Skip Navigation

It's time for a hard fork of Mastodon (DRAFT)

This is a work in progress, so feedback very welcome! And, if please check out the Mastodon poll about interest in a fork

Contents:

  • Intro
  • There's a lot of low-hanging fruit
  • Safety is an especially good area to focus on
  • It's not as easy as it sounds ...
  • But it's not like it defies the laws of physics!
  • What about funding?
  • Make sure there are funded leadership and project roles for Black, Indigenous, Muslim, trans, queer, and disabled people as well as others who have been marginalized in Mastodon's development history
  • Let a thousand forks bloom!
  • Clever conclusion! tbd

As the tbd in that last bullet implies, the conclusion isn't written yet. Like I said it really is a work in progress!

3
3 comments
  • What about allowing posts that are visible only to mutuals (i.e. not any random person who follows you, which you have no control over unless you lock your account down like a paranoiac), and/or selected lists (as on LiveJournal, Google Circles and Facebook)? Surely that would be possible with Authorised Fetch, yet nobody mentions the possibility.

    5
    • Surely that would be possible with Authorised Fetch, yet nobody mentions the possibility.

      Not really (in practice, anyway). Authorized fetch without cooperation from the remote instance only works on a per-instance basis. If you have a mutual from an instance then every follower from that instance would see your theoratical "mutuals only" post, if the only access control you have is authorized fetch.

      There are some people working on circles and other ways of limiting visibility more granularly than what we have, but those will have to be supported by both ends. You may be able to hack together a gigantic mentions only thread with double digits of people on there without modifying server code too much, but the UX there would be terrible enough for that to not be viable (and certain anti-spam functionality like hellthread MRFs may end up kicking in which prevent that from federating to instances that have those enabled (especially after the recent Japanese spam attacks))

      4