access-list 101 deny ip 192.2.0.226 0.0.0.0 192.2.0.0 0.0.0.
255
access-list 101 deny ip host 192.2.0.226 192.2.0.0 0.0.0.255
access-list 101 deny ip host 192.2.0.227 192.2.0.0 0.0.0.255
access-list 101 deny ip host 192.2.0.228 192.2.0.0 0.0.0.255
access-list 101 permit ip any any
access-list 102 permit ip host 192.2.0.132 192.2.0.224 0.0.0.31
access-list 102 permit ip host 192.2.0.131 192.2.0.224 0.0.0.31
access-list 102 permit ip host 192.2.0.132 192.2.0.192 0.0.0.63
access-list 102 permit ip host 192.2.0.131 192.2.0.192 0.0.0.63
access-list 102 deny ip any any
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.132 192.2.0.229 0.0.0.31
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.132 192.2.0.230 0.0.0.31
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.131 192.2.0.229 0.0.0.31
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.131 192.2.0.230 0.0.0.31
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.132 192.2.0.197 0.0.0.63
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.132 192.2.0.198 0.0.0.63
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.131 192.2.0.197 0.0.0.63
RDIRECTION(config)#access-list 102 permit ip host 192.2.0.131 192.2.0.198 0.0.0.63
RDIRECTION(config)#access-list 102 deny ip any any
RDIRECTION(config)#int f1/0
RDIRECTION(config-if)#ip access-group 102 in
RDIRECTION(config-if)#do wr
Building configuration...
[OK]
RDIRECTION(config-if)#