Comment 28 for bug 1875471

Revision history for this message
Hugo Leeney (hugo-leeney) wrote :

For me, fixed the issue:
`AttributeError: module 'acme.challenges' has no attribute 'TLSSNI01' `
in Ubuntu 20.04

$ dpkg -l python3-certbot-nginx
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-=====================-=================-============-=================================
ii python3-certbot-nginx 0.40.0-0ubuntu0.1 all Nginx plugin for Certbot