ipv6 inspect audit-trail ipv6 inspect name fw tcp ipv6 inspect name fw tcp timeout 5 ipv6 inspect name fw udp ipv6 inspect name fw udp timeout 5 ipv6 inspect name fw icmp ipv6 inspect name fw icmp timeout 5 ipv6 inspect name fw ftp ipv6 access-list allAddr permit ipv6 any any ipv6 access-list noAddr permit icmp any any deny ipv6 any any interface fastEthernet 0/0 ipv6 traffic-filter noAddr in ipv6 traffic-filter allAddr out ipv6 inspect fw out interface fastEthernet 0/1 ipv6 traffic-filter allAddr in ipv6 traffic-filter noAddr out ipv6 inspect fw in