R4#sh run int atm 1/0 Building configuration... Current configuration : 199 bytes ! interface ATM1/0 ip address 192.10.32.1 255.255.255.0 ip access-group 100 in ip nat outside ip inspect Prob2 out no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! end R4#sh run | i ip insp ip inspect name Prob2 tcp ip inspect name Prob2 udp ip inspect name Prob2 h323 R4#sh run | i access-list ip access-list standard IPNAT access-list 100 permit udp any any eq ntp access-list 100 deny ip any any log R4#