lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
From: niekbaakman at home.nl (Niek Baakman)
Subject: FD should block attachments

Paul Schmehl wrote:

> --On Friday, April 02, 2004 01:16:24 AM -0500 Poof 
> <admin@...dessmoon.org> wrote:
> 
>> Yeah... I've got Dialup and don't see a problem with the attachments.
>>
>> Heck. Emailing it to everybody rather than hosting the file(s) is better
>> for me as I dislike hosting files on my own webspace.
>>
> How considerate of you.
> 
> Did you ever consider that people in some parts of the world pay by the 
> byte or by the time they're online, and attachments, especially large 
> ones *and* html email cost them money personally?
> 
> Not everyone in the world has the choices that some people assume are 
> universally available.

They have the choice not to sign up, and read the FD archives instead.
If you can't deal with the noise/virii/ect/ect that comes with an
unmoderated list, unsubscribe right now!

-- 

The greatest trick the devil ever pulled was convincing the world he didn't exist.
PGP KeyID: 0x65C28B9A   |    Fingerprint: 7A5301026E58CF3FACE7F2F0D82B854565C28B9A
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 187 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20040403/f4cfb853/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ