aboutsummaryrefslogtreecommitdiff
path: root/README.md
blob: c9c6a20d92f9b4f4e31189c15d12707f128cd899 (plain)

Base operating system features (system)

Handling general features of the operating system

This system is a Redpill system.

Redpill systems are organisation-centric, sustainable, low-hierarchy, federated systems.

organisation-centric

Shared systems prioritize its organization over users or others. The needs of the organisation has highest priority, then its members, then peer organisations and their members, then external entities - with powerful organisations given lowest priority.

Sustainable

Services and protocols with low power consumption are favored. A typical system draws less electricity than a conventional laptop, some less than an energy-saving light bulb.

Development is fully transparent. All code is licensed for free and open use and reuse, curated by the non-commercial software distributor Debian - globally acknowledged for its stability and longevity. Redpill customizations are continuously channeled back to Debian and further upstream to the various code projects.

Support cases can be discretely handled when needed, but public discussions are encouraged to help share learning experiences beyond known peers.

Low-hierarchy

Members have a single account on shared systems, with credentials shared across services.

Federated

Services comply with open standards.

Peer systems look out for each other. Optional features for proxying or duplicating data are taken into use, enabling a "neighbour watch" within a Redpill cluster - a coalition of independent semi-trusted peer Redpill systems.

Contributing

Help improving this documentation is much appreciated!

You can simply tell us in plain words what you suggest changed, or publish a set of proposed changes as a fork of this source git, and tell us where we can get your fork.

License

Copyright © 2017-2018 Jonas Smedegaard dr@jones.dk

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License (CC-BY-SA-4.0).