Reflexive Access List

Hi Mehul,

If I understand well your question, you want to know the main difference between the Extended ACL and the Reflexive ACL.

Extended ACLs control traffic by permitting or denying packets based on source & destination IP, protocol and destination port. They can be numbered or named access-lists, and you can assign them in the inbound or the outbound of router interfaces. When the packet arrive to the router and there is an Extended ACL applied, it will be checked entry by entry. In case it match an entry in the ACL, then an action will happen (deny or permit depending on the matched ACL entry ). In case of no matching, then the packet will be discarded because there is an implicit deny by end of the ACL.

In Rene’s example for this lesson, if you apply an extended ACL to deny traffic from R3 to R2, then R1 will not be able to reach R3 because the return path from R3 to R1 will be blocked by the Access list on R2. For this reason, we need a Reflexive ACL as explained in this lesson to have a hole inside the ACL and at the same time to keep protecting our internal network. By configuring the Reflexive ACL, a temporary Access list will be created allowing the return path of the traffic. This will have a duration of 270 seconds. Any other traffic from R3 to R1 will remain blocked.

I hope I could answer your question.

2 Likes