error: module 'acme. challenges' has no attribute 'TLSSNI01'

Bug #1875502 reported by Philipp Dreimann
14
This bug affects 3 people
Affects Status Importance Assigned to Milestone
python-certbot (Ubuntu)
Confirmed
Undecided
Unassigned

Bug Description

After upgrading to ubuntu 20.04 certbot fails to create new certificates:

$ certbot renew --dry-run

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/certbot/renewal.py", line 449, in handle_renewal_request
    main.renew_cert(lineage_config, plugins, renewal_candidate)
  File "/usr/lib/python3/dist-packages/certbot/main.py", line 1208, in renew_cert
    renewed_lineage = _get_and_save_cert(le_client, config, lineage=lineage)
  File "/usr/lib/python3/dist-packages/certbot/main.py", line 116, in _get_and_save_cert
    renewal.renew_cert(config, domains, le_client, lineage)
  File "/usr/lib/python3/dist-packages/certbot/renewal.py", line 307, in renew_cert
    new_cert, new_chain, new_key, _ = le_client.obtain_certificate(domains, new_key)
  File "/usr/lib/python3/dist-packages/certbot/client.py", line 348, in obtain_certificate
    orderr = self._get_order_and_authorizations(csr.data, self.config.allow_subset_of_names)
  File "/usr/lib/python3/dist-packages/certbot/client.py", line 396, in _get_order_and_authorizations
    authzr = self.auth_handler.handle_authorizations(orderr, best_effort)
  File "/usr/lib/python3/dist-packages/certbot/auth_handler.py", line 62, in handle_authorizations
    achalls = self._choose_challenges(authzrs)
  File "/usr/lib/python3/dist-packages/certbot/auth_handler.py", line 206, in _choose_challenges
    self._get_chall_pref(authzr.body.identifier.value),
  File "/usr/lib/python3/dist-packages/certbot/auth_handler.py", line 221, in _get_chall_pref
    plugin_pref = self.auth.get_chall_pref(domain)
  File "/usr/lib/python3/dist-packages/certbot_nginx/configurator.py", line 1110, in get_chall_pref
    return [challenges.HTTP01, challenges.TLSSNI01]
AttributeError: module 'acme.challenges' has no attribute 'TLSSNI01'

/etc/letsencrypt/renewal/host.conf:
# renew_before_expiry = 30 days
version = 0.36.0
archive_dir = /etc/letsencrypt/archive/host
cert = /etc/letsencrypt/live/host/cert.pem
privkey = /etc/letsencrypt/live/host/privkey.pem
chain = /etc/letsencrypt/live/host/chain.pem
fullchain = /etc/letsencrypt/live/host/fullchain.pem

# Options used in the renewal process
[renewalparams]
account = abcdef1234567890
authenticator = nginx
installer = nginx
server = https://acme-v02.api.letsencrypt.org/directory

$ dpkg -l|grep certbot
ii certbot 0.40.0-1 all automatically configure HTTPS using Let's Encrypt
ii python3-certbot 0.40.0-1 all main library for certbot
ii python3-certbot-nginx 0.39.0-1 all Nginx plugin for Certbot

Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in python-certbot (Ubuntu):
status: New → Confirmed
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.