0

I have a few remote ubuntu servers which I don't have a physical access to them. I want to ssh , all of them are saying that the state is filtered on port 22. I have just their Ip address, by using ssh command, I SSH to them, but it is not possible because their port 22 is filtered. how can I access the servers , or reset the filtered port to open it? or any idea

7
  • @user68186: They are not real servers. they are programmable cpu boards, which are installed somewhere and only by shh are accessible. unless we have to uninstall them to have physical access.
    – nnmmss
    Dec 9, 2021 at 13:26
  • @user68186: I have their Ip address, so I can make a ssh connection toward them
    – nnmmss
    Dec 9, 2021 at 14:23
  • 1
    Please edit your question to add information, don't use comments for this purpose. What exactly means "the state is filtered on port 22". Please describe your network and tell us where port 22 gets filtered. Please copy&paste the command(s) you are using and the exact error message. Can you reach the servers when you are at a different location or connected to a different network?
    – Bodo
    Dec 9, 2021 at 14:50
  • What is exactly filtering the port 22? This is probably some firewall on the way between you and the servers. You need to identify where the firewall is and allow port 22 on it.
    – raj
    Dec 9, 2021 at 14:53
  • There's a firewall in place SOMEWHERE blocking the port 22 access or controlling what can SSH to them. If they're not on the systems themselves, there's a firewall somewhere in front of them. UNFORTUNATELY, without more details about the setup (AWS, etc.) we can't really help debug anything, and if you don't already have remote access to the console, etc. on these boxes then we can't really do anything without access to the machines.
    – Thomas Ward
    Dec 9, 2021 at 16:14

1 Answer 1

0

Seems like your firewall is blocking it, try the following:

sudo ufw status
sudo ufw allow ssh

verify:

sudo ufw app list

or if you have custom port setup for ssh, anything other than ssh's default port which is 22, replace 57325 with yours:

sudo ufw allow 57325/tcp

you could disable totally disable the firewall which is not secure:

sudo ufw disable

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .