ip access-list extended reflexOUT permit icmp any any reflect reflexDYN permit tcp any any reflect reflexDYN permit udp any any reflect reflexDYN deny ip any any log ip access-list extended reflexIN evaluate reflexDYN deny ip any any log interface FastEthernet0/0 ip access-group reflexIN in ip access-group reflexOUT out