0

How to use Windows DNS Server with DNS over HTTPS

Is there a way to configure a Windows DNS server (in this case our Active Directory domain controllers) to send DNS queries to NextDNS  via either DNS-over-HTTPS or DNS-over-TLS/QUIC. We have them set to use NextDNS as forwarders, but the traffic is going out in clear text.

4 replies

null
    • Pro subscriber ✓
    • DynamicNotSlow
    • 2 yrs ago
    • Reported - view

    You need Windows 11

    • embops87
    • 1 yr ago
    • Reported - view

    Were you able to run NextDNS on Windows Server as a forwarder? Well, I'm in the same situation.

    I would like to configure Auto discovery and forwarding of LAN client's name and model.

    Did you configure this feature?

    • Grant_Garber
    • 6 mths ago
    • Reported - view

    Just found out this morning that Windows Server 2022 has started to support it: https://learn.microsoft.com/en-us/windows-server/networking/dns/doh-client-support

      • jhyde
      • 2 wk ago
      • Reported - view

       Actually that is not what he is asking about. Your link only applies to the DNS client on the server NIC, it does not apply to the Windows DNS Server Forwarder. You cannot use forwarders over DoH on 2022. You could however setup a local Pi-hole with NextDNS DoH, and set your Forwarder to go to that PiHole. I run mine in a VM. Or a Pfsense router could also be configured with DNSSEC to NextDNS and have your Server forwarder use the router.

Content aside

  • 2 wk agoLast active
  • 4Replies
  • 948Views
  • 4 Following