Valid access-list line

Hi

access-list 102 permit tcp 62.43.0.0 0.0.128.255 host 62.204.109.241 eq smtp

Can someone tell me if this line is valid? I thought the wildcards had to be one less than the block size, meaning it should be

access-list permit tcp 62.43.0.0 0.0.127.255 host 62.204.109.241eq smtp

But my router is accepting it. Will routers accept invalid wilcard masks?

Thx!

Reply to
smokejo
Loading thread data ...

Both masks are valid. The wildcardmask does not have to be contignious.

Reply to
Erik

No such thing.

acce 101 pe tcp 0.0.0.0 255.254.255.255 any

is perfectly acceptable - permit any where the second octet is even.

Reply to
Paul Matthews

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.