Question : Problem: Cisco 851 internet access not working

Sorry to be posting what is likely a simple issue for someone, however, I have fought with this for hours now. I have two tunnels that work fine as they should. I activated the firewall to allow a host on the internal to have internet access. I was having a problem with DNS, then I cheated and made the 851 do the DNS work, however, now that I can resolve the DNS, http traffic does not go through.  Any assistance would be greatly appreciated.

Thank you so much in advance for your assistance.
Code Snippet:
1:
2:
3:
4:
5:
6:
7:
8:
9:
10:
11:
12:
13:
14:
15:
16:
17:
18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:
35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:
91:
92:
93:
94:
95:
96:
97:
98:
99:
100:
101:
102:
103:
104:
105:
106:
107:
108:
109:
110:
111:
112:
113:
114:
115:
116:
117:
118:
119:
120:
121:
122:
123:
124:
125:
126:
127:
128:
129:
130:
131:
132:
133:
134:
135:
136:
137:
138:
139:
140:
141:
142:
143:
144:
145:
146:
147:
148:
149:
150:
151:
152:
153:
154:
155:
156:
157:
158:
159:
160:
161:
162:
163:
164:
165:
166:
167:
168:
169:
170:
171:
172:
173:
174:
175:
176:
177:
178:
179:
180:
181:
182:
183:
184:
185:
186:
187:
188:
189:
190:
191:
192:
193:
194:
195:
196:
197:
198:
199:
200:
201:
202:
203:
204:
205:
206:
207:
208:
209:
210:
211:
212:
213:
214:
215:
216:
217:
218:
219:
220:
221:
222:
223:
224:
225:
226:
227:
228:
229:
230:
231:
232:
233:
234:
235:
236:
237:
238:
239:
MyCisco851#
MyCisco851#sho run
Building configuration...
 
Current configuration : 7485 bytes
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname MyCisco851
!
boot-start-marker
boot-end-marker
!
logging buffered 51200 debugging
logging console critical
enable secret 5 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
!
no aaa new-model
no monitor event-trace stacktrace
!
resource policy
!
ip subnet-zero
no ip source-route
!
!
ip cef
ip inspect log drop-pkt
ip inspect name SDM_MEDIUM appfw SDM_MEDIUM
ip inspect name SDM_MEDIUM cuseeme
ip inspect name SDM_MEDIUM dns
ip inspect name SDM_MEDIUM ftp
ip inspect name SDM_MEDIUM h323
ip inspect name SDM_MEDIUM https
ip inspect name SDM_MEDIUM icmp
ip inspect name SDM_MEDIUM imap reset
ip inspect name SDM_MEDIUM pop3 reset
ip inspect name SDM_MEDIUM rcmd
ip inspect name SDM_MEDIUM realaudio
ip inspect name SDM_MEDIUM rtsp
ip inspect name SDM_MEDIUM esmtp
ip inspect name SDM_MEDIUM sqlnet
ip inspect name SDM_MEDIUM streamworks
ip inspect name SDM_MEDIUM tftp
ip inspect name SDM_MEDIUM tcp
ip inspect name SDM_MEDIUM udp
ip inspect name SDM_MEDIUM vdolive
no ip bootp server
ip domain name ztr.biz
ip name-server 2.2.2.2
ip name-server 3.3.3.3
!
appfw policy-name SDM_MEDIUM
  application im aol
    service default action allow alarm
    service text-chat action allow alarm
    server permit name login.oscar.aol.com
    server permit name toc.oscar.aol.com
    server permit name oam-d09a.blue.aol.com
  application im msn
    service default action allow alarm
    service text-chat action allow alarm
    server permit name messenger.hotmail.com
    server permit name gateway.messenger.hotmail.com
    server permit name webmessenger.msn.com
  application http
    strict-http action allow alarm
    port-misuse im action reset alarm
    port-misuse p2p action reset alarm
    port-misuse tunneling action allow alarm
  application im yahoo
    service default action allow alarm
    service text-chat action allow alarm
    server permit name scs.msg.yahoo.com
    server permit name scsa.msg.yahoo.com
    server permit name scsb.msg.yahoo.com
    server permit name scsc.msg.yahoo.com
    server permit name scsd.msg.yahoo.com
    server permit name cs16.msg.dcn.yahoo.com
    server permit name cs19.msg.dcn.yahoo.com
    server permit name cs42.msg.dcn.yahoo.com
    server permit name cs53.msg.dcn.yahoo.com
    server permit name cs54.msg.dcn.yahoo.com
    server permit name ads1.vip.scd.yahoo.com
    server permit name radio1.launch.vip.dal.yahoo.com
    server permit name in1.msg.vip.re2.yahoo.com
    server permit name data1.my.vip.sc5.yahoo.com
    server permit name address1.pim.vip.mud.yahoo.com
    server permit name edit.messenger.yahoo.com
    server permit name messenger.yahoo.com
    server permit name http.pager.yahoo.com
    server permit name privacy.yahoo.com
    server permit name csa.yahoo.com
    server permit name csb.yahoo.com
    server permit name csc.yahoo.com
!
!
!
username admin privilege 15 secret 5 ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
!
!
!
crypto isakmp policy 1
 encr 3des
 hash md5
 authentication pre-share
 group 2
crypto isakmp key MyCisco851key1 address 4.4.4.4
crypto isakmp key MyCisco851key2 address 5.5.5.5
!
!
crypto ipsec transform-set mset esp-3des esp-md5-hmac
!
crypto map mymap 1 ipsec-isakmp
 set peer 4.4.4.4
 set transform-set mset
 match address 110
crypto map mymap 2 ipsec-isakmp
 set peer 5.5.5.5
 set transform-set mset
 match address 108
!
!
!
interface FastEthernet0
!
interface FastEthernet1
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
 description public IP address$FW_OUTSIDE$
 ip address 7.7.7.7 255.255.255.248
 ip access-group 103 in
 ip verify unicast reverse-path
 ip inspect SDM_MEDIUM out
 ip nat outside
 ip virtual-reassembly
 no ip mroute-cache
 duplex auto
 speed auto
 no cdp enable
 crypto map mymap
!
interface Vlan1
 description Internal Private Network $FW_INSIDE$
 ip address 8.8.8.8 255.255.255.224
 ip access-group 100 in
 ip nat inside
 ip virtual-reassembly
!
ip classless
ip route 0.0.0.0 0.0.0.0 7.7.7.8
!
ip http server
no ip http secure-server
ip nat inside source list 1 interface FastEthernet4 overload
ip dns server
!
access-list 23 permit 10.10.10.0 0.0.0.255
access-list 23 permit 10.11.11.0 0.0.0.255
access-list 23 permit 10.12.12.0 0.0.0.255
access-list 100 remark auto generated by SDM firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 deny   ip 7.7.7.0 0.0.0.7 any
access-list 100 deny   ip host 255.255.255.255 any
access-list 100 deny   ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip any any
access-list 100 permit udp any any eq domain
access-list 100 permit udp any eq domain any
access-list 100 permit tcp any eq domain any
access-list 100 permit tcp any any eq domain
access-list 103 remark SDM_ACL Category=1
access-list 103 permit udp host 3.3.3.3 eq domain host 7.7.7.7 log
access-list 103 permit udp host 2.2.2.2 eq domain host 7.7.7.7 log
access-list 103 remark auto generated by SDM firewall configuration
access-list 103 permit ahp host 5.5.5.5 host 7.7.7.7
access-list 103 permit esp host 5.5.5.5 host 7.7.7.7
access-list 103 permit udp host 5.5.5.5 host 7.7.7.7 eq isakmp
access-list 103 permit udp host 5.5.5.5 host 7.7.7.7 eq non500-isakmp
access-list 103 permit ip 10.10.10.0 0.0.0.255 192.168.1.32 0.0.0.31
access-list 103 permit ip 10.12.12.0 0.0.0.255 192.168.1.32 0.0.0.31
access-list 103 permit ahp host 4.4.4.4 host 7.7.7.7
access-list 103 permit esp host 4.4.4.4 host 7.7.7.7
access-list 103 permit udp host 4.4.4.4 host 7.7.7.7 eq isakmp
access-list 103 permit udp host 4.4.4.4 host 7.7.7.7 eq non500-isakmp
access-list 103 permit ip 10.11.11.0 0.0.0.255 192.168.1.32 0.0.0.31
access-list 103 deny   ip 192.168.1.32 0.0.0.31 any
access-list 103 permit icmp any host 7.7.7.7 echo-reply
access-list 103 permit icmp any host 7.7.7.7 time-exceeded
access-list 103 permit icmp any host 7.7.7.7 unreachable
access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
access-list 103 deny   ip host 255.255.255.255 any
access-list 103 deny   ip host 0.0.0.0 any
access-list 103 deny   ip any any log
access-list 108 permit ip 192.168.1.32 0.0.0.31 10.10.10.0 0.0.0.255
access-list 108 permit ip 192.168.1.32 0.0.0.31 10.12.12.0 0.0.0.255
access-list 109 deny   ip 192.168.1.32 0.0.0.31 10.11.11.0 0.0.0.255
access-list 109 deny   ip 192.168.1.32 0.0.0.31 10.10.10.0 0.0.0.255
access-list 109 deny   ip 192.168.1.32 0.0.0.31 10.12.12.0 0.0.0.255
access-list 109 permit ip 192.168.1.32 0.0.0.31 any
access-list 110 permit ip 192.168.1.32 0.0.0.31 10.11.11.0 0.0.0.255
route-map nonat permit 10
 match ip address 109
!
!
control-plane
!
banner login ^CCAuthorized access only!
 
 Disconnect IMMEDIATELY if you are not an authorized user!^C
!
line con 0
 no modem enable
line aux 0
 login local
 transport output telnet
line vty 0 4
 access-class 23 in
 privilege level 15
 login local
 transport input telnet ssh
!
scheduler max-task-time 5000
end
 
MyCisco851#
Open in New Window Select All

Answer : Problem: Cisco 851 internet access not working

Do this:

conf t
no ip nat inside source list 1 interface FastEthernet4 overload
ip nat inside source route-map nonat interface FastEthernet4 overload
Random Solutions  
 
programming4us programming4us