ipv6 access-list reflexOUT permit icmp any any permit tcp any any reflect reflexDYN permit udp any any reflect reflexDYN deny ipv6 any any log ipv6 access-list reflexIN permit icmp any any evaluate reflexDYN deny ipv6 any any log interface FastEthernet0/0 ipv6 traffic-filter reflexIN in ipv6 traffic-filter reflexOUT out