disabled-intelme-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-intelme-by-security-misc rename to usr/bin/disabled-intelme-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-intelpmt-by-security-misc b/usr/bin/disabled-intelpmt-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-intelpmt-by-security-misc rename to usr/bin/disabled-intelpmt-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-miscellaneous-by-security-misc b/usr/bin/disabled-miscellaneous-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-miscellaneous-by-security-misc rename to usr/bin/disabled-miscellaneous-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-netfilesys-by-security-misc b/usr/bin/disabled-netfilesys-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-netfilesys-by-security-misc rename to usr/bin/disabled-netfilesys-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-network-by-security-misc b/usr/bin/disabled-network-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-network-by-security-misc rename to usr/bin/disabled-network-by-security-misc#security-misc-shared diff --git a/usr/bin/disabled-thunderbolt-by-security-misc b/usr/bin/disabled-thunderbolt-by-security-misc#security-misc-shared similarity index 100% rename from usr/bin/disabled-thunderbolt-by-security-misc rename to usr/bin/disabled-thunderbolt-by-security-misc#security-misc-shared diff --git a/usr/bin/permission-hardener b/usr/bin/permission-hardener#security-misc-shared similarity index 100% rename from usr/bin/permission-hardener rename to usr/bin/permission-hardener#security-misc-shared diff --git a/usr/bin/remount-secure b/usr/bin/remount-secure#security-misc-shared similarity index 100% rename from usr/bin/remount-secure rename to usr/bin/remount-secure#security-misc-shared diff --git a/usr/lib/NetworkManager/conf.d/80_ipv6-privacy.conf b/usr/lib/NetworkManager/conf.d/80_ipv6-privacy.conf#security-misc-desktop similarity index 100% rename from usr/lib/NetworkManager/conf.d/80_ipv6-privacy.conf rename to usr/lib/NetworkManager/conf.d/80_ipv6-privacy.conf#security-misc-desktop diff --git a/usr/lib/NetworkManager/conf.d/80_randomize-mac.conf b/usr/lib/NetworkManager/conf.d/80_randomize-mac.conf#security-misc-desktop similarity index 100% rename from usr/lib/NetworkManager/conf.d/80_randomize-mac.conf rename to usr/lib/NetworkManager/conf.d/80_randomize-mac.conf#security-misc-desktop diff --git a/usr/lib/dracut/modules.d-disabled/20remount-secure/module-setup.sh b/usr/lib/dracut/modules.d-disabled/20remount-secure/module-setup.sh#security-misc-shared similarity index 100% rename from usr/lib/dracut/modules.d-disabled/20remount-secure/module-setup.sh rename to usr/lib/dracut/modules.d-disabled/20remount-secure/module-setup.sh#security-misc-shared diff --git a/usr/lib/dracut/modules.d-disabled/20remount-secure/remount-secure.sh b/usr/lib/dracut/modules.d-disabled/20remount-secure/remount-secure.sh#security-misc-shared similarity index 100% rename from usr/lib/dracut/modules.d-disabled/20remount-secure/remount-secure.sh rename to usr/lib/dracut/modules.d-disabled/20remount-secure/remount-secure.sh#security-misc-shared diff --git a/usr/lib/dracut/modules.d/99emerg-shutdown/module-setup.sh b/usr/lib/dracut/modules.d/99emerg-shutdown/module-setup.sh#security-misc-shared similarity index 100% rename from usr/lib/dracut/modules.d/99emerg-shutdown/module-setup.sh rename to usr/lib/dracut/modules.d/99emerg-shutdown/module-setup.sh#security-misc-shared diff --git a/usr/lib/issue.d/20_security-misc.issue b/usr/lib/issue.d/20_security-misc.issue#security-misc-shared similarity index 100% rename from usr/lib/issue.d/20_security-misc.issue rename to usr/lib/issue.d/20_security-misc.issue#security-misc-shared diff --git a/usr/lib/modules-load.d/30_security-misc.conf b/usr/lib/modules-load.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/modules-load.d/30_security-misc.conf rename to usr/lib/modules-load.d/30_security-misc.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_bubblewrap.conf b/usr/lib/permission-hardener.d/25_default_whitelist_bubblewrap.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_bubblewrap.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_bubblewrap.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_chromium.conf b/usr/lib/permission-hardener.d/25_default_whitelist_chromium.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_chromium.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_chromium.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_dbus.conf b/usr/lib/permission-hardener.d/25_default_whitelist_dbus.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_dbus.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_dbus.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_firejail.conf b/usr/lib/permission-hardener.d/25_default_whitelist_firejail.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_firejail.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_firejail.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_fuse.conf b/usr/lib/permission-hardener.d/25_default_whitelist_fuse.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_fuse.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_fuse.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_hardened_malloc.conf b/usr/lib/permission-hardener.d/25_default_whitelist_hardened_malloc.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_hardened_malloc.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_hardened_malloc.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_mount.conf b/usr/lib/permission-hardener.d/25_default_whitelist_mount.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_mount.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_mount.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_pam.conf b/usr/lib/permission-hardener.d/25_default_whitelist_pam.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_pam.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_pam.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_passwd.conf b/usr/lib/permission-hardener.d/25_default_whitelist_passwd.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_passwd.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_passwd.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_policykit.conf b/usr/lib/permission-hardener.d/25_default_whitelist_policykit.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_policykit.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_policykit.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_postfix.conf b/usr/lib/permission-hardener.d/25_default_whitelist_postfix.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_postfix.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_postfix.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_qubes.conf b/usr/lib/permission-hardener.d/25_default_whitelist_qubes.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_qubes.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_qubes.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_selinux.conf b/usr/lib/permission-hardener.d/25_default_whitelist_selinux.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_selinux.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_selinux.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_spice.conf b/usr/lib/permission-hardener.d/25_default_whitelist_spice.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_spice.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_spice.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_ssh.conf b/usr/lib/permission-hardener.d/25_default_whitelist_ssh.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_ssh.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_ssh.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_sudo.conf b/usr/lib/permission-hardener.d/25_default_whitelist_sudo.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_sudo.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_sudo.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_unix_chkpwd.conf b/usr/lib/permission-hardener.d/25_default_whitelist_unix_chkpwd.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_unix_chkpwd.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_unix_chkpwd.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/25_default_whitelist_virtualbox.conf b/usr/lib/permission-hardener.d/25_default_whitelist_virtualbox.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/25_default_whitelist_virtualbox.conf rename to usr/lib/permission-hardener.d/25_default_whitelist_virtualbox.conf#security-misc-shared diff --git a/usr/lib/permission-hardener.d/30_default.conf b/usr/lib/permission-hardener.d/30_default.conf#security-misc-shared similarity index 100% rename from usr/lib/permission-hardener.d/30_default.conf rename to usr/lib/permission-hardener.d/30_default.conf#security-misc-shared diff --git a/usr/lib/sysctl.d/30_security-misc_kexec-disable.conf b/usr/lib/sysctl.d/30_security-misc_kexec-disable.conf#security-misc-shared similarity index 100% rename from usr/lib/sysctl.d/30_security-misc_kexec-disable.conf rename to usr/lib/sysctl.d/30_security-misc_kexec-disable.conf#security-misc-shared diff --git a/usr/lib/sysctl.d/30_silent-kernel-printk.conf b/usr/lib/sysctl.d/30_silent-kernel-printk.conf#security-misc-shared similarity index 100% rename from usr/lib/sysctl.d/30_silent-kernel-printk.conf rename to usr/lib/sysctl.d/30_silent-kernel-printk.conf#security-misc-shared diff --git a/usr/lib/sysctl.d/990-security-misc.conf b/usr/lib/sysctl.d/990-security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/sysctl.d/990-security-misc.conf rename to usr/lib/sysctl.d/990-security-misc.conf#security-misc-shared diff --git a/usr/lib/systemd/coredump.conf.d/30_security-misc.conf b/usr/lib/systemd/coredump.conf.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/systemd/coredump.conf.d/30_security-misc.conf rename to usr/lib/systemd/coredump.conf.d/30_security-misc.conf#security-misc-shared diff --git a/usr/lib/systemd/networkd.conf.d/80_ipv6-privacy-extensions.conf b/usr/lib/systemd/networkd.conf.d/80_ipv6-privacy-extensions.conf#security-misc-desktop similarity index 100% rename from usr/lib/systemd/networkd.conf.d/80_ipv6-privacy-extensions.conf rename to usr/lib/systemd/networkd.conf.d/80_ipv6-privacy-extensions.conf#security-misc-desktop diff --git a/usr/lib/systemd/pstore.conf.d/30_security-misc.conf b/usr/lib/systemd/pstore.conf.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/systemd/pstore.conf.d/30_security-misc.conf rename to usr/lib/systemd/pstore.conf.d/30_security-misc.conf#security-misc-shared diff --git a/usr/lib/systemd/system-preset/50-security-misc.preset b/usr/lib/systemd/system-preset/50-security-misc.preset#security-misc-shared similarity index 100% rename from usr/lib/systemd/system-preset/50-security-misc.preset rename to usr/lib/systemd/system-preset/50-security-misc.preset#security-misc-shared diff --git a/usr/lib/systemd/system/block-shutdown.service b/usr/lib/systemd/system/block-shutdown.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/block-shutdown.service rename to usr/lib/systemd/system/block-shutdown.service#security-misc-shared diff --git a/usr/lib/systemd/system/emerg-shutdown.service b/usr/lib/systemd/system/emerg-shutdown.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/emerg-shutdown.service rename to usr/lib/systemd/system/emerg-shutdown.service#security-misc-shared diff --git a/usr/lib/systemd/system/ensure-shutdown-trigger.service b/usr/lib/systemd/system/ensure-shutdown-trigger.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/ensure-shutdown-trigger.service rename to usr/lib/systemd/system/ensure-shutdown-trigger.service#security-misc-shared diff --git a/usr/lib/systemd/system/ensure-shutdown.service b/usr/lib/systemd/system/ensure-shutdown.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/ensure-shutdown.service rename to usr/lib/systemd/system/ensure-shutdown.service#security-misc-shared diff --git a/usr/lib/systemd/system/harden-module-loading.service b/usr/lib/systemd/system/harden-module-loading.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/harden-module-loading.service rename to usr/lib/systemd/system/harden-module-loading.service#security-misc-shared diff --git a/usr/lib/systemd/system/haveged.service.d/30_security-misc.conf b/usr/lib/systemd/system/haveged.service.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/haveged.service.d/30_security-misc.conf rename to usr/lib/systemd/system/haveged.service.d/30_security-misc.conf#security-misc-shared diff --git a/usr/lib/systemd/system/hide-hardware-info.service b/usr/lib/systemd/system/hide-hardware-info.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/hide-hardware-info.service rename to usr/lib/systemd/system/hide-hardware-info.service#security-misc-shared diff --git a/usr/lib/systemd/system/panic-on-oops.service b/usr/lib/systemd/system/panic-on-oops.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/panic-on-oops.service rename to usr/lib/systemd/system/panic-on-oops.service#security-misc-shared diff --git a/usr/lib/systemd/system/permission-hardener.service b/usr/lib/systemd/system/permission-hardener.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/permission-hardener.service rename to usr/lib/systemd/system/permission-hardener.service#security-misc-shared diff --git a/usr/lib/systemd/system/proc-hidepid.service b/usr/lib/systemd/system/proc-hidepid.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/proc-hidepid.service rename to usr/lib/systemd/system/proc-hidepid.service#security-misc-shared diff --git a/usr/lib/systemd/system/remount-secure.service b/usr/lib/systemd/system/remount-secure.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/remount-secure.service rename to usr/lib/systemd/system/remount-secure.service#security-misc-shared diff --git a/usr/lib/systemd/system/remove-system-map.service b/usr/lib/systemd/system/remove-system-map.service#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/remove-system-map.service rename to usr/lib/systemd/system/remove-system-map.service#security-misc-shared diff --git a/usr/lib/systemd/system/sysinit-post.target b/usr/lib/systemd/system/sysinit-post.target#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/sysinit-post.target rename to usr/lib/systemd/system/sysinit-post.target#security-misc-shared diff --git a/usr/lib/systemd/system/usbguard.service.d/30_security-misc.conf b/usr/lib/systemd/system/usbguard.service.d/30_security-misc.conf#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/usbguard.service.d/30_security-misc.conf rename to usr/lib/systemd/system/usbguard.service.d/30_security-misc.conf#security-misc-shared diff --git a/usr/lib/systemd/system/user@.service.d/sysfs.conf b/usr/lib/systemd/system/user@.service.d/sysfs.conf#security-misc-shared similarity index 100% rename from usr/lib/systemd/system/user@.service.d/sysfs.conf rename to usr/lib/systemd/system/user@.service.d/sysfs.conf#security-misc-shared diff --git a/usr/lib/udev/rules.d/95-emerg-shutdown.rules b/usr/lib/udev/rules.d/95-emerg-shutdown.rules#security-misc-shared similarity index 100% rename from usr/lib/udev/rules.d/95-emerg-shutdown.rules rename to usr/lib/udev/rules.d/95-emerg-shutdown.rules#security-misc-shared diff --git a/usr/libexec/security-misc/askpass b/usr/libexec/security-misc/askpass#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/askpass rename to usr/libexec/security-misc/askpass#security-misc-shared diff --git a/usr/libexec/security-misc/disable-kernel-module-loading b/usr/libexec/security-misc/disable-kernel-module-loading#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/disable-kernel-module-loading rename to usr/libexec/security-misc/disable-kernel-module-loading#security-misc-shared diff --git a/usr/libexec/security-misc/echo-path b/usr/libexec/security-misc/echo-path#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/echo-path rename to usr/libexec/security-misc/echo-path#security-misc-shared diff --git a/usr/libexec/security-misc/emerg-shutdown b/usr/libexec/security-misc/emerg-shutdown#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/emerg-shutdown rename to usr/libexec/security-misc/emerg-shutdown#security-misc-shared diff --git a/usr/libexec/security-misc/ensure-shutdown b/usr/libexec/security-misc/ensure-shutdown#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/ensure-shutdown rename to usr/libexec/security-misc/ensure-shutdown#security-misc-shared diff --git a/usr/libexec/security-misc/hide-hardware-info b/usr/libexec/security-misc/hide-hardware-info#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/hide-hardware-info rename to usr/libexec/security-misc/hide-hardware-info#security-misc-shared diff --git a/usr/libexec/security-misc/mmap-rnd-bits b/usr/libexec/security-misc/mmap-rnd-bits#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/mmap-rnd-bits rename to usr/libexec/security-misc/mmap-rnd-bits#security-misc-shared diff --git a/usr/libexec/security-misc/pam-abort-on-locked-password b/usr/libexec/security-misc/pam-abort-on-locked-password#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/pam-abort-on-locked-password rename to usr/libexec/security-misc/pam-abort-on-locked-password#security-misc-shared diff --git a/usr/libexec/security-misc/pam-info b/usr/libexec/security-misc/pam-info#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/pam-info rename to usr/libexec/security-misc/pam-info#security-misc-shared diff --git a/usr/libexec/security-misc/pam_faillock_not_if_x b/usr/libexec/security-misc/pam_faillock_not_if_x#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/pam_faillock_not_if_x rename to usr/libexec/security-misc/pam_faillock_not_if_x#security-misc-shared diff --git a/usr/libexec/security-misc/pam_only_if_login b/usr/libexec/security-misc/pam_only_if_login#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/pam_only_if_login rename to usr/libexec/security-misc/pam_only_if_login#security-misc-shared diff --git a/usr/libexec/security-misc/pam_only_if_su b/usr/libexec/security-misc/pam_only_if_su#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/pam_only_if_su rename to usr/libexec/security-misc/pam_only_if_su#security-misc-shared diff --git a/usr/libexec/security-misc/panic-on-oops b/usr/libexec/security-misc/panic-on-oops#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/panic-on-oops rename to usr/libexec/security-misc/panic-on-oops#security-misc-shared diff --git a/usr/libexec/security-misc/permission-lockdown b/usr/libexec/security-misc/permission-lockdown#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/permission-lockdown rename to usr/libexec/security-misc/permission-lockdown#security-misc-shared diff --git a/usr/libexec/security-misc/remove-system.map b/usr/libexec/security-misc/remove-system.map#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/remove-system.map rename to usr/libexec/security-misc/remove-system.map#security-misc-shared diff --git a/usr/libexec/security-misc/virusforget b/usr/libexec/security-misc/virusforget#security-misc-shared similarity index 100% rename from usr/libexec/security-misc/virusforget rename to usr/libexec/security-misc/virusforget#security-misc-shared diff --git a/usr/share/doc/security-misc/fstab-vm b/usr/share/doc/security-misc/fstab-vm#security-misc-shared similarity index 100% rename from usr/share/doc/security-misc/fstab-vm rename to usr/share/doc/security-misc/fstab-vm#security-misc-shared diff --git a/usr/share/glib-2.0/schemas/30_security-misc.gschema.override b/usr/share/glib-2.0/schemas/30_security-misc.gschema.override#security-misc-shared similarity index 100% rename from usr/share/glib-2.0/schemas/30_security-misc.gschema.override rename to usr/share/glib-2.0/schemas/30_security-misc.gschema.override#security-misc-shared diff --git a/usr/share/lintian/overrides/security-misc b/usr/share/lintian/overrides/security-misc#security-misc-shared similarity index 100% rename from usr/share/lintian/overrides/security-misc rename to usr/share/lintian/overrides/security-misc#security-misc-shared diff --git a/usr/share/pam-configs/console-lockdown-security-misc b/usr/share/pam-configs/console-lockdown-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/console-lockdown-security-misc rename to usr/share/pam-configs/console-lockdown-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/faillock-preauth-security-misc b/usr/share/pam-configs/faillock-preauth-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/faillock-preauth-security-misc rename to usr/share/pam-configs/faillock-preauth-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/mkhomedir-security-misc b/usr/share/pam-configs/mkhomedir-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/mkhomedir-security-misc rename to usr/share/pam-configs/mkhomedir-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/pam-abort-on-locked-password-security-misc b/usr/share/pam-configs/pam-abort-on-locked-password-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/pam-abort-on-locked-password-security-misc rename to usr/share/pam-configs/pam-abort-on-locked-password-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/umask-security-misc b/usr/share/pam-configs/umask-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/umask-security-misc rename to usr/share/pam-configs/umask-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/unix-faillock-security-misc b/usr/share/pam-configs/unix-faillock-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/unix-faillock-security-misc rename to usr/share/pam-configs/unix-faillock-security-misc#security-misc-shared diff --git a/usr/share/pam-configs/wheel-security-misc b/usr/share/pam-configs/wheel-security-misc#security-misc-shared similarity index 100% rename from usr/share/pam-configs/wheel-security-misc rename to usr/share/pam-configs/wheel-security-misc#security-misc-shared diff --git a/usr/share/security-misc/dolphinrc b/usr/share/security-misc/dolphinrc#security-misc-shared similarity index 100% rename from usr/share/security-misc/dolphinrc rename to usr/share/security-misc/dolphinrc#security-misc-shared diff --git a/usr/share/security-misc/emerg-shutdown-initramfs.service b/usr/share/security-misc/emerg-shutdown-initramfs.service#security-misc-shared similarity index 100% rename from usr/share/security-misc/emerg-shutdown-initramfs.service rename to usr/share/security-misc/emerg-shutdown-initramfs.service#security-misc-shared diff --git a/usr/share/security-misc/lkrg/30-lkrg-virtualbox.conf b/usr/share/security-misc/lkrg/30-lkrg-virtualbox.conf#security-misc-shared similarity index 100% rename from usr/share/security-misc/lkrg/30-lkrg-virtualbox.conf rename to usr/share/security-misc/lkrg/30-lkrg-virtualbox.conf#security-misc-shared diff --git a/usr/share/security-misc/lkrg/lkrg-virtualbox b/usr/share/security-misc/lkrg/lkrg-virtualbox#security-misc-shared similarity index 100% rename from usr/share/security-misc/lkrg/lkrg-virtualbox rename to usr/share/security-misc/lkrg/lkrg-virtualbox#security-misc-shared diff --git a/usr/share/security-misc/permission-hardener-existing-mode-legacy-hardcoded b/usr/share/security-misc/permission-hardener-existing-mode-legacy-hardcoded#security-misc-shared similarity index 100% rename from usr/share/security-misc/permission-hardener-existing-mode-legacy-hardcoded rename to usr/share/security-misc/permission-hardener-existing-mode-legacy-hardcoded#security-misc-shared diff --git a/usr/share/security-misc/permission-hardener-new-mode-legacy-hardcoded b/usr/share/security-misc/permission-hardener-new-mode-legacy-hardcoded#security-misc-shared similarity index 100% rename from usr/share/security-misc/permission-hardener-new-mode-legacy-hardcoded rename to usr/share/security-misc/permission-hardener-new-mode-legacy-hardcoded#security-misc-shared diff --git a/usr/share/security-misc/security-misc-memlockd.cfg b/usr/share/security-misc/security-misc-memlockd.cfg#security-misc-shared similarity index 100% rename from usr/share/security-misc/security-misc-memlockd.cfg rename to usr/share/security-misc/security-misc-memlockd.cfg#security-misc-shared diff --git a/usr/src/security-misc/emerg-shutdown.c b/usr/src/security-misc/emerg-shutdown.c#security-misc-shared similarity index 100% rename from usr/src/security-misc/emerg-shutdown.c rename to usr/src/security-misc/emerg-shutdown.c#security-misc-shared diff --git a/var/cache/security-misc/state-files/placeholder b/var/cache/security-misc/state-files/placeholder#security-misc-shared similarity index 100% rename from var/cache/security-misc/state-files/placeholder rename to var/cache/security-misc/state-files/placeholder#security-misc-shared