Well, I have tried what you guys suggested but I can't see anything in the log.
By the way, DNS works fine from computers within my network just not from the router itself, unless my firewall is disabled. I still don't see what could be blocking DNS queries. Here's my config:
version 12.1
service timestamps debug uptime
service timestamps log uptime
service password-encryption
!
hostname xxxxxx
!
logging buffered 4096 debugging
no logging console
enable secret 5 xxxxxx
!
!
!
!
!
clock timezone EST -4
ip subnet-zero
ip name-server x.x.x.x
!
ip inspect name FastEthernet_0_1 smtp
ip inspect name FastEthernet_0_1 ftp
ip inspect name FastEthernet_0_1 tcp
ip inspect name FastEthernet_0_1 udp
ip audit notify log
ip audit po max-events 100
!
!
crypto isakmp policy 1
hash md5
authentication pre-share
crypto isakmp key xxxxxx address x.x.x.x
crypto isakmp key xxxxxx address 0.0.0.0
crypto isakmp client configuration address-pool local dhcppool
!
!
crypto ipsec transform-set trans1 esp-des esp-md5-hmac
!
crypto dynamic-map dynmap 10
set transform-set trans1
!
!
crypto map cryptomap client configuration address initiate
crypto map cryptomap client configuration address respond
crypto map cryptomap 1 ipsec-isakmp
set peer x.x.x.x
set transform-set trans1
match address 100
crypto map cryptomap 10 ipsec-isakmp dynamic dynmap
!
!
!
!
!
!
!
interface FastEthernet0/0
description Conneted to EtherLAN
ip address 10.2.1.1 255.255.255.0
ip nat inside
duplex auto
speed auto
!
interface FastEthernet0/1
description Connected to Internet
ip address x.x.x.x 255.255.255.0
ip access-group 101 in
ip nat outside
ip inspect FastEthernet_0_1 in
ip inspect FastEthernet_0_1 out
no ip route-cache
no ip mroute-cache
duplex auto
speed auto
crypto map cryptomap
!
ip local pool dhcppool 10.2.3.5 10.2.3.254
ip nat inside source route-map nonat interface FastEthernet0/1 overload
ip classless
ip route 0.0.0.0 0.0.0.0 x.x.x.x permanent
no ip http server
!
access-list 100 permit ip 10.2.1.0 0.0.0.255 10.2.2.0 0.0.0.255
access-list 101 permit icmp any any
access-list 101 permit udp any eq isakmp any eq isakmp
access-list 101 permit udp host x.x.x.x any
access-list 101 permit ip 10.2.2.0 0.0.0.255 10.2.1.0 0.0.0.255
access-list 101 permit ip 10.2.3.0 0.0.0.255 10.2.1.0 0.0.0.255
access-list 101 permit icmp any any log
access-list 101 permit udp any any eq domain log
access-list 101 permit tcp any any eq domain
access-list 105 deny ip 10.2.1.0 0.0.0.255 10.2.2.0 0.0.0.255
access-list 105 deny ip 10.2.1.0 0.0.0.255 10.2.3.0 0.0.0.255
access-list 105 permit ip 10.2.1.0 0.0.0.255 any
route-map nonat permit 10
match ip address 105
!
snmp-server engineID local 0000000902000002166639E0
snmp-server community public RO
!
line con 0
exec-timeout 0 0
password 7 xxxxxx
login
transport input none
line aux 0
line vty 0 4
exec-timeout 0 0
password 7 xxxxxx
login
!
ntp clock-period 17180334
ntp server x.x.x.x
end
That's my whole config... I've left nothing out.
When I tried to view the log by typing "sh log", I got the following:
Syslog logging: enabled (0 messages dropped, 0 flushes, 0 overruns)
Console logging: disabled
Monitor logging: level debugging, 0 messages logged
Buffer logging: level debugging, 6 messages logged
Trap logging: level informational, 21 message lines logged
Log Buffer (4096 bytes):
05:14:54: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
05:22:53: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
05:28:39: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
05:29:11: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
05:30:58: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
05:35:32: %SYS-5-CONFIG_I: Configured from console by vty0 (10.2.1.108)
When I type "sh access-list 101" I don't see any matches for the DNS ports that I opened. I don't think I should even need them because the router is actually initiating the request, not some outside source.
Do you guys see anything that might be blocking DNS queries to my ISP's DNS server??? Am I missing something is my access lists?
Thanks again.