Identify the statement which connects access-list 101 inbound to

interface e0?

A.) Router(config-if)# ip access-group 101 in

B.) Router(config-if)# ip access-group 101

C.) Router(config)# ip access-group 101 e0 in

D.) Router(config)# ip access-group 101 e0 in



Identify the statement which connects access-list 101 inbound to interface e0? A.) Router(conf..

Answer / guest

Answer: A

Is This Answer Correct ?    0 Yes 0 No

Post New Answer

More CCNA Interview Questions

if 10 pc's connected from internet, in 8 pc's internet is correctly run but in other 2 pc's they can not access internet,what's the problem?

9 Answers   Fibcom, TATA,


Referring to the commands shown, what command must next be used on the branch router prior to traffic being sent to the router?

0 Answers  


Does a bridge divide a network into smaller segments?

0 Answers  


What are the different types of cables that are used in routing?

0 Answers  


The CSMA/CD Ethernet IEEE committee is defines as which of the following? A.) 802.2 B.) 802.3 C.) 802.4 D.) 802.5

1 Answers  






Explain why UDP is lease favored when compared to TCP?

0 Answers  


Why is network segmentation a good idea when managing a large network?

0 Answers  


Identify 3 characteristics of the Network layer (OSI layer 3)? A.) Connnection oriented B.) Path determination C.) Supports multiplexing D.) Manages sessions E.) Packet forwarding

1 Answers  


IPX routing updates occur how often? A.) Every 30 seconds B.) Every 60 seconds C.) Only as needed D.) When the remote router asks for an update

1 Answers  


What are the two types of transmission technology use in ccna?

0 Answers  


What is the igp (interior gateway protocol)?

0 Answers  


Novell NetWare has an Ethernet frame type called Ethernet_II. What is the matching Cisco command line keyword for this encapsulation method? A.) dix B.) sap C.) arpa D.) gns E.) snap F.) novell-ether

1 Answers  


Categories