diff --git a/roles/secure/defaults/main.yml b/roles/secure/defaults/main.yml index 6166fef..8006c1c 100644 --- a/roles/secure/defaults/main.yml +++ b/roles/secure/defaults/main.yml @@ -11,7 +11,6 @@ common_firewall: - port: 22 rule: allow state: present - direction: in interface: "{{ common_firewall_lan_interface if common_firewall_lan_interface }}" comment: "Allow incoming connections on {{ common_firewall_lan_interface if common_firewall_lan_interface else 'all interfaces' }}"