RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1063934 - [RFE] ss: sctp sockets are not listed
Summary: [RFE] ss: sctp sockets are not listed
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: iproute
Version: 7.0
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Phil Sutter
QA Contact: Jaroslav Aster
Ioanna Gkioka
URL:
Whiteboard:
Depends On: 1223783 1361728
Blocks: 976269 1039625 1110700 1113520 1191021 1205796 1279974 1301628 1313485 1393481
TreeView+ depends on / blocked
 
Reported: 2014-02-11 16:21 UTC by Hubert Kario
Modified: 2018-06-11 18:07 UTC (History)
16 users (show)

Fixed In Version: iproute-3.10.0-79.el7
Doc Type: Enhancement
Doc Text:
*ss* now supports SCTP sockets list Previously, the *netstat* utility provided a list of Stream Control Transmission Protocol (SCTP) sockets. With this update, the *ss* utility is able to display the same list.
Clone Of:
Environment:
Last Closed: 2017-08-01 21:32:13 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1440128 1 None None None 2021-01-20 06:05:38 UTC
Red Hat Product Errata RHBA-2017:2171 0 normal SHIPPED_LIVE iproute bug fix and enhancement update 2017-08-01 18:40:13 UTC

Internal Links: 1440128

Description Hubert Kario 2014-02-11 16:21:44 UTC
Description of problem:
When there's a sctp server running on system, `ss` doesn't list it in its output.
Trying to specify `sctp` protocol explicitly also fails.

Version-Release number of selected component (if applicable):
iproute-3.10.0-11.el7.x86_64

How reproducible:
Always

Steps to Reproduce:
1. modprobe sctp; yum install -y lksctp-tools
2. sctp_darn -H 0 -P 2500 -l
3. ss -an | grep 2500

4. ss -n -A sctp

Actual results:
*no output*

and for 4.:
ss: "sctp" is illegal socket table id

Expected results:
Infor about server running on port 2500

Additional info:
# netstat -na | grep 2500
sctp                0.0.0.0:2500                                    LISTEN

Comment 1 Petr Šabata 2014-02-18 14:10:50 UTC
`ss' currently doesn't support SCTP at all.  Marking as FutureFeature.

Comment 5 Petr Šabata 2014-07-23 10:08:36 UTC
There's a usable procfs interface.  Requesting devel ack.

Comment 16 Phil Sutter 2016-01-21 15:59:22 UTC
Discussion regarding sctp_diag kernel interface has started already, so it should be possible to accomplish this for RHEL7.3.

Comment 21 Phil Sutter 2016-07-29 22:30:52 UTC
Patch series implementing sctp_diag support in 'ss' has been sent upstream:

http://marc.info/?l=linux-netdev&m=146983127501267&w=2

Please note though that it requires a few kernel changes for full functionality, tracked in Bug 1361728.

Comment 22 Phil Sutter 2016-09-05 20:13:13 UTC
Sadly, upstream has not accepted the submitted patch yet, which is why this ticket was left untouched for so long. On the other hand, it is not a good idea to import a large change like this one at this point, especially since it didn't see any upstream testing at all yet.

Comment 24 Phil Sutter 2016-12-02 07:46:40 UTC
Finally, upstream accepted my patches:

commit 5dec02d7b4b70128a661bab1ff991c605ba28b3f
Author: Phil Sutter <phil>
Date:   Wed Nov 9 12:12:23 2016 +0100

    include: Add linux/sctp.h
    
    Add sanitized UAPI linux/sctp.h header file.
    
    Signed-off-by: Phil Sutter <phil>

commit f89d46ad63f6f606f777da964205bc53b2197cfa
Author: Phil Sutter <phil>
Date:   Wed Nov 9 12:12:24 2016 +0100

    ss: Add support for SCTP protocol
    
    This makes use of the sctp_diag interface recently added to the kernel.
    
    Joint work with Xin Long who provided the PoC implementation which I
    merely polished up a bit.
    
    Signed-off-by: Phil Sutter <phil>

Comment 27 Jaroslav Aster 2017-03-06 12:53:51 UTC
Hi Phil,

I found one, simple, documentation issue. There is no mention about sctp in -A option in ss man-page and ss help, where all socket types are listed. I think, it should be there. Would be possible to fix it?

Comment 28 Phil Sutter 2017-03-09 16:21:15 UTC
Hi Jaroslav,

(In reply to Jaroslav Aster from comment #27)
> I found one, simple, documentation issue. There is no mention about sctp in
> -A option in ss man-page and ss help, where all socket types are listed. I
> think, it should be there. Would be possible to fix it?

Good catch, thanks! I've quickly prepared a patch for upstream and submitted
it:

http://marc.info/?l=linux-netdev&m=148907572801154&w=2

Thanks, Phil

Comment 34 errata-xmlrpc 2017-08-01 21:32:13 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2171

Comment 35 Christian Kujau 2018-06-11 18:07:14 UTC
Arrived here because of bug 1544898 ("ss indiscriminately loads sctp kernel modules") - does anyone know why the latter is locked?


Note You need to log in before you can comment on or make changes to this bug.