R4#sh run | b ip in ip inspect name Prob2 tcp ip inspect name Prob2 udp ip inspect name Prob2 h323 ! interface ATM1/0 ip address 192.10.32.3 255.255.255.0 ip access-group Prob2in in ip nat outside ip inspect Prob2 out no atm ilmi-keepalive pvc 0/72 protocol ip 192.10.32.254 broadcast ! ip access-list extended Prob2in permit udp any any eq ntp deny ip any any log ! !