From: "Massimo S." Received: from [192.168.100.201] (HELO mail.2rosenthals.com) by 2rosenthals.com (CommuniGate Pro SMTP 5.4.10) with ESMTPS id 890035 for ecs-isp@2rosenthals.com; Tue, 14 Jul 2020 04:21:02 -0400 Received: from [192.168.200.201] (port=44297 helo=mail2.2rosenthals.com) by mail.2rosenthals.com with esmtp (Exim 4.82_1-5b7a7c0-XX) (envelope-from ) id 1jvGBH-00014y-0j for ecs-isp@2rosenthals.com; Tue, 14 Jul 2020 04:20:51 -0400 Received: from mail2.quasarbbs.net ([80.86.52.115]:10069) by mail2.2rosenthals.com with esmtp (Exim 4.82_1-5b7a7c0-XX) (envelope-from ) id 1jvG6N-0005Kp-0S for ecs-isp@2rosenthals.com; Tue, 14 Jul 2020 04:15:48 -0400 Received: from [192.168.10.199] (dtp [192.168.10.199]) by srv2 (Weasel v2.71) for ; 14 Jul 2020 10:15:41 X-CTCH-RefID: str=0001.0A020214.5F0D69B4.000C,ss=1,re=0.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0 Reply-To: ml@ecomstation.it Subject: Re: [eCS-ISP] [BULK] [eCS-ISP] Bind 9.11.20 To: eCS ISP Mailing List References: Organization: eComStation dot it Message-ID: <91560f12-ba92-abf0-b296-bffd337f8bf6@ecomstation.it> Date: Tue, 14 Jul 2020 10:15:38 +0200 User-Agent: Mozilla/5.0 (OS/2; U; Warp 4.5; it-IT; rv:1.7.13) Gecko/20060424 Thunderbird/1.0.8 Mnenhy/0.7.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: it-IT Content-Transfer-Encoding: 8bit just for info i'm using 9.11.10 since other build i tried had the cpu load issue massimo Il 13/07/2020 18:35, Lewis G Rosenthal ha scritto: > Hi, Dan... > > On 07/13/20 12:01 pm, Dan Napier wrote: >> Hello Friends >> >> Did I miss something, I seem to be way ahead of the curve.  Running 9.12.4   I am not a Math >> Major, so I might be wrong, but isn’t 9.11.20 a lower rev? >> 9.12.4 seems to run dandy, reports ip4 and ip6 addresses, does not hog cpu.  Did I do >> something wrong? >> > > As you will note here: > > https://bind.isc.org/ > > 9.11 is an ESV (Extended Service Release). 9.11.20 is indeed newer than 9.12.4. > > BIND 9.12.4 was a maintenance release, specifically to address issues disclosed in > CVE-2018-5744, CVE-2018-5745, and CVE-2019-6465. > > 9.11.20, OTOH, addresses all security issues up through CVE-2020-8619: > > https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_11/README.md > > Not every higher version number necessarily denotes a *newer* or more secure one. 9.12 was a > development branch; 9.11 is a stable one. > > 9.16 is current, and will eventually become an ESV (I believe), so at some point, that should > become our target. > > GL HTH >