freedombone/doc/EN/app_tox.org

1.1 KiB

/free/freedombone/src/branch/master/doc/EN/images/logo.png

Tox

Tox is an encrypted peer-to-peer messaging system and so should work without Freedombone. It uses a system of nodes which act as a sort of directory service allowing users to find and connect to each other. The Tox node ID on the Freedombone can be found within App Settings under tox within the Administrator control panel. If you have other users connect to your node then you will be able to continue chatting even when no other nodes are available.

The Toxic client

Log into your system with:

ssh myusername@mydomain -p 2222

Then from the menu select Run an app followed by tox. Tox is encrypted by default and also routed through Tor, so it should be reasonably secure both in terms of message content and metadata.

/free/freedombone/src/branch/master/doc/EN/images/toxic.jpg