I was trying to configure the system firewall over the ASRock IPMI web interface and I accidentally blocked all ports and IPs.
I still have access to the server over ssh but I have no physical access to the machine.
Tech support from the company that I bought my server from suggested to do a factory reset of the machine with ipmitool over ssh, the command that I am supposed to use is:
Code:
ipmitool raw 0x30 0x40
However I get the following error:
Code:
Unable to send RAW command (channel=0x0 netfn=0x30 lun=0x0 cmd=0x40 rsp=0xc1): Invalid command
Any ideas why the raw command is not working? Is there any other way to restore IPMI connectivity?
If there is no way to do this over ssh, I can hire a remote technician who has physical access to the server but they would need detailed instructions on how to do it.

Thank you.