1apt‐cacher‐ng(8)                 Eduard Bloch                 apt‐cacher‐ng(8)
2
3
4

NAME

6       apt-cacher-ng - caching proxy for software package downloads
7

SYNOPSIS

9       apt-cacher-ng [-c confdir] [-h] [optname=optvalue ...]
10

DESCRIPTION

12       Apt-Cacher  NG is a caching proxy for software packages which are down‐
13       loaded by Unix/Linux system distribution mechanisms from mirror servers
14       accessible via HTTP.
15

OPTIONS

17       The command-line options supported by apt-cacher-ng are:
18
19       -c confdir
20              Scan the specified configuration directory and interpret config‐
21              uration files found there.
22
23       -h     Short option summary
24
25       -i     Ignore some non-critical configuration errors on startup.  Regu‐
26              lar operation with this switch is not recommended.
27
28       -v     Enable additional verbosity in log output.
29
30       -e     Invoke  expiration  task  immediately after startup. This option
31              exists for legacy compatibility and can be dangerous to use  due
32              to filesystem permission issues (i.e. danger to cause them). Us‐
33              ing acngtool to control such operations instead is advisable.
34
35       varname=varopt
36              The options from the configuration can be passed on the  command
37              line as key=value pairs.
38

CONFIGURATION

40       Apt-Cacher  NG is configured by a multi-config directory, i.e. the con‐
41       figuration is split into many configuration  files  having  names  with
42       suffix  .conf  and stored in a single directory. Variables can override
43       previously configured settings from other files, sometimes  those  set‐
44       tings are merged (depending on the variable).
45
46       The  configuration directory is typically /etc/apt-cacher-ng but it can
47       be adjusted with the -c option (see systemd service file for details or
48       wherever the init system starts the daemon).
49
50       On Debian systems, there are at least three files installed by default:
51       acng.conf (containing documented examples),  security.conf  (containing
52       sensible  data and only readable for special users) and zz_debconf.conf
53       (containing popular settings which are set by the Debian  Configuration
54       mechanism).
55

SIGNALS

57       Only few signals are handled in non-default ways.
58
59       SIGUSR1 closes and reopens log files.
60
61       SIGTERM and SIGINT close log files and stop the daemon.
62

MORE INFORMATION

64       For  more  information on Apt-Cacher NG, read the User Manual which can
65       be found either in the doc/pdf directory of the software source package
66       or  installed  in  the documentation directory of apt-cacher-ng by your
67       distribution.
68
69
70
71apt‐cacher‐ng                    November 2007                apt‐cacher‐ng(8)
Impressum