Configuring Windows Server 2022 DNS to use DNS over TLS (DOT) or DNS over HTTPS (DOH)

GreenerJay 41 Reputation points
2024-05-22T11:20:28.41+00:00

Hello - we currently use Windows Server 2022 DCs as our DNS servers. We have been mandated to look at encrypting DNS traffic to and from these servers and their respective clients.

There are a ton of articles on how to configure the Windows DNS client to use DOT or DOH but I am looking for information on how to configure the DNS Server itself running on Windows Server 2022. How do I bind the certificate etc....

Thank you in advance.

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,099 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Marcin Policht 18,270 Reputation points MVP
    2024-05-22T12:15:41.8166667+00:00

    AFAIK, this is not supported on the server side (DNS client only). More at https://answers.microsoft.com/en-us/windowserver/forum/all/does-windows-2022-active-directory-dns-server/b9ba1e54-385e-4192-9a9d-ad0eaffcb7ab


    If the above response helps answer your question, remember to "Accept Answer" so that others in the community facing similar issues can easily find the solution. Your contribution is highly appreciated.

    hth

    Marcin