R4#sh run | b ip in ip inspect name Prob2 h323 ip inspect name Prob2 tcp ip inspect name Prob2 udp ! interface ATM1/0 ip address 192.10.32.9 255.255.255.0 ip access-group Prob2 in ip nat outside ip inspect Prob2 out no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ip access-list extended Prob2 permit udp host 192.10.32.254 any eq ntp deny ip any any log ! !