cscg24-guacamole

CSCG 2024 Challenge 'Guacamole Mashup'
git clone https://git.sinitax.com/sinitax/cscg24-guacamole
Log | Files | Refs | sfeed.txt

guacd.8.in (3479B)


      1.\"
      2.\" Licensed to the Apache Software Foundation (ASF) under one
      3.\" or more contributor license agreements.  See the NOTICE file
      4.\" distributed with this work for additional information
      5.\" regarding copyright ownership.  The ASF licenses this file
      6.\" to you under the Apache License, Version 2.0 (the
      7.\" "License"); you may not use this file except in compliance
      8.\" with the License.  You may obtain a copy of the License at
      9.\"
     10.\"   http://www.apache.org/licenses/LICENSE-2.0
     11.\"
     12.\" Unless required by applicable law or agreed to in writing,
     13.\" software distributed under the License is distributed on an
     14.\" "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
     15.\" KIND, either express or implied.  See the License for the
     16.\" specific language governing permissions and limitations
     17.\" under the License.
     18.\"
     19.TH guacd 8 "1 Jun 2017" "version @PACKAGE_VERSION@" "Apache Guacamole"
     20.
     21.SH NAME
     22guacd \- Guacamole proxy daemon
     23.
     24.SH SYNOPSIS
     25.B guacd
     26[\fB-b\fR \fIHOST\fR]
     27[\fB-l\fR \fIPORT\fR]
     28[\fB-p\fR \fIPID FILE\fR]
     29[\fB-L\fR \fILOG LEVEL\fR]
     30[\fB-C\fR \fICERTIFICATE FILE\fR]
     31[\fB-K\fR \fIKEY FILE\fR]
     32[\fB-f\fR]
     33[\fB-v\fR]
     34.
     35.SH DESCRIPTION
     36.B guacd
     37is the Guacamole proxy daemon used by the Guacamole web application and
     38framework. As JavaScript cannot handle binary protocols (like VNC and remote
     39desktop) efficiently, a new text-based protocol was developed which would
     40contain a common superset of the operations needed for efficient remote
     41desktop access, but would be easy for JavaScript programs to process.
     42.B guacd
     43is the proxy which translates between arbitrary protocols and the Guacamole
     44protocol.
     45.
     46.SH OPTIONS
     47.TP
     48\fB\-b\fR \fIHOST\fR
     49Changes the host or address that
     50.B guacd
     51listens on.
     52.TP
     53\fB\-l\fR \fIPORT\fR
     54Changes the port that
     55.B guacd
     56listens on (the default is port 4822).
     57.TP
     58\fB\-p\fR \fIFILE\fR
     59Causes
     60.B guacd
     61to write the PID of the daemon process to the specified
     62file. This is useful for init scripts and is used by the provided init
     63script.
     64.TP
     65\fB\-L\fR \fILEVEL\fR
     66Sets the maximum level at which
     67.B guacd
     68will log messages to syslog and, if running in the foreground, the console.
     69Legal values are
     70.B trace,
     71.B debug,
     72.B info,
     73.B warning,
     74and
     75.B error.
     76The default value is
     77.B info.
     78.TP
     79\fB\-f\fR
     80Causes
     81.B guacd
     82to run in the foreground, rather than automatically forking into the
     83background.
     84.TP
     85\fB\-v\fR
     86Causes
     87.B guacd
     88to simply print its version information and exit.
     89.
     90.SH SSL/TLS OPTIONS
     91If libssl was present at the time
     92.B guacd
     93was compiled, it will contain SSL/TLS support, and connections between the
     94web application and
     95.B guacd
     96can be encrypted if a certificate file is given.
     97.P
     98When using a chain of certificates, you must append the additional certificates
     99to your server certificate. This can be done easily with the standard
    100.B cat
    101command. Beware that the certificate for
    102.B guacd
    103.I must
    104be the first certificate in the file.
    105.TP
    106\fB-C\fR \fICERTIFICATE FILE\fR
    107Enables SSL/TLS using the given cerficiate file. Future connections to
    108this instance of
    109.B guacd
    110will require SSL/TLS enabled in the client (the web application). If
    111this option is not given, communication with guacd must be unencrypted.
    112.TP
    113\fB-K\fR \fIKEY FILE\fR
    114Enables SSL/TLS using the given private key file. Future connections to
    115this instance of
    116.B guacd
    117will require SSL/TLS enabled in the client (the web application). If
    118this option is not given, communication with guacd must be unencrypted.
    119.
    120.SH SEE ALSO
    121.BR guacd.conf (5)