Thread hijacking

from Wikipedia, the free encyclopedia

As a thread hijacking refers to a reply in a thread of a web forum that nothing the original issue has to do the thread.

Thread hijacking is also understood as a common mistake in Usenet or in mailing lists , in which the author of a new post does not create a new post, but uses the reply function of his e-mail program or news reader and only the subject and content of the message newly created.

technology

In every message there is a set of so-called header data , which contain information about the message. These then include, for example, the name and email address of the sender and recipient. In addition, information is inserted as to which message the sender refers to the response. This enables the recipient's e-mail or news program to restore the conversation history (thread).

Consequences

If an author uses the reply function improperly, the e-mail or news program still inserts the information about which post was replied to. On the recipient's side, this actually new post is now displayed in any nesting depth and may therefore not be recognized as a new post.

Many user programs offer an option to ignore a thread as a whole. This means that new messages are no longer reported in this thread. A message incorrectly sorted there would consequently no longer be displayed.

remedy

If you want to write a new message without having to laboriously copy the address, most application programs offer the option of clicking directly on the displayed address and thus composing a new message. If you use this function instead of the reply to a post, this problem does not exist.

Another common way is to change the subject line, whereby the old subject is kept, but is put in brackets and followed by the keyword "was" (past tense from English being "be" - also written "WAS" or "was") is provided with a colon. Sample subject:

"What are we doing tonight? (What: present for Max)".

However, all abbreviations (such as "Re:", "AW:", "Fwd:", "WG:" etc.) are omitted. Some e-mail programs will recognize that the subject has changed and start displaying a new thread.

Individual evidence

  1. ^ Dan Zarrella: The Social Media Marketing Book . Ed .: Karen Heidl. O'Reilly Verlag , 2012, ISBN 978-3-86899-238-0 , pp. 189 ( limited preview in Google Book search).