Thread hijacking

Email
Thread hijacking (or "threadjacking") in online communication is the act of composing a new mail to a email mailing list, internet forum or newsgroup by replying to an existing message with un- or barely-related content, rather than composing a new message from scratch. In the worst case, the threadjacker fails to even change the Subject: line.

Harms from threadjacking result from

*disruption to email clients that display discussions in a hierarchical, or threaded, fashion. An email client usually cannot do content analysis of messages to make this determination; rather, it relies upon an In-Reply-To: header field that records the Message-ID of the respondee. Thus a threadjacked message is mixed into the tree of an unrelated thread, rather than in a new one.
*degradation to search. Email clients often default to searching the Subject: line, rather than the more voluminous bodies of messages. An attempt to search for a message with contents very different from its Subject: will then be thwarted.

Threadjacking is generally considered a breach of netiquette and can cause ill feelings among other participants in the discussion.

Internet Forums
Thread hijacking in internet forum communication is the act of steering a discussion off-topic by discussing a subject entirely unrelated to the subject at hand.

While this can be an intentional act of trolling, it is often accidental - caused by participants in the discussion responding to a throwaway remark, thus taking the thread off at a tangent to the original subject matter. The results often provoke a feeling of resentment from the author of the original post.
 
< Prev   Next >