From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mp1 ([2001:41d0:2:4a6f::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by ms11 with LMTPS id 4HApIRsorF9rCwAA0tVLHw (envelope-from ) for ; Wed, 11 Nov 2020 18:06:19 +0000 Received: from aspmx1.migadu.com ([2001:41d0:2:4a6f::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by mp1 with LMTPS id qJQFHRsorF/gZwAAbx9fmQ (envelope-from ) for ; Wed, 11 Nov 2020 18:06:19 +0000 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by aspmx1.migadu.com (Postfix) with ESMTPS id EA7C69403A7 for ; Wed, 11 Nov 2020 18:06:18 +0000 (UTC) Received: from localhost ([::1]:38816 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1kcuVc-0006Fo-B4 for larch@yhetil.org; Wed, 11 Nov 2020 13:06:16 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:37030) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kcuV1-0006EX-Ig for emacs-orgmode@gnu.org; Wed, 11 Nov 2020 13:05:39 -0500 Received: from static.rcdrun.com ([95.85.24.50]:38667) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kcuUz-0004MF-D6 for emacs-orgmode@gnu.org; Wed, 11 Nov 2020 13:05:39 -0500 Received: from localhost ([::ffff:197.157.34.177]) (AUTH: PLAIN admin, TLS: TLS1.2,256bits,ECDHE_RSA_AES_256_GCM_SHA384) by static.rcdrun.com with ESMTPSA id 00000000002C0003.000000005FAC27EE.00006029; Wed, 11 Nov 2020 18:05:34 +0000 Date: Wed, 11 Nov 2020 20:34:13 +0300 From: Jean Louis To: Maxim Nikulin Subject: Re: Thoughts on the standardization of Org Message-ID: References: <877dqujj9t.fsf@gmail.com> <193258.1604981615@apollo2.minshall.org> Mime-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Disposition: inline In-Reply-To: User-Agent: Mutt/2.0 (3d08634) (2020-11-07) Received-SPF: pass client-ip=95.85.24.50; envelope-from=bugs@gnu.support; helo=static.rcdrun.com X-detected-operating-system: by eggs.gnu.org: First seen = 2020/11/11 08:57:59 X-ACL-Warn: Detected OS = Linux 3.11 and newer [fuzzy] X-Spam_score_int: -18 X-Spam_score: -1.9 X-Spam_bar: - X-Spam_report: (-1.9 / 5.0 requ) BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-BeenThere: emacs-orgmode@gnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "General discussions about Org-mode." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: emacs-orgmode@gnu.org Errors-To: emacs-orgmode-bounces+larch=yhetil.org@gnu.org Sender: "Emacs-orgmode" X-Scanner: ns3122888.ip-94-23-21.eu Authentication-Results: aspmx1.migadu.com; dkim=none; dmarc=none; spf=pass (aspmx1.migadu.com: domain of emacs-orgmode-bounces@gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=emacs-orgmode-bounces@gnu.org X-Spam-Score: -0.51 X-TUID: gZf3idyK6k2y * Maxim Nikulin [2020-11-11 20:17]: > 2020-11-11 Jean Louis wrote: > > * Maxim Nikulin [2020-11-10 19:31]: > > > 2020-11-10 Greg Minshall wrote: > > > > > > > > i would guess > > > > using 'cat -v' to read e-mail is 100% safe. even throwing in > > > > uudecode(1), or whatever is needed to decode base64, (and then piping > > > > through 'cat -v', of course ), it's probably still safe. > > > > > > Please, check that you have at least updated tmux before applying such > > > "safe" handler: https://www.openwall.com/lists/oss-security/2020/11/05/3 The > > > news are too recent to not mention the link in such context. > > > > > > The sour story is that it is unsafe to feed non-trusted files directly to > > > terminal. A filter against control sequences is required. > > > > Is there anyway to disable control sequences? Than cat can be aliased. > > We were kidding. > > You do not need a terminal if you do not need control sequences. They plays > the role of interface to allow line (or full screen) editing that is why > control sequences is the essence of terminals. I suppose you would get tired > almost immediately having to type everything strictly sequential without > ability to remove even the last character. Some terminals allows to disable > particular features, e.g. setting of title in xterm. But there are still a > lot of rather basic capabilities. I know what you mean. I did not express myself very specific. What I meant is to alias cat to something else that specifically turns off control sequences. Like alias cat='sequence off; cat' something like that Somebody already mentioned there is cat -v to show nonprinting characters with notation ^- and M- so that may be the solution and I may be wrong there. I am often using cat to view files and for some remote files I have to put attention.