freedombone/doc/EN/app_tox.org

33 lines
1.1 KiB
Org Mode
Raw Normal View History

2016-11-12 23:21:12 +01:00
#+TITLE:
#+AUTHOR: Bob Mottram
#+EMAIL: bob@freedombone.net
#+KEYWORDS: freedombone, tox
#+DESCRIPTION: How to use Tox
#+OPTIONS: ^:nil toc:nil
#+HTML_HEAD: <link rel="stylesheet" type="text/css" href="freedombone.css" />
#+BEGIN_CENTER
[[file:images/logo.png]]
#+END_CENTER
#+BEGIN_EXPORT html
<center>
<h1>Tox</h1>
</center>
#+END_EXPORT
Tox is an encrypted peer-to-peer messaging system and so should work without Freedombone. It uses a system of nodes which act as a sort of directory service allowing users to find and connect to each other. The Tox node ID on the Freedombone can be found within the README within your home directory. If you have other users connect to your node then you will be able to continue chatting even when no other nodes are available.
* The Toxic client
Log into your system with:
#+BEGIN_SRC bash
ssh myusername@mydomain -p 2222
#+END_SRC
2016-11-12 23:23:58 +01:00
Then from the menu select *Run an app* followed by *tox*. Tox is encrypted by default and also routed through Tor, so it should be reasonably secure both in terms of message content and metadata.
2016-11-12 23:21:12 +01:00
#+BEGIN_CENTER
[[file:images/toxic.jpg]]
#+END_CENTER