is the same as described for an interface. However, applying the ACL to a terminal line requires the access-class command instead of the access-group command. The following should be considered when configuring access lists on vty lines: Lab Activity e-Lab Activity: Access Control Lists In this lab, the students will practice using ACLs to filter IP traffic. Web Links Strategies & Issues: Ports of Entry - Routers in the Crosshairs http://www.networkmagazine.com/shared/article/
showArticle.jhtml?articleId=8703354&classroom=
Content Summary An understanding of the following key points should have been achieved: