Port 1194

Port 1194 is commonly used for OpenVPN, an open-source VPN software that provides a secure and encrypted connection between two devices on the internet. It is used to establish a virtual private network (VPN) connection, allowing users to securely access remote resources and communicate with other devices over an encrypted connection.

Ports those registered with IANA are shown as official ports. The same port number may be unofficialy used by various services or applications. The official usage are listed separately below its usage may change from time to time.

Official

Port
Protocol (TCP/UDP)
Title
Description
Port Type
Port 1194
tcp
openvpn
OpenVPN
REGISTERED PORT
Port 1194
udp
openvpn
OpenVPN
REGISTERED PORT

UnOfficial

Unofficialy or sometimes with conflict, the same port may be used by different applications.

Port Protocol (TCP/UDP) Description
TCP UDP Ports
Add comment