Skip to main content

Questions tagged [loopback]

Loopback means the interface created and designated to test a local port or interface. It routes test messages from their source device back to the source without any processing or modification. For TCP/IP on an ethernet interface, the loopback IP address is usually 127.0.0.1.

0 votes
1 answer
61 views

Using all loopback IPs on OS X

I has service that binds random loopback IP on 127.0.0.0/8 subnet on demand (like 127.12.34.56). It works fine on Linux but does not work on OS X. Only solution I found was to make alias for each ...
mlebd's user avatar
  • 1
-1 votes
2 answers
443 views

connecting 2 VLANs on same switch will cause loop? [closed]

I was wondering if I connect 2 VLANs on the same switch would cause a loop ? If yes, why does it ? because every 4 ports are in other vlan I've added a picture to demonstrate
mikuzan's user avatar
  • 41
1 vote
1 answer
230 views

Linux: how to suppress listing loop devices when using mount command?

Is there a way to prevent including loop devices when using mount command on its own in order to list existing mounts? When there are dozens of loopback devices it's tedious having to sift through the ...
ccpizza's user avatar
  • 7,873
0 votes
0 answers
62 views

VMware WKS guest/host bridged connection via loopback adapter

My guest on VMware workstation are bridged to host network and it works perfectly. guests see each other and able to communicate. If I am not connected to my network it do not work because te host ...
flugsaurier's user avatar
2 votes
1 answer
469 views

Linux UDP server always show 127.0.0.1 as source IP

I'm trying to send UDP packet from a different loopback IP, say 127.0.0.100. There is no problem receiving the packet, while it always shows source IP of 127.0.0.1, and replies to there. Is there a ...
Haocheng's user avatar
  • 123
0 votes
2 answers
449 views

How is it possible that one computer access another computer's localhost(127.0.0.1)?

I know what does localhost, 127.0.0.1, means. It means loopback address, which can make a computer use as remote system. Of course, I know it is not possible that localhost cannot be accessed from ...
TyeolRik's user avatar
  • 103
1 vote
1 answer
245 views

Possible to use shell script that does loopback to localhost when receiving a packet?

I want to run a shell script, that sends a packet to localhost (loopback) when it receives a packet from anywhere. I am using netcat. nc -lp $port, and then echo test | nc localhost $port works. But, ...
BipedalJoe's user avatar
0 votes
0 answers
62 views

Is this a cyberattack? Weird loopback file system in /tmp/tmp.050Scy377O/udf_ro

I noticed a strange-looking loopback file system being mounted on my linux machine, and dug into it a little bit. Does this look like some sort of hacking attack or cyberattack to any security experts ...
reikred's user avatar
  • 522
0 votes
0 answers
190 views

Virtual Camera Modus in OBS turn video into green / pink glitch (Ubuntu)

I want to use my Sony Alpha 6100 as a virtualcam via OBS on Ubuntu 22.04. OBS also finds my camera as input via gphoto2 and v4l2loopback-dkms. The image appears in OBS and looks good. As soon as I ...
RabeaMue's user avatar
0 votes
1 answer
174 views

What is the use of three separate routing table entries for loopback?

The loopback address is 127.0.0.1/8 right? Then wouldn't the first entry (in red box) itself take care of all the loopbacks? What is the need for the next two entries (in blue box)?
user2277550's user avatar
0 votes
0 answers
178 views

OS X Audio hiss/dropouts on recorded loopback audio

I've been trying to achieve a desktop audio recording loopback setup like this one https://www.youtube.com/watch?v=AGc42kDiND8. So far, all of my attempts produced audio recordings containing hiss/...
slavatar's user avatar
0 votes
0 answers
92 views

iptables repeated entry, what is the logic behind it?

I bumped into these iptables entries for a specific scenario I needed to replicate! iptables -F iptables -P INPUT DROP iptables -P FORWARD DROP iptables -A INPUT -i lo -j ACCEPT iptables -A INPUT -m ...
kuku kuku's user avatar
0 votes
2 answers
1k views

How do I override the automatic address assignments on the loopback device?

Background On modern linux systems the preferred way of managing network interfaces, ip addresses and routes, and related things is tools from the iproute2 package. I am trying to set up a somewhat ...
Wug's user avatar
  • 128
1 vote
1 answer
3k views

Need help to create a loop to copy and paste data in a certain way

I am struggling with a loop from past 3 days, finally requesting help from the community. I want to each cell in column M from (input sheet) to output sheet in column BE multiple times based on the ...
Ajay Gaikwad's user avatar
0 votes
0 answers
725 views

Excel VBA - Loop to Compare Cells, Offset entire row

Hopefully someone can help me with this! Just started learning VBA. I am trying the following code. The aim is to compare cells in rows starting from row 4 to and offset entire row up or down based on ...
HansrajR's user avatar
  • 101

15 30 50 per page
1
2 3 4 5
9