1guacd(8)                       Apache Guacamole                       guacd(8)
2
3
4

NAME

6       guacd - Guacamole proxy daemon
7

SYNOPSIS

9       guacd  [-b HOST] [-l PORT] [-p PID FILE] [-L LOG LEVEL] [-C CERTIFICATE
10       FILE] [-K KEY FILE] [-f]
11

DESCRIPTION

13       guacd is the Guacamole proxy daemon used by the Guacamole web  applica‐
14       tion  and framework. As JavaScript cannot handle binary protocols (like
15       VNC and remote desktop) efficiently,  a  new  text-based  protocol  was
16       developed  which  would  contain  a  common  superset of the operations
17       needed for efficient remote desktop  access,  but  would  be  easy  for
18       JavaScript  programs  to  process.  guacd is the proxy which translates
19       between arbitrary protocols and the Guacamole protocol.
20

OPTIONS

22       -b HOST
23              Changes the host or address that guacd listens on.
24
25       -l PORT
26              Changes the port that guacd listens  on  (the  default  is  port
27              4822).
28
29       -p FILE
30              Causes guacd to write the PID of the daemon process to the spec‐
31              ified file. This is useful for init scripts and is used  by  the
32              provided init script.
33
34       -L LEVEL
35              Sets  the maximum level at which guacd will log messages to sys‐
36              log and, if running in the foreground, the console.  Legal  val‐
37              ues  are  trace,  debug,  info, warning, and error.  The default
38              value is info.
39
40       -f     Causes guacd to run in the foreground, rather than automatically
41              forking into the background.
42

SSL/TLS OPTIONS

44       If  libssl  was present at the time guacd was compiled, it will contain
45       SSL/TLS support, and connections between the web application and  guacd
46       can be encrypted if a certificate file is given.
47
48       When using a chain of certificates, you must append the additional cer‐
49       tificates to your server certificate. This can be done easily with  the
50       standard cat command. Beware that the certificate for guacd must be the
51       first certificate in the file.
52
53       -C CERTIFICATE FILE
54              Enables SSL/TLS using the given cerficiate file. Future  connec‐
55              tions  to this instance of guacd will require SSL/TLS enabled in
56              the client (the web application). If this option is  not  given,
57              communication with guacd must be unencrypted.
58
59       -K KEY FILE
60              Enables SSL/TLS using the given private key file. Future connec‐
61              tions to this instance of guacd will require SSL/TLS enabled  in
62              the  client  (the web application). If this option is not given,
63              communication with guacd must be unencrypted.
64

SEE ALSO

66       guacd.conf(5)
67
68
69
70version 0.9.14                    1 Jun 2017                          guacd(8)
Impressum