Identify the statement which connects access-list 101 inbound to

interface e0?

A.) Router(config-if)# ip access-group 101 in

B.) Router(config-if)# ip access-group 101

C.) Router(config)# ip access-group 101 e0 in

D.) Router(config)# ip access-group 101 e0 in

Answer Posted / guest

Answer: A

Is This Answer Correct ?    0 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

What is network?

716


What is ‘round-trip time’?

679


What do you understand by ‘protocol’ in networking?

661


How many types of data?

636


Hi Friend. i have to let you know that now i have been selected for cisco india in bangalore. i am thanking to all of you guys that u have been posted such good question and the respective answer. from today i will be not able to visit this site on regular basic and hopeing that you will continue to post the question.the question you are posting is not very usefull to you but also usefull to another. i am again thanking to all of you and hope for best for your feature. Jitendera kumar sinha Network engineer-L2 cisco india Bangalore

1743






how we update the IOS version with the help of TFTP?

1539


What is HDLC?

692


Can you explain different components in PKI?

1431


What is the frame relay?

648


Can you explain PPP link process step by step?

1751


Define the different kinds of casting

627


What is the difference between private ip and public ip?

601


What cable called v.35?

653


Define ios?

600


What is the default bandwidth size of t1 routers?

625