NGINX App Protect DoS Release 4.4

Here you can find the release information for F5 NGINX App Protect DoS v4.4. NGINX App Protect DoS provides behavioral protection against Denial of Service (DoS) for your web applications.

Release 4.4

May 29, 2024

In this release, NGINX App Protect DoS supports NGINX Plus R32.

New Features

  • Support for NGINX Plus R32
  • Support for Debian 12
  • Support for RHEL 9
  • Allowlisted IPs.
  • Support for up to 1000 protected objects, ensuring high scalability and efficient resource utilization.

Supported Packages

App Protect DoS

Alpine 3.17
  • app-protect-dos-32+4.4.1-r1.apk
CentOS 7.4+ / RHEL 7.4+
  • app-protect-dos-32+4.4.1-1.el7.ngx.x86_64.rpm
RHEL 8 and Rocky Linux 8
  • app-protect-dos-32+4.4.1-1.el8.ngx.x86_64.rpm
RHEL 9
  • app-protect-dos-32+4.4.1-1.el9.ngx.x86_64.rpm
Debian 11
  • app-protect-dos_32+4.4.1-1~bullseye_amd64.deb
Debian 12
  • app-protect-dos_32+4.4.1-1~bookworm_amd64.deb
Ubuntu 20.04
  • app-protect-dos_32+4.4.1-1~focal_amd64.deb
Ubuntu 22.04
  • app-protect-dos_32+4.4.1-1~jammy_amd64.deb

NGINX Plus

  • NGINX Plus R32

Important Notes

  • When using a large number of Protected Objects, the Signatures mitigation mechanism will be disabled to ensure optimal performance, while all other detection mechanisms will remain intact.