[deny|permit]ipv6

Syntax

[deny|permit][ipv6|ipv6 protocol|ipv6-protocol-nbr]

Description

To insert a new ACE between two existing ACEs in an ACL, precede deny or permit with an appropriate sequence number.

Options

[deny|permit]

These keywords are used in the IPv6 ACL (ipv6-acl) context to specify whether the ACE denies or permits a packet matching the criteria in the ACE, as described below.

[ipv6|ipv6-protocol|ipv6 protocol-nbr]
Used after deny or permit to specify the packet protocol type required for a match. An ACL must include one of the following:
ipv6

Any IPv6 packet.

ipv6-protocol

Any one of the following IPv6 protocol names:

esp ah sctp icmp1 tcp2 udp3

ipv6-protocol-nbr

The protocol number of an IPv6 packet type, such as "8" for Exterior Gateway Protocol or 121 for Simple Message Protocol. Range: 0 to 255

1,2,3 For ICMP, TCP, and UDP, additional (optional) criteria can be specified, as described in Filtering ICMP traffic.