R4#sh run | b ip insp ip inspect name Prob2 tcp ip inspect name Prob2 udp ip inspect name Prob2 h323 ip inspect name Prob2 icmp interface ATM1/0 ip address 192.10.32.5 255.255.255.0 ip access-group 100 in ip nat outside ip inspect Prob2 out no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ! access-list 100 permit udp any any eq ntp access-list 100 deny ip any any log !