Gleb Lepeshkin Gleb Lepeshkin
Head of Content Marketing

To set up a proxy in Linux, you need to open the command line and type sudo gedit /etc/environment. Then add dependencies for the proxy to the file. Save changes and restart the system. After this, you can use this command – Acquire::http::proxyhttp://user:password@proxy:port/“;

Rate this article, if you like it:

Ready to Proceed