Transparent Cisco IOS Firewall

Hi aujla3,

I lab it up & I too notice access list R3-TO-R1 is not hit. CBAC also shows no traffic.
On R2:

interface FastEthernet0/0
 no ip address
 ip inspect CBAC in

interface FastEthernet0/1
 no ip address
 ip access-group R3-TO-R1 in

ip access-list extended R3-TO-R1
 deny   ip any any

ip inspect name CBAC tcp
ip inspect name CBAC udp
ip inspect name CBAC icmp

R3#ping 192.168.13.1

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.13.1, timeout is 2 seconds:
!!!!!

R2#show access-list R3-TO-R1
Extended IP access list R3-TO-R1
    10 deny ip any any

R2#show ip inspect sessions

R2#