Cisco Systems 1000 Series Network Router User Manual


 
CHAPTER
7-1
Cisco ASR 1000 Series Aggregation Services Routers Software Configuration Guide
OL-16506-17
7
Broadband Scalability and Performance
The infrastructure of a service provider must be capable of supporting the services that an enterprise
customer or Internet service provider (ISP) wants to offer its subscribers. The service provider must also
be able to scale up to an expanding subscriber base. You can configure the Cisco ASR1000 Series
Routers for high broadband scalability.
Finding Feature Information in This Module
Your software release might not support all the features documented in this module. For the latest feature
information and caveats, see the release notes for your platform and software release. To find information
about the features documented in this module, and to see a list of the releases in which each feature is
supported, see the “Feature Information for Broadband Scalability and Performance” section on page 7-11.
Use Cisco Feature Navigator to find information about platform support and Cisco software image
support. To access Cisco Feature Navigator, go to http://www.cisco.com/go/cfn. An account on
Cisco.com is not required.
Contents
This guide provides information about the following topics:
PPP Sessions and L2TP Tunnel Scaling, page 7-1
Configuring the Cisco ASR 1000 Series Router for High Scalability, page 7-3
Using the cisco-avpair="lcp:interface-config" RADIUS Attribute, page 7-7
PPP Sessions and L2TP Tunnel Scaling
The ASR 1000 Series Routers are deployed in a variety of broadband deployment models for terminating
Point-to-Point Protocol (PPP) Sessions and initiating or terminating Layer 2 Tunneling Protocol (L2TP)
tunnels. The maximum number of PPP sessions and L2TP tunnels is dependent on the hardware
combination. Table 7-1 lists the hardware combinations and the maximum number of PPP sessions and
L2TP tunnels that are supported in Cisco IOS XE Release 3.3. For information about the restrictions for
PPP sessions and L2TP tunnel scaling, see the “Restrictions for PPP Sessions and L2TP Tunnel Scaling”
section on page 7-2.