Cisco Content Hub - Stateful Switchover (SSO) (2024)

Verifying that SSO Is Configured

In the followingexample, the show redundancy command isused to verify that SSO is configured on the device.

Router> enable

Router# show redundancy

Redundant System Information :

------------------------------

Available system uptime = 3 days, 4 hours, 35 minutes

Switchovers system experienced = 0

Standby failures = 1

Lastswitchover reason = none

Hardware Mode = Duplex

Configured Redundancy Mode = sso

Operating Redundancy Mode = sso

Maintenance Mode = Disabled

Communications = Up

Current Processor Information :

-------------------------------

Active Location = slot 5

Current Software state = ACTIVE

Uptime in current state = 3 days, 4 hours, 35 minutes

ImageVersion = Cisco IOS Software, s2t54 Software...

Syncedto...

Copyright (c) 1986-2011 by Cisco Systems,Inc.

Compiled...

BOOT= disk0:0726_c4,12

CONFIG_FILE =

BOOTLDR =

Configuration register = 0x2102

PeerProcessor Information :

----------------------------

Standby Location = slot 6

Current Software state = STANDBY HOT

Uptime in current state = 3 hours, 55 minutes

ImageVersion = Cisco IOS Software, s2t54 Software...

Syncedto...

Copyright (c) 1986-2011 by Cisco Systems,Inc.

Compiled...

BOOT= disk0:0726_c4,12

CONFIG_FILE =

BOOTLDR =

Configuration register = 0x2102

Router#

Verifying SSOFeatures

Enter the show redundancy clients command to display the list of featuresthat have registered as SSO features.

Router# show redundancy clients

clientID = 0 clientSeq = 0 RF_INTERNAL_MSG

clientID = 1319 clientSeq = 1 Cat6k Platform First

clientID = 29 clientSeq = 60 Redundancy Mode RF

clientID = 139 clientSeq = 61 IfIndex

clientID = 3300 clientSeq = 62 Persistent Variable

clientID = 25 clientSeq = 68 CHKPT RF

clientID = 1515 clientSeq = 69 HAL RF

clientID = 3100 clientSeq = 73 MCM

clientID = 77 clientSeq = 80 Event Manager

clientID = 1328 clientSeq = 81 Cat6k Asic API RF Cl

clientID = 1334 clientSeq = 82 Cat6k AUTOSHUT RF Cl

clientID = 1333 clientSeq = 83 Cat6k OVERSUB RF Cli

clientID = 1302 clientSeq = 84 Cat6k Fabric Manager

clientID = 1331 clientSeq = 86 Cat6k Inline Power

clientID = 1303 clientSeq = 88 Cat6k OIR

clientID = 518 clientSeq = 89 PM Port Data

clientID = 1306 clientSeq = 93 Cat6k QoS Manager

clientID = 1501 clientSeq = 98 Cat6k CWAN HA

clientID = 1503 clientSeq = 99 CWAN VLAN RF Client

clientID = 1310 clientSeq = 100 Cat6k Feature Manage

clientID = 1700 clientSeq = 101 Cat6k L3 Lif

clientID = 78 clientSeq = 102 TSPTUN HA

clientID = 305 clientSeq = 103 Multicast ISSU Conso

clientID = 304 clientSeq = 104 IP multicast RF Clie

clientID = 22 clientSeq = 105 Network RF Client

clientID = 88 clientSeq = 106 HSRP

clientID = 114 clientSeq = 107 GLBP

clientID = 225 clientSeq = 108 VRRP

clientID = 1505 clientSeq = 111 Cat6k SPA TSM

clientID = 1509 clientSeq = 114 Cat6k Online Diag HA

clientID = 1337 clientSeq = 116 Cat6k MPLS RF Client

clientID = 75 clientSeq = 120 Tableid HA

clientID = 1338 clientSeq = 124 Cat6k CTS Manager

clientID = 512 clientSeq = 126 LAN-Switch BD Manage

clientID = 501 clientSeq = 127 LAN-Switch VTP VLAN

clientID = 513 clientSeq = 128 LAN-Switch IDBHAL

clientID = 71 clientSeq = 129 XDR RRP RF Client

clientID = 24 clientSeq = 130 CEF RRP RF Client

clientID = 146 clientSeq = 132 BFD RF Client

clientID = 301 clientSeq = 135 MRIB RP RF Client

clientID = 306 clientSeq = 139 MFIB RRP RF Client

clientID = 1504 clientSeq = 146 Cat6k CWAN Interface

clientID = 1507 clientSeq = 147 CWAN LTL Mgr HA RF C

clientID = 520 clientSeq = 151 RFS RF

clientID = 210 clientSeq = 152 Auth Mgr

clientID = 5 clientSeq = 153 Config Sync RF clien

clientID = 138 clientSeq = 155 MDR SM

clientID = 1308 clientSeq = 156 Cat6k Local Target L

clientID = 1351 clientSeq = 157 RF VS Client

clientID = 1358 clientSeq = 158 Cat6k VSlot

clientID = 502 clientSeq = 162 LAN-Switch Port Mana

clientID = 514 clientSeq = 163 SWITCH_VLAN_HA

clientID = 1313 clientSeq = 165 Cat6k Platform

clientID = 1318 clientSeq = 166 Cat6k Power

clientID = 23 clientSeq = 171 Frame Relay

clientID = 49 clientSeq = 172 HDLC

clientID = 72 clientSeq = 173 LSD HA Proc

clientID = 113 clientSeq = 174 MFI STATIC HA Proc

clientID = 1335 clientSeq = 180 C6K EFP RF client

clientID = 200 clientSeq = 181 ETHERNET OAM RF

clientID = 207 clientSeq = 183 ECFM RF

clientID = 202 clientSeq = 184 ETHERNET LMI RF

clientID = 208 clientSeq = 186 LLDP

clientID = 20 clientSeq = 193 IPROUTING NSF RF cli

clientID = 21 clientSeq = 197 PPP RF

clientID = 1352 clientSeq = 201 C6K_provision_rf_cli

clientID = 1307 clientSeq = 202 Cat6k IDPROM

clientID = 74 clientSeq = 206 MPLS VPN HA Client

clientID = 34 clientSeq = 208 SNMP RF Client

clientID = 1502 clientSeq = 209 CWAN APS HA RF Clien

clientID = 52 clientSeq = 210 ATM

clientID = 35 clientSeq = 219 History RF Client

clientID = 90 clientSeq = 231 RSVP HA Services

clientID = 250 clientSeq = 243 EEM Server RF CLIENT

clientID = 252 clientSeq = 245 EEM POLICY-DIR RF CL

clientID = 54 clientSeq = 247 SNMP HA RF Client

clientID = 73 clientSeq = 248 LDP HA

clientID = 76 clientSeq = 249 IPRM

clientID = 57 clientSeq = 250 ARP

clientID = 50 clientSeq = 257 FH_RF_Event_Detector

clientID = 1508 clientSeq = 263 CWAN LTL SP RF Clien

clientID = 1304 clientSeq = 267 Cat6k Ehc

clientID = 1305 clientSeq = 271 Cat6k PAgP/LACP

clientID = 503 clientSeq = 272 Spanning-Tree Protoc

clientID = 1309 clientSeq = 273 CMRP RF Client

clientID = 1311 clientSeq = 275 Cat6k L3 Manager

clientID = 1317 clientSeq = 276 Cat6k CAPI

clientID = 1506 clientSeq = 277 CWAN SRP RF Client

clientID = 83 clientSeq = 284 AC RF Client

clientID = 145 clientSeq = 285 VFI Mgr

clientID = 84 clientSeq = 286 AToM manager

clientID = 85 clientSeq = 287 SSM

clientID = 87 clientSeq = 291 SLB RF Client

clientID = 504 clientSeq = 294 Switch SPAN client

clientID = 507 clientSeq = 295 Switch Backup Interf

clientID = 105 clientSeq = 298 DHCP Snooping

clientID = 1510 clientSeq = 304 Call-Home RF

clientID = 203 clientSeq = 307 MVRP RF

clientID = 151 clientSeq = 310 IP Tunnel RF

clientID = 94 clientSeq = 311 Config Verify RF cli

clientID = 516 clientSeq = 314 EnergyWise rf client

clientID = 508 clientSeq = 316 Port Security Client

clientID = 509 clientSeq = 317 LAN-Switch IP Host T

clientID = 515 clientSeq = 318 SISF table

clientID = 135 clientSeq = 322 IKE RF Client

clientID = 136 clientSeq = 323 IPSEC RF Client

clientID = 130 clientSeq = 324 CRYPTO RSA

clientID = 400 clientSeq = 326 IP Admission RF Clie

clientID = 3099 clientSeq = 335 ISSU process

clientID = 4005 clientSeq = 338 ISSU Test Client

clientID = 93 clientSeq = 342 Network RF 2 Client

clientID = 1320 clientSeq = 343 Cat6k PF_ML_RP

clientID = 510 clientSeq = 345 LAN-Switch PAgP/LACP

clientID = 511 clientSeq = 346 LAN-Switch Private V

clientID = 1321 clientSeq = 347 PM SP client

clientID = 1322 clientSeq = 348 VLAN Mapping

clientID = 1315 clientSeq = 350 Cat6k Clear Counter

clientID = 141 clientSeq = 352 DATA DESCRIPTOR RF C

clientID = 1000 clientSeq = 361 CTS HA

clientID = 1001 clientSeq = 362 Keystore

clientID = 3150 clientSeq = 363 SIA SD RF CLIENT

clientID = 3151 clientSeq = 364 SIA SB RF CLIENT

clientID = 3152 clientSeq = 365 SIA SCL RF CLIENT

clientID = 3153 clientSeq = 366 SIA SVE RF CLIENT

clientID = 3154 clientSeq = 367 SIA TCP RF CLIENT

clientID = 1332 clientSeq = 373 PCLC

clientID = 1367 clientSeq = 375 Cat6k ITASCA_RP

clientID = 4032 clientSeq = 379 ACL handle RF Client

clientID = 4020 clientSeq = 381 IOS Config ARCHIVE

clientID = 4021 clientSeq = 382 IOS Config ROLLBACK

clientID = 1339 clientSeq = 404 Cat6k blue beacon RF

clientID = 1362 clientSeq = 405 VS HA

clientID = 517 clientSeq = 406 LAN-Switch IDBHAL2

clientID = 1336 clientSeq = 415 Cat6k NTI SUP SI swi

clientID = 65000 clientSeq = 416 RF_LAST_CLIENT

Cisco Content Hub - Stateful Switchover (SSO) (2024)

FAQs

How is stateful switchover SSO best described? ›

Stateful Switchover (SSO) is a redundancy feature that allows a Cisco device with two route processors to synchronise router configuration and control plane state information. The processing of mirroring this information between route processors is known as checkpointing.

What is SSO switchover? ›

The Stateful Switchover (SSO) feature works with Nonstop Forwarding (NSF) in Cisco software to minimize the amount of time a network is unavailable to its users following a switchover. The primary objective of SSO is to improve the availability of networks constructed with Cisco routers.

What is SSO network redundancy? ›

SSO providesRP redundancy by establishing one of the RPs as the active processor and the other RP as the standby processor. SSO also synchronizes critical state information between the RPs so that network state information is dynamically maintained between RPs. SSO is generally used with Cisco nonstop forwarding (NSF).

How does SSO work with HSRP to minimize network disruptions? ›

How does SSO work with HSRP to minimize network disruptions? A. It enables HSRP to elect another switch in the group as the active HSRP switch.

What is the difference between failover link and stateful failover link? ›

The stateful failover link is used to replicate all the connections that are going through the active ASA. The failover link is used to replicate the configuration and the following info: *The unit state (active or standby).

What is the difference between stateful failover and stateless? ›

Failover Types

When using stateless failover, if a failover should need to occur, all active connections will be dropped and will have to be reestablished to continue communications. When using stateful failover, connection state information is exchanged between the failover partners (or groups).

Can I bypass SSO? ›

Set Up SSO Bypass

If you are a system administrator for Risk Cloud, access the Users management page under the Admin menu. Select the user by clicking on the Pencil icon to the right of their email. In the "Details" tab, use the option to Allow user to log-in without single sign-on to allow the user to bypass SSO.

Can SSO increase security level? ›

Security and compliance benefits of SSO

SSO reduces the number of attack surfaces because users only log in once each day and only use one set of credentials. Reducing login to one set of credentials improves enterprise security. When employees have to use separate passwords for each app, they usually don't.

Does SSO reduce security? ›

It is true that if your main SSO password is compromised it can lead to other accounts being compromised too, if there are no other security controls on the account. For this reason, we would recommend ensuring that you enforce extra-strong passwords and implement additional security controls.

What is the difference between federated and unfederated SSO? ›

The key difference between SSO and FIM is while SSO is designed to authenticate a single credential across various systems within one organization, federated identity management systems offer single access to a number of applications across various enterprises.

What are two consideration when using SSO? ›

Key points to consider while choosing a secure Single Sign-On (SSO) solution
  • 1)Multi-Factor Authentication. ...
  • 2)Unlimited Application Integration. ...
  • 3)Two- way initiation (SP and IDP) ...
  • 4)Client policies per service provider. ...
  • 5)User Management. ...
  • 6)Directory Integration.
Nov 17, 2020

What is the difference between Cisco SSO and NSF? ›

NSF Operation

Cisco NSF always runs with SSO and provides redundancy for Layer 3 traffic. NSF works with SSO to minimize the amount of time that a network is unavailable to its users following a switchover. The main purpose of NSF is to continue forwarding IP packets following a supervisor engine switchover.

What is the biggest disadvantage of using SSO for authentication? ›

The Cons of SSO
  1. Costly/best at scale. Simply put, SSO can get expensive, fast. ...
  2. Requires an IdP. ...
  3. Mainly limited to web apps. ...
  4. Requires extra-strong passwords. ...
  5. If an SSO provider is hacked, all connected resources are open to attacks. ...
  6. SSO requires implementation and configuration. ...
  7. Multi-use computers present a problem.
Dec 13, 2021

What is the difference between HSRP and SSO? ›

SSO HSRP is just HSRP, the only difference being if the device you are running HSRP on has multiple RPs. That is the only difference, so you can run HSRP on L3 switches and you can run SSO HSRP on L3 switches, from an HSRP perspective they are the same thing. Let me explain the current scenario.

How do you resolve SSO issues? ›

How to troubleshoot SSO setup
  1. Step 1: Prepare Active Directory. ...
  2. Step 2: Active Directory Federation Services (AD FS) architecture. ...
  3. Step 3: Azure Active Directory Module for Windows PowerShell for SSO. ...
  4. Step 4: Implement Active Directory synchronization. ...
  5. Step 5: Office 365 client preparedness. ...
  6. Step 6: Final validation.

Which of the following is the best definition of a stateful firewall? ›

A stateful firewall is a kind of firewall that keeps track and monitors the state of active network connections while analyzing incoming traffic and looking for potential traffic and data risks.

Which are two main features of stateful firewalling? ›

Stateful firewalls are highly skilled at detecting unauthorized attempts or forged messaging. The powerful memory retains key attributes of network connections. These firewalls do not need many ports open for proper communication. Stateful firewalls offer extensive logging capabilities and robust attack prevention.

What is the advantage of stateful over stateless? ›

In stateless protocols, there is little dependency between the servers and clients. Requests sent are self-contained and put less burden on the server. However, stateful protocols retain a high level of interdependence between the server side and the clients.

What is a stateful application briefly explain? ›

Overview. Stateful applications save data to persistent disk storage for use by the server, by clients, and by other applications. An example of a stateful application is a database or key-value store to which data is saved and retrieved by other applications.

Top Articles
Latest Posts
Article information

Author: Twana Towne Ret

Last Updated:

Views: 6232

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Twana Towne Ret

Birthday: 1994-03-19

Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

Phone: +5958753152963

Job: National Specialist

Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.