iptables: unknown option "--dport"

Solution 1:

--dport is part of the tcp match, which is -m or --match.

This would work:

iptables -A control_in -p tcp -m tcp --dport 22 -j ACCEPT