Port 636

Port 636 is used for the secure version of LDAP (Lightweight Directory Access Protocol) communication, which is called LDAPS. LDAPS is a protocol used for accessing and maintaining directory information services over an SSL (Secure Socket Layer) encrypted TCP/IP (Transmission Control Protocol/Internet Protocol) connection. It is commonly used for secure authentication, authorization, and information retrieval from directories such as Active Directory.

Ports those registered with IANA are shown as official ports. The same port number may be unofficialy used by various services or applications. The official usage are listed separately below its usage may change from time to time.

Official

Port
Protocol (TCP/UDP)
Title
Description
Port Type
Port 636
tcp
ldaps
ldap protocol over (was
WELL KNOWN PORT
Port 636
udp
ldaps
ldap protocol over (was
WELL KNOWN PORT

UnOfficial

Unofficialy or sometimes with conflict, the same port may be used by different applications.

Port Protocol (TCP/UDP) Description
TCP UDP Ports
Add comment