1. 程式人生 > 其它 >certbot --apache報錯: The requested apache plugin does not appear to be installed

certbot --apache報錯: The requested apache plugin does not appear to be installed

環境

  • CentOS 7.9.2009
    在這裡插入圖片描述

  • Linux核心版本3.10.0
    在這裡插入圖片描述

  • cerbot版本1.11.0
    在這裡插入圖片描述

  • Apache 2.4.6
    在這裡插入圖片描述

問題

根據我的伺服器,我按照certbot官網的說明Apache on CentOS/RHEL 7
進行操作。

但是執行如下命令時,沒有成功

$ sudo certbot --apache
[sudo] password for admin: 
Saving debug log to /var/log/letsencrypt/letsencrypt.log
The requested apache plugin does not appear to be installed
$ sudo cat /var/log/letsencrypt/letsencrypt.log
2021-05-13 10:11:39,437:DEBUG:certbot._internal.main:certbot version: 1.11.0
2021-05-13 10:11:39,437:DEBUG:certbot._internal.main:Location of certbot entry point: /bin/certbot
2021-05-13 10:11:39,437:DEBUG:certbot._internal.main:Arguments: ['--apache']
2021-05-13 10:11:39,437:DEBUG:certbot._internal.main:Discovered plugins: PluginsRegistry(
PluginEntryPoint#manual,PluginEntryPoint#null,PluginEntryPoint#standalone,PluginEntryPoint#webroot) 2021-05-13 10:11:39,454:DEBUG:certbot._internal.log:Root logging level set at 20 2021-05-13 10:11:39,454:INFO:certbot._internal.log:Saving debug log to /var/log/letsencrypt/letsencrypt.log 2021-05-13 10:11:39,455:DEBUG:certbot._internal.plugins.selection:Requested authenticator apache and installer apache 2021-05-13 10:11:39,455:DEBUG:certbot._internal.plugins.selection:No candidate plugin 2021-05-13 10:11:39,455:DEBUG:certbot._internal.plugins.selection:Selected authenticator None and installer None

解決

The requested apache plugin does not appear to be installed這個報錯翻譯過來就是“請求的apache外掛似乎沒有安裝”。

通過搜尋從"The requested apache plugin does not appear to be installed" on raspbian #3854
找到了答案:需要按照python2-certbot-apache

  1. 確認是否安裝python2-certbot-apache
yum list installed | grep certbot-apache

模糊搜尋即可。

  1. 查詢python2-certbot-apache是否存在
yum list '*certbot-apache*'

在這裡插入圖片描述

  1. 安裝python2-certbot-apache
sudo yum install python2-certbot-apache
  1. 安裝完成後再次執行,沒有問題了
sudo certbot --apache

支援