Cisco Exam Questions

What is the correct format of an access control list on a Cisco Nexus switch to only permit unencryp

What is the correct format of an access control list on a Cisco Nexus switch to only permit
unencrypted Web traffic from the 172.16.1.0/25 network to destination host 10.10.1.110?

A.
N5K-A(config)# ip access-list 101
N5K-A(config-acl)# permit tcp host 172.16.1.0/25 any eq 80

B.
N5K-A(config)# ip access-list 101
N5K-A(config-acl)# permit tcp 172.16.1.0 255.255.255.128 any eq 80

C.
N5K-A(config)# ip access-list 101
N5K-A(config-acl)# permit tcp 172.16.1.0/25 any eq 80

D.
N5K-A(config)#access-list 101 permit tcp 172.16.1.0/25 0.0.0.128 eq 80

E.
N5K-A(config)# ip access-list 101
N5K-A(config-acl)# permit tcp any 172.16.1.0 255.255.248.0 eq 80