no access-list 120 access-list 120 permit tcp any any established log access-list 120 permit udp any any range 53 137 log access-list 120 permit udp any any range 67 68 log access-list 120 permit udp any any eq 1985 log int vlan 40 ip access-group 120 in