DNS over HTTPS (DoH) on Windows Server 2022 (DNS Forwarder)

wilkas 46 Reputation points
2021-08-15T19:05:28.347+00:00

I know Windows Server 2022 is not officially out yet. However, I guess there won't be any major changes.
You can configure Windows Server as DNS forwarder, so it will work as local DNS server and forward DNS queries from local clients to an upstream server like 8.8.8.8
You can also use DoH when Windows itself acts as a client.

But how can you forward queries over DoH when Windows acts as local DNS server/forwarder? So Windows receives DNS requests from local clients via TCP/UDP port 53 and forwards those encrypted to one of the available DoH servers like https://1.1.1.1 ?
Is this possible somehow? In the DNS manager I can only see the option to a add a forwarder but nothing regarding encryption.

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,635 questions
Windows DHCP
Windows DHCP
Windows: A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.DHCP: Dynamic Host Configuration Protocol (DHCP). A communications protocol that lets network administrators manage centrally and automate the assignment of Internet Protocol (IP) addresses in an organization's network.
1,035 questions
0 comments No comments
{count} votes