R4#sh run | b ATM interface ATM1/0 ip address 192.10.32.13 255.255.255.0 ip access-group Prob5in in ip access-group Prob5out out ip nat outside no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ! ip access-list extended Prob5in permit udp any any eq ntp evaluate Prob5 deny ip any any log ip access-list extended Prob5out permit tcp any any reflect Prob5 permit udp any any reflect Prob5 permit icmp any any reflect Prob5 ! R4#sh access-list permit tcp host 192.10.32.254 eq telnet host 192.10.32.13 eq 55462 (33 matches) (time left 180) Extended IP access list Prob5in 10 permit udp any any eq ntp (6 matches) 20 evaluate Prob5 30 deny ip any any log (1 match) Extended IP access list Prob5out 10 permit tcp any any reflect Prob5 (17 matches) 20 permit udp any any reflect Prob5 30 permit icmp any any reflect Prob5