Linux "uuidd" Command Line Options and Examples
UUID generation daemon

The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads run‐ ning on different CPUs trying to grab UUIDs..


Usage:

uuidd [options]




Command Line Options:

-d
Run uuidd in debugging mode. This prevents uuidd from running as a daemon.
uuidd -d ...
-F
Do not daemonize using a double-fork.
uuidd -F ...
-k
If currently a uuidd daemon is running, kill it.
uuidd -k ...
-n
When issuing a test request to a running uuidd, request a bulk response of number UUIDs.
uuidd -n ...
-P
Do not create a pid file.
uuidd -P ...
-p
Specify the pathname where the pid file should be written. By default, the pid file is written to/run/uuidd/uuidd.pid.
uuidd -p ...
-q
Suppress some failure messages.
uuidd -q ...
-r
Test uuidd by trying to connect to a running uuidd daemon and request it to return a random-based UUID.
uuidd -r ...
-S
Do not create a socket but instead expect it to be provided by the calling process. This implies --no-fork and --no-pid. This option is intended to be used only with systemd(1). It needs to be enabledwith a configure option.
uuidd -S ...
-s
Make uuidd use this pathname for the unix-domain socket. By default, the pathname used is/run/uuidd/request. This option is primarily for debugging purposes, since the pathname is hard-codedin the libuuid library.
uuidd -s ...
-T
Make uuidd exit after number seconds of inactivity.
uuidd -T ...
-t
Test uuidd by trying to connect to a running uuidd daemon and request it to return a time-based UUID.
uuidd -t ...
-V
Output version information and exit.
uuidd -V ...
-h
Display help screen and exit.EXAMPLEStart up a daemon, print 42 random keys, and then stop the daemon:uuidd -p /tmp/uuidd.pid -s /tmp/uuidd.socketuuidd -d -r -n 42 -s /tmp/uuidd.socketuuidd -d -k -s /tmp/uuidd.socketAUTHORThe uuidd daemon was written by Theodore Ts'o <tytso@mit.edu>.
uuidd -h ...