Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread Jeff Macdonald
On Thu, 2003-03-06 at 17:18, [EMAIL PROTECTED] wrote:
 On 6 Mar 2003, at 4:43pm, [EMAIL PROTECTED] wrote:
  I've done top posting because I'm to lazy ...
 
   You can stop there.  I see your problem.  :-)

Not entirely. Regarding Derek's comments about what tools my wife may
use are way off mark. You see, my wife uses Yahoo mail. My Dad uses
Outlook. My Dad does the 'sanctioned' way of replying. My wife gets
confused where to see my Dad's comments. If the tools forced the
'sanctioned' behavior then maybe Mike's annoying 'don't do that'
messages would be less numerous. As for my laziness, it's because
Evolution doesn't have 'reply, reply with quote' buttons on the mail
composer. You set the default action as an option. Sometimes I don't
want to quote at all and when that's the case I tend to top quote.

If you want the list members to follow specific guidelines, then place a
url on the bottom of each message.

Anyhow, this isn't meant to be a flame fest. Just my two cents.

-- 
Jeff Macdonald [EMAIL PROTECTED]

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread pll

 On 6 Mar 2003, Jeff == Jeff Macdonald wrote:

  Jeff Mike, You seem to be a mission.

You know, I've thought and called mike a lot of things over the 
years, but I've never considered him a mission :)

  Jeff I've done top posting because I'm to lazy to delete all the
  Jeff text that Evolution places in the message by default.

So what you're saying is that you're also selfish enough to be 
completely inconsiderate of the majority of us on the list who follow 
the various rules of good netiquette and that you're personal 
convenience should over-ride the social norms of this community?

  Jeff Perhaps the answer is a smarter mail client that somehow
  Jeff prevents top posting?

How about a more considerate user who respects the customs of the 
community, and maybe one who can properly configure their mail client 
properly?

  Jeff However, I do know that my wife gets confused when comments
  Jeff are intermingled with the original message.

You wife is not on this list, so I find this statement to be 
completely irrelevent.  What your wife or anyone else finds confusing 
has no bearing to the practices adhered to on this list.  If you wish 
to be part of any community, you need to follow the rules to which 
that community subscribes.  If you don't, there are consequences to 
pay.  Here, you'll likely be ignored, filtered out by something like 
procmail, or, for the worst offenders, barred from the list (though 
no one has ever reveived that here to my knowledge).

But, since you brought it up, I've found that most people who are
new[1] to the 'net and have not bothered to read up on the good
practices of netiquette both 'get confused' as you say, and usually
don't follow the rules.  

Please read:

ftp://sunsite.doc.ic.ac.uk/rfc/rfc1855.txt
and

http://www.albion.com/netiquette/corerules.html

I don't mean to sound unusually harsh, however, the idea that your 
personal laziness is more important than being considerate to others 
in this community I find totally intolerable.  Please be nice, and 
please play nicely with the other children in this sandbox.

Thanks,
Paul

[1] By 'new to the net' I mean anyone who has come on to the net since about 1997.


___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread Jeff Macdonald
On Fri, 2003-03-07 at 11:37, [EMAIL PROTECTED] wrote:
  On 6 Mar 2003, Jeff == Jeff Macdonald wrote:
 
   Jeff Mike, You seem to be a mission.
 
 You know, I've thought and called mike a lot of things over the 
 years, but I've never considered him a mission :)
 

:-) Sorry Mike.

 harsh stuff deleted 

 I don't mean to sound unusually harsh, however, the idea that your 
 personal laziness is more important than being considerate to others 
 in this community I find totally intolerable.

Just because I have 'done' top posting doesn't mean I always do. And
where did I say my laziness was more important? A much kinder list
member sent me a message pointing out that list conversations follow
different guidelines then personal conversations. I was using my wife as
an example that intermingling quotes isn't that obvious to everyone. I
was making statements about top posting in general. I now realize that
perhaps I should of marked my message as [OT] to make that clearer for
some individuals that the comments in the message may not directly
correlate to the list.

Now back to my 'can a tool help'. Some mail clients warn you when you
send a message with no subject. Why not add a similar feature for top
posting? If there is a List-Id header and there's new text at the top of
the message, warn the user!


   Please be nice, and 
 please play nicely with the other children in this sandbox.

 Thanks,
 Paul

Heed your own advice. As far as I know I haven't been kicking any sand
at anyone. :-)

Oh, your .sig is 2 lines over *guideline* recommendations (I'm referring
to your later message).

;-)


-- 
Jeff Macdonald [EMAIL PROTECTED]

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread Michael O'Donnell


So, how 'bout them Linux - ain't they sumthin!

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread Jeff Macdonald
On Fri, 2003-03-07 at 15:45, Derek Martin wrote:
 More often than not, said aggravation is, I think, the result of the
 ego of the OP being unwilling to take being corrected/criticized.

I'm more than willing to be corrected/criticized. I don't think it is
fair for someone to extrapolate a general statement into state of mind.
It seems that some list members believe I'm a completely lazy bastard
with no consideration to other list members based on one statement I
made. That statement about laziness was referring to the time we all
take a shortcut, irregardless of the consequences. Well I hope that my
future actions will speak louder than my previous words.

 Otherwise a polite acknowledgement is all that is needed.  Mike's
 original request to avoid top posting was terse but polite, and should
 be viewed by all for what it is: a polite request for people to
 conform to what most agree is the modus operandi of list posters here
 on this list, and in general good netiquette.  The OP can ignore such
 requests if he/she wants to (though should expect full well to be
 castigated further in the future for not complying), but arguing about
 it is pointless.

I'm not choosing to ignore it. I'm not for top posting. I'm for trying
to find a way to prevent it. I agree that my desire to have option for
the mail user agent help prevent top posting is not a substitute for
education. But it can't hurt either.

Note: I'm assuming that OP refers to me, if it meant as a reference to
top posters in general then I'm sorry for my confusion.

-- 
Jeff Macdonald [EMAIL PROTECTED]

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread bscott
On Fri, 7 Mar 2003, at 2:16pm, [EMAIL PROTECTED] wrote:
 I've found that taking up extra bandwidth for this sort of conversation
 thread is just as inconsiderate as not following any other general rule.

  One thing I've noticed is that any discussion about this sort of thing
invariably causes more aggravation and uses more bandwidth than the original
transgression.  :-)

  I agree with Paul and Mike, but I think it would be best for all involved
if such discussions, along with remarks like Please don't top post, be
sent privately.  They are of value, but they do not need to be broadcast to
all.

  I will try to heed my own advice.  :-)

-- 
Ben Scott [EMAIL PROTECTED]
| The opinions expressed in this message are those of the author and do  |
| not represent the views or policy of any other person or organization. |
| All information is provided without warranty of any kind.  |



___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-07 Thread Erik Price
On Friday, March 7, 2003, at 03:45  PM, Derek Martin wrote:

  One thing I've noticed is that any discussion about this sort of 
thing
invariably causes more aggravation and uses more bandwidth than the 
original
transgression.  :-)
More often than not, said aggravation is, I think, the result of the
ego of the OP being unwilling to take being corrected/criticized.
Let's keep dragging this on.

As such, I think public response is more efficient, and
hence better.
I agree.  A little humility once in a while is good for the soul.

Erik





--
Erik Price
email: [EMAIL PROTECTED]
jabber: [EMAIL PROTECTED]
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Top posting - was Re: sendmail vulnerability

2003-03-06 Thread Jeff Macdonald
On Thu, 2003-03-06 at 15:17, mike ledoux wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Please don't top post, it breaks up the flow of conversation.

Mike,
You seem to be a mission. I've done top posting because I'm to lazy to
delete all the text that Evolution places in the message by default.
Perhaps the answer is a smarter mail client that somehow prevents top
posting? However, I do know that my wife gets confused when comments are
intermingled with the original message.

-- 
Jeff Macdonald [EMAIL PROTECTED]

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: Top posting - was Re: sendmail vulnerability

2003-03-06 Thread bscott
On 6 Mar 2003, at 4:43pm, [EMAIL PROTECTED] wrote:
 I've done top posting because I'm to lazy ...

  You can stop there.  I see your problem.  :-)

-- 
Ben Scott [EMAIL PROTECTED]
| The opinions expressed in this message are those of the author and do  |
| not represent the views or policy of any other person or organization. |
| All information is provided without warranty of any kind.  |

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: sendmail vulnerability

2003-03-05 Thread Paul Iadonisi
On Tue, 2003-03-04 at 17:47, Jon maddog Hall wrote:
 You should also mention that RedHat 8.0 is not susceptible to this bug.

  Um, I beg to differ.  At least according to the advisory.  Quoting the
advisory (at http://lwn.net/Alerts/24201/):

-=-=-=
All users are advised to update to these erratum packages.  For Red Hat
Linux 8.0 we have included Sendmail version 8.12.8 which is not
vulnerable to these issues.  For all other distributions we have
included a backported patch which corrects these vulnerabilities.
-=-=-=

  That to me says that they have provided an upgraded version of
sendmail (from 8.12.5 which is vulnerable to 8.12.8 which is not
vulnerable) for Red Hat 8.0.  The 'which is not vulnerable' refers to
the newer version of sendmail, not to Red Hat 8.0.  Errata for all other
releases are not version 8.12.8 of sendmail, but rather a backported
patch of the older sendmail included with those releases.
-- 
-Paul Iadonisi
 Senior System Administrator
 Red Hat Certified Engineer / Local Linux Lobbyist
 Ever see a penguin fly?  --  Try Linux.
 GPL all the way: Sell services, don't lease secrets

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: sendmail vulnerability

2003-03-04 Thread T. Warfield
Redhat has posted a patch (along with other vendors), it is well advised to 
patch soon as there are reports circulating about hackers attempting to 
take advantage of non-patched systems.

At 03:26 PM 3/3/03 -0500, Michael O'Donnell wrote:

Heads up -

 http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950

 .

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss
T. Warfield 
[EMAIL PROTECTED]
http://www.wackyfarm.com
Free Leonard Peltier
http://www.freepeltier.org
--
...sometimes dreams are wiser than waking...
 -- Black Elk
___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: sendmail vulnerability

2003-03-04 Thread Jon maddog Hall
You should also mention that RedHat 8.0 is not susceptible to this bug.

md
-- 
Jon maddog Hall
Executive Director   Linux(R) International
email: [EMAIL PROTECTED] 80 Amherst St. 
Voice: +1.603.672.4557   Amherst, N.H. 03031-3032 U.S.A.
WWW: http://www.li.org

Board Member: Uniforum Association, USENIX Association

(R)Linux is a registered trademark of Linus Torvalds in several countries.

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


Re: sendmail vulnerability

2003-03-04 Thread T. Warfield
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

PS: Redhat 8.0 is not affected by this. (Thanks Maddog!)


Todd

At 05:40 PM 3/4/03 -0500, T. Warfield wrote:
Redhat has posted a patch (along with other vendors), it is well advised 
to patch soon as there are reports circulating about hackers attempting to 
take advantage of non-patched systems.

At 03:26 PM 3/3/03 -0500, Michael O'Donnell wrote:

Heads up -

  http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950

  .

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss

T. Warfield
[EMAIL PROTECTED]
http://www.wackyfarm.com
Free Leonard Peltier
http://www.freepeltier.org
--
...sometimes dreams are wiser than waking...
  -- Black Elk

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss

T. Warfield 
[EMAIL PROTECTED]
http://www.wackyfarm.com
Free Leonard Peltier
http://www.freepeltier.org
- --
...sometimes dreams are wiser than waking...
  -- Black Elk

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 6.5.8 for non-commercial use http://www.pgp.com

iQA/AwUBPmUtvxQmqGL0VQnuEQIz0QCeJ8UvPVRRXet5EnLMBWqJkwp9wCgAoMEi
3jllGq/o+P1HWrXy6wEozwKb
=H/xA
-END PGP SIGNATURE-

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss


sendmail vulnerability

2003-03-03 Thread Michael O'Donnell

Heads up -

 http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950

 .

___
gnhlug-discuss mailing list
[EMAIL PROTECTED]
http://mail.gnhlug.org/mailman/listinfo/gnhlug-discuss