Public bug reported:

Ran into a version mismatch between python3-certbot and python3-certbot-
nginx.

https://community.letsencrypt.org/t/ubuntu-20-04-any-tips-
attributeerror-module-acme-challenges-has-no-attribute-tlssni01/115831

I'm on Ubuntu 20.04 LTS.  I'm working around it with a manual hack to
/usr/lib/python3/dist-packages/certbot_nginx/configurator.py for now
(https://community.letsencrypt.org/t/ubuntu-20-04-any-tips-
attributeerror-module-acme-challenges-has-no-attribute-
tlssni01/115831/13)

** Affects: python-certbot-nginx (Ubuntu)
     Importance: Undecided
         Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1866567

Title:
  Version mismatch with python-certbot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-certbot-nginx/+bug/1866567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to