ip inspect audit-trail ip inspect name fw fragment ip inspect name fw tcp ip inspect name fw tcp timeout 5 ip inspect name fw udp ip inspect name fw udp timeout 5 ip inspect name fw icmp ip inspect name fw icmp timeout 5 ip inspect name fw tftp ip inspect name fw ftp ip inspect name fw http ip inspect name fw smtp access-list 101 permit ip any any access-list 102 deny ip any any interface fastEthernet 0/0 ip access-group 102 in ip access-group 101 out ip inspect fw out interface fastEthernet 0/1 ip access-group 101 in ip access-group 102 out ip inspect fw in