ip inspect audit-trail
ip inspect tcp max-incomplite host 10 block-time 1
ip inspect name CBAC tcp

interface f0/0
ip address 10.0.1.1 255.255.255.0
ip inspect CBAC in

interface f1/0
ip address 10.0.0.10 255.255.255.0
ip inspect CBAC in

interface f2/0
ip address 10.0.2.1 255.255.255.0
ip inspect CBAC in

See also