For me, fixed the issue:
`AttributeError: module 'acme.challenges' has no attribute 'TLSSNI01' `
in Ubuntu 20.04 

$ dpkg -l python3-certbot-nginx
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name                  Version           Architecture Description
+++-=====================-=================-============-=================================
ii  python3-certbot-nginx 0.40.0-0ubuntu0.1 all          Nginx plugin for 
Certbot

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1875471

Title:
  python3-certbot-nginx is incompatible with its dependencies

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-certbot-nginx/+bug/1875471/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to