R4#sh run | b interface ATM1/0 interface ATM1/0 ip address 192.10.32.13 255.255.255.0 ip access-group Prob5in in ip access-group Prob5out out ip nat outside no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ! ! ip access-list extended Prob5in permit udp any any eq ntp evaluate Prob5 deny ip any any log ip access-list extended Prob5out permit tcp any any reflect Prob5 permit udp any any reflect Prob5 permit icmp any any reflect Prob5 access-list 100 permit udp any any eq ntp access-list 100 deny ip any any log