NGINX 1.20.2 stable with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1k for Red Hat Enterprise Linux and CentOS

NGINX 1.20.2 stable version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge and ngx http geoip2 module support added to CentOS/RHEL repository. SSL is built dynamically against OpenSSL 1.1.1k. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify:

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

NGINX 1.21.3 mainline with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1k for Red Hat Enterprise Linux and CentOS

NGINX 1.21.3 mainline version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge and ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1k added to the CentOS/RHEL repository. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify:

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

NGINX 1.21.1 mainline with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1k for Red Hat Enterprise Linux and CentOS

NGINX 1.21.1 mainline version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge and ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1k added to the CentOS/RHEL repository. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify:

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

NGINX 1.21.0 mainline with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1k for Red Hat Enterprise Linux and CentOS

NGINX 1.21.0 mainline version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge and ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1k added to the CentOS/RHEL repository. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify:

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

NGINX 1.20.1 stable with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1k for Red Hat Enterprise Linux and CentOS

NGINX 1.20.1 stable version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge and ngx http geoip2 module support added to CentOS/RHEL repository. SSL is built dynamically against OpenSSL 1.1.1k. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify:

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

NGINX 1.19.6 mainline with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1i for Red Hat Enterprise Linux and CentOS

NGINX 1.19.6 mainline version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge и ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1i. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify ssl_protocols TLSv1.2 TLSv1.3; Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

Attention! Since support for Centos 6 ended 11.30.2020, there will be no more builds for it. Latest actual build of nginx 1.19.5

Links:

Alternatively, feel free to use our CentOS/RHEL repository.

NGINX 1.18.0 stable with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1g for Red Hat Enterprise Linux and CentOS

NGINX 1.18.0 stable version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge и ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1g.

Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.18.0 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

Links:

Alternatively, feel free to use our CentOS/RHEL repository.

NGINX 1.17.10 mainline with brotli support, TLS 1.3 final (RFC 8446) built against OpenSSL 1.1.1g for Red Hat Enterprise Linux and CentOS

NGINX 1.17.10 mainline version with brotli compression library from Google, TLS 1.3 Final (RFC 8446), http2 (HTTP/2), ngx cache purge и ngx http geoip2 module support. SSL is built dynamically against OpenSSL 1.1.1g. Please note that TLS 1.3 final version is supported in Chrome 70+ and Mozilla Firefox 63+. To enable TLS 1.3, you must specify

ssl_protocols TLSv1.2 TLSv1.3;

Since 1.17.10 release for Centos 7 we build OpenSSL as a separate package that installs to the separate directory (/opt/codeit/openssl111) and does not affects system libraries.

Links:

Alternatively, feel free to use our CentOS/RHEL repository.

NGINX 1.17.7 mainline built against OpenSSL 1.1.1d with TLS 1.3 Final (RFC 8446) and brotli for Red Hat Enterprise Linux and CentOS

NGINX 1.17.7 mainline-version, built statically against OpenSSL 1.1.1d with ngx cache purge, brotli (v1.0.7),  TLS 1.3 final and ngx http geoip2 module support added to repository. TLS 1.3 works with Google Chrome versions 70. To enable TLS 1.3, you must specify: ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; Links:

Alternatively, feel free to use our CentOS/RHEL repository.

NGINX 1.17.6 mainline built against OpenSSL 1.1.1d with TLS 1.3 Final (RFC 8446) and brotli for Red Hat Enterprise Linux and CentOS

NGINX 1.17.6 mainline-version, built statically against OpenSSL 1.1.1d with ngx cache purge, brotli (v1.0.7),  TLS 1.3 final and ngx http geoip2 module support added to repository. TLS 1.3 works with Google Chrome versions 70. To enable TLS 1.3, you must specify: ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; Links:

Alternatively, feel free to use our CentOS/RHEL repository.