AWindows Server 2008 Network Port Reference

Active Directory Ports

The first part of Appendix A lists TCP/IP ports used by Active Directory services in Windows Server 2003 and 2008.

88/tcp and 88/udp-Kerberos

Kerberos is an industry standard distributed authentication system that is implemented in Windows Server as its default authentication mechanism. Kerberos is implemented as a KDC (Key Distribution Center) service that runs on domain controllers. KDC listens on port 88 for ticket requests.

123/udp and 123/tcp-NTP

NTP stands for Network Time Protocol. Domain controllers need to synchronize time and ensure that no one Kerberos client on the network has a time deviation of more than five minutes (configurable). Timestamps are used by a mechanism ...

Get MCTS Windows Server 2008 Active Directory Services Study Guide (Exam 70-640) (SET) now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.