About Loopback Interfaces

A loopback interface is a software-only interface that emulates a physical interface. This interface is reachable on IPv4 and IPv6 through multiple physical interfaces. The loopback interface helps to overcome path failures; it is accessible from any physical interface, so if one goes down, you can access the loopback interface from another.

Loopback interfaces can be used for:

  • AAA

  • BGP

  • DNS

  • HTTP

  • ICMP

  • IPsec flow offload—Secure Firewall 3100 and 4200 only

  • NetFlow

  • SNMP

  • SSH

  • Static and dynamic VTI tunnels

  • Syslog

The threat defense can distribute the loopback address using dynamic routing protocols, or you can configure a static route on the peer device to reach the loopback IP address through one of the threat defense's physical interfaces. You cannot configure a static route on the threat defense that specifies the loopback interface.