R4#sh run | b interface ATM interface ATM1/0 ip address 192.10.32.17 255.255.255.0 ip access-group Prob5In in ip access-group Prob5Out out ip nat outside no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ip access-list standard IPNAT permit 180.40.7.0 0.0.0.255 permit 17.0.0.0 0.255.255.255 ! ip access-list extended Prob5In permit udp any any eq ntp evaluate Prob5 deny ip any any log ip access-list extended Prob5Out permit ip any any log reflect Prob5 !