USING WILDCARD MASKS TO FILTER ODD OR EVEN NUMBERED IP ADDRESSES: JUNIPER JUNOS & CISCO IOS

Imagine a user who says they’re only able to access even-numbered IPs in a destination subnet. “Help!”, they say. “I can’t leave the office until this is fixed, and I need to leave now because my seven large sons require their tri-daily feed of protein shakes. They will whither and die unless I nourish them immediately. The fate of my powerful sons is in your hands, and yours alone.” This exact problem came in to us recently. Well, apart from the bit about the large sons.

Read more