access-list 100 deny ip any any ip inspect name fw icmp ip inspect name fw tcp ip inspect name fw udp ip inspect l2-transparent dhcp-passthrough bridge irb bridge 1 protocol ieee bridge 1 route ip interface fastethernet0/0 ip access-group 100 in bridge-group 1 interface fastethernet0/1 ip inspect fw in bridge-group 1 interface bvi 1 ip address 192.168.1.222 255.255.255.0