""J.D. Chaiken""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> Follup Question:
>
>     Barring intentional obfusication, why would anyone actually use  that
> wildcard mask in an access list instead of a longer more readable
> alternative?


CL: since the publication of RFC 1812, the so called "whacky" wildcard masks
are not supported. In other words, for a router to be RFC1812 compliant, it
should not permit you to enter masks that do not consist of cintiguous 1's
and 0's/

CL:it used to be that such masks were allowed. There used to be jokes and
apocryphal stories of network admins who used such schemes as one means of
assuring job security.

CL: nowadays, they are an interesting study tool - as I said - writing it
out in binary gives you a good feel for how masking works.



>
> Jarett
>
>
> ""The Long and Winding Road""  wrote in
> message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > write it out in binary and study it until you understand why it is or is
> not
> > correct.
> >
> > what - you expect someone else to do the work for you? how are you going
> to
> > learn?
> >
> >
> > ""Ted Marinich""  wrote in message
> > [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > > Correct me if I'm wrong, but I can't see why this is the right answer.
> > Does
> > > anyone have a different answer to question VII -1???
> > >
> > > It seems as though too many other networks are able to pass through
> using
> > > this answer - can't be right.
> > >
> > > I grabed the "answer" from cisco's web via the URL found in the
> Practical
> > > Studies book.
> > >
> > > Ted
> > >
> > > www.Boson.com Wildcard mask checker
> > >
> > > IP Address:    129.24.192.0
> > > Wildcard mask: 102.129.7.1
> > >
> > > First Octet Match(es)
> > >  129
> > >  131
> > >  133
> > >  135
> > >  161
> > >  163
> > >  165
> > >  167
> > >  193
> > >  195
> > >  197
> > >  199
> > >  225
> > >  227
> > >  229
> > >  231
> > >
> > > Second Octet Match(es)
> > >  24- 25
> > >  152- 153
> > >
> > > Third Octet Match(es)
> > >  192- 199
> > >
> > > Fourth Octet Match(es)
> > >  0- 1




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=58698&t=58644
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to