When command set will create an access control 1st on a Cisco Nexus switch to permit only unencrypted Web traffic from any source to destination host 10.10.1.110?

When command set will create an access control 1st on a Cisco Nexus switch to permit only unencrypted Web traffic from any source to destination host 10.10.1.110?
A. N5K-A(config)#access-list 101 permit tcp any host 10.10.1.110 eq 80
B. N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.1.110 eq 80
N5K-A(config-acl)# permit Ip any any
C. N5K-A(config)#Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.1.110 eq 80
D. N5K-A(config)#Ip access-list 101 permit tcp any host 10.10.1.100 eq 80 N5K-A(config)#Ip access-list 101 deny ip any any

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.