R4#sh run | b ip insp ! ip inspect name Prob2 tcp ip inspect name Prob2 udp ip inspect name Prob2 h323 ip audit po max-events 100 ! interface ATM1/0 ip address 192.10.32.18 255.255.255.0 ip access-group Prob2 in ip nat outside ip inspect Prob2 out no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ! ip access-list extended Prob2 permit udp any any eq ntp deny ip any any log !