on IRC, how to use secure connection(SSL) and get a cloak/vhost to hide your IP

On stackoverflow I found this:

Follow this tutorial below:

  This is from http://superuser.com/questions/528816/how-to-hide-public-ip-adress-on-irc-channel

  Three ways to do that. 1) usermodes 2) vhost/cloaks 3)proxies

  For more specific information please visit :

  http://forums.mirc.com/ubbthreads.php/topics/89212/Hiding_your_IP_Address

      The link above shows us 3 ways to connect to IRC server anyhow. 1) usermodes 2) bouncers 3) proxies

          Bouncer is a good thing, just check this out: http://www.dmoz.org/Computers/Software/Internet/Clients/Chat/IRC/Bouncers/

1) Usermodes

Some networks have a usermode +x, which will mask your IP address. It requires you to have a registered account, on most networks. Once you've identified, you can do:

/mode YourNick +x

2) vhosts /Cloaks

Some networks have the option to enable vhosts or cloaks. Enabling vhost will turn

3) Linkas@77.77.77.222 to Linkas@some.vhost.here

Basically a Vhost a string of letters and numbers, with periods instead of spaces. Many networks have HostServ services, and enabling your vhost is really easy. Once you've identified, you can request a vhost:

/msg hostserv request vhost.goes.here

Some networks like freenode provide users with cloaks. It's used to show affiliation (or lack thereof) to a particular group or project, but it also masks your IP as a side-effect. To get a cloak, you can join the #help channel for that network, and request a cloak there.

*Tor *

Some networks allow access via Tor. The instructions for setting up Tor on freenode network can be found in the links given below:

Tor Setup

About Tor

I hope this helps :)

 

with weechat for different Linux destros

  Page from http://www.weechat.org/files/doc/weechat_faq.en.html#irc_ssl_freenode

    Many information can be found from the link above. VERY USEFUL!!

6.3. How can I connect to freenode server using SSL?
Set option weechat.network.gnutls_ca_file to file with certificates:

  /set weechat.network.gnutls_ca_file "/etc/ssl/certs/ca-certificates.crt"
Note
Check that you have this file on your system (commonly brought by package "ca-certificates").
Setup server port, SSL, dhkey_size, then connect:

  /set irc.server.freenode.addresses "chat.freenode.net/7000"
  /set irc.server.freenode.ssl on
  /set irc.server.freenode.ssl_dhkey_size 1024
  /connect freenode

原文地址:https://www.cnblogs.com/spaceship9/p/3322000.html