What is the rest of the 127.0.0.0/8 address space used for?

Solution 1:

It's also reserved for loopback, so no, it's not widely used for anything.

In practice, 127.0.0.1 is usually used as "the" loopback address, but the rest of the block should loopback as well, meaning it's just generally not used for anything. (Though, for example, larger Cisco switches will use 127.0.0.xx IPs to listen for attached cards and modules, so at least some of other addresses are in use.)

From RFC3330: Special-Use IPv4 addresses

127.0.0.0/8 - This block is assigned for use as the Internet host loopback address. A datagram sent by a higher level protocol to an address anywhere within this block should loop back inside the host. This is ordinarily implemented using only 127.0.0.1/32 for loopback, but no addresses within this block should ever appear on any network anywhere [RFC1700, page 5].

Solution 2:

In practice, I have seen other 127.0.0.0/8 addresses used in two places:

  1. As responses to DNSRBL lookups. Different responses can encode the reason the IP address (or domain) was listed. Wikipedia has some details, as does RFC5782. SORBS list their return codes. Project Honeypot encode data in the three available octets.
  2. In the Ubuntu /etc/hosts file. I don't remember the details but there was a conflict so they added another localhost-something entry with a different IP address in the 127.0.0.0/8 range. It's 127.0.1.1 and it's a bug workaround.

Solution 3:

As already stated whole block is used as loopback so i'm only adding one example for regular desktop use.

Loopback other than 127.0.0.1 is required if you want to secure RDP, or some other restricted connection, with local proxy. For example, using RDP through SSH tunnel requires that you setup local side for port forwarder to listen on 127.0.1.2. This is because RDP client that comes with Windows refuses to connect to localhost or 127.0.0.1.

That's right, normally you would not connect RDP client to same computer that you are using (and not allowed to do so even if wanted to see nice mirror effects :).

Tags:

Ipv4

Loopback