What is the correct format of an access control list on a Cisco Nexus switch to deny unencrypted Web traffic from any source to destination host 10.10.1.110?

What is the correct format of an access control list on a Cisco Nexus switch to deny unencrypted Web traffic from any source to destination host 10.10.1.110?
A. N5K-A(config)#ip access-list 101
N5K-A(config-acl)# deny tcp any host 10.10.1.110 eq 80

B. N5K-A(config)#access-list 101deny tcp any host 10.10.1.110 eq 80
C. N5K-A(config)#access-list 101deny tcp any host 10.10.1.110 eq 80
N5K-A(config)#access-list 101permit ip any any

D. N5K-A(config)# ip access-list 101
N5K-A(config-acl)# deny tcp any host 10.10.1.110 eq 80
N5K-A(config-acl)# permit ip any any

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.