Blame SOURCES/scap-security-guide-0.1.53-value_macros-PR_6048.patch

fe0dde
From da0a661b8a5754feecab58a577783faa918172bd Mon Sep 17 00:00:00 2001
fe0dde
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
fe0dde
Date: Fri, 4 Sep 2020 12:04:27 +0200
fe0dde
Subject: [PATCH 1/3] Replace XCCDF value substitution code by a macro.
fe0dde
fe0dde
The macro hides the actual implementation of the substitution,
fe0dde
it "just works", and it opens ways how to support variables
fe0dde
even outside of the SCAP content, where there is no scanner
fe0dde
to do the acutal substitution.
fe0dde
fe0dde
Renamed the macro to xccdf_value, kept the old one for backward compatibility.
fe0dde
---
fe0dde
 .../rule.yml                                     |  8 ++++----
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../keystone/keystone_lockout_duration/rule.yml  |  2 +-
fe0dde
 .../keystone_lockout_failure_attempts/rule.yml   |  2 +-
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../container_keystone_lockout_duration/rule.yml |  2 +-
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../httpd_enable_loglevel/rule.yml               |  4 ++--
fe0dde
 .../postfix_client_configure_mail_alias/rule.yml |  2 +-
fe0dde
 .../postfix_client_configure_relayhost/rule.yml  |  4 ++--
fe0dde
 .../postfix_network_listening_disabled/rule.yml  |  4 ++--
fe0dde
 .../ntp/chronyd_or_ntpd_set_maxpoll/rule.yml     |  6 +++---
fe0dde
 .../ssh_server/sshd_disable_compression/rule.yml |  2 +-
fe0dde
 .../ssh/ssh_server/sshd_rekey_limit/rule.yml     |  4 ++--
fe0dde
 .../ssh_server/sshd_set_idle_timeout/rule.yml    |  4 ++--
fe0dde
 .../ssh/ssh_server/sshd_set_keepalive/rule.yml   |  4 ++--
fe0dde
 .../ssh_server/sshd_set_max_auth_tries/rule.yml  |  4 ++--
fe0dde
 .../ssh_server/sshd_set_max_sessions/rule.yml    |  4 ++--
fe0dde
 .../sshd_use_approved_ciphers/rule.yml           |  2 +-
fe0dde
 .../ssh_server/sshd_use_approved_macs/rule.yml   |  2 +-
fe0dde
 .../ssh_server/sshd_use_priv_separation/rule.yml |  4 ++--
fe0dde
 .../services/sssd/sssd_memcache_timeout/rule.yml |  8 ++++----
fe0dde
 .../sssd/sssd_ssh_known_hosts_timeout/rule.yml   |  8 ++++----
fe0dde
 .../accounts_password_pam_unix_remember/rule.yml |  8 ++++----
fe0dde
 .../rule.yml                                     |  6 +++---
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../rule.yml                                     |  6 +++---
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../rule.yml                                     |  6 +++---
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../rule.yml                                     |  2 +-
fe0dde
 .../accounts_password_pam_difok/rule.yml         |  2 +-
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../accounts_password_pam_maxrepeat/rule.yml     |  4 ++--
fe0dde
 .../accounts_password_pam_minclass/rule.yml      |  2 +-
fe0dde
 .../accounts_password_pam_minlen/rule.yml        |  4 ++--
fe0dde
 .../accounts_password_pam_ocredit/rule.yml       |  2 +-
fe0dde
 .../accounts_password_pam_retry/rule.yml         |  2 +-
fe0dde
 .../configure_opensc_card_drivers/rule.yml       |  8 ++++----
fe0dde
 .../force_opensc_card_drivers/rule.yml           |  8 ++++----
fe0dde
 .../account_disable_post_pw_expiration/rule.yml  |  6 +++---
fe0dde
 .../accounts_maximum_age_login_defs/rule.yml     |  4 ++--
fe0dde
 .../accounts_minimum_age_login_defs/rule.yml     |  4 ++--
fe0dde
 .../accounts_password_minlen_login_defs/rule.yml |  4 ++--
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../accounts_logon_fail_delay/rule.yml           |  4 ++--
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../accounts-session/accounts_tmout/rule.yml     |  4 ++--
fe0dde
 .../accounts_umask_etc_bashrc/rule.yml           |  6 +++---
fe0dde
 .../accounts_umask_etc_csh_cshrc/rule.yml        |  4 ++--
fe0dde
 .../accounts_umask_etc_login_defs/rule.yml       |  4 ++--
fe0dde
 .../accounts_umask_etc_profile/rule.yml          |  4 ++--
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../auditd_data_retention_flush/rule.yml         |  2 +-
fe0dde
 .../auditd_data_retention_max_log_file/rule.yml  |  2 +-
fe0dde
 .../auditd_data_retention_num_logs/rule.yml      |  2 +-
fe0dde
 .../rsyslog_files_groupownership/rule.yml        |  8 ++++----
fe0dde
 .../rsyslog_files_ownership/rule.yml             |  8 ++++----
fe0dde
 .../rsyslog_remote_loghost/rule.yml              | 16 ++++++++--------
fe0dde
 .../rule.yml                                     |  4 ++--
fe0dde
 .../daemon_umask/umask_for_daemons/rule.yml      |  4 ++--
fe0dde
 .../system/selinux/selinux_policytype/rule.yml   |  6 +++---
fe0dde
 .../guide/system/selinux/selinux_state/rule.yml  |  6 +++---
fe0dde
 .../dconf_gnome_screensaver_idle_delay/rule.yml  |  2 +-
fe0dde
 .../dconf_gnome_screensaver_lock_delay/rule.yml  |  6 +++---
fe0dde
 .../gconf_gnome_screensaver_idle_delay/rule.yml  |  6 +++---
fe0dde
 .../rule.yml                                     |  6 +++---
fe0dde
 .../crypto/configure_crypto_policy/rule.yml      |  6 +++---
fe0dde
 .../crypto/ssh_client_rekey_limit/rule.yml       |  6 +++---
fe0dde
 shared/macros.jinja                              |  7 ++++++-
fe0dde
 75 files changed, 168 insertions(+), 163 deletions(-)
fe0dde
fe0dde
diff --git a/applications/openshift/kubelet/kubelet_enable_streaming_connections/rule.yml b/applications/openshift/kubelet/kubelet_enable_streaming_connections/rule.yml
fe0dde
index 74da1f4c8b..91bd3ab560 100644
fe0dde
--- a/applications/openshift/kubelet/kubelet_enable_streaming_connections/rule.yml
fe0dde
+++ b/applications/openshift/kubelet/kubelet_enable_streaming_connections/rule.yml
fe0dde
@@ -11,13 +11,13 @@ description: |-
fe0dde
 {{%- if product == "ocp4" %}}
fe0dde
     file <tt>/etc/kubernetes/kubernetes.conf</tt>
fe0dde
     on the kubelet node(s) and set the below parameter:
fe0dde
-    
streamingConnectionIdleTimeout: <sub idref="var_streaming_connection_timeouts"/>
fe0dde
+    
streamingConnectionIdleTimeout: {{{ xccdf_value("var_streaming_connection_timeouts") }}}
fe0dde
 {{% else %}}
fe0dde
     file <tt>/etc/origin/node/node-config.yaml</tt>
fe0dde
     on the kubelet node(s) and set the below parameter:
fe0dde
     
kubeletArguments:
fe0dde
       streaming-connection-idle-timeout:
fe0dde
-      - '<sub idref="var_streaming_connection_timeouts"/>'
fe0dde
+      - '{{{ xccdf_value("var_streaming_connection_timeouts") }}}'
fe0dde
 {{%- endif %}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
@@ -33,10 +33,10 @@ ocil: |-
fe0dde
     Run the following command on the kubelet node(s):
fe0dde
 {{%- if product == "ocp4" %}}
fe0dde
     
$ sudo grep streamingConnectionIdleTimeout /etc/kubernetes/kubernetes.conf
fe0dde
-    The output should return <tt><sub idref="var_streaming_connection_timeouts"/></tt>.
fe0dde
+    The output should return <tt>{{{ xccdf_value("var_streaming_connection_timeouts") }}}</tt>.
fe0dde
 {{% else %}}
fe0dde
     
$ sudo grep -A1 streaming-connection-idle-timeout /etc/origin/node/node-config.yaml
fe0dde
-    The output should return <tt><sub idref="var_streaming_connection_timeouts"/></tt>.
fe0dde
+    The output should return <tt>{{{ xccdf_value("var_streaming_connection_timeouts") }}}</tt>.
fe0dde
 {{%- endif %}}
fe0dde
 
fe0dde
 identifiers:
fe0dde
diff --git a/applications/openstack/keystone/keystone_disable_user_account_days_inactive/rule.yml b/applications/openstack/keystone/keystone_disable_user_account_days_inactive/rule.yml
fe0dde
index 6f8a7c9474..5a06f2984f 100644
fe0dde
--- a/applications/openstack/keystone/keystone_disable_user_account_days_inactive/rule.yml
fe0dde
+++ b/applications/openstack/keystone/keystone_disable_user_account_days_inactive/rule.yml
fe0dde
@@ -32,4 +32,4 @@ ocil: |-
fe0dde
     
$ grep disable_user_account_days_inactive /etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
disable_user_account_days_inactive = <sub idref="var_keystone_disable_user_account_days_inactive" />
fe0dde
+    
disable_user_account_days_inactive = {{{ xccdf_value("var_keystone_disable_user_account_days_inactive") }}}
fe0dde
diff --git a/applications/openstack/keystone/keystone_lockout_duration/rule.yml b/applications/openstack/keystone/keystone_lockout_duration/rule.yml
fe0dde
index 30a823e0fe..50057c14d1 100644
fe0dde
--- a/applications/openstack/keystone/keystone_lockout_duration/rule.yml
fe0dde
+++ b/applications/openstack/keystone/keystone_lockout_duration/rule.yml
fe0dde
@@ -38,4 +38,4 @@ ocil: |-
fe0dde
     
$ grep lockout_duration /etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
lockout_duration=<sub idref="var_keystone_lockout_failure_duration" />
fe0dde
+    
lockout_duration={{{ xccdf_value("var_keystone_lockout_failure_duration") }}}
fe0dde
diff --git a/applications/openstack/keystone/keystone_lockout_failure_attempts/rule.yml b/applications/openstack/keystone/keystone_lockout_failure_attempts/rule.yml
fe0dde
index e77fb2d0c1..4927fb0abe 100644
fe0dde
--- a/applications/openstack/keystone/keystone_lockout_failure_attempts/rule.yml
fe0dde
+++ b/applications/openstack/keystone/keystone_lockout_failure_attempts/rule.yml
fe0dde
@@ -33,4 +33,4 @@ ocil: |-
fe0dde
     
$ grep lockout_failure_attempts /etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
lockout_failure_attempts=<sub idref="var_keystone_lockout_failure_attempts" />
fe0dde
+    
lockout_failure_attempts={{{ xccdf_value("var_keystone_lockout_failure_attempts") }}}
fe0dde
diff --git a/applications/openstack/keystone_container/container_keystone_disable_user_account_days_inactive/rule.yml b/applications/openstack/keystone_container/container_keystone_disable_user_account_days_inactive/rule.yml
fe0dde
index 9f98073edc..8bd564e66a 100644
fe0dde
--- a/applications/openstack/keystone_container/container_keystone_disable_user_account_days_inactive/rule.yml
fe0dde
+++ b/applications/openstack/keystone_container/container_keystone_disable_user_account_days_inactive/rule.yml
fe0dde
@@ -31,4 +31,4 @@ ocil: |-
fe0dde
     
$ grep disable_user_account_days_inactive /var/lib/config-data/puppet-generated/keystone/etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
disable_user_account_days_inactive = <sub idref="var_keystone_disable_user_account_days_inactive" />
fe0dde
+    
disable_user_account_days_inactive = {{{ xccdf_value("var_keystone_disable_user_account_days_inactive") }}}
fe0dde
diff --git a/applications/openstack/keystone_container/container_keystone_lockout_duration/rule.yml b/applications/openstack/keystone_container/container_keystone_lockout_duration/rule.yml
fe0dde
index 98f33106c0..1c469e3e4f 100644
fe0dde
--- a/applications/openstack/keystone_container/container_keystone_lockout_duration/rule.yml
fe0dde
+++ b/applications/openstack/keystone_container/container_keystone_lockout_duration/rule.yml
fe0dde
@@ -37,4 +37,4 @@ ocil: |-
fe0dde
     
$ grep lockout_duration /var/lib/config-data/puppet-generated/keystone/etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
lockout_duration=<sub idref="var_keystone_lockout_failure_duration" />
fe0dde
+    
lockout_duration={{{ xccdf_value("var_keystone_lockout_failure_duration") }}}
fe0dde
diff --git a/applications/openstack/keystone_container/container_keystone_lockout_failure_attempts/rule.yml b/applications/openstack/keystone_container/container_keystone_lockout_failure_attempts/rule.yml
fe0dde
index d9de1aebf6..8d48304685 100644
fe0dde
--- a/applications/openstack/keystone_container/container_keystone_lockout_failure_attempts/rule.yml
fe0dde
+++ b/applications/openstack/keystone_container/container_keystone_lockout_failure_attempts/rule.yml
fe0dde
@@ -32,4 +32,4 @@ ocil: |-
fe0dde
     
$ grep lockout_failure_attempts /var/lib/config-data/puppet-generated/keystone/etc/keystone/keystone.conf
fe0dde
     
fe0dde
     If properly configured, the output should be:
fe0dde
-    
lockout_failure_attempts=<sub idref="var_keystone_lockout_failure_attempts" />
fe0dde
+    
lockout_failure_attempts={{{ xccdf_value("var_keystone_lockout_failure_attempts") }}}
fe0dde
diff --git a/linux_os/guide/services/http/securing_httpd/httpd_configure_max_keepalive_requests/rule.yml b/linux_os/guide/services/http/securing_httpd/httpd_configure_max_keepalive_requests/rule.yml
fe0dde
index aaf7e21583..3a9b317b75 100644
fe0dde
--- a/linux_os/guide/services/http/securing_httpd/httpd_configure_max_keepalive_requests/rule.yml
fe0dde
+++ b/linux_os/guide/services/http/securing_httpd/httpd_configure_max_keepalive_requests/rule.yml
fe0dde
@@ -6,9 +6,9 @@ title: 'Configure The Number of Allowed Simultaneous Requests'
fe0dde
 
fe0dde
 description: |-
fe0dde
     The <tt>MaxKeepAliveRequests</tt> directive should be set and configured to
fe0dde
-    <sub idref="var_max_keepalive_requests" /> or greater by setting the following
fe0dde
+    {{{ xccdf_value("var_max_keepalive_requests") }}} or greater by setting the following
fe0dde
     in <tt>/etc/httpd/conf/httpd.conf</tt>:
fe0dde
-    
MaxKeepAliveRequests <sub idref="var_max_keepalive_requests" />
fe0dde
+    
MaxKeepAliveRequests {{{ xccdf_value("var_max_keepalive_requests") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     Resource exhaustion can occur when an unlimited number of concurrent requests
fe0dde
diff --git a/linux_os/guide/services/http/securing_httpd/httpd_enable_loglevel/rule.yml b/linux_os/guide/services/http/securing_httpd/httpd_enable_loglevel/rule.yml
fe0dde
index 112039a2d8..e8bb96b214 100644
fe0dde
--- a/linux_os/guide/services/http/securing_httpd/httpd_enable_loglevel/rule.yml
fe0dde
+++ b/linux_os/guide/services/http/securing_httpd/httpd_enable_loglevel/rule.yml
fe0dde
@@ -5,9 +5,9 @@ prodtype: rhel7,rhel8
fe0dde
 title: 'Enable HTTPD LogLevel'
fe0dde
 
fe0dde
 description: |-
fe0dde
-    <tt>LogLevel</tt> should be enabled and set to <sub idref="var_httpd_loglevel" />.
fe0dde
+    <tt>LogLevel</tt> should be enabled and set to {{{ xccdf_value("var_httpd_loglevel") }}}.
fe0dde
     Add or edit the following in <tt>/etc/httpd/conf/httpd.conf</tt>:
fe0dde
-    
LogLevel <sub idref="var_httpd_loglevel" />
fe0dde
+    
LogLevel {{{ xccdf_value("var_httpd_loglevel") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     The server error logs are invaluable because they can also be used to identify
fe0dde
diff --git a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml
fe0dde
index 0650606bad..b86f6e7c98 100644
fe0dde
--- a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml
fe0dde
+++ b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml
fe0dde
@@ -4,7 +4,7 @@ title: 'Configure System to Forward All Mail For The Root Account'
fe0dde
 
fe0dde
 description: |-
fe0dde
     Set up an alias for root that forwards to a monitored email address:
fe0dde
-    
$ sudo echo "root: <sub idref="var_postfix_root_mail_alias" />" >> /etc/aliases
fe0dde
+    
$ sudo echo "root: {{{ xccdf_value("var_postfix_root_mail_alias") }}}" >> /etc/aliases
fe0dde
     $ sudo newaliases
fe0dde
 
fe0dde
 rationale: |-
fe0dde
diff --git a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_relayhost/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_relayhost/rule.yml
fe0dde
index 0b4e2d2322..0faafeb0c2 100644
fe0dde
--- a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_relayhost/rule.yml
fe0dde
+++ b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_relayhost/rule.yml
fe0dde
@@ -6,7 +6,7 @@ description: |-
fe0dde
     Set up a relay host that will act as a gateway for all outbound email.
fe0dde
     Edit the file <tt>/etc/postfix/main.cf</tt> to ensure that only the following
fe0dde
     <tt>relayhost</tt> line appears:
fe0dde
-    
relayhost = <sub idref="var_postfix_relayhost" />
fe0dde
+    
relayhost = {{{ xccdf_value("var_postfix_relayhost") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     A central outbound email location ensures messages sent from any network host
fe0dde
@@ -20,4 +20,4 @@ ocil_clause: 'it is not'
fe0dde
 ocil: |-
fe0dde
     Run the following command to ensure postfix routes mail to this system:
fe0dde
     
$ grep relayhost /etc/postfix/main.cf
fe0dde
-    If properly configured, the output should show only <tt><sub idref="var_postfix_relayhost" /></tt>.
fe0dde
+    If properly configured, the output should show only <tt>{{{ xccdf_value("var_postfix_relayhost") }}}</tt>.
fe0dde
diff --git a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml
fe0dde
index 8deb83a2da..cba179b8d7 100644
fe0dde
--- a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml
fe0dde
+++ b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml
fe0dde
@@ -7,7 +7,7 @@ title: 'Disable Postfix Network Listening'
fe0dde
 description: |-
fe0dde
     Edit the file <tt>/etc/postfix/main.cf</tt> to ensure that only the following
fe0dde
     <tt>inet_interfaces</tt> line appears:
fe0dde
-    
inet_interfaces = <sub idref="var_postfix_inet_interfaces" />
fe0dde
+    
inet_interfaces = {{{ xccdf_value("var_postfix_inet_interfaces") }}}
fe0dde
 
fe0dde
 
fe0dde
 rationale: |-
fe0dde
@@ -41,4 +41,4 @@ ocil_clause: 'it does not'
fe0dde
 ocil: |-
fe0dde
     Run the following command to ensure postfix accepts mail messages from only the local system:
fe0dde
     
$ grep inet_interfaces /etc/postfix/main.cf
fe0dde
-    If properly configured, the output should show only <tt><sub idref="var_postfix_inet_interfaces" /></tt>.
fe0dde
+    If properly configured, the output should show only <tt>{{{ xccdf_value("var_postfix_inet_interfaces") }}}</tt>.
fe0dde
diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml
fe0dde
index ba3772a5af..d5f8b9125e 100644
fe0dde
--- a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml
fe0dde
+++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml
fe0dde
@@ -6,11 +6,11 @@ title: 'Configure Time Service Maxpoll Interval'
fe0dde
 
fe0dde
 description: |-
fe0dde
     The <tt>maxpoll</tt> should be configured to
fe0dde
-    <sub idref="var_time_service_set_maxpoll" /> in <tt>/etc/ntp.conf</tt> or
fe0dde
+    {{{ xccdf_value("var_time_service_set_maxpoll") }}} in <tt>/etc/ntp.conf</tt> or
fe0dde
     <tt>/etc/chrony.conf</tt> to continuously poll time servers. To configure
fe0dde
     <tt>maxpoll</tt> in <tt>/etc/ntp.conf</tt> or <tt>/etc/chrony.conf</tt>
fe0dde
     add the following:
fe0dde
-    
maxpoll <sub idref="var_time_service_set_maxpoll" />
fe0dde
+    
maxpoll {{{ xccdf_value("var_time_service_set_maxpoll") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     Inaccurate time stamps make it more difficult to correlate
fe0dde
@@ -46,4 +46,4 @@ ocil: |-
fe0dde
     To verify that <tt>maxpoll</tt> has been set properly, perform the following:
fe0dde
     
$ sudo grep maxpoll /etc/ntp.conf /etc/chrony.conf
fe0dde
     The output should return
fe0dde
-    
maxpoll <sub idref="var_time_service_set_maxpoll" />
.
fe0dde
+    
maxpoll {{{ xccdf_value("var_time_service_set_maxpoll") }}}
.
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml
fe0dde
index e63866bb8b..fe7e67c1c2 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml
fe0dde
@@ -9,7 +9,7 @@ description: |-
fe0dde
     it should be disabled. To disable compression or delay compression until after
fe0dde
     a user has successfully authenticated, add or correct the following line in the
fe0dde
     <tt>/etc/ssh/sshd_config</tt> file:
fe0dde
-    
Compression <sub idref="var_sshd_disable_compression"/>
fe0dde
+    
Compression {{{ xccdf_value("var_sshd_disable_compression") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     If compression is allowed in an SSH connection prior to authentication,
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml
fe0dde
index ce191e48e7..d7941f9c0e 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml
fe0dde
@@ -7,7 +7,7 @@ description: |-
fe0dde
     the session key of the is renegotiated, both in terms of
fe0dde
     amount of data that may be transmitted and the time
fe0dde
     elapsed. To decrease the default limits, put line
fe0dde
-    <tt>RekeyLimit {{{ sub_var_value("var_rekey_limit_size") }}} {{{ sub_var_value("var_rekey_limit_time") }}}</tt> to file <tt>/etc/ssh/sshd_config</tt>.
fe0dde
+    <tt>RekeyLimit {{{ xccdf_value("var_rekey_limit_size") }}} {{{ xccdf_value("var_rekey_limit_time") }}}</tt> to file <tt>/etc/ssh/sshd_config</tt>.
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     By decreasing the limit based on the amount of data and enabling
fe0dde
@@ -30,4 +30,4 @@ ocil: |-
fe0dde
     following command:
fe0dde
     
$ sudo grep RekeyLimit /etc/ssh/sshd_config
fe0dde
     If configured properly, output should be
fe0dde
-    
RekeyLimit {{{ sub_var_value("var_rekey_limit_size") }}} {{{ sub_var_value("var_rekey_limit_time") }}}
fe0dde
+    
RekeyLimit {{{ xccdf_value("var_rekey_limit_size") }}} {{{ xccdf_value("var_rekey_limit_time") }}}
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml
fe0dde
index 250addfe2f..5149de069d 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml
fe0dde
@@ -8,7 +8,7 @@ description: |-
fe0dde
     

fe0dde
     To set an idle timeout interval, edit the following line in <tt>/etc/ssh/sshd_config</tt> as
fe0dde
     follows:
fe0dde
-    
ClientAliveInterval <sub idref="sshd_idle_timeout_value" />
fe0dde
+    
ClientAliveInterval {{{ xccdf_value("sshd_idle_timeout_value") }}}
fe0dde
     

fe0dde
     The timeout interval is given in seconds. For example, have a timeout
fe0dde
     of 10 minutes, set interval to 600.
fe0dde
@@ -61,4 +61,4 @@ ocil: |-
fe0dde
     Run the following command to see what the timeout interval is:
fe0dde
     
$ sudo grep ClientAliveInterval /etc/ssh/sshd_config
fe0dde
     If properly configured, the output should be:
fe0dde
-    
ClientAliveInterval <sub idref="sshd_idle_timeout_value" />
fe0dde
+    
ClientAliveInterval {{{ xccdf_value("sshd_idle_timeout_value") }}}
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml
fe0dde
index 95628aac85..5354ff5b0c 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml
fe0dde
@@ -5,7 +5,7 @@ title: 'Set SSH Client Alive Max Count'
fe0dde
 description: |-
fe0dde
     To ensure the SSH idle timeout occurs precisely when the <tt>ClientAliveInterval</tt> is set,
fe0dde
     edit <tt>/etc/ssh/sshd_config</tt> as follows:
fe0dde
-    
ClientAliveCountMax <sub idref="var_sshd_set_keepalive"/>
fe0dde
+    
ClientAliveCountMax {{{ xccdf_value("var_sshd_set_keepalive") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     This ensures a user login will be terminated as soon as the <tt>ClientAliveInterval</tt>
fe0dde
@@ -48,4 +48,4 @@ ocil: |-
fe0dde
     To ensure the SSH idle timeout will occur when the <tt>ClientAliveInterval</tt> is set, run the following command:
fe0dde
     
$ sudo grep ClientAliveCountMax /etc/ssh/sshd_config
fe0dde
     If properly configured, output should be:
fe0dde
-    
ClientAliveCountMax <sub idref="var_sshd_set_keepalive"/>
fe0dde
+    
ClientAliveCountMax {{{ xccdf_value("var_sshd_set_keepalive") }}}
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml
fe0dde
index 037bb1603d..d6e1f30b19 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml
fe0dde
@@ -6,7 +6,7 @@ description: |-
fe0dde
     The <tt>MaxAuthTries</tt> parameter specifies the maximum number of authentication attempts
fe0dde
     permitted per connection. Once the number of failures reaches half this value, additional failures are logged.
fe0dde
     to set MaxAUthTries edit <tt>/etc/ssh/sshd_config</tt> as follows:
fe0dde
-    
MaxAuthTries <sub idref="sshd_max_auth_tries_value"/>
fe0dde
+    
MaxAuthTries {{{ xccdf_value("sshd_max_auth_tries_value") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     Setting the MaxAuthTries parameter to a low number will minimize the risk of successful
fe0dde
@@ -31,4 +31,4 @@ ocil: |-
fe0dde
     To ensure the <tt>MaxAuthTries</tt> parameter is set, run the following command:
fe0dde
     
$ sudo grep MaxAuthTries /etc/ssh/sshd_config
fe0dde
     If properly configured, output should be:
fe0dde
-    
MaxAuthTries <sub idref="sshd_max_auth_tries_value"/>
fe0dde
+    
MaxAuthTries {{{ xccdf_value("sshd_max_auth_tries_value") }}}
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml
fe0dde
index 3f74e662de..2782b71905 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml
fe0dde
@@ -5,7 +5,7 @@ title: 'Set SSH MaxSessions limit'
fe0dde
 description: |-
fe0dde
     The <tt>MaxSessions</tt> parameter specifies the maximum number of open sessions permitted
fe0dde
     from a given connection. To set MaxSessions edit
fe0dde
-    <tt>/etc/ssh/sshd_config</tt> as follows: 
MaxSessions <sub idref="var_sshd_max_sessions" />
fe0dde
+    <tt>/etc/ssh/sshd_config</tt> as follows: 
MaxSessions {{{ xccdf_value("var_sshd_max_sessions") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     To protect a system from denial of service due to a large number of concurrent
fe0dde
@@ -27,4 +27,4 @@ ocil: |-
fe0dde
     Run the following command to see what the max sessions number is:
fe0dde
     
$ sudo grep MaxSessions /etc/ssh/sshd_config
fe0dde
     If properly configured, the output should be:
fe0dde
-    
MaxSessions <sub idref="var_sshd_max_sessions" />
fe0dde
+    
MaxSessions {{{ xccdf_value("var_sshd_max_sessions") }}}
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml
fe0dde
index 985bbd0b8b..c2204193dc 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml
fe0dde
@@ -31,7 +31,7 @@ description: |-
fe0dde
     {{{ weblink(link="http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2630.pdf") }}}
fe0dde
     {{% endif %}}
fe0dde
 {{% endif %}}
fe0dde
-    The rule is parametrized to use the following ciphers: {{{ sub_var_value("sshd_approved_ciphers") }}}.
fe0dde
+    The rule is parametrized to use the following ciphers: {{{ xccdf_value("sshd_approved_ciphers") }}}.
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/rule.yml
fe0dde
index 4b563de550..b7adaca34b 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/rule.yml
fe0dde
@@ -32,7 +32,7 @@ description: |-
fe0dde
     {{{ weblink(link="http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2630.pdf") }}}
fe0dde
     {{% endif %}}
fe0dde
 {{% endif %}}
fe0dde
-    The rule is parametrized to use the following MACs: {{{ sub_var_value("sshd_approved_macs") }}}.
fe0dde
+    The rule is parametrized to use the following MACs: {{{ xccdf_value("sshd_approved_macs") }}}.
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     DoD Information Systems are required to use FIPS-approved cryptographic hash
fe0dde
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml
fe0dde
index 60813a75a2..14d1acfd22 100644
fe0dde
--- a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml
fe0dde
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml
fe0dde
@@ -6,7 +6,7 @@ description: |-
fe0dde
     When enabled, SSH will create an unprivileged child process that
fe0dde
     has the privilege of the authenticated user. To enable privilege separation in
fe0dde
     SSH, add or correct the following line in the <tt>/etc/ssh/sshd_config</tt> file:
fe0dde
-    
UsePrivilegeSeparation <sub idref="var_sshd_priv_separation" />
fe0dde
+    
UsePrivilegeSeparation {{{ xccdf_value("var_sshd_priv_separation") }}}
fe0dde
 
fe0dde
 rationale: |-
fe0dde
     SSH daemon privilege separation causes the SSH process to drop root privileges
fe0dde
@@ -41,4 +41,4 @@ ocil: |-
fe0dde
     To check if UsePrivilegeSeparation is enabled or set correctly, run the
fe0dde
     following command:
fe0dde
     
$ sudo grep UsePrivilegeSeparation /etc/ssh/sshd_config
fe0dde
-    If configured properly, output should be <tt><sub idref="var_sshd_priv_separation" /></tt>.
fe0dde
+    If configured properly, output should be <tt>{{{ xccdf_value("var_sshd_priv_separation") }}}</tt>.
fe0dde
diff --git a/linux_os/guide/services/sssd/sssd_memcache_timeout/rule.yml b/linux_os/guide/services/sssd/sssd_memcache_timeout/rule.yml
fe0dde
index 00cda4f144..35ec8c497c 100644
fe0dde
--- a/linux_os/guide/services/sssd/sssd_memcache_timeout/rule.yml
fe0dde
+++ b/linux_os/guide/services/sssd/sssd_memcache_timeout/rule.yml
fe0dde
@@ -6,14 +6,14 @@ title: 'Configure SSSD''s Memory Cache to Expire'
fe0dde
 
fe0dde
 description: |-
fe0dde
     SSSD's memory cache should be configured to set to expire records after
fe0dde
-    <tt><sub idref="var_sssd_memcache_timeout" /></tt> seconds.
fe0dde
+    <tt>{{{ xccdf_value("var_sssd_memcache_timeout") }}}</tt> seconds.
fe0dde
     To configure SSSD to expire memory cache, set <tt>memcache_timeout</tt> to
fe0dde
-    <tt><sub idref="var_sssd_memcache_timeout" /></tt> under the
fe0dde
+    <tt>{{{ xccdf_value("var_sssd_memcache_timeout") }}}</tt> under the
fe0dde
     <tt>[nss]</tt> section in <tt>/etc/sssd/sssd.conf</tt>.
fe0dde
 
fe0dde
     For example:
fe0dde
     
[nss]
fe0dde
-    memcache_timeout = <sub idref="var_sssd_memcache_timeout" />
fe0dde
+    memcache_timeout = {{{ xccdf_value("var_sssd_memcache_timeout") }}}
fe0dde
     
fe0dde
 
fe0dde
 rationale: |-
fe0dde
@@ -46,4 +46,4 @@ ocil_clause: 'it does not exist or is not configured properly'
fe0dde
 ocil: |-
fe0dde
     To verify that SSSD's in-memory cache expires after a day, run the following command:
fe0dde
     
$ sudo grep memcache_timeout /etc/sssd/sssd.conf
fe0dde
-    If configured properly, output should be 
memcache_timeout = <sub idref="var_sssd_memcache_timeout" />
.
fe0dde
+    If configured properly, output should be 
memcache_timeout = {{{ xccdf_value("var_sssd_memcache_timeout") }}}
.
fe0dde
diff --git a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/rule.yml b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/rule.yml
fe0dde
index ce83991f57..00f1f3b485 100644
fe0dde
--- a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/rule.yml
fe0dde
+++ b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/rule.yml
fe0dde
@@ -6,12 +6,12 @@ title: 'Configure SSSD to Expire SSH Known Hosts'
fe0dde
 
fe0dde
 description: |-
fe0dde
     SSSD should be configured to expire keys from known SSH hosts after
fe0dde
-    <tt><sub idref="var_sssd_ssh_known_hosts_timeout" /></tt> seconds.
fe0dde
+    <tt>{{{ xccdf_value("var_sssd_ssh_known_hosts_timeout") }}}</tt> seconds.
fe0dde
     To configure SSSD to known SSH hosts, set <tt>ssh_known_hosts_timeout</tt>
fe0dde
-    to <tt><sub idref="var_sssd_ssh_known_hosts_timeout" /></tt> under the
fe0dde
+    to <tt>{{{ xccdf_value("var_sssd_ssh_known_hosts_timeout") }}}</tt> under the
fe0dde
     <tt>[ssh]</tt> section in <tt>/etc/sssd/sssd.conf</tt>. For example:
fe0dde
     
[ssh]
fe0dde
-    ssh_known_hosts_timeout = <sub idref="var_sssd_ssh_known_hosts_timeout" />
fe0dde
+    ssh_known_hosts_timeout = {{{ xccdf_value("var_sssd_ssh_known_hosts_timeout") }}}
fe0dde
     
fe0dde
 
fe0dde
 rationale: |-
fe0dde
@@ -44,4 +44,4 @@ ocil: |-
fe0dde
     To verify that SSSD expires known SSH host keys, run the following command:
fe0dde
     
$ sudo grep ssh_known_hosts_timeout /etc/sssd/sssd.conf
fe0dde
     If configured properly, output should be
fe0dde
-    
ssh_known_hosts_timeout = <sub idref="var_sssd_ssh_known_hosts_timeout" />
fe0dde
+    
ssh_known_hosts_timeout = {{{ xccdf_value("var_sssd_ssh_known_hosts_timeout") }}}
fe0dde
diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml
fe0dde
index 7c7b14860c..f6857da463 100644
fe0dde
--- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml
fe0dde
+++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml
fe0dde
@@ -9,14 +9,14 @@ description: |-
fe0dde
     accomplished by using the <tt>remember</tt> option for the <tt>pam_unix</tt>
fe0dde
     or <tt>pam_pwhistory</tt> PAM modules.
fe0dde
     

fe0dde
-    In the file <tt>/etc/pam.d/system-auth</tt>, append <tt>remember=<sub idref="var_password_pam_unix_remember" /></tt>
fe0dde
+    In the file <tt>/etc/pam.d/system-auth</tt>, append <tt>remember={{{ xccdf_value("var_password_pam_unix_remember") }}}</tt>
fe0dde
     to the line which refers to the <tt>pam_unix.so</tt> or <tt>pam_pwhistory.so</tt>module, as shown below:
fe0dde
     
    fe0dde
         
  • for the <tt>pam_unix.so</tt> case:
  • fe0dde
    -    
    password sufficient pam_unix.so ...existing_options... remember=<sub idref="var_password_pam_unix_remember" />
    fe0dde
    +    
    password sufficient pam_unix.so ...existing_options... remember={{{ xccdf_value("var_password_pam_unix_remember") }}}
    fe0dde
         
    fe0dde
         
  • for the <tt>pam_pwhistory.so</tt> case:
  • fe0dde
    -    
    password requisite pam_pwhistory.so ...existing_options... remember=<sub idref="var_password_pam_unix_remember" />
    fe0dde
    +    
    password requisite pam_pwhistory.so ...existing_options... remember={{{ xccdf_value("var_password_pam_unix_remember") }}}
    fe0dde
         
    fe0dde
         
    fe0dde
         The DoD STIG requirement is 5 passwords.
    fe0dde
    @@ -56,6 +56,6 @@ ocil: |-
    fe0dde
         To verify the password reuse setting is compliant, run the following command:
    fe0dde
         
    $ grep remember /etc/pam.d/system-auth
    fe0dde
         The output should show the following at the end of the line:
    fe0dde
    -    
    remember=<sub idref="var_password_pam_unix_remember" />
    fe0dde
    +    
    remember={{{ xccdf_value("var_password_pam_unix_remember") }}}
    fe0dde
     
    fe0dde
     platform: pam
    fe0dde
    diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml
    fe0dde
    index 8eeb24a9c5..15eba70d6a 100644
    fe0dde
    --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml
    fe0dde
    +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml
    fe0dde
    @@ -11,9 +11,9 @@ description: |-
    fe0dde
         

    fe0dde
         
      fe0dde
           
    • add the following line immediately <tt>before</tt> the <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
    • fe0dde
      -    
      auth required pam_faillock.so preauth silent deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
      fe0dde
      +    
      auth required pam_faillock.so preauth silent deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
      fe0dde
           
    • add the following line immediately <tt>after</tt> the <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
    • fe0dde
      -    
      auth [default=die] pam_faillock.so authfail deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
      fe0dde
      +    
      auth [default=die] pam_faillock.so authfail deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
      fe0dde
           
    • add the following line immediately <tt>before</tt> the <tt>pam_unix.so</tt> statement in the <tt>ACCOUNT</tt> section:
    • fe0dde
           
      account required pam_faillock.so
      fe0dde
           
      fe0dde
      @@ -56,6 +56,6 @@ ocil_clause: 'that is not the case'
      fe0dde
       ocil: |-
      fe0dde
           To ensure the failed password attempt policy is configured correctly, run the following command:
      fe0dde
           
      $ grep pam_faillock /etc/pam.d/system-auth
      fe0dde
      -    The output should show <tt>deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /></tt>.
      fe0dde
      +    The output should show <tt>deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}}</tt>.
      fe0dde
       
      fe0dde
       platform: pam
      fe0dde
      diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml
      fe0dde
      index 6f49ea9850..1780a66251 100644
      fe0dde
      --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml
      fe0dde
      +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml
      fe0dde
      @@ -13,10 +13,10 @@ description: |-
      fe0dde
           
        fe0dde
             
      • Modify the following line in the <tt>AUTH</tt> section to add
      • fe0dde
             <tt>even_deny_root</tt>:
        fe0dde
        -    
        auth required pam_faillock.so preauth silent even_deny_root deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
        fe0dde
        +    
        auth required pam_faillock.so preauth silent even_deny_root deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
        fe0dde
             
      • Modify the following line in the <tt>AUTH</tt> section to add
      • fe0dde
             <tt>even_deny_root</tt>:
        fe0dde
        -    
        auth [default=die] pam_faillock.so authfail even_deny_root deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
        fe0dde
        +    
        auth [default=die] pam_faillock.so authfail even_deny_root deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
        fe0dde
             
        fe0dde
             
        fe0dde
         
        fe0dde
        diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml
        fe0dde
        index f891d8e600..708e98e7f3 100644
        fe0dde
        --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml
        fe0dde
        +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml
        fe0dde
        @@ -14,11 +14,11 @@ description: |-
        fe0dde
             
          fe0dde
               
        • Add the following line immediately <tt>before</tt> the
        • fe0dde
                   <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
          fe0dde
          -    
          auth required pam_faillock.so preauth silent deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
          fe0dde
          +    
          auth required pam_faillock.so preauth silent deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
          fe0dde
               
          fe0dde
               
        • Add the following line immediately <tt>after</tt> the
        • fe0dde
                   <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
          fe0dde
          -    
          auth [default=die] pam_faillock.so authfail deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
          fe0dde
          +    
          auth [default=die] pam_faillock.so authfail deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
          fe0dde
               
          fe0dde
               
          fe0dde
               
        • Add the following line immediately <tt>before</tt> the
        • fe0dde
          @@ -63,7 +63,7 @@ ocil: |-
          fe0dde
               To ensure the failed password attempt policy is configured correctly,
          fe0dde
               run the following command:
          fe0dde
               
          $ grep pam_faillock /etc/pam.d/system-auth /etc/pam.d/password-auth
          fe0dde
          -    For each file, the output should show <tt>fail_interval=<interval-in-seconds></tt> where <tt>interval-in-seconds</tt> is <tt><sub idref="var_accounts_passwords_pam_faillock_fail_interval" /></tt> or greater.
          fe0dde
          +    For each file, the output should show <tt>fail_interval=<interval-in-seconds></tt> where <tt>interval-in-seconds</tt> is <tt>{{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}</tt> or greater.
          fe0dde
               If the <tt>fail_interval</tt> parameter is not set, the default setting
          fe0dde
               of 900 seconds is acceptable.
          fe0dde
           
          fe0dde
          diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml
          fe0dde
          index c3c7fa1ccc..b992cf93bd 100644
          fe0dde
          --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml
          fe0dde
          +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml
          fe0dde
          @@ -11,9 +11,9 @@ description: |-
          fe0dde
               

          fe0dde
               
            fe0dde
                 
          • add the following line immediately <tt>before</tt> the <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
          • fe0dde
            -    
            auth required pam_faillock.so preauth silent deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
            fe0dde
            +    
            auth required pam_faillock.so preauth silent deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
            fe0dde
                 
          • add the following line immediately <tt>after</tt> the <tt>pam_unix.so</tt> statement in the <tt>AUTH</tt> section:
          • fe0dde
            -    
            auth [default=die] pam_faillock.so authfail deny=<sub idref="var_accounts_passwords_pam_faillock_deny" /> unlock_time=<sub idref="var_accounts_passwords_pam_faillock_unlock_time" /> fail_interval=<sub idref="var_accounts_passwords_pam_faillock_fail_interval" />
            fe0dde
            +    
            auth [default=die] pam_faillock.so authfail deny={{{ xccdf_value("var_accounts_passwords_pam_faillock_deny") }}} unlock_time={{{ xccdf_value("var_accounts_passwords_pam_faillock_unlock_time") }}} fail_interval={{{ xccdf_value("var_accounts_passwords_pam_faillock_fail_interval") }}}
            fe0dde
                 
          • add the following line immediately <tt>before</tt> the <tt>pam_unix.so</tt> statement in the <tt>ACCOUNT</tt> section:
          • fe0dde
                 
            account required pam_faillock.so
            fe0dde
                 
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_difok/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_difok/rule.yml
            fe0dde
            index fde8c8a188..168960bd4e 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_difok/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_difok/rule.yml
            fe0dde
            @@ -7,7 +7,7 @@ title: 'Set Password Strength Minimum Different Characters'
            fe0dde
             description: |-
            fe0dde
                 The pam_cracklib module's <tt>difok</tt> parameter controls requirements for
            fe0dde
                 usage of different characters during a password change.
            fe0dde
            -    Add <tt>difok=<sub idref="var_password_pam_difok" /></tt> after pam_cracklib.so to require differing
            fe0dde
            +    Add <tt>difok={{{ xccdf_value("var_password_pam_difok") }}}</tt> after pam_cracklib.so to require differing
            fe0dde
                 characters when changing passwords. The DoD requirement is <tt>4</tt>.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_maxrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            index 8171db26bd..8865b29f36 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            @@ -7,9 +7,9 @@ title: 'Set Password to Maximum of Three Consecutive Repeating Characters'
            fe0dde
             description: |-
            fe0dde
                 The pam_cracklib module's <tt>maxrepeat</tt> parameter controls requirements for
            fe0dde
                 consecutive repeating characters. When set to a positive number, it will reject passwords
            fe0dde
            -    which contain more than that number of consecutive characters. Add <tt>maxrepeat=<sub idref="var_password_pam_maxrepeat" /></tt>
            fe0dde
            -    after pam_cracklib.so to prevent a run of (<sub idref="var_password_pam_maxrepeat" /> + 1) or more identical characters:
            fe0dde
            -    
            password required pam_cracklib.so maxrepeat=<sub idref="var_password_pam_maxrepeat" />
            fe0dde
            +    which contain more than that number of consecutive characters. Add <tt>maxrepeat={{{ xccdf_value("var_password_pam_maxrepeat") }}}</tt>
            fe0dde
            +    after pam_cracklib.so to prevent a run of ({{{ xccdf_value("var_password_pam_maxrepeat") }}} + 1) or more identical characters:
            fe0dde
            +    
            password required pam_cracklib.so maxrepeat={{{ xccdf_value("var_password_pam_maxrepeat") }}}
            fe0dde
             
            fe0dde
             rationale: 'Passwords with excessive repeating characters may be more vulnerable to password-guessing attacks.'
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minclass/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minclass/rule.yml
            fe0dde
            index 9723f28793..3c87a58cc6 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minclass/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minclass/rule.yml
            fe0dde
            @@ -17,8 +17,8 @@ description: |-
            fe0dde
                 * Digits
            fe0dde
                 * Special characters (for example, punctuation)
            fe0dde
                 
            fe0dde
            -    Add <tt>minclass=<sub idref="var_password_pam_minclass" /></tt> after pam_cracklib.so entry into the
            fe0dde
            -    <tt>/etc/pam.d/system-auth</tt> file in order to require <sub idref="var_password_pam_minclass" />  differing categories of
            fe0dde
            +    Add <tt>minclass={{{ xccdf_value("var_password_pam_minclass") }}}</tt> after pam_cracklib.so entry into the
            fe0dde
            +    <tt>/etc/pam.d/system-auth</tt> file in order to require {{{ xccdf_value("var_password_pam_minclass") }}}  differing categories of
            fe0dde
                 characters when changing passwords.
            fe0dde
                 For example to require at least three character classes to be used in password, use <tt>minclass=3</tt>.
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minlen/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minlen/rule.yml
            fe0dde
            index cb902bccd7..1088af68ee 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minlen/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_minlen/rule.yml
            fe0dde
            @@ -6,7 +6,7 @@ title: 'Set Password Minimum Length'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 The pam_cracklib module's <tt>minlen</tt> parameter controls requirements for
            fe0dde
            -    minimum characters required in a password. Add <tt>minlen=<sub idref="var_password_pam_minlen" /></tt>
            fe0dde
            +    minimum characters required in a password. Add <tt>minlen={{{ xccdf_value("var_password_pam_minlen") }}}</tt>
            fe0dde
                 after pam_pwquality to set minimum password length requirements.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            @@ -38,4 +38,4 @@ ocil_clause: 'minlen is not found or not set to the required value (or higher)'
            fe0dde
             ocil: |-
            fe0dde
                 To check how many characters are required in a password, run the following command:
            fe0dde
                 
            $ grep cracklib /etc/pam.d/system-auth
            fe0dde
            -    Your output should contain <tt>minlen=<sub idref="var_password_pam_minlen" /></tt>
            fe0dde
            +    Your output should contain <tt>minlen={{{ xccdf_value("var_password_pam_minlen") }}}</tt>
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_ocredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_ocredit/rule.yml
            fe0dde
            index 9c6d8a5b31..f8cb083106 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_ocredit/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_ocredit/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 usage of special (or ``other'') characters in a password. When set to a negative number, any password will be required to
            fe0dde
                 contain that many special characters. When set to a positive number, pam_cracklib will grant +1 additional
            fe0dde
                 length credit for each special character.
            fe0dde
            -    Add <tt>ocredit=<sub idref="var_password_pam_ocredit" /></tt> after pam_cracklib.so to require use of a special character in passwords.
            fe0dde
            +    Add <tt>ocredit={{{ xccdf_value("var_password_pam_ocredit") }}}</tt> after pam_cracklib.so to require use of a special character in passwords.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Requiring a minimum number of special characters makes password guessing attacks
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_retry/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_retry/rule.yml
            fe0dde
            index e0555d7224..cc1a9f72c7 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_retry/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pamcracklib/cracklib_accounts_password_pam_retry/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 

            fe0dde
                 Edit the <tt>pam_cracklib.so</tt> statement in
            fe0dde
                 <tt>/etc/pam.d/system-auth</tt> to show
            fe0dde
            -    <tt>retry=<sub idref="var_password_pam_retry" /></tt>, or a lower value
            fe0dde
            +    <tt>retry={{{ xccdf_value("var_password_pam_retry") }}}</tt>, or a lower value
            fe0dde
                 if site policy is more restrictive.
            fe0dde
                 

            fe0dde
                 The DoD requirement is a maximum of 3 prompts per session.
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml
            fe0dde
            index 965b10a57a..fb64b61520 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 in a password that must not be present in and old password during a password change.
            fe0dde
                 

            fe0dde
                 Modify the <tt>difok</tt> setting in <tt>/etc/security/pwquality.conf</tt>
            fe0dde
            -    to equal <sub idref="var_password_pam_difok" /> to require differing characters
            fe0dde
            +    to equal {{{ xccdf_value("var_password_pam_difok") }}} to require differing characters
            fe0dde
                 when changing passwords.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
            fe0dde
            index 0d59eefef9..d449c97950 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
            fe0dde
            @@ -8,8 +8,8 @@ description: |-
            fe0dde
                 The pam_pwquality module's <tt>maxclassrepeat</tt> parameter controls requirements for
            fe0dde
                 consecutive repeating characters from the same character class. When set to a positive number, it will reject passwords
            fe0dde
                 which contain more than that number of consecutive characters from the same character class. Modify the
            fe0dde
            -    <tt>maxclassrepeat</tt> setting in <tt>/etc/security/pwquality.conf</tt> to equal <sub idref="var_password_pam_maxclassrepeat" />
            fe0dde
            -    to prevent a run of (<sub idref="var_password_pam_maxclassrepeat" /> + 1) or more identical characters.
            fe0dde
            +    <tt>maxclassrepeat</tt> setting in <tt>/etc/security/pwquality.conf</tt> to equal {{{ xccdf_value("var_password_pam_maxclassrepeat") }}}
            fe0dde
            +    to prevent a run of ({{{ xccdf_value("var_password_pam_maxclassrepeat") }}} + 1) or more identical characters.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Use of a complex password helps to increase the time and resources required to comrpomise the password.
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            index 59637552ae..cb2755b255 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml
            fe0dde
            @@ -8,8 +8,8 @@ description: |-
            fe0dde
                 The pam_pwquality module's <tt>maxrepeat</tt> parameter controls requirements for
            fe0dde
                 consecutive repeating characters. When set to a positive number, it will reject passwords
            fe0dde
                 which contain more than that number of consecutive characters. Modify the <tt>maxrepeat</tt> setting
            fe0dde
            -    in <tt>/etc/security/pwquality.conf</tt> to equal <sub idref="var_password_pam_maxrepeat" /> to prevent a
            fe0dde
            -    run of (<sub idref="var_password_pam_maxrepeat" /> + 1) or more identical characters.
            fe0dde
            +    in <tt>/etc/security/pwquality.conf</tt> to equal {{{ xccdf_value("var_password_pam_maxrepeat") }}} to prevent a
            fe0dde
            +    run of ({{{ xccdf_value("var_password_pam_maxrepeat") }}} + 1) or more identical characters.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Use of a complex password helps to increase the time and resources required to compromise the password.
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml
            fe0dde
            index 7dc06b20e9..c6ac4e654b 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml
            fe0dde
            @@ -19,7 +19,7 @@ description: |-
            fe0dde
                 * Special characters (for example, punctuation)
            fe0dde
                 
            fe0dde
                 Modify the <tt>minclass</tt> setting in <tt>/etc/security/pwquality.conf</tt> entry
            fe0dde
            -    to require <sub idref="var_password_pam_minclass" />
            fe0dde
            +    to require {{{ xccdf_value("var_password_pam_minclass") }}}
            fe0dde
                 differing categories of characters when changing passwords.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml
            fe0dde
            index c507413b67..0c1066a550 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml
            fe0dde
            @@ -6,7 +6,7 @@ title: 'Ensure PAM Enforces Password Requirements - Minimum Length'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 The pam_pwquality module's <tt>minlen</tt> parameter controls requirements for
            fe0dde
            -    minimum characters required in a password. Add <tt>minlen=<sub idref="var_password_pam_minlen" /></tt>
            fe0dde
            +    minimum characters required in a password. Add <tt>minlen={{{ xccdf_value("var_password_pam_minlen") }}}</tt>
            fe0dde
                 after pam_pwquality to set minimum password length requirements.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            @@ -49,7 +49,7 @@ ocil_clause: 'minlen is not found, or not equal to or greater than the required
            fe0dde
             ocil: |-
            fe0dde
                 To check how many characters are required in a password, run the following command:
            fe0dde
                 
            $ grep minlen /etc/security/pwquality.conf
            fe0dde
            -    Your output should contain <tt>minlen = <sub idref="var_password_pam_minlen" /></tt>
            fe0dde
            +    Your output should contain <tt>minlen = {{{ xccdf_value("var_password_pam_minlen") }}}</tt>
            fe0dde
             
            fe0dde
             platform: pam
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml
            fe0dde
            index b9b93d69b1..cbc1ca50ee 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml
            fe0dde
            @@ -10,7 +10,7 @@ description: |-
            fe0dde
                 any password will be required to contain that many special characters.
            fe0dde
                 When set to a positive number, pam_pwquality will grant +1
            fe0dde
                 additional length credit for each special character. Modify the <tt>ocredit</tt> setting
            fe0dde
            -    in <tt>/etc/security/pwquality.conf</tt> to equal <sub idref="var_password_pam_ocredit" />
            fe0dde
            +    in <tt>/etc/security/pwquality.conf</tt> to equal {{{ xccdf_value("var_password_pam_ocredit") }}}
            fe0dde
                 to require use of a special character in passwords.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml
            fe0dde
            index a64ee575a1..6b1534adde 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml
            fe0dde
            @@ -7,7 +7,7 @@ title: 'Ensure PAM Enforces Password Requirements - Authentication Retry Prompts
            fe0dde
             description: |-
            fe0dde
                 To configure the number of retry prompts that are permitted per-session:
            fe0dde
                 Edit the <tt>pam_pwquality.so</tt> statement in <tt>/etc/pam.d/system-auth</tt> to
            fe0dde
            -    show <tt>retry=<sub idref="var_password_pam_retry" /></tt>, or a lower value if
            fe0dde
            +    show <tt>retry={{{ xccdf_value("var_password_pam_retry") }}}</tt>, or a lower value if
            fe0dde
                 site policy is more restrictive.
            fe0dde
                 The DoD requirement is a maximum of 3 prompts per session.
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml
            fe0dde
            index 57958bce13..476cffcd62 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml
            fe0dde
            @@ -8,13 +8,13 @@ description: |-
            fe0dde
                 The OpenSC smart card tool can auto-detect smart card drivers; however,
            fe0dde
                 setting the smart card drivers in use by your organization helps to prevent
            fe0dde
                 users from using unauthorized smart cards. The default smart card driver for this
            fe0dde
            -    profile is <tt><sub idref="var_smartcard_drivers" /></tt>.
            fe0dde
            +    profile is <tt>{{{ xccdf_value("var_smartcard_drivers") }}}</tt>.
            fe0dde
                 To configure the OpenSC driver, edit the <tt>/etc/opensc-ARCH.conf</tt> (where
            fe0dde
                 ARCH is the architecture of your operating system) file. Look for a
            fe0dde
                 line similar to:
            fe0dde
                 
            # card_drivers = old, internal;
            fe0dde
                 and change it to:
            fe0dde
            -    
            card_drivers = <sub idref="var_smartcard_drivers" />;
            fe0dde
            +    
            card_drivers = {{{ xccdf_value("var_smartcard_drivers") }}};
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Smart card login provides two-factor authentication stronger than
            fe0dde
            @@ -45,9 +45,9 @@ references:
            fe0dde
             ocil_clause: 'the smart card driver is not configured correctly'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
            -    To verify that <tt><sub idref="var_smartcard_drivers" /></tt> is configured
            fe0dde
            +    To verify that <tt>{{{ xccdf_value("var_smartcard_drivers") }}}</tt> is configured
            fe0dde
                 as the smart card driver, run the following command changing ARCH for
            fe0dde
                 the architecture of your operating system:
            fe0dde
                 
            $ grep card_drivers /etc/opensc-ARCH
            fe0dde
                 The output should return something similar to:
            fe0dde
            -    
            card_drivers = <sub idref="var_smartcard_drivers" />;
            fe0dde
            +    
            card_drivers = {{{ xccdf_value("var_smartcard_drivers") }}};
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml
            fe0dde
            index ad65316007..261698320c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml
            fe0dde
            @@ -9,13 +9,13 @@ description: |-
            fe0dde
                 forcing the smart card driver in use by your organization, opensc will no longer
            fe0dde
                 autodetect or use other drivers unless specified. This helps to prevent
            fe0dde
                 users from using unauthorized smart cards. The default smart card driver for this
            fe0dde
            -    profile is <tt><sub idref="var_smartcard_drivers" /></tt>.
            fe0dde
            +    profile is <tt>{{{ xccdf_value("var_smartcard_drivers") }}}</tt>.
            fe0dde
                 To force the OpenSC driver, edit the <tt>/etc/opensc-ARCH.conf</tt> (where
            fe0dde
                 ARCH is the architecture of your operating system) file. Look for a line
            fe0dde
                 similar to:
            fe0dde
                 
            # force_card_driver = customcos;
            fe0dde
                 and change it to:
            fe0dde
            -    
            force_card_driver = <sub idref="var_smartcard_drivers" />;
            fe0dde
            +    
            force_card_driver = {{{ xccdf_value("var_smartcard_drivers") }}};
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Smart card login provides two-factor authentication stronger than
            fe0dde
            @@ -46,9 +46,9 @@ references:
            fe0dde
             ocil_clause: 'the smart card driver is not configured correctly'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
            -    To verify that <tt><sub idref="var_smartcard_drivers" /></tt> is configured
            fe0dde
            +    To verify that <tt>{{{ xccdf_value("var_smartcard_drivers") }}}</tt> is configured
            fe0dde
                 as the smart card driver, run the following command changing ARCH for
            fe0dde
                 the architecture of your operating system:
            fe0dde
                 
            $ grep force_card_driver /etc/opensc-ARCH
            fe0dde
                 The output should return something similar to:
            fe0dde
            -    
            force_card_drivers = <sub idref="var_smartcard_drivers" />;
            fe0dde
            +    
            force_card_drivers = {{{ xccdf_value("var_smartcard_drivers") }}};
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml
            fe0dde
            index 45c199ad4a..cfa59edd38 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml
            fe0dde
            @@ -9,9 +9,9 @@ description: |-
            fe0dde
                 signifies inactivity) until an account is permanently disabled, add or correct
            fe0dde
                 the following lines in <tt>/etc/default/useradd</tt>, substituting
            fe0dde
                 <tt>NUM_DAYS</tt> appropriately:
            fe0dde
            -    
            INACTIVE=<sub idref="var_account_disable_post_pw_expiration" />
            fe0dde
            +    
            INACTIVE={{{ xccdf_value("var_account_disable_post_pw_expiration") }}}
            fe0dde
                 A value of 35 is recommended; however, this profile expects that the value is set to
            fe0dde
            -    <tt><sub idref="var_account_disable_post_pw_expiration" /></tt>.
            fe0dde
            +    <tt>{{{ xccdf_value("var_account_disable_post_pw_expiration") }}}</tt>.
            fe0dde
                 If a password is currently on the
            fe0dde
                 verge of expiration, then 35 days remain until the account is automatically
            fe0dde
                 disabled. However, if the password will not expire for another 60 days, then 95
            fe0dde
            @@ -63,6 +63,6 @@ ocil: |-
            fe0dde
                 The output should indicate the <tt>INACTIVE</tt> configuration option is set
            fe0dde
                 to an appropriate integer as shown in the example below:
            fe0dde
                 
            $ grep "INACTIVE" /etc/default/useradd
            fe0dde
            -    INACTIVE=<sub idref="var_account_disable_post_pw_expiration" />
            fe0dde
            +    INACTIVE={{{ xccdf_value("var_account_disable_post_pw_expiration") }}}
            fe0dde
             
            fe0dde
             platform: login_defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml
            fe0dde
            index 0619423d0c..ccf95260dc 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml
            fe0dde
            @@ -6,10 +6,10 @@ description: |-
            fe0dde
                 To specify password maximum age for new accounts,
            fe0dde
                 edit the file <tt>/etc/login.defs</tt>
            fe0dde
                 and add or correct the following line:
            fe0dde
            -    
            PASS_MAX_DAYS <sub idref="var_accounts_maximum_age_login_defs" />
            fe0dde
            +    
            PASS_MAX_DAYS {{{ xccdf_value("var_accounts_maximum_age_login_defs") }}}
            fe0dde
                 A value of 180 days is sufficient for many environments.
            fe0dde
                 The DoD requirement is 60.
            fe0dde
            -    The profile requirement is <tt><sub idref="var_accounts_maximum_age_login_defs" /></tt>.
            fe0dde
            +    The profile requirement is <tt>{{{ xccdf_value("var_accounts_maximum_age_login_defs") }}}</tt>.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Any password, no matter how complex, can eventually be cracked. Therefore, passwords
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml
            fe0dde
            index 543e88e822..ceca9550a7 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml
            fe0dde
            @@ -6,10 +6,10 @@ description: |-
            fe0dde
                 To specify password minimum age for new accounts,
            fe0dde
                 edit the file <tt>/etc/login.defs</tt>
            fe0dde
                 and add or correct the following line:
            fe0dde
            -    
            PASS_MIN_DAYS <sub idref="var_accounts_minimum_age_login_defs" />
            fe0dde
            +    
            PASS_MIN_DAYS {{{ xccdf_value("var_accounts_minimum_age_login_defs") }}}
            fe0dde
                 A value of 1 day is considered sufficient for many
            fe0dde
                 environments. The DoD requirement is 1.
            fe0dde
            -    The profile requirement is <tt><sub idref="var_accounts_minimum_age_login_defs" /></tt>.
            fe0dde
            +    The profile requirement is <tt>{{{ xccdf_value("var_accounts_minimum_age_login_defs") }}}</tt>.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Enforcing a minimum password lifetime helps to prevent repeated password
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml
            fe0dde
            index 2f18ce638a..39864bb79d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml
            fe0dde
            @@ -5,12 +5,12 @@ title: 'Set Password Minimum Length in login.defs'
            fe0dde
             description: |-
            fe0dde
                 To specify password length requirements for new accounts, edit the file
            fe0dde
                 <tt>/etc/login.defs</tt> and add or correct the following line:
            fe0dde
            -    
            PASS_MIN_LEN <sub idref="var_accounts_password_minlen_login_defs" />
            fe0dde
            +    
            PASS_MIN_LEN {{{ xccdf_value("var_accounts_password_minlen_login_defs") }}}
            fe0dde
                 

            fe0dde
                 The DoD requirement is <tt>15</tt>. 
            fe0dde
                 The FISMA requirement is <tt>12</tt>.
            fe0dde
                 The profile requirement is
            fe0dde
            -    <tt><sub idref="var_accounts_password_minlen_login_defs" /></tt>.
            fe0dde
            +    <tt>{{{ xccdf_value("var_accounts_password_minlen_login_defs") }}}</tt>.
            fe0dde
                 If a program consults <tt>/etc/login.defs</tt> and also another PAM module
            fe0dde
                 (such as <tt>pam_pwquality</tt>) during a password change operation, then
            fe0dde
                 the most restrictive must be satisfied. See PAM section for more
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml
            fe0dde
            index 1048b7c143..3ba2a7049f 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml
            fe0dde
            @@ -7,9 +7,9 @@ description: |-
            fe0dde
                 expiration that a warning will be issued to users,
            fe0dde
                 edit the file <tt>/etc/login.defs</tt> and add or correct
            fe0dde
                  the following line:
            fe0dde
            -    
            PASS_WARN_AGE <sub idref="var_accounts_password_warn_age_login_defs" />
            fe0dde
            +    
            PASS_WARN_AGE {{{ xccdf_value("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
                 The DoD requirement is 7.
            fe0dde
            -    The profile requirement is <tt><sub idref="var_accounts_password_warn_age_login_defs" /></tt>.
            fe0dde
            +    The profile requirement is <tt>{{{ xccdf_value("var_accounts_password_warn_age_login_defs") }}}</tt>.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Setting the password warning age enables users to
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml
            fe0dde
            index 9a359b22c5..08f81100f4 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml
            fe0dde
            @@ -5,7 +5,7 @@ title: 'Ensure the Logon Failure Delay is Set Correctly in login.defs'
            fe0dde
             description: |-
            fe0dde
                 To ensure the logon failure delay controlled by <tt>/etc/login.defs</tt> is set properly,
            fe0dde
                 add or correct the <tt>FAIL_DELAY</tt> setting in <tt>/etc/login.defs</tt> to read as follows:
            fe0dde
            -    
            FAIL_DELAY <sub idref="var_accounts_fail_delay" />
            fe0dde
            +    
            FAIL_DELAY {{{ xccdf_value("var_accounts_fail_delay") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Increasing the time between a failed authentication attempt and re-prompting to
            fe0dde
            @@ -37,6 +37,6 @@ ocil: |-
            fe0dde
                 
            $ sudo grep -i "FAIL_DELAY" /etc/login.defs
            fe0dde
                 All output must show the value of <tt>FAIL_DELAY</tt> set as shown in the below:
            fe0dde
                 
            $ sudo grep -i "FAIL_DELAY" /etc/login.defs
            fe0dde
            -    FAIL_DELAY <sub idref="var_accounts_fail_delay" />
            fe0dde
            +    FAIL_DELAY {{{ xccdf_value("var_accounts_fail_delay") }}}
            fe0dde
             
            fe0dde
             platform: login_defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml
            fe0dde
            index 3486578e66..2fc9427ce3 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml
            fe0dde
            @@ -8,7 +8,7 @@ description: |-
            fe0dde
                 concurrent sessions by a single user via multiple accounts. To set the number of concurrent
            fe0dde
                 sessions per user add the following line in <tt>/etc/security/limits.conf</tt> or
            fe0dde
                 a file under <tt>/etc/security/limits.d/</tt>:
            fe0dde
            -    
            * hard maxlogins <sub idref="var_accounts_max_concurrent_login_sessions" />
            fe0dde
            +    
            * hard maxlogins {{{ xccdf_value("var_accounts_max_concurrent_login_sessions") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Limiting simultaneous user logins can insulate the system from denial of service
            fe0dde
            @@ -46,6 +46,6 @@ ocil: |-
            fe0dde
                 configured for all users on the system:
            fe0dde
                 
            # grep "maxlogins" /etc/security/limits.conf
            fe0dde
                 You should receive output similar to the following:
            fe0dde
            -    
            *\t\thard\tmaxlogins\t<sub idref="var_accounts_max_concurrent_login_sessions" />
            fe0dde
            +    
            *\t\thard\tmaxlogins\t{{{ xccdf_value("var_accounts_max_concurrent_login_sessions") }}}
            fe0dde
             
            fe0dde
             platform: pam
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml
            fe0dde
            index 6e21f653c7..eb64b12e51 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml
            fe0dde
            @@ -8,7 +8,7 @@ description: |-
            fe0dde
                 Setting the <tt>TMOUT</tt> option in <tt>/etc/profile</tt> ensures that
            fe0dde
                 all user sessions will terminate based on inactivity. The <tt>TMOUT</tt>
            fe0dde
                 setting in <tt>/etc/profile</tt> should read as follows:
            fe0dde
            -    
            TMOUT=<sub idref="var_accounts_tmout" />
            fe0dde
            +    
            TMOUT={{{ xccdf_value("var_accounts_tmout") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Terminating an idle session within a short time period reduces
            fe0dde
            @@ -48,4 +48,4 @@ ocil: |-
            fe0dde
                 on the system:
            fe0dde
                 
            $ sudo grep TMOUT /etc/profile
            fe0dde
                 The output should return the following:
            fe0dde
            -    
            TMOUT=<sub idref="var_accounts_tmout" />
            fe0dde
            +    
            TMOUT={{{ xccdf_value("var_accounts_tmout") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml
            fe0dde
            index 391a2bcc42..e9beb8f4bd 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml
            fe0dde
            @@ -8,7 +8,7 @@ description: |-
            fe0dde
                 To ensure the default umask for users of the Bash shell is set properly,
            fe0dde
                 add or correct the <tt>umask</tt> setting in <tt>/etc/bashrc</tt> to read
            fe0dde
                 as follows:
            fe0dde
            -    
            umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    
            umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The umask value influences the permissions assigned to files when they are created.
            fe0dde
            @@ -44,5 +44,5 @@ ocil: |-
            fe0dde
                 
            # grep "umask" /etc/bashrc
            fe0dde
                 All output must show the value of <tt>umask</tt> set as shown below:
            fe0dde
                 
            # grep "umask" /etc/bashrc
            fe0dde
            -    umask <sub idref="var_accounts_user_umask" />
            fe0dde
            -    umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
            +    umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml
            fe0dde
            index 5b8bc81ab3..347e881d5e 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml
            fe0dde
            @@ -7,7 +7,7 @@ title: 'Ensure the Default C Shell Umask is Set Correctly'
            fe0dde
             description: |-
            fe0dde
                 To ensure the default umask for users of the C shell is set properly,
            fe0dde
                 add or correct the <tt>umask</tt> setting in <tt>/etc/csh.cshrc</tt> to read as follows:
            fe0dde
            -    
            umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    
            umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The umask value influences the permissions assigned to files when they are created.
            fe0dde
            @@ -42,4 +42,4 @@ ocil: |-
            fe0dde
                 
            # grep "umask" /etc/csh.cshrc
            fe0dde
                 All output must show the value of <tt>umask</tt> set as shown in the below:
            fe0dde
                 
            # grep "umask" /etc/csh.cshrc
            fe0dde
            -    umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml
            fe0dde
            index ecb2dfb1f1..088e9ce2a8 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml
            fe0dde
            @@ -5,7 +5,7 @@ title: 'Ensure the Default Umask is Set Correctly in login.defs'
            fe0dde
             description: |-
            fe0dde
                 To ensure the default umask controlled by <tt>/etc/login.defs</tt> is set properly,
            fe0dde
                 add or correct the <tt>UMASK</tt> setting in <tt>/etc/login.defs</tt> to read as follows:
            fe0dde
            -    
            UMASK <sub idref="var_accounts_user_umask" />
            fe0dde
            +    
            UMASK {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The umask value influences the permissions assigned to files when they are created.
            fe0dde
            @@ -42,6 +42,6 @@ ocil: |-
            fe0dde
                 
            # grep -i "UMASK" /etc/login.defs
            fe0dde
                 All output must show the value of <tt>umask</tt> set as shown in the below:
            fe0dde
                 
            # grep -i "UMASK" /etc/login.defs
            fe0dde
            -    umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             platform: login_defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml
            fe0dde
            index bf48d81899..43ab898b5d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml
            fe0dde
            @@ -5,7 +5,7 @@ title: 'Ensure the Default Umask is Set Correctly in /etc/profile'
            fe0dde
             description: |-
            fe0dde
                 To ensure the default umask controlled by <tt>/etc/profile</tt> is set properly,
            fe0dde
                 add or correct the <tt>umask</tt> setting in <tt>/etc/profile</tt> to read as follows:
            fe0dde
            -    
            umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    
            umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The umask value influences the permissions assigned to files when they are created.
            fe0dde
            @@ -42,4 +42,4 @@ ocil: |-
            fe0dde
                 
            # grep "umask" /etc/profile
            fe0dde
                 All output must show the value of <tt>umask</tt> set as shown in the below:
            fe0dde
                 
            # grep "umask" /etc/profile
            fe0dde
            -    umask <sub idref="var_accounts_user_umask" />
            fe0dde
            +    umask {{{ xccdf_value("var_accounts_user_umask") }}}
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml
            fe0dde
            index c317700e71..c19af71bb5 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml
            fe0dde
            @@ -16,7 +16,7 @@ description: |-
            fe0dde
                 
            fe0dde
                 with an IP address or hostname of the system that the audispd plugin should
            fe0dde
                 send audit records to. For example
            fe0dde
            -    
            remote_server = <sub idref="var_audispd_remote_server" />
            fe0dde
            +    
            remote_server = {{{ xccdf_value("var_audispd_remote_server") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Information stored in one location is vulnerable to accidental or incidental
            fe0dde
            @@ -48,5 +48,5 @@ ocil: |-
            fe0dde
                 
            $ sudo grep -i remote_server /etc/audisp/audisp-remote.conf
            fe0dde
             {{% endif %}}
            fe0dde
                 The output should return something similar to
            fe0dde
            -    
            remote_server = <sub idref="var_audispd_remote_server" />
            fe0dde
            +    
            remote_server = {{{ xccdf_value("var_audispd_remote_server") }}}
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml
            fe0dde
            index a071e6dda5..66de6e73a5 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml
            fe0dde
            @@ -7,7 +7,7 @@ description: |-
            fe0dde
                 a designated account in certain situations. Add or correct the following line
            fe0dde
                 in <tt>/etc/audit/auditd.conf</tt> to ensure that administrators are notified
            fe0dde
                 via email for those situations:
            fe0dde
            -    
            action_mail_acct = <sub idref="var_auditd_action_mail_acct" />
            fe0dde
            +    
            action_mail_acct = {{{ xccdf_value("var_auditd_action_mail_acct") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Email sent to the root account is typically aliased to the
            fe0dde
            @@ -49,5 +49,5 @@ ocil: |-
            fe0dde
                 Inspect <tt>/etc/audit/auditd.conf</tt> and locate the following line to
            fe0dde
                 determine if the system is configured to send email to an
            fe0dde
                 account when it needs to notify an administrator:
            fe0dde
            -    
            action_mail_acct = <sub idref="var_auditd_action_mail_acct" />
            fe0dde
            +    
            action_mail_acct = {{{ xccdf_value("var_auditd_action_mail_acct") }}}
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml
            fe0dde
            index b4038d13bd..1db8b82dda 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 synchronously write audit event data to disk. Add or correct the following
            fe0dde
                 line in <tt>/etc/audit/auditd.conf</tt> to ensure that audit event data is
            fe0dde
                 fully synchronized with the log files on the disk:
            fe0dde
            -    
            flush = <sub idref="var_auditd_flush" />
            fe0dde
            +    
            flush = {{{ xccdf_value("var_auditd_flush") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Audit data should be synchronously written to disk to ensure
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml
            fe0dde
            index 73107df695..1bdafa9215 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml
            fe0dde
            @@ -6,7 +6,7 @@ description: |-
            fe0dde
                 Determine the amount of audit data (in megabytes)
            fe0dde
                 which should be retained in each log file. Edit the file
            fe0dde
                 <tt>/etc/audit/auditd.conf</tt>. Add or modify the following line, substituting
            fe0dde
            -    the correct value of <sub idref="var_auditd_max_log_file" /> for STOREMB:
            fe0dde
            +    the correct value of {{{ xccdf_value("var_auditd_max_log_file") }}} for STOREMB:
            fe0dde
                 
            max_log_file = STOREMB
            fe0dde
                 Set the value to <tt>6</tt> (MB) or higher for general-purpose systems.
            fe0dde
                 Larger values, of course,
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/rule.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/rule.yml
            fe0dde
            index 01bb0ad7a2..34e2a2b60f 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/rule.yml
            fe0dde
            @@ -6,7 +6,7 @@ description: |-
            fe0dde
                 Determine how many log files
            fe0dde
                 <tt>auditd</tt> should retain when it rotates logs.
            fe0dde
                 Edit the file <tt>/etc/audit/auditd.conf</tt>. Add or modify the following
            fe0dde
            -    line, substituting NUMLOGS with the correct value of <sub idref="var_auditd_num_logs" />:
            fe0dde
            +    line, substituting NUMLOGS with the correct value of {{{ xccdf_value("var_auditd_num_logs") }}}:
            fe0dde
                 
            num_logs = NUMLOGS
            fe0dde
                 Set the value to 5 for general-purpose systems.
            fe0dde
                 Note that values less than 2 result in no log rotation.
            fe0dde
            diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml
            fe0dde
            index 3331f5188a..74a87bb659 100644
            fe0dde
            --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml
            fe0dde
            @@ -4,15 +4,15 @@ title: 'Ensure Log Files Are Owned By Appropriate Group'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 The group-owner of all log files written by
            fe0dde
            -    <tt>rsyslog</tt> should be <tt><sub idref="file_groupowner_logfiles_value" /></tt>.
            fe0dde
            +    <tt>rsyslog</tt> should be <tt>{{{ xccdf_value("file_groupowner_logfiles_value") }}}</tt>.
            fe0dde
                 These log files are determined by the second part of each Rule line in
            fe0dde
                 <tt>/etc/rsyslog.conf</tt> and typically all appear in <tt>/var/log</tt>.
            fe0dde
                 For each log file LOGFILE referenced in <tt>/etc/rsyslog.conf</tt>,
            fe0dde
                 run the following command to inspect the file's group owner:
            fe0dde
                 
            $ ls -l LOGFILE
            fe0dde
            -    If the owner is not <tt><sub idref="file_groupowner_logfiles_value" /></tt>, run the following command to
            fe0dde
            +    If the owner is not <tt>{{{ xccdf_value("file_groupowner_logfiles_value") }}}</tt>, run the following command to
            fe0dde
                 correct this:
            fe0dde
            -    
            $ sudo chgrp <sub idref="file_groupowner_logfiles_value" /> LOGFILE
            fe0dde
            +    
            $ sudo chgrp {{{ xccdf_value("file_groupowner_logfiles_value") }}} LOGFILE
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The log files generated by rsyslog contain valuable information regarding system
            fe0dde
            @@ -43,7 +43,7 @@ references:
            fe0dde
             ocil_clause: 'the group-owner is not correct'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
            -    The group-owner of all log files written by <tt>rsyslog</tt> should be <tt><sub idref="file_groupowner_logfiles_value" /></tt>.
            fe0dde
            +    The group-owner of all log files written by <tt>rsyslog</tt> should be <tt>{{{ xccdf_value("file_groupowner_logfiles_value") }}}</tt>.
            fe0dde
                 These log files are determined by the second part of each Rule line in
            fe0dde
                 <tt>/etc/rsyslog.conf</tt> and typically all appear in <tt>/var/log</tt>.
            fe0dde
                 To see the group-owner of a given log file, run the following command:
            fe0dde
            diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml
            fe0dde
            index a034c0a193..506b6457ca 100644
            fe0dde
            --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml
            fe0dde
            @@ -4,15 +4,15 @@ title: 'Ensure Log Files Are Owned By Appropriate User'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 The owner of all log files written by
            fe0dde
            -    <tt>rsyslog</tt> should be <tt><sub idref="file_owner_logfiles_value" /></tt>.
            fe0dde
            +    <tt>rsyslog</tt> should be <tt>{{{ xccdf_value("file_owner_logfiles_value") }}}</tt>.
            fe0dde
                 These log files are determined by the second part of each Rule line in
            fe0dde
                 <tt>/etc/rsyslog.conf</tt> and typically all appear in <tt>/var/log</tt>.
            fe0dde
                 For each log file LOGFILE referenced in <tt>/etc/rsyslog.conf</tt>,
            fe0dde
                 run the following command to inspect the file's owner:
            fe0dde
                 
            $ ls -l LOGFILE
            fe0dde
            -    If the owner is not <tt><sub idref="file_owner_logfiles_value" /></tt>, run the following command to
            fe0dde
            +    If the owner is not <tt>{{{ xccdf_value("file_owner_logfiles_value") }}}</tt>, run the following command to
            fe0dde
                 correct this:
            fe0dde
            -    
            $ sudo chown <sub idref="file_owner_logfiles_value" /> LOGFILE
            fe0dde
            +    
            $ sudo chown {{{ xccdf_value("file_owner_logfiles_value") }}} LOGFILE
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The log files generated by rsyslog contain valuable information regarding system
            fe0dde
            @@ -43,7 +43,7 @@ references:
            fe0dde
             ocil_clause: 'the owner is not correct'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
            -    The owner of all log files written by <tt>rsyslog</tt> should be <tt><sub idref="file_owner_logfiles_value" /></tt>.
            fe0dde
            +    The owner of all log files written by <tt>rsyslog</tt> should be <tt>{{{ xccdf_value("file_owner_logfiles_value") }}}</tt>.
            fe0dde
                 These log files are determined by the second part of each Rule line in
            fe0dde
                 <tt>/etc/rsyslog.conf</tt> and typically all appear in <tt>/var/log</tt>.
            fe0dde
                 To see the owner of a given log file, run the following command:
            fe0dde
            diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml
            fe0dde
            index 642bf1ee0e..c27707569f 100644
            fe0dde
            --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml
            fe0dde
            @@ -10,21 +10,21 @@ description: |-
            fe0dde
                 Along with these other directives, the system can be configured
            fe0dde
                 to forward its logs to a particular log server by
            fe0dde
                 adding or correcting one of the following lines,
            fe0dde
            -    substituting <tt><sub idref="rsyslog_remote_loghost_address" /></tt> appropriately.
            fe0dde
            +    substituting <tt>{{{ xccdf_value("rsyslog_remote_loghost_address") }}}</tt> appropriately.
            fe0dde
                 The choice of protocol depends on the environment of the system;
            fe0dde
                 although TCP and RELP provide more reliable message delivery,
            fe0dde
                 they may not be supported in all environments.
            fe0dde
                 
            fe0dde
                 To use UDP for log message delivery:
            fe0dde
            -    
            *.* @<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
            *.* @{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
                 
            fe0dde
                 To use TCP for log message delivery:
            fe0dde
            -    
            *.* @@<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
            *.* @@{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
                 
            fe0dde
                 To use RELP for log message delivery:
            fe0dde
            -    
            *.* :omrelp:<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
            *.* :omrelp:{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
                 
            fe0dde
            -    There must be a resolvable DNS CNAME or Alias record set to "<sub idref="rsyslog_remote_loghost_address" />" for logs to be sent correctly to the centralized logging utility.
            fe0dde
            +    There must be a resolvable DNS CNAME or Alias record set to "{{{ xccdf_value("rsyslog_remote_loghost_address") }}}" for logs to be sent correctly to the centralized logging utility.
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 A log server (loghost) receives syslog messages from one or more
            fe0dde
            @@ -67,8 +67,8 @@ ocil: |-
            fe0dde
                 To ensure logs are sent to a remote host, examine the file
            fe0dde
                 <tt>/etc/rsyslog.conf</tt>.
            fe0dde
                 If using UDP, a line similar to the following should be present:
            fe0dde
            -    
             *.* @<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
             *.* @{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
                 If using TCP, a line similar to the following should be present:
            fe0dde
            -    
             *.* @@<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
             *.* @@{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
                 If using RELP, a line similar to the following should be present:
            fe0dde
            -    
             *.* :omrelp:<sub idref="rsyslog_remote_loghost_address" />
            fe0dde
            +    
             *.* :omrelp:{{{ xccdf_value("rsyslog_remote_loghost_address") }}}
            fe0dde
            diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml
            fe0dde
            index 7e96bbd35d..e68faf00ca 100644
            fe0dde
            --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml
            fe0dde
            @@ -15,7 +15,7 @@ description: |-
            fe0dde
                 Set the system to implement rate-limiting measures by adding the following line to
            fe0dde
                 <tt>/etc/sysctl.conf</tt> or a configuration file in the <tt>/etc/sysctl.d/</tt> directory
            fe0dde
                 (or modify the line to have the required value):
            fe0dde
            -    
            net.ipv4.tcp_invalid_ratelimit = <sub idref="sysctl_net_ipv4_tcp_invalid_ratelimit_value" />
            fe0dde
            +    
            net.ipv4.tcp_invalid_ratelimit = {{{ xccdf_value("sysctl_net_ipv4_tcp_invalid_ratelimit_value") }}}
            fe0dde
                 Issue the following command to make the changes take effect:
            fe0dde
                 
            # sysctl --system
            fe0dde
             
            fe0dde
            @@ -51,7 +51,7 @@ ocil: |-
            fe0dde
                 on impacted network interfaces, run the following command:
            fe0dde
                 
            # grep 'net.ipv4.tcp_invalid_ratelimit' /etc/sysctl.conf /etc/sysctl.d/*
            fe0dde
                 The command should output the following line:
            fe0dde
            -    
            /etc/sysctl.conf:net.ipv4.tcp_invalid_ratelimit = <sub idref="sysctl_net_ipv4_tcp_invalid_ratelimit_value" />
            fe0dde
            +    
            /etc/sysctl.conf:net.ipv4.tcp_invalid_ratelimit = {{{ xccdf_value("sysctl_net_ipv4_tcp_invalid_ratelimit_value") }}}
            fe0dde
                 The file where the line has been found can differ, but it must be either <tt>/etc/sysctl.conf</tt>
            fe0dde
                 or a file located under the <tt>/etc/sysctl.d/</tt> directory.
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/rule.yml b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/rule.yml
            fe0dde
            index a14fc555af..64c6c3668d 100644
            fe0dde
            --- a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/rule.yml
            fe0dde
            @@ -11,7 +11,7 @@ description: |-
            fe0dde
                 a umask of <tt>077</tt> in their own init scripts. By default, the umask of
            fe0dde
                 <tt>022</tt> is set which prevents creation of group- or world-writable files.
            fe0dde
                 To set the umask for daemons expected by the profile, edit the following line:
            fe0dde
            -    
            umask <sub idref="var_umask_for_daemons" />
            fe0dde
            +    
            umask {{{ xccdf_value("var_umask_for_daemons") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 The umask influences the permissions assigned to files created by a
            fe0dde
            @@ -40,7 +40,7 @@ ocil_clause: 'it does not'
            fe0dde
             ocil: |-
            fe0dde
                 To check the value of the <tt>umask</tt>, run the following command:
            fe0dde
                 
            $ grep umask /etc/init.d/functions
            fe0dde
            -    The output should show <tt><sub idref="var_umask_for_daemons" /></tt>.
            fe0dde
            +    The output should show <tt>{{{ xccdf_value("var_umask_for_daemons") }}}</tt>.
            fe0dde
             
            fe0dde
             warnings:
            fe0dde
                 - functionality: |-
            fe0dde
            diff --git a/linux_os/guide/system/selinux/selinux_policytype/rule.yml b/linux_os/guide/system/selinux/selinux_policytype/rule.yml
            fe0dde
            index bbc6b3a992..d861f5f9e2 100644
            fe0dde
            --- a/linux_os/guide/system/selinux/selinux_policytype/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/selinux/selinux_policytype/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 general-purpose desktops and servers, as well as systems in many other roles.
            fe0dde
                 To configure the system to use this policy, add or correct the following line
            fe0dde
                 in <tt>/etc/selinux/config</tt>:
            fe0dde
            -    
            SELINUXTYPE=<sub idref="var_selinux_policy_name" />
            fe0dde
            +    
            SELINUXTYPE={{{ xccdf_value("var_selinux_policy_name") }}}
            fe0dde
                 Other policies, such as <tt>mls</tt>, provide additional security labeling
            fe0dde
                 and greater confinement but are not compatible with many general-purpose
            fe0dde
                 use cases.
            fe0dde
            @@ -23,7 +23,7 @@ rationale: |-
            fe0dde
                 temporarily place non-production systems in <tt>permissive</tt> mode. In such
            fe0dde
                 temporary cases, SELinux policies should be developed, and once work
            fe0dde
                 is completed, the system should be reconfigured to
            fe0dde
            -    <tt><sub idref="var_selinux_policy_name" /></tt>.
            fe0dde
            +    <tt>{{{ xccdf_value("var_selinux_policy_name") }}}</tt>.
            fe0dde
             
            fe0dde
             severity: high
            fe0dde
             
            fe0dde
            @@ -57,4 +57,4 @@ ocil_clause: 'it does not'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
                 Check the file <tt>/etc/selinux/config</tt> and ensure the following line appears:
            fe0dde
            -    
            SELINUXTYPE=<sub idref="var_selinux_policy_name" />
            fe0dde
            +    
            SELINUXTYPE={{{ xccdf_value("var_selinux_policy_name") }}}
            fe0dde
            diff --git a/linux_os/guide/system/selinux/selinux_state/rule.yml b/linux_os/guide/system/selinux/selinux_state/rule.yml
            fe0dde
            index 2c90aadbd1..66c5fd65f8 100644
            fe0dde
            --- a/linux_os/guide/system/selinux/selinux_state/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/selinux/selinux_state/rule.yml
            fe0dde
            @@ -5,10 +5,10 @@ prodtype: fedora,rhcos4,ol7,ol8,rhel6,rhel7,rhel8,rhv4,sle15,wrlinux1019
            fe0dde
             title: 'Ensure SELinux State is Enforcing'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
            -    The SELinux state should be set to <tt><sub idref="var_selinux_state" /></tt> at
            fe0dde
            +    The SELinux state should be set to <tt>{{{ xccdf_value("var_selinux_state") }}}</tt> at
            fe0dde
                 system boot time.  In the file <tt>/etc/selinux/config</tt>, add or correct the
            fe0dde
                 following line to configure the system to boot into enforcing mode:
            fe0dde
            -    
            SELINUX=<sub idref="var_selinux_state" />
            fe0dde
            +    
            SELINUX={{{ xccdf_value("var_selinux_state") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Setting the SELinux state to enforcing ensures SELinux is able to confine
            fe0dde
            @@ -49,4 +49,4 @@ ocil_clause: 'SELINUX is not set to enforcing'
            fe0dde
             
            fe0dde
             ocil: |-
            fe0dde
                 Check the file <tt>/etc/selinux/config</tt> and ensure the following line appears:
            fe0dde
            -    
            SELINUX=<sub idref="var_selinux_state" />
            fe0dde
            +    
            SELINUX={{{ xccdf_value("var_selinux_state") }}}
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            index d2feba00b4..bec17bc68b 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            @@ -54,7 +54,7 @@ ocil_clause: 'idle-delay is not equal to or less than the expected value'
            fe0dde
             ocil: |-
            fe0dde
                 To check the current idle time-out value, run the following command:
            fe0dde
                 
            $ gsettings get org.gnome.desktop.session idle-delay
            fe0dde
            -    If properly configured, the output should be <tt>'uint32 <sub idref="inactivity_timeout_value" />'</tt>.
            fe0dde
            +    If properly configured, the output should be <tt>'uint32 {{{ xccdf_value("inactivity_timeout_value") }}}'</tt>.
            fe0dde
                 To ensure that users cannot change the screensaver inactivity timeout setting, run the following:
            fe0dde
                 
            $ grep idle-delay /etc/dconf/db/local.d/locks/*
            fe0dde
                 If properly configured, the output should be <tt>/org/gnome/desktop/session/idle-delay</tt>
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml
            fe0dde
            index c0a8de72c9..d8a596554c 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml
            fe0dde
            @@ -6,10 +6,10 @@ title: 'Set GNOME3 Screensaver Lock Delay After Activation Period'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 To activate the locking delay of the screensaver in the GNOME3 desktop when
            fe0dde
            -    the screensaver is activated, add or set <tt>lock-delay</tt> to <tt>uint32 <sub idref="var_screensaver_lock_delay" /></tt> in
            fe0dde
            +    the screensaver is activated, add or set <tt>lock-delay</tt> to <tt>uint32 {{{ xccdf_value("var_screensaver_lock_delay") }}}</tt> in
            fe0dde
                 <tt>/etc/dconf/db/local.d/00-security-settings</tt>. For example:
            fe0dde
                 
            [org/gnome/desktop/screensaver]
            fe0dde
            -    lock-delay=uint32 <sub idref="var_screensaver_lock_delay" />
            fe0dde
            +    lock-delay=uint32 {{{ xccdf_value("var_screensaver_lock_delay") }}}
            fe0dde
                 
            fe0dde
                 Once the setting has been added, add a lock to
            fe0dde
                 <tt>/etc/dconf/db/local.d/locks/00-security-settings-lock</tt> to prevent user modification.
            fe0dde
            @@ -48,7 +48,7 @@ ocil_clause: 'the screensaver lock delay is missing, or is set to a value greate
            fe0dde
             ocil: |-
            fe0dde
                 To check that the screen locks immediately when activated, run the following command:
            fe0dde
                 
            $ gsettings get org.gnome.desktop.screensaver lock-delay
            fe0dde
            -    If properly configured, the output should be <tt>'uint32 <sub idref="var_screensaver_lock_delay" />'</tt>.
            fe0dde
            +    If properly configured, the output should be <tt>'uint32 {{{ xccdf_value("var_screensaver_lock_delay") }}}'</tt>.
            fe0dde
                 

            fe0dde
                 To ensure that users cannot change how long until the the screensaver locks, run the following:
            fe0dde
                 
            $ grep lock-delay /etc/dconf/db/local.d/locks/*
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            index 34eb02abf7..5525337fc6 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/rule.yml
            fe0dde
            @@ -4,12 +4,12 @@ title: 'Set GNOME Login Inactivity Timeout'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 Run the following command to set the idle time-out value for
            fe0dde
            -    inactivity in the GNOME desktop to <sub idref="inactivity_timeout_value" /> minutes:
            fe0dde
            +    inactivity in the GNOME desktop to {{{ xccdf_value("inactivity_timeout_value") }}} minutes:
            fe0dde
                 
            $ sudo gconftool-2 \
            fe0dde
                   --direct \
            fe0dde
                   --config-source xml:readwrite:/etc/gconf/gconf.xml.mandatory \
            fe0dde
                   --type int \
            fe0dde
            -      --set /desktop/gnome/session/idle_delay <sub idref="inactivity_timeout_value" />
            fe0dde
            +      --set /desktop/gnome/session/idle_delay {{{ xccdf_value("inactivity_timeout_value") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Setting the idle delay controls when the
            fe0dde
            @@ -39,4 +39,4 @@ ocil_clause: 'it is not'
            fe0dde
             ocil: |-
            fe0dde
                 To check the current idle time-out value, run the following command:
            fe0dde
                 
            $ gconftool-2 -g /desktop/gnome/session/idle_delay
            fe0dde
            -    If properly configured, the output should be <tt><sub idref="inactivity_timeout_value" /></tt>.
            fe0dde
            +    If properly configured, the output should be <tt>{{{ xccdf_value("inactivity_timeout_value") }}}</tt>.
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_max_idle_time/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_max_idle_time/rule.yml
            fe0dde
            index 99eaf236f7..17fffec0ed 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_max_idle_time/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_max_idle_time/rule.yml
            fe0dde
            @@ -4,12 +4,12 @@ title: 'Set GNOME Login Maximum Allowed Inactivity'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
                 Run the following command to set the maximum allowed period of inactivity for an
            fe0dde
            -    inactive user in the GNOME desktop to <sub idref="inactivity_timeout_value" /> minutes:
            fe0dde
            +    inactive user in the GNOME desktop to {{{ xccdf_value("inactivity_timeout_value") }}} minutes:
            fe0dde
                 
            $ sudo gconftool-2 \
            fe0dde
                   --direct \
            fe0dde
                   --config-source xml:readwrite:/etc/gconf/gconf.xml.mandatory \
            fe0dde
                   --type int \
            fe0dde
            -      --set /desktop/gnome/session/max_idle_time <sub idref="inactivity_timeout_value" />
            fe0dde
            +      --set /desktop/gnome/session/max_idle_time {{{ xccdf_value("inactivity_timeout_value") }}}
            fe0dde
             
            fe0dde
             rationale: |-
            fe0dde
                 Terminating an idle session within a short time period reduces the window of
            fe0dde
            @@ -23,4 +23,4 @@ ocil_clause: 'it is not'
            fe0dde
             ocil: |-
            fe0dde
                 To check the current idle time-out value, run the following command:
            fe0dde
                 
            $ gconftool-2 -g /desktop/gnome/session/max_idle_time
            fe0dde
            -    If properly configured, the output should be <tt><sub idref="idle_timeout_value" /></tt>.
            fe0dde
            +    If properly configured, the output should be <tt>{{{ xccdf_value("idle_timeout_value") }}}</tt>.
            fe0dde
            diff --git a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml
            fe0dde
            index 0f9a919b16..243f079cc3 100644
            fe0dde
            --- a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml
            fe0dde
            @@ -5,9 +5,9 @@ prodtype: fedora,rhcos4,ol8,rhel8,rhv4
            fe0dde
             title: 'Configure System Cryptography Policy'
            fe0dde
             
            fe0dde
             description: |-
            fe0dde
            -    To configure the system cryptography policy to use ciphers only from the <tt><sub idref="var_system_crypto_policy" /></tt>
            fe0dde
            +    To configure the system cryptography policy to use ciphers only from the <tt>{{{ xccdf_value("var_system_crypto_policy") }}}</tt>
            fe0dde
                 policy, run the following command:
            fe0dde
            -    
            $ sudo update-crypto-policies --set <sub idref="var_system_crypto_policy" />
            fe0dde
            +    
            $ sudo update-crypto-policies --set {{{ xccdf_value("var_system_crypto_policy") }}}
            fe0dde
                 The rule checks if settings for selected crypto policy are configured as expected. Configuration files in the <tt>/etc/crypto-policies/back-ends</tt> are either symlinks to correct files provided by Crypto-policies package or they are regular files in case crypto policy customizations are applied.
            fe0dde
                 Crypto policies may be customized by crypto policy modules, in which case it is delimited from the base policy using a colon.
            fe0dde
             
            fe0dde
            @@ -34,7 +34,7 @@ ocil: |-
            fe0dde
                 To verify that cryptography policy has been configured correctly, run the
            fe0dde
                 following command:
            fe0dde
                 
            $ update-crypto-policies --show
            fe0dde
            -    The output should return 
            <sub idref="var_system_crypto_policy" />
            .
            fe0dde
            +    The output should return 
            {{{ xccdf_value("var_system_crypto_policy") }}}
            .
            fe0dde
                 Run the command to check if the policy is correctly applied:
            fe0dde
                 
            $ update-crypto-policies --is-applied
            fe0dde
                 The output should be 
            The configured policy is applied
            .
            fe0dde
            diff --git a/linux_os/guide/system/software/integrity/crypto/ssh_client_rekey_limit/rule.yml b/linux_os/guide/system/software/integrity/crypto/ssh_client_rekey_limit/rule.yml
            fe0dde
            index 89725a33c3..735a68b264 100644
            fe0dde
            --- a/linux_os/guide/system/software/integrity/crypto/ssh_client_rekey_limit/rule.yml
            fe0dde
            +++ b/linux_os/guide/system/software/integrity/crypto/ssh_client_rekey_limit/rule.yml
            fe0dde
            @@ -9,7 +9,7 @@ description: |-
            fe0dde
                 the session key is renegotiated, both in terms of
            fe0dde
                 amount of data that may be transmitted and the time
            fe0dde
                 elapsed. To decrease the default limits, put line
            fe0dde
            -    <tt>RekeyLimit {{{ sub_var_value("var_ssh_client_rekey_limit_size") }}} {{{ sub_var_value("var_ssh_client_rekey_limit_time") }}}</tt> to file <tt>/etc/ssh/ssh_config.d/02-rekey-limit.conf</tt>.
            fe0dde
            +    <tt>RekeyLimit {{{ xccdf_value("var_ssh_client_rekey_limit_size") }}} {{{ xccdf_value("var_ssh_client_rekey_limit_time") }}}</tt> to file <tt>/etc/ssh/ssh_config.d/02-rekey-limit.conf</tt>.
            fe0dde
                 Make sure that there is no other <tt>RekeyLimit</tt> configuration preceding
            fe0dde
                 the <tt>include</tt> directive in the main config file
            fe0dde
                 <tt>/etc/ssh/ssh_config</tt>. Check also other files in
            fe0dde
            @@ -37,8 +37,8 @@ ocil: |-
            fe0dde
                 To check if RekeyLimit is set correctly, run the following command: 
            $
            fe0dde
                 sudo grep RekeyLimit /etc/ssh/ssh_config.d/*.conf If configured
            fe0dde
                 properly, output should be 
            /etc/ssh/ssh_config.d/02-rekey-limit.conf:
            fe0dde
            -    RekeyLimit {{{ sub_var_value("var_ssh_client_rekey_limit_size") }}} {{{
            fe0dde
            -    sub_var_value("var_ssh_client_rekey_limit_time") }}} Check also the
            fe0dde
            +    RekeyLimit {{{ xccdf_value("var_ssh_client_rekey_limit_size") }}}
            fe0dde
            +    {{{ xccdf_value("var_ssh_client_rekey_limit_time") }}} Check also the
            fe0dde
                 main configuration file with the following command: 
            sudo grep
            fe0dde
                 RekeyLimit /etc/ssh/ssh_config The command should not return any
            fe0dde
                 output.
            fe0dde
            diff --git a/shared/macros.jinja b/shared/macros.jinja
            fe0dde
            index c3bfcaff2f..e670423a9e 100644
            fe0dde
            --- a/shared/macros.jinja
            fe0dde
            +++ b/shared/macros.jinja
            fe0dde
            @@ -5,7 +5,7 @@ ocil_clause: "the required value is not set"
            fe0dde
             
            fe0dde
             {{% macro openshift_cluster_setting(endpoint) -%}}
            fe0dde
             This rule's check operates on the cluster configuration dump.
            fe0dde
            -Therefore, you need to use a tool that can query the OCP API, retreive the {{{ endpoint }}} API endpoint to the local {{{ sub_var_value("ocp_data_root") }}}/{{{ endpoint.lstrip("/") }}} file.
            fe0dde
            +Therefore, you need to use a tool that can query the OCP API, retreive the {{{ endpoint }}} API endpoint to the local {{{ xccdf_value("ocp_data_root") }}}/{{{ endpoint.lstrip("/") }}} file.
            fe0dde
             {{%- endmacro %}}
            fe0dde
             
            fe0dde
             
            fe0dde
            @@ -42,6 +42,11 @@ ocil_clause: "the {{{ option }}} is not present in the output line, or there is
            fe0dde
             
            fe0dde
             
            fe0dde
             {{% macro sub_var_value(varname) -%}}
            fe0dde
            +{{{ xccdf_value(varname) }}}
            fe0dde
            +{{%- endmacro %}}
            fe0dde
            +
            fe0dde
            +
            fe0dde
            +{{% macro xccdf_value(varname) -%}}
            fe0dde
             <sub idref="{{{ varname }}}" />
            fe0dde
             {{%- endmacro %}}
            fe0dde
             
            fe0dde
            fe0dde
            From b3d3c2619b44e391f96a1741ac3f116cf6e1b6c7 Mon Sep 17 00:00:00 2001
            fe0dde
            From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
            fe0dde
            Date: Fri, 4 Sep 2020 12:21:18 +0200
            fe0dde
            Subject: [PATCH 2/3] Replaced XCCDF value instantiation in Bash by a macro
            fe0dde
             call.
            fe0dde
            fe0dde
            The former populate ... mechanism is not Bash, it is a special trick perforemd by our build system.
            fe0dde
            This trick is confusing, its support in the build system is implemented as a complex code, and
            fe0dde
            it doesnt support multiple values per remediation intuitively.
            fe0dde
            fe0dde
            This makes the build system involvement explicit, and it opens possibilities to perform implementation
            fe0dde
            changes without breaking backward compatibility.
            fe0dde
            ---
            fe0dde
             .../postfix_client_configure_mail_alias/bash/shared.sh          | 2 +-
            fe0dde
             .../services/ntp/chronyd_or_ntpd_set_maxpoll/bash/shared.sh     | 2 +-
            fe0dde
             .../ntp/chronyd_or_ntpd_specify_multiple_servers/bash/shared.sh | 2 +-
            fe0dde
             .../ntp/chronyd_or_ntpd_specify_remote_server/bash/shared.sh    | 2 +-
            fe0dde
             .../services/ntp/chronyd_specify_remote_server/bash/shared.sh   | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_disable_compression/bash/shared.sh      | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_idle_timeout/bash/shared.sh         | 2 +-
            fe0dde
             .../services/ssh/ssh_server/sshd_set_keepalive/bash/shared.sh   | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_max_auth_tries/bash/shared.sh       | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_max_sessions/bash/shared.sh         | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_use_approved_ciphers/bash/shared.sh     | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_use_approved_macs/bash/shared.sh        | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_use_priv_separation/bash/shared.sh      | 2 +-
            fe0dde
             .../sssd-ldap/sssd_ldap_configure_tls_ca_dir/bash/shared.sh     | 1 -
            fe0dde
             .../guide/services/sssd/sssd_memcache_timeout/bash/shared.sh    | 2 +-
            fe0dde
             .../services/sssd/sssd_ssh_known_hosts_timeout/bash/shared.sh   | 2 +-
            fe0dde
             .../accounts/accounts-banners/banner_etc_issue/bash/shared.sh   | 2 +-
            fe0dde
             .../accounts/accounts-banners/banner_etc_motd/bash/shared.sh    | 2 +-
            fe0dde
             .../dconf_gnome_login_banner_text/bash/shared.sh                | 2 +-
            fe0dde
             .../gconf_gdm_set_login_banner_text/bash/rhel6.sh               | 2 +-
            fe0dde
             .../accounts_password_pam_unix_remember/bash/shared.sh          | 2 +-
            fe0dde
             .../accounts_passwords_pam_faillock_deny/bash/shared.sh         | 2 +-
            fe0dde
             .../accounts_passwords_pam_faillock_interval/bash/shared.sh     | 2 +-
            fe0dde
             .../accounts_passwords_pam_faillock_unlock_time/bash/shared.sh  | 2 +-
            fe0dde
             .../accounts_password_pam_retry/bash/shared.sh                  | 2 +-
            fe0dde
             .../configure_opensc_card_drivers/bash/shared.sh                | 2 +-
            fe0dde
             .../smart_card_login/force_opensc_card_drivers/bash/shared.sh   | 2 +-
            fe0dde
             .../account_disable_post_pw_expiration/bash/shared.sh           | 2 +-
            fe0dde
             .../accounts_maximum_age_login_defs/bash/shared.sh              | 2 +-
            fe0dde
             .../accounts_minimum_age_login_defs/bash/fedora.sh              | 2 +-
            fe0dde
             .../accounts_minimum_age_login_defs/bash/rhel6.sh               | 2 +-
            fe0dde
             .../accounts_minimum_age_login_defs/bash/shared.sh              | 2 +-
            fe0dde
             .../accounts_password_minlen_login_defs/bash/shared.sh          | 2 +-
            fe0dde
             .../accounts_password_warn_age_login_defs/bash/fedora.sh        | 2 +-
            fe0dde
             .../accounts_password_warn_age_login_defs/bash/rhel6.sh         | 2 +-
            fe0dde
             .../accounts_password_warn_age_login_defs/bash/shared.sh        | 2 +-
            fe0dde
             .../accounts_password_warn_age_login_defs/bash/wrlinux.sh       | 2 +-
            fe0dde
             .../accounts-session/accounts_logon_fail_delay/bash/shared.sh   | 2 +-
            fe0dde
             .../accounts_max_concurrent_login_sessions/bash/shared.sh       | 2 +-
            fe0dde
             .../accounts/accounts-session/accounts_tmout/bash/shared.sh     | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_bashrc/bash/shared.sh         | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_csh_cshrc/bash/shared.sh      | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_login_defs/bash/shared.sh     | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_profile/bash/shared.sh        | 2 +-
            fe0dde
             .../auditd_audispd_configure_remote_server/bash/shared.sh       | 2 +-
            fe0dde
             .../auditd_data_disk_error_action/bash/shared.sh                | 2 +-
            fe0dde
             .../auditd_data_disk_full_action/bash/shared.sh                 | 2 +-
            fe0dde
             .../auditd_data_retention_action_mail_acct/bash/shared.sh       | 2 +-
            fe0dde
             .../bash/shared.sh                                              | 2 +-
            fe0dde
             .../auditd_data_retention_flush/bash/shared.sh                  | 2 +-
            fe0dde
             .../auditd_data_retention_max_log_file/bash/shared.sh           | 2 +-
            fe0dde
             .../auditd_data_retention_max_log_file_action/bash/shared.sh    | 2 +-
            fe0dde
             .../auditd_data_retention_num_logs/bash/shared.sh               | 2 +-
            fe0dde
             .../auditd_data_retention_space_left/bash/shared.sh             | 2 +-
            fe0dde
             .../auditd_data_retention_space_left_action/bash/shared.sh      | 2 +-
            fe0dde
             .../rsyslog_remote_loghost/bash/shared.sh                       | 2 +-
            fe0dde
             .../configure_firewalld_ports/bash/shared.sh                    | 2 +-
            fe0dde
             .../restrictions/daemon_umask/umask_for_daemons/bash/rhel6.sh   | 2 +-
            fe0dde
             .../restrictions/daemon_umask/umask_for_daemons/bash/shared.sh  | 2 +-
            fe0dde
             linux_os/guide/system/selinux/selinux_policytype/bash/shared.sh | 2 +-
            fe0dde
             linux_os/guide/system/selinux/selinux_state/bash/shared.sh      | 2 +-
            fe0dde
             .../dconf_gnome_screensaver_idle_delay/bash/shared.sh           | 2 +-
            fe0dde
             .../dconf_gnome_screensaver_lock_delay/bash/shared.sh           | 2 +-
            fe0dde
             .../gconf_gnome_screensaver_idle_delay/bash/rhel6.sh            | 2 +-
            fe0dde
             .../integrity/crypto/configure_crypto_policy/bash/shared.sh     | 2 +-
            fe0dde
             .../sap_host/accounts_authorized_local_users/bash/shared.sh     | 2 +-
            fe0dde
             .../bash/shared.sh                                              | 2 +-
            fe0dde
             shared/templates/template_BASH_accounts_password                | 2 +-
            fe0dde
             .../templates/template_BASH_mount_option_removable_partitions   | 2 +-
            fe0dde
             shared/templates/template_BASH_sebool                           | 2 +-
            fe0dde
             shared/templates/template_BASH_sysctl                           | 2 +-
            fe0dde
             71 files changed, 70 insertions(+), 71 deletions(-)
            fe0dde
            fe0dde
            diff --git a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/bash/shared.sh b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/bash/shared.sh
            fe0dde
            index 12f7b5d693..5324e1c382 100644
            fe0dde
            --- a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_sle
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_postfix_root_mail_alias
            fe0dde
            +{{{ bash_instantiate_variables("var_postfix_root_mail_alias") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/aliases' '^root' "$var_postfix_root_mail_alias" '@CCENUM@' '%s: %s'
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/bash/shared.sh b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/bash/shared.sh
            fe0dde
            index 56db8f5d17..b23deffb09 100644
            fe0dde
            --- a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel,multi_platform_wrlinux,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_time_service_set_maxpoll
            fe0dde
            +{{{ bash_instantiate_variables("var_time_service_set_maxpoll") }}}
            fe0dde
             
            fe0dde
             
            fe0dde
             config_file="/etc/ntp.conf"
            fe0dde
            diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/bash/shared.sh b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/bash/shared.sh
            fe0dde
            index 2297f4fb5a..9add69d367 100644
            fe0dde
            --- a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_multiple_time_servers
            fe0dde
            +{{{ bash_instantiate_variables("var_multiple_time_servers") }}}
            fe0dde
             
            fe0dde
             config_file="/etc/ntp.conf"
            fe0dde
             /usr/sbin/pidof ntpd || config_file="/etc/chrony.conf"
            fe0dde
            diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_remote_server/bash/shared.sh b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_remote_server/bash/shared.sh
            fe0dde
            index c11c443785..0a3f63640c 100644
            fe0dde
            --- a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_remote_server/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_remote_server/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_multiple_time_servers
            fe0dde
            +{{{ bash_instantiate_variables("var_multiple_time_servers") }}}
            fe0dde
             
            fe0dde
             config_file="/etc/ntp.conf"
            fe0dde
             /usr/sbin/pidof ntpd || config_file="/etc/chrony.conf"
            fe0dde
            diff --git a/linux_os/guide/services/ntp/chronyd_specify_remote_server/bash/shared.sh b/linux_os/guide/services/ntp/chronyd_specify_remote_server/bash/shared.sh
            fe0dde
            index e566219788..571a339d48 100644
            fe0dde
            --- a/linux_os/guide/services/ntp/chronyd_specify_remote_server/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ntp/chronyd_specify_remote_server/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_all
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_multiple_time_servers
            fe0dde
            +{{{ bash_instantiate_variables("var_multiple_time_servers") }}}
            fe0dde
             
            fe0dde
             config_file="/etc/chrony.conf"
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/bash/shared.sh
            fe0dde
            index 396445b908..408c97d45a 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_sshd_disable_compression
            fe0dde
            +{{{ bash_instantiate_variables("var_sshd_disable_compression") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/ssh/sshd_config' '^Compression' "$var_sshd_disable_compression" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/bash/shared.sh
            fe0dde
            index 06dfd3492a..0ff698a54c 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/bash/shared.sh
            fe0dde
            @@ -1,5 +1,5 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv,multi_platform_sle
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate sshd_idle_timeout_value
            fe0dde
            +{{{ bash_instantiate_variables("sshd_idle_timeout_value") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/ssh/sshd_config' '^ClientAliveInterval' $sshd_idle_timeout_value '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/bash/shared.sh
            fe0dde
            index cbfb0f367e..f0be6ea6ce 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_sshd_set_keepalive
            fe0dde
            +{{{ bash_instantiate_variables("var_sshd_set_keepalive") }}}
            fe0dde
             
            fe0dde
             {{{ bash_sshd_config_set(parameter="ClientAliveCountMax", value="$var_sshd_set_keepalive") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/bash/shared.sh
            fe0dde
            index eebe07158c..2451c164cb 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate sshd_max_auth_tries_value
            fe0dde
            +{{{ bash_instantiate_variables("sshd_max_auth_tries_value") }}}
            fe0dde
             
            fe0dde
             {{{ bash_sshd_config_set(parameter="MaxAuthTries", value="$sshd_max_auth_tries_value") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/bash/shared.sh
            fe0dde
            index fc0a1d8b42..2fecde6a96 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/bash/shared.sh
            fe0dde
            @@ -7,6 +7,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_sshd_max_sessions
            fe0dde
            +{{{ bash_instantiate_variables("var_sshd_max_sessions") }}}
            fe0dde
             
            fe0dde
             {{{ bash_sshd_config_set(parameter="MaxSessions", value="$var_sshd_max_sessions") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/bash/shared.sh
            fe0dde
            index 6d3bb06047..5facd9aa14 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate sshd_approved_ciphers
            fe0dde
            +{{{ bash_instantiate_variables("sshd_approved_ciphers") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/ssh/sshd_config' '^Ciphers' "$sshd_approved_ciphers" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/bash/shared.sh
            fe0dde
            index 2972022b52..ec475c186d 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate sshd_approved_macs
            fe0dde
            +{{{ bash_instantiate_variables("sshd_approved_macs") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/ssh/sshd_config' '^MACs' "$sshd_approved_macs" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/bash/shared.sh
            fe0dde
            index bf702ac80c..62180a1f83 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/bash/shared.sh
            fe0dde
            @@ -6,6 +6,6 @@
            fe0dde
             
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_sshd_priv_separation
            fe0dde
            +{{{ bash_instantiate_variables("var_sshd_priv_separation") }}}
            fe0dde
             
            fe0dde
             {{{ bash_sshd_config_set(parameter="UsePrivilegeSeparation", value="$var_sshd_priv_separation") }}}
            fe0dde
            diff --git a/linux_os/guide/services/sssd/sssd_memcache_timeout/bash/shared.sh b/linux_os/guide/services/sssd/sssd_memcache_timeout/bash/shared.sh
            fe0dde
            index f390b7be88..8bc689dae9 100644
            fe0dde
            --- a/linux_os/guide/services/sssd/sssd_memcache_timeout/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/sssd/sssd_memcache_timeout/bash/shared.sh
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_sssd_memcache_timeout
            fe0dde
            +{{{ bash_instantiate_variables("var_sssd_memcache_timeout") }}}
            fe0dde
             
            fe0dde
             SSSD_CONF="/etc/sssd/sssd.conf"
            fe0dde
             MEMCACHE_TIMEOUT_REGEX="[[:space:]]*\[nss]([^\n\[]*\n+)+?[[:space:]]*memcache_timeout"
            fe0dde
            diff --git a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/bash/shared.sh b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/bash/shared.sh
            fe0dde
            index 4d1a14efdf..e957d1c689 100644
            fe0dde
            --- a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/bash/shared.sh
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_sssd_ssh_known_hosts_timeout
            fe0dde
            +{{{ bash_instantiate_variables("var_sssd_ssh_known_hosts_timeout") }}}
            fe0dde
             
            fe0dde
             SSSD_CONF="/etc/sssd/sssd.conf"
            fe0dde
             SSH_KNOWN_HOSTS_TIMEOUT_REGEX="[[:space:]]*\[ssh]([^\n\[]*\n+)+?[[:space:]]*ssh_known_hosts_timeout"
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/bash/shared.sh b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/bash/shared.sh
            fe0dde
            index 30449d5e9d..f6d5f1603b 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate login_banner_text
            fe0dde
            +{{{ bash_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             # Multiple regexes transform the banner regex into a usable banner
            fe0dde
             # 0 - Remove anchors around the banner text
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/bash/shared.sh b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/bash/shared.sh
            fe0dde
            index d731063b5a..4a3844a7eb 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate login_banner_text
            fe0dde
            +{{{ bash_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             # Multiple regexes transform the banner regex into a usable banner
            fe0dde
             # 0 - Remove anchors around the banner text
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/bash/shared.sh b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/bash/shared.sh
            fe0dde
            index 85ddd893c6..0f60c14e36 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,multi_platform_fedora,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate login_banner_text
            fe0dde
            +{{{ bash_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             # Multiple regexes transform the banner regex into a usable banner
            fe0dde
             # 0 - Remove anchors around the banner text
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/gconf_gdm_set_login_banner_text/bash/rhel6.sh b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/gconf_gdm_set_login_banner_text/bash/rhel6.sh
            fe0dde
            index d24dacb81c..15a5d79ebf 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/gconf_gdm_set_login_banner_text/bash/rhel6.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/gconf_gdm_set_login_banner_text/bash/rhel6.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 6
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate login_banner_text
            fe0dde
            +{{{ bash_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             # Install GConf2 package if not installed
            fe0dde
             if ! rpm -q GConf2; then
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/bash/shared.sh b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/bash/shared.sh
            fe0dde
            index 1456d0f371..e0dabe67e0 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_password_pam_unix_remember
            fe0dde
            +{{{ bash_instantiate_variables("var_password_pam_unix_remember") }}}
            fe0dde
             
            fe0dde
             AUTH_FILES[0]="/etc/pam.d/system-auth"
            fe0dde
             AUTH_FILES[1]="/etc/pam.d/password-auth"
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/bash/shared.sh b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/bash/shared.sh
            fe0dde
            index 58ea0f37af..3157d341cb 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/bash/shared.sh
            fe0dde
            @@ -1,5 +1,5 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_passwords_pam_faillock_deny
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_passwords_pam_faillock_deny") }}}
            fe0dde
             
            fe0dde
             {{{ bash_set_faillock_option("deny", "$var_accounts_passwords_pam_faillock_deny") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/bash/shared.sh b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/bash/shared.sh
            fe0dde
            index b03dd30d13..87310288c1 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # include our remediation functions library
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_accounts_passwords_pam_faillock_fail_interval
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_passwords_pam_faillock_fail_interval") }}}
            fe0dde
             
            fe0dde
             {{{ bash_set_faillock_option("fail_interval", "$var_accounts_passwords_pam_faillock_fail_interval") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/bash/shared.sh b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/bash/shared.sh
            fe0dde
            index daaab487f6..7e36721d5f 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/bash/shared.sh
            fe0dde
            @@ -1,5 +1,5 @@
            fe0dde
             # platform = multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_passwords_pam_faillock_unlock_time
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_passwords_pam_faillock_unlock_time") }}}
            fe0dde
             
            fe0dde
             {{{ bash_set_faillock_option("unlock_time", "$var_accounts_passwords_pam_faillock_unlock_time") }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/bash/shared.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/bash/shared.sh
            fe0dde
            index a4e1c47a89..f69152b225 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_password_pam_retry
            fe0dde
            +{{{ bash_instantiate_variables("var_password_pam_retry") }}}
            fe0dde
             
            fe0dde
             if grep -q "retry=" /etc/pam.d/system-auth ; then
            fe0dde
             	sed -i --follow-symlinks "s/\(retry *= *\).*/\1$var_password_pam_retry/" /etc/pam.d/system-auth
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/bash/shared.sh b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/bash/shared.sh
            fe0dde
            index 5a63a4258d..4e80be4faf 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/bash/shared.sh
            fe0dde
            @@ -5,7 +5,7 @@
            fe0dde
             # disruption = low
            fe0dde
             
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_smartcard_drivers
            fe0dde
            +{{{ bash_instantiate_variables("var_smartcard_drivers") }}}
            fe0dde
             
            fe0dde
             OPENSC_TOOL="/usr/bin/opensc-tool"
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/bash/shared.sh b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/bash/shared.sh
            fe0dde
            index 421ec55598..7c763a8778 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/bash/shared.sh
            fe0dde
            @@ -5,7 +5,7 @@
            fe0dde
             # disruption = low
            fe0dde
             
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_smartcard_drivers
            fe0dde
            +{{{ bash_instantiate_variables("var_smartcard_drivers") }}}
            fe0dde
             
            fe0dde
             OPENSC_TOOL="/usr/bin/opensc-tool"
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/bash/shared.sh b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/bash/shared.sh
            fe0dde
            index 299a519e24..c8c2a90e4c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/bash/shared.sh
            fe0dde
            @@ -1,5 +1,5 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_fedora,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_account_disable_post_pw_expiration
            fe0dde
            +{{{ bash_instantiate_variables("var_account_disable_post_pw_expiration") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/default/useradd' '^INACTIVE' "$var_account_disable_post_pw_expiration" '@CCENUM@' '%s=%s'
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/bash/shared.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/bash/shared.sh
            fe0dde
            index 9c61548d3a..135eb49d78 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_wrlinux,multi_platform_rhel,multi_platform_ol,multi_platform_rhv,multi_platform_fedora
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_maximum_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_maximum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_MAX_DAYS /etc/login.defs && \
            fe0dde
               sed -i "s/PASS_MAX_DAYS.*/PASS_MAX_DAYS     $var_accounts_maximum_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/fedora.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/fedora.sh
            fe0dde
            index ad2d515949..b9c6aade42 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/fedora.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/fedora.sh
            fe0dde
            @@ -1,7 +1,7 @@
            fe0dde
             # platform = multi_platform_fedora
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             declare var_accounts_minimum_age_login_defs
            fe0dde
            -populate var_accounts_minimum_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_minimum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_MIN_DAYS /etc/login.defs && \
            fe0dde
             sed -i "s/PASS_MIN_DAYS.*/PASS_MIN_DAYS\t$var_accounts_minimum_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/rhel6.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/rhel6.sh
            fe0dde
            index 4221a32e15..8e28c756bf 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/rhel6.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/rhel6.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 6
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_minimum_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_minimum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_MIN_DAYS /etc/login.defs && \
            fe0dde
               sed -i "s/PASS_MIN_DAYS.*/PASS_MIN_DAYS     $var_accounts_minimum_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/shared.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/shared.sh
            fe0dde
            index 403a40ccb2..870b5b1c7c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_wrlinux,Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,multi_platform_ol,multi_platform_rhv
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_minimum_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_minimum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_MIN_DAYS /etc/login.defs && \
            fe0dde
               sed -i "s/PASS_MIN_DAYS.*/PASS_MIN_DAYS     $var_accounts_minimum_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/bash/shared.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/bash/shared.sh
            fe0dde
            index 688cf2d04f..eb4121394c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/bash/shared.sh
            fe0dde
            @@ -1,7 +1,7 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             declare var_accounts_password_minlen_login_defs
            fe0dde
            -populate var_accounts_password_minlen_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_password_minlen_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_MIN_LEN /etc/login.defs && \
            fe0dde
             sed -i "s/PASS_MIN_LEN.*/PASS_MIN_LEN\t$var_accounts_password_minlen_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/fedora.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/fedora.sh
            fe0dde
            index 8289cbffd8..98a6381af4 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/fedora.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/fedora.sh
            fe0dde
            @@ -1,7 +1,7 @@
            fe0dde
             # platform = multi_platform_fedora
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             declare var_accounts_password_warn_age_login_defs
            fe0dde
            -populate var_accounts_password_warn_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_WARN_AGE /etc/login.defs && \
            fe0dde
             sed -i "s/PASS_WARN_AGE.*/PASS_WARN_AGE\t$var_accounts_password_warn_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/rhel6.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/rhel6.sh
            fe0dde
            index 155a12d534..922158064b 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/rhel6.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/rhel6.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 6
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_password_warn_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_WARN_AGE /etc/login.defs && \
            fe0dde
               sed -i "s/PASS_WARN_AGE.*/PASS_WARN_AGE     $var_accounts_password_warn_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/shared.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/shared.sh
            fe0dde
            index eaf461d0cd..800eecc802 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_password_warn_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_WARN_AGE /etc/login.defs && \
            fe0dde
               sed -i "s/PASS_WARN_AGE.*/PASS_WARN_AGE     $var_accounts_password_warn_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/wrlinux.sh b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/wrlinux.sh
            fe0dde
            index 8f3524312c..fed1c7bafa 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/wrlinux.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/bash/wrlinux.sh
            fe0dde
            @@ -1,7 +1,7 @@
            fe0dde
             # platform = multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             declare var_accounts_password_warn_age_login_defs
            fe0dde
            -populate var_accounts_password_warn_age_login_defs
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
             
            fe0dde
             grep -q ^PASS_WARN_AGE /etc/login.defs && \
            fe0dde
             sed -i "s/PASS_WARN_AGE.*/PASS_WARN_AGE\t$var_accounts_password_warn_age_login_defs/g" /etc/login.defs
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/bash/shared.sh
            fe0dde
            index 2a06038be4..a8a77c12b8 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/bash/shared.sh
            fe0dde
            @@ -4,6 +4,6 @@
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
             # Set variables
            fe0dde
            -populate var_accounts_fail_delay
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_fail_delay") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/login.defs' '^FAIL_DELAY' "$var_accounts_fail_delay" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/bash/shared.sh
            fe0dde
            index 0d2f103b31..65066e77ce 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_ol,multi_platform_rhel,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_max_concurrent_login_sessions
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_max_concurrent_login_sessions") }}}
            fe0dde
             
            fe0dde
             if grep -q '^[^#]*\<maxlogins\>' /etc/security/limits.d/*.conf; then
            fe0dde
             	sed -i "/^[^#]*\<maxlogins\>/ s/maxlogins.*/maxlogins $var_accounts_max_concurrent_login_sessions/" /etc/security/limits.d/*.conf
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/bash/shared.sh
            fe0dde
            index 93c34fb59f..31b2872628 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_tmout
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_tmout") }}}
            fe0dde
             
            fe0dde
             if grep --silent ^TMOUT /etc/profile ; then
            fe0dde
                     sed -i "s/^TMOUT.*/TMOUT=$var_accounts_tmout/g" /etc/profile
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/bash/shared.sh
            fe0dde
            index c707ec31c7..a83016964e 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_user_umask
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             grep -q umask /etc/bashrc && \
            fe0dde
               sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/bashrc
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/bash/shared.sh
            fe0dde
            index 0289a93c96..716dede405 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_user_umask
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             grep -q umask /etc/csh.cshrc && \
            fe0dde
               sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/csh.cshrc
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/bash/shared.sh
            fe0dde
            index 0fcc273705..f74cbfe5af 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/bash/shared.sh
            fe0dde
            @@ -1,5 +1,5 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel,multi_platform_wrlinux,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_user_umask
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/login.defs' '^UMASK' "$var_accounts_user_umask" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/bash/shared.sh b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/bash/shared.sh
            fe0dde
            index 198cba5772..12acd6e90f 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,Red Hat Virtualization 4,multi_platform_wrlinux,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_user_umask
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             grep -q umask /etc/profile && \
            fe0dde
               sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/profile
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/bash/shared.sh
            fe0dde
            index 517f384f22..0e3d32fd36 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_audispd_remote_server
            fe0dde
            +{{{ bash_instantiate_variables("var_audispd_remote_server") }}}
            fe0dde
             
            fe0dde
             {{% if product in ["rhel8", "fedora", "ol8", "rhv4"] %}}
            fe0dde
             AUDITCONFIG=/etc/audit/audisp-remote.conf
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/bash/shared.sh
            fe0dde
            index 6b953f8d96..2b17ddd89b 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_disk_error_action
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_disk_error_action") }}}
            fe0dde
             
            fe0dde
             #
            fe0dde
             # If disk_error_action present in /etc/audit/auditd.conf, change value
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/bash/shared.sh
            fe0dde
            index 3092d92076..adc4c21e5f 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/bash/shared.sh
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_auditd_disk_full_action
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_disk_full_action") }}}
            fe0dde
             
            fe0dde
             replace_or_append /etc/audit/auditd.conf '^disk_full_action' "$var_auditd_disk_full_action" "@CCENUM@"
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/bash/shared.sh
            fe0dde
            index b81a26fef3..ab056b0e54 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_action_mail_acct
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_action_mail_acct") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/bash/shared.sh
            fe0dde
            index c9435c91ec..0c23a906ea 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/bash/shared.sh
            fe0dde
            @@ -1,7 +1,7 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel,multi_platform_wrlinux
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_auditd_admin_space_left_action
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_admin_space_left_action") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/bash/shared.sh
            fe0dde
            index 17dea67b36..efe151c683 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_ol,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_flush
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_flush") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/bash/shared.sh
            fe0dde
            index d1e044e5b6..9f40589027 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_max_log_file
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_max_log_file") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/bash/shared.sh
            fe0dde
            index 1b51d54b5d..42f987dde4 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_max_log_file_action
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_max_log_file_action") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/bash/shared.sh
            fe0dde
            index 6d671e1b8d..797c28a0f8 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_all
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_num_logs
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_num_logs") }}}
            fe0dde
             
            fe0dde
             AUDITCONFIG=/etc/audit/auditd.conf
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/bash/shared.sh
            fe0dde
            index 8dc69e8313..77e622c1ac 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_rhel,multi_platform_wrlinux,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_space_left
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_space_left") }}}
            fe0dde
             
            fe0dde
             grep -q "^space_left[[:space:]]*=.*$" /etc/audit/auditd.conf && \
            fe0dde
               sed -i "s/^space_left[[:space:]]*=.*$/space_left = $var_auditd_space_left/g" /etc/audit/auditd.conf || \
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/bash/shared.sh b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/bash/shared.sh
            fe0dde
            index e5f45efcf2..1d2b211cdf 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Virtualization 4,multi_platform_fedora,multi_platform_ol,multi_platform_rhel
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_auditd_space_left_action
            fe0dde
            +{{{ bash_instantiate_variables("var_auditd_space_left_action") }}}
            fe0dde
             
            fe0dde
             #
            fe0dde
             # If space_left_action present in /etc/audit/auditd.conf, change value
            fe0dde
            diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/bash/shared.sh b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/bash/shared.sh
            fe0dde
            index 2557815651..836f0af279 100644
            fe0dde
            --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/bash/shared.sh
            fe0dde
            @@ -2,6 +2,6 @@
            fe0dde
             
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate rsyslog_remote_loghost_address
            fe0dde
            +{{{ bash_instantiate_variables("rsyslog_remote_loghost_address") }}}
            fe0dde
             
            fe0dde
             replace_or_append '/etc/rsyslog.conf' '^\*\.\*' "@@$rsyslog_remote_loghost_address" '@CCENUM@' '%s %s'
            fe0dde
            diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/bash/shared.sh b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/bash/shared.sh
            fe0dde
            index fcf387e592..0a698d3c9f 100644
            fe0dde
            --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/bash/shared.sh
            fe0dde
            @@ -8,7 +8,7 @@
            fe0dde
             
            fe0dde
             {{{ bash_package_install("firewalld") }}}
            fe0dde
             
            fe0dde
            -populate firewalld_sshd_zone
            fe0dde
            +{{{ bash_instantiate_variables("firewalld_sshd_zone") }}}
            fe0dde
             
            fe0dde
             # This assumes that firewalld_sshd_zone is one of the pre-defined zones
            fe0dde
             if [ ! -f /etc/firewalld/zones/${firewalld_sshd_zone}.xml ]; then
            fe0dde
            diff --git a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/rhel6.sh b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/rhel6.sh
            fe0dde
            index 947872bb21..1a15167ab0 100644
            fe0dde
            --- a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/rhel6.sh
            fe0dde
            +++ b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/rhel6.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 6
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_umask_for_daemons
            fe0dde
            +{{{ bash_instantiate_variables("var_umask_for_daemons") }}}
            fe0dde
             
            fe0dde
             grep -q ^umask /etc/init.d/functions && \
            fe0dde
               sed -i "s/umask.*/umask $var_umask_for_daemons/g" /etc/init.d/functions
            fe0dde
            diff --git a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/shared.sh b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/shared.sh
            fe0dde
            index 175e10c24c..f689f4b2a1 100644
            fe0dde
            --- a/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/permissions/restrictions/daemon_umask/umask_for_daemons/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_umask_for_daemons
            fe0dde
            +{{{ bash_instantiate_variables("var_umask_for_daemons") }}}
            fe0dde
             
            fe0dde
             grep -q ^umask /etc/init.d/functions && \
            fe0dde
               sed -i "s/umask.*/umask $var_umask_for_daemons/g" /etc/init.d/functions
            fe0dde
            diff --git a/linux_os/guide/system/selinux/selinux_policytype/bash/shared.sh b/linux_os/guide/system/selinux/selinux_policytype/bash/shared.sh
            fe0dde
            index b4f79c97f9..d84c8acc3f 100644
            fe0dde
            --- a/linux_os/guide/system/selinux/selinux_policytype/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/selinux/selinux_policytype/bash/shared.sh
            fe0dde
            @@ -7,6 +7,6 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_selinux_policy_name
            fe0dde
            +{{{ bash_instantiate_variables("var_selinux_policy_name") }}}
            fe0dde
             
            fe0dde
             {{{ bash_selinux_config_set(parameter="SELINUXTYPE", value="$var_selinux_policy_name") }}}
            fe0dde
            diff --git a/linux_os/guide/system/selinux/selinux_state/bash/shared.sh b/linux_os/guide/system/selinux/selinux_state/bash/shared.sh
            fe0dde
            index 645a7acab4..ad53e52aac 100644
            fe0dde
            --- a/linux_os/guide/system/selinux/selinux_state/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/selinux/selinux_state/bash/shared.sh
            fe0dde
            @@ -7,7 +7,7 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_selinux_state
            fe0dde
            +{{{ bash_instantiate_variables("var_selinux_state") }}}
            fe0dde
             
            fe0dde
             {{{ bash_selinux_config_set(parameter="SELINUX", value="$var_selinux_state") }}}
            fe0dde
             
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/bash/shared.sh b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/bash/shared.sh
            fe0dde
            index ef8af07aa0..ab0462e53f 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,multi_platform_fedora,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate inactivity_timeout_value
            fe0dde
            +{{{ bash_instantiate_variables("inactivity_timeout_value") }}}
            fe0dde
             
            fe0dde
             {{{ bash_dconf_settings("org/gnome/desktop/session", "idle-delay", "uint32 ${inactivity_timeout_value}", "local.d", "00-security-settings") }}}
            fe0dde
             {{{ bash_dconf_lock("org/gnome/desktop/session", "idle-delay", "local.d", "00-security-settings-lock") }}}
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/bash/shared.sh b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/bash/shared.sh
            fe0dde
            index 124c14737e..5c37b1d913 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 7,Red Hat Enterprise Linux 8,multi_platform_fedora,multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_screensaver_lock_delay
            fe0dde
            +{{{ bash_instantiate_variables("var_screensaver_lock_delay") }}}
            fe0dde
             
            fe0dde
             {{{ bash_dconf_settings("org/gnome/desktop/screensaver", "lock-delay", "uint32 ${var_screensaver_lock_delay}", "local.d", "00-security-settings") }}}
            fe0dde
             {{{ bash_dconf_lock("org/gnome/desktop/screensaver", "lock-delay", "local.d", "00-security-settings-lock") }}}
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/bash/rhel6.sh b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/bash/rhel6.sh
            fe0dde
            index e1947f3df0..77b8a647ca 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/bash/rhel6.sh
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/gconf_gnome_screensaver_idle_delay/bash/rhel6.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = Red Hat Enterprise Linux 6
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate inactivity_timeout_value
            fe0dde
            +{{{ bash_instantiate_variables("inactivity_timeout_value") }}}
            fe0dde
             
            fe0dde
             # Install GConf2 package if not installed
            fe0dde
             if ! rpm -q GConf2; then
            fe0dde
            diff --git a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/bash/shared.sh b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/bash/shared.sh
            fe0dde
            index fb3ed9fe76..d37f1263d2 100644
            fe0dde
            --- a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/bash/shared.sh
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # include remediation functions library
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_system_crypto_policy
            fe0dde
            +{{{ bash_instantiate_variables("var_system_crypto_policy") }}}
            fe0dde
             
            fe0dde
             stderr_of_call=$(update-crypto-policies --set ${var_system_crypto_policy} 2>&1 > /dev/null)
            fe0dde
             rc=$?
            fe0dde
            diff --git a/linux_os/guide/system/software/sap_host/accounts_authorized_local_users/bash/shared.sh b/linux_os/guide/system/software/sap_host/accounts_authorized_local_users/bash/shared.sh
            fe0dde
            index 80193ae1e5..c342acf36d 100644
            fe0dde
            --- a/linux_os/guide/system/software/sap_host/accounts_authorized_local_users/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/software/sap_host/accounts_authorized_local_users/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_authorized_local_users_regex
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_authorized_local_users_regex") }}}
            fe0dde
             
            fe0dde
             # never delete the root user
            fe0dde
             default_os_user="root"
            fe0dde
            diff --git a/linux_os/guide/system/software/sap_host/accounts_authorized_local_users_sidadm_orasid/bash/shared.sh b/linux_os/guide/system/software/sap_host/accounts_authorized_local_users_sidadm_orasid/bash/shared.sh
            fe0dde
            index c361e4c766..9d444d297d 100644
            fe0dde
            --- a/linux_os/guide/system/software/sap_host/accounts_authorized_local_users_sidadm_orasid/bash/shared.sh
            fe0dde
            +++ b/linux_os/guide/system/software/sap_host/accounts_authorized_local_users_sidadm_orasid/bash/shared.sh
            fe0dde
            @@ -1,6 +1,6 @@
            fe0dde
             # platform = multi_platform_ol
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_accounts_authorized_local_users_regex
            fe0dde
            +{{{ bash_instantiate_variables("var_accounts_authorized_local_users_regex") }}}
            fe0dde
             
            fe0dde
             # never delete the root user
            fe0dde
             default_os_user="root"
            fe0dde
            diff --git a/shared/templates/template_BASH_accounts_password b/shared/templates/template_BASH_accounts_password
            fe0dde
            index 688185365c..2de2652881 100644
            fe0dde
            --- a/shared/templates/template_BASH_accounts_password
            fe0dde
            +++ b/shared/templates/template_BASH_accounts_password
            fe0dde
            @@ -4,7 +4,7 @@
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
            -populate var_password_pam_{{{ VARIABLE }}}
            fe0dde
            +{{{ bash_instantiate_variables("var_password_pam_" + VARIABLE) }}}
            fe0dde
             
            fe0dde
             {{% if product == "rhel6" %}}
            fe0dde
             {{# There is no package libpwquality for RHEL6 #}}
            fe0dde
            diff --git a/shared/templates/template_BASH_mount_option_removable_partitions b/shared/templates/template_BASH_mount_option_removable_partitions
            fe0dde
            index 5293bffc1a..5b0e8161c6 100644
            fe0dde
            --- a/shared/templates/template_BASH_mount_option_removable_partitions
            fe0dde
            +++ b/shared/templates/template_BASH_mount_option_removable_partitions
            fe0dde
            @@ -4,7 +4,7 @@
            fe0dde
             # Include source function library.
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             
            fe0dde
            -populate var_removable_partition
            fe0dde
            +{{{ bash_instantiate_variables("var_removable_partition") }}}
            fe0dde
             
            fe0dde
             device_regex="^\s*$var_removable_partition\s\+"
            fe0dde
             mount_option="{{{ MOUNTOPTION }}}"
            fe0dde
            diff --git a/shared/templates/template_BASH_sebool b/shared/templates/template_BASH_sebool
            fe0dde
            index 96b71ba726..e9aab9d981 100644
            fe0dde
            --- a/shared/templates/template_BASH_sebool
            fe0dde
            +++ b/shared/templates/template_BASH_sebool
            fe0dde
            @@ -9,7 +9,7 @@
            fe0dde
             {{% if SEBOOL_BOOL %}}
            fe0dde
             setsebool -P {{{ SEBOOLID }}} {{{ SEBOOL_BOOL }}}
            fe0dde
             {{% else %}}
            fe0dde
            -populate var_{{{ SEBOOLID }}}
            fe0dde
            +{{{ bash_instantiate_variables("var_" + SEBOOLID) }}}
            fe0dde
             
            fe0dde
             setsebool -P {{{ SEBOOLID }}} $var_{{{ SEBOOLID }}}
            fe0dde
             {{% endif %}}
            fe0dde
            diff --git a/shared/templates/template_BASH_sysctl b/shared/templates/template_BASH_sysctl
            fe0dde
            index 4ee57967dc..a87d63d038 100644
            fe0dde
            --- a/shared/templates/template_BASH_sysctl
            fe0dde
            +++ b/shared/templates/template_BASH_sysctl
            fe0dde
            @@ -5,7 +5,7 @@
            fe0dde
             # disruption = medium
            fe0dde
             . /usr/share/scap-security-guide/remediation_functions
            fe0dde
             {{%- if SYSCTLVAL == "" %}}
            fe0dde
            -populate sysctl_{{{ SYSCTLID }}}_value
            fe0dde
            +{{{ bash_instantiate_variables("sysctl_" + SYSCTLID + "_value") }}}
            fe0dde
             
            fe0dde
             #
            fe0dde
             # Set runtime for {{{ SYSCTLVAR }}}
            fe0dde
            fe0dde
            From 359c54f7b59ad70a9ce9a1053a28ee91ec4a6fa2 Mon Sep 17 00:00:00 2001
            fe0dde
            From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
            fe0dde
            Date: Fri, 4 Sep 2020 12:30:45 +0200
            fe0dde
            Subject: [PATCH 3/3] Replaced XCCDF value instantiation in Ansible by a macro
            fe0dde
             call.
            fe0dde
            fe0dde
            The former - (xccdf-var ...) mechanism is not Ansible, and jinja is well-established
            fe0dde
            in our project as an interface between user input and final content.
            fe0dde
            ---
            fe0dde
             .../postfix_network_listening_disabled/ansible/shared.yml       | 2 +-
            fe0dde
             .../ntp/chronyd_specify_remote_server/ansible/shared.yml        | 2 +-
            fe0dde
             .../ssh_server/firewalld_sshd_port_enabled/ansible/shared.yml   | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_idle_timeout/ansible/shared.yml     | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_keepalive/ansible/shared.yml        | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_max_auth_tries/ansible/shared.yml   | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_set_max_sessions/ansible/shared.yml     | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_use_approved_ciphers/ansible/shared.yml | 2 +-
            fe0dde
             .../ssh/ssh_server/sshd_use_approved_macs/ansible/shared.yml    | 2 +-
            fe0dde
             .../services/sssd/sssd_memcache_timeout/ansible/shared.yml      | 2 +-
            fe0dde
             .../sssd/sssd_ssh_known_hosts_timeout/ansible/shared.yml        | 2 +-
            fe0dde
             .../accounts-banners/banner_etc_issue/ansible/shared.yml        | 2 +-
            fe0dde
             .../accounts-banners/banner_etc_motd/ansible/shared.yml         | 2 +-
            fe0dde
             .../dconf_gnome_login_banner_text/ansible/shared.yml            | 2 +-
            fe0dde
             .../accounts_password_pam_unix_remember/ansible/shared.yml      | 2 +-
            fe0dde
             .../accounts_passwords_pam_faillock_deny/ansible/shared.yml     | 2 +-
            fe0dde
             .../accounts_passwords_pam_faillock_interval/ansible/shared.yml | 2 +-
            fe0dde
             .../ansible/shared.yml                                          | 2 +-
            fe0dde
             .../accounts_password_pam_retry/ansible/shared.yml              | 2 +-
            fe0dde
             .../configure_opensc_card_drivers/ansible/shared.yml            | 2 +-
            fe0dde
             .../force_opensc_card_drivers/ansible/shared.yml                | 2 +-
            fe0dde
             .../account_disable_post_pw_expiration/ansible/shared.yml       | 2 +-
            fe0dde
             .../accounts_maximum_age_login_defs/ansible/shared.yml          | 2 +-
            fe0dde
             .../accounts_minimum_age_login_defs/ansible/shared.yml          | 2 +-
            fe0dde
             .../accounts_password_minlen_login_defs/ansible/shared.yml      | 2 +-
            fe0dde
             .../accounts_password_warn_age_login_defs/ansible/shared.yml    | 2 +-
            fe0dde
             .../accounts_logon_fail_delay/ansible/shared.yml                | 2 +-
            fe0dde
             .../accounts/accounts-session/accounts_tmout/ansible/shared.yml | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_bashrc/ansible/shared.yml     | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_csh_cshrc/ansible/shared.yml  | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_login_defs/ansible/shared.yml | 2 +-
            fe0dde
             .../user_umask/accounts_umask_etc_profile/ansible/shared.yml    | 2 +-
            fe0dde
             .../auditd_audispd_configure_remote_server/ansible/shared.yml   | 2 +-
            fe0dde
             .../auditd_data_disk_error_action/ansible/shared.yml            | 2 +-
            fe0dde
             .../auditd_data_disk_full_action/ansible/shared.yml             | 2 +-
            fe0dde
             .../auditd_data_retention_action_mail_acct/ansible/shared.yml   | 2 +-
            fe0dde
             .../ansible/shared.yml                                          | 2 +-
            fe0dde
             .../auditd_data_retention_flush/ansible/shared.yml              | 2 +-
            fe0dde
             .../auditd_data_retention_max_log_file/ansible/shared.yml       | 2 +-
            fe0dde
             .../ansible/shared.yml                                          | 2 +-
            fe0dde
             .../auditd_data_retention_num_logs/ansible/shared.yml           | 2 +-
            fe0dde
             .../auditd_data_retention_space_left/ansible/shared.yml         | 2 +-
            fe0dde
             .../auditd_data_retention_space_left_action/ansible/shared.yml  | 2 +-
            fe0dde
             .../rsyslog_remote_loghost/ansible/shared.yml                   | 2 +-
            fe0dde
             .../dconf_gnome_screensaver_idle_delay/ansible/shared.yml       | 2 +-
            fe0dde
             .../integrity/crypto/configure_crypto_policy/ansible/shared.yml | 2 +-
            fe0dde
             .../template_ANSIBLE_mount_option_removable_partitions          | 2 +-
            fe0dde
             47 files changed, 47 insertions(+), 47 deletions(-)
            fe0dde
            fe0dde
            diff --git a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/ansible/shared.yml b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/ansible/shared.yml
            fe0dde
            index f3d2af7614..e1c9d00d20 100644
            fe0dde
            --- a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_postfix_inet_interfaces)
            fe0dde
            +{{{ ansible_instantiate_variables("var_postfix_inet_interfaces") }}}
            fe0dde
             
            fe0dde
             - name: "Gather list of packages"
            fe0dde
               package_facts:
            fe0dde
            diff --git a/linux_os/guide/services/ntp/chronyd_specify_remote_server/ansible/shared.yml b/linux_os/guide/services/ntp/chronyd_specify_remote_server/ansible/shared.yml
            fe0dde
            index 0c812bdc2a..37cc359263 100644
            fe0dde
            --- a/linux_os/guide/services/ntp/chronyd_specify_remote_server/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ntp/chronyd_specify_remote_server/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_multiple_time_servers)
            fe0dde
            +{{{ ansible_instantiate_variables("var_multiple_time_servers") }}}
            fe0dde
             
            fe0dde
             - name: "Detect if chrony is already configured with pools or servers"
            fe0dde
               find:
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/ansible/shared.yml
            fe0dde
            index 3985d03542..2553a4d2e5 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/ansible/shared.yml
            fe0dde
            @@ -11,7 +11,7 @@
            fe0dde
               with_items:
            fe0dde
                 - firewalld
            fe0dde
             
            fe0dde
            -- (xccdf-var sshd_listening_port)
            fe0dde
            +{{{ ansible_instantiate_variables("sshd_listening_port") }}}
            fe0dde
             
            fe0dde
             - name: Enable SSHD in firewalld (custom port)
            fe0dde
               firewalld:
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/ansible/shared.yml
            fe0dde
            index affc65e2f5..2fdc9a2f22 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var sshd_idle_timeout_value)
            fe0dde
            +{{{ ansible_instantiate_variables("sshd_idle_timeout_value") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="ClientAliveInterval", value="{{ sshd_idle_timeout_value }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/ansible/shared.yml
            fe0dde
            index 52600fd46e..9ce28bafc7 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_sshd_set_keepalive)
            fe0dde
            +{{{ ansible_instantiate_variables("var_sshd_set_keepalive") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="ClientAliveCountMax", value="{{ var_sshd_set_keepalive }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/ansible/shared.yml
            fe0dde
            index 28f3ef0cd2..16e3130240 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var sshd_max_auth_tries_value)
            fe0dde
            +{{{ ansible_instantiate_variables("sshd_max_auth_tries_value") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="MaxAuthTries", value="{{ sshd_max_auth_tries_value }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/ansible/shared.yml
            fe0dde
            index 6612c6a485..3f8b6f6013 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_sshd_max_sessions)
            fe0dde
            +{{{ ansible_instantiate_variables("var_sshd_max_sessions") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="MaxSessions", value="{{ var_sshd_max_sessions }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/ansible/shared.yml
            fe0dde
            index 1ec8f045e8..89ac2df9db 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var sshd_approved_ciphers)
            fe0dde
            +{{{ ansible_instantiate_variables("sshd_approved_ciphers") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="Ciphers", value="{{ sshd_approved_ciphers }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/ansible/shared.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/ansible/shared.yml
            fe0dde
            index 1a09a3197c..1a9b6990e9 100644
            fe0dde
            --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_macs/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var sshd_approved_macs)
            fe0dde
            +{{{ ansible_instantiate_variables("sshd_approved_macs") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_sshd_set(parameter="MACs", value="{{ sshd_approved_macs }}") }}}
            fe0dde
            diff --git a/linux_os/guide/services/sssd/sssd_memcache_timeout/ansible/shared.yml b/linux_os/guide/services/sssd/sssd_memcache_timeout/ansible/shared.yml
            fe0dde
            index a2213508a1..dd89d1f443 100644
            fe0dde
            --- a/linux_os/guide/services/sssd/sssd_memcache_timeout/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/sssd/sssd_memcache_timeout/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var var_sssd_memcache_timeout)
            fe0dde
            +{{{ ansible_instantiate_variables("var_sssd_memcache_timeout") }}}
            fe0dde
             
            fe0dde
             - name: "Test for domain group"
            fe0dde
               command: grep '\s*\[domain\/[^]]*]' /etc/sssd/sssd.conf
            fe0dde
            diff --git a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/ansible/shared.yml b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/ansible/shared.yml
            fe0dde
            index ea487c60b3..5bbe0ecef8 100644
            fe0dde
            --- a/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/services/sssd/sssd_ssh_known_hosts_timeout/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var var_sssd_ssh_known_hosts_timeout)
            fe0dde
            +{{{ ansible_instantiate_variables("var_sssd_ssh_known_hosts_timeout") }}}
            fe0dde
             
            fe0dde
             - name: "Test for domain group"
            fe0dde
               command: grep '\s*\[domain\/[^]]*]' /etc/sssd/sssd.conf
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/ansible/shared.yml
            fe0dde
            index 21f0925268..f3a0c85ea5 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var login_banner_text)
            fe0dde
            +{{{ ansible_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             - name: "{{{ rule_title }}} - remove incorrect banner"
            fe0dde
               file:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/ansible/shared.yml
            fe0dde
            index dfc1c519b7..15eb3cc1cb 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var login_banner_text)
            fe0dde
            +{{{ ansible_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             - name: "{{{ rule_title }}} - remove incorrect banner"
            fe0dde
               file:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/ansible/shared.yml
            fe0dde
            index 40cce05fbc..993916287c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var login_banner_text)
            fe0dde
            +{{{ ansible_instantiate_variables("login_banner_text") }}}
            fe0dde
             
            fe0dde
             - name: "{{{ rule_title }}}"
            fe0dde
               file:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/ansible/shared.yml
            fe0dde
            index 4198e524e8..75787c429d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var var_password_pam_unix_remember)
            fe0dde
            +{{{ ansible_instantiate_variables("var_password_pam_unix_remember") }}}
            fe0dde
             
            fe0dde
             - name: "Do not allow users to reuse recent passwords - system-auth (change)"
            fe0dde
               replace:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/ansible/shared.yml
            fe0dde
            index d2b08c0e14..0622ae769c 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_passwords_pam_faillock_deny)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_passwords_pam_faillock_deny") }}}
            fe0dde
             
            fe0dde
             - name: Add auth pam_faillock preauth deny before pam_unix.so
            fe0dde
               pamd:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/ansible/shared.yml
            fe0dde
            index 7961a9eb54..96adcef63d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_passwords_pam_faillock_fail_interval)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_passwords_pam_faillock_fail_interval") }}}
            fe0dde
             
            fe0dde
             - name: Add auth pam_faillock preauth fail_interval before pam_unix.so
            fe0dde
               pamd:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/ansible/shared.yml
            fe0dde
            index 9b49e56ba8..db44ce4f63 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_passwords_pam_faillock_unlock_time)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_passwords_pam_faillock_unlock_time") }}}
            fe0dde
             
            fe0dde
             - name: Add auth pam_faillock preauth unlock_time before pam_unix.so
            fe0dde
               pamd:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/ansible/shared.yml
            fe0dde
            index 6795f08939..ab351a26e5 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var var_password_pam_retry)
            fe0dde
            +{{{ ansible_instantiate_variables("var_password_pam_retry") }}}
            fe0dde
             
            fe0dde
             - name: "Set Password Retry Prompts Permitted Per-Session - system-auth (change)"
            fe0dde
               replace:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/ansible/shared.yml
            fe0dde
            index 904d62c517..376027543b 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_smartcard_drivers)
            fe0dde
            +{{{ ansible_instantiate_variables("var_smartcard_drivers") }}}
            fe0dde
             
            fe0dde
             - name: Check existence of opensc conf
            fe0dde
               stat:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/ansible/shared.yml
            fe0dde
            index 13058a7ad6..f05423c0cb 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_smartcard_drivers)
            fe0dde
            +{{{ ansible_instantiate_variables("var_smartcard_drivers") }}}
            fe0dde
             
            fe0dde
             - name: Check existence of opensc conf
            fe0dde
               stat:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/ansible/shared.yml
            fe0dde
            index fe4826baed..11a6bc5467 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_account_disable_post_pw_expiration)
            fe0dde
            +{{{ ansible_instantiate_variables("var_account_disable_post_pw_expiration") }}}
            fe0dde
             
            fe0dde
             - name: Set Account Expiration Following Inactivity
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/ansible/shared.yml
            fe0dde
            index 452ff3bb41..a85f9fc6fa 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_maximum_age_login_defs)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_maximum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             - name: Set Password Maximum Age
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/ansible/shared.yml
            fe0dde
            index 5c94bc8028..e394f26d7a 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_minimum_age_login_defs)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_minimum_age_login_defs") }}}
            fe0dde
             
            fe0dde
             - name: Set Password Minimum Age
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/ansible/shared.yml
            fe0dde
            index 247aee3bff..eee37bda68 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_password_minlen_login_defs)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_password_minlen_login_defs") }}}
            fe0dde
             
            fe0dde
             - name: "Set Password Minimum Length in login.defs"
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/ansible/shared.yml
            fe0dde
            index b5eb75ecf9..1091f8c854 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_password_warn_age_login_defs)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_password_warn_age_login_defs") }}}
            fe0dde
             
            fe0dde
             - name: "Set Password Warning Age"
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/ansible/shared.yml
            fe0dde
            index d3e4742c79..0b45abb25d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # reboot = true
            fe0dde
            -- (xccdf-var var_accounts_fail_delay)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_fail_delay") }}}
            fe0dde
             
            fe0dde
             - name: Set accounts logon fail delay
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/ansible/shared.yml
            fe0dde
            index d17154b57e..2c3049006d 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/ansible/shared.yml
            fe0dde
            @@ -3,6 +3,6 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_tmout)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_tmout") }}}
            fe0dde
             
            fe0dde
             {{{ ansible_etc_profile_set(parameter='TMOUT', value='{{ var_accounts_tmout }}') }}}
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/ansible/shared.yml
            fe0dde
            index 43e03834a4..0255963a14 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_user_umask)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             - name: Set user umask in /etc/bashrc
            fe0dde
               replace:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/ansible/shared.yml
            fe0dde
            index 7c6b465f83..fa956cff6a 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_user_umask)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             - name: Set user umask in /etc/csh.cshrc
            fe0dde
               replace:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/ansible/shared.yml
            fe0dde
            index 449364f304..309b68a58f 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_user_umask)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             - name: Ensure the Default UMASK is Set Correctly
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/ansible/shared.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/ansible/shared.yml
            fe0dde
            index 1b7d188c9e..fe12edac8b 100644
            fe0dde
            --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_accounts_user_umask)
            fe0dde
            +{{{ ansible_instantiate_variables("var_accounts_user_umask") }}}
            fe0dde
             
            fe0dde
             - name: Set user umask in /etc/profile
            fe0dde
               replace:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/ansible/shared.yml
            fe0dde
            index 3296b9deb2..b3f245c998 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_audispd_remote_server)
            fe0dde
            +{{{ ansible_instantiate_variables("var_audispd_remote_server") }}}
            fe0dde
             
            fe0dde
             {{% if product in ["rhel8", "fedora", "ol8", "rhv4"] %}}
            fe0dde
             {{% set audisp_config_file_path = "/etc/audit/audisp-remote.conf" %}}
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/ansible/shared.yml
            fe0dde
            index beba66af07..06f4a10c6f 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_disk_error_action)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_disk_error_action") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd Disk Error Action on Disk Error
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/ansible/shared.yml
            fe0dde
            index 2b72085912..60b1e912ce 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_disk_full_action)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_disk_full_action") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd Disk Full Action when Disk Space Is Full
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/ansible/shared.yml
            fe0dde
            index 6a6d0ce4a4..48fe7aced4 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_action_mail_acct)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_action_mail_acct") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd mail_acct Action on Low Disk Space
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/ansible/shared.yml
            fe0dde
            index ff63a15de8..93d076fa6f 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_admin_space_left_action)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_admin_space_left_action") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd admin_space_left Action on Low Disk Space
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/ansible/shared.yml
            fe0dde
            index 4a5f45c14b..f909e5ec22 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_flush/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_flush)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_flush") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd Flush Priority
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/ansible/shared.yml
            fe0dde
            index d497d27e20..65c77aa3cd 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_max_log_file)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_max_log_file") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd Max Log File Size
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/ansible/shared.yml
            fe0dde
            index 48df854986..595959e029 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_max_log_file_action)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_max_log_file_action") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd max_log_file_action Upon Reaching Maximum Log Size
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/ansible/shared.yml
            fe0dde
            index 8dfa5ce0cd..6fe9e0145e 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_num_logs/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_num_logs)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_num_logs") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd Number of Logs Retained
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/ansible/shared.yml
            fe0dde
            index f4af7a6aa9..6db7ffbd34 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_space_left)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_space_left") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd space_left on Low Disk Space
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/ansible/shared.yml b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/ansible/shared.yml
            fe0dde
            index 5b4a101a1c..04062e34a6 100644
            fe0dde
            --- a/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_auditd_space_left_action)
            fe0dde
            +{{{ ansible_instantiate_variables("var_auditd_space_left_action") }}}
            fe0dde
             
            fe0dde
             - name: Configure auditd space_left Action on Low Disk Space
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/ansible/shared.yml b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/ansible/shared.yml
            fe0dde
            index 316171df9b..407e1be3ab 100644
            fe0dde
            --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var rsyslog_remote_loghost_address)
            fe0dde
            +{{{ ansible_instantiate_variables("rsyslog_remote_loghost_address") }}}
            fe0dde
             
            fe0dde
             - name: "Set rsyslog remote loghost"
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/ansible/shared.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/ansible/shared.yml
            fe0dde
            index e8a802d48c..81270d1adb 100644
            fe0dde
            --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = unknown
            fe0dde
             # complexity = low
            fe0dde
             # disruption = medium
            fe0dde
            -- (xccdf-var inactivity_timeout_value)
            fe0dde
            +{{{ ansible_instantiate_variables("inactivity_timeout_value") }}}
            fe0dde
             
            fe0dde
             - name: "Set GNOME3 Screensaver Inactivity Timeout"
            fe0dde
               ini_file:
            fe0dde
            diff --git a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/ansible/shared.yml b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/ansible/shared.yml
            fe0dde
            index 9d3f9c0c65..09b6dbc855 100644
            fe0dde
            --- a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/ansible/shared.yml
            fe0dde
            +++ b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/ansible/shared.yml
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = restrict
            fe0dde
             # complexity = low
            fe0dde
             # disruption = low
            fe0dde
            -- (xccdf-var var_system_crypto_policy)
            fe0dde
            +{{{ ansible_instantiate_variables("var_system_crypto_policy") }}}
            fe0dde
             
            fe0dde
             - name: "{{{ rule_title }}}"
            fe0dde
               lineinfile:
            fe0dde
            diff --git a/shared/templates/template_ANSIBLE_mount_option_removable_partitions b/shared/templates/template_ANSIBLE_mount_option_removable_partitions
            fe0dde
            index 374499261d..346f5fe3de 100644
            fe0dde
            --- a/shared/templates/template_ANSIBLE_mount_option_removable_partitions
            fe0dde
            +++ b/shared/templates/template_ANSIBLE_mount_option_removable_partitions
            fe0dde
            @@ -3,7 +3,7 @@
            fe0dde
             # strategy = configure
            fe0dde
             # complexity = low
            fe0dde
             # disruption = high
            fe0dde
            -- (xccdf-var var_removable_partition)
            fe0dde
            +{{{ ansible_instantiate_variables("var_removable_partition") }}}
            fe0dde
             
            fe0dde
             - name: Ensure permission {{{ MOUNTOPTION }}} are set on var_removable_partition
            fe0dde
               lineinfile: