Certbot 1.6.0 Release

We just released Certbot 1.6.0. The changelog entry for the release is:

1.6.0 - 2020-07-07

Added

  • Certbot snaps are now available for the arm64 and armhf architectures.
  • Add minimal code to run Nginx plugin on NetBSD.
  • Make Certbot snap find externally snapped plugins
  • Function certbot.compat.filesystem.umask is a drop-in replacement for os.umask
    implementing umask for both UNIX and Windows systems.
  • Support for alternative certificate chains in the acme module.
  • Added --preferred-chain <issuer CN>. If a CA offers multiple certificate chains,
    it may be used to indicate to Certbot which chain should be preferred.
    • e.g. --preferred-chain "DST Root CA X3"

Changed

  • Allow session tickets to be disabled in Apache when mod_ssl is statically linked.
  • Generalize UI warning message on renewal rate limits
  • Certbot behaves similarly on Windows to on UNIX systems regarding umask, and
    the umask 022 is applied by default: all files/directories are not writable by anyone
    other than the user running Certbot and the system/admin users.
  • Read acmev1 Let’s Encrypt server URL from renewal config as acmev2 URL to prepare
    for impending acmev1 deprecation.

Fixed

  • Cloudflare API Tokens may now be restricted to individual zones.
  • Don’t use StrictVersion, but LooseVersion to check version requirements with setuptools,
    to fix some packaging issues with libraries respecting PEP404 for version string,
    with doesn’t match StrictVersion requirements.
  • Certbot output doesn’t refer to SSL Labs due to confusing scoring behavior.
  • Fix paths when calling to programs outside of the Certbot Snap, fixing the apache and nginx
    plugins on, e.g., CentOS 7.

More details about these changes can be found on our GitHub repo.

6 Likes

I have got this error after this update

Downloading http://mirrors.aliyun.com/pypi/packages/28/ca/cf17ceca2d8caf8f93ea844bd862ad3f595a796648958ae6c5faf846e354/letsencrypt-0.7.0.tar.gz
Collecting certbot==1.6.0 (from -r /tmp/tmp.dE94d8Vsr8/letsencrypt-auto-requirements.txt (line 277))
Could not find a version that satisfies the requirement certbot==1.6.0 (from -r /tmp/tmp.dE94d8Vsr8/letsencrypt-auto-requirements.txt (line 277)) (from versions: 0.6.0, 0.7.0, 0.8.0, 0.8.1, 0.9.0, 0.9.1, 0.9.2, 0.9.3, 0.10.0, 0.10.1, 0.10.2, 0.11.0, 0.11.1, 0.12.0, 0.13.0, 0.14.0, 0.14.1, 0.14.2, 0.15.0, 0.16.0, 0.17.0, 0.18.0, 0.18.1, 0.18.2, 0.19.0, 0.20.0, 0.21.0, 0.21.1, 0.22.0, 0.22.1, 0.22.2, 0.23.0, 0.24.0, 0.25.0, 0.25.1, 0.26.0, 0.26.1, 0.27.0, 0.27.1, 0.28.0, 0.29.0, 0.29.1, 0.30.0, 0.30.1, 0.30.2, 0.31.0, 0.32.0, 0.33.0, 0.33.1, 0.34.0, 0.34.1, 0.34.2, 0.35.0, 0.35.1, 0.36.0, 0.37.0, 0.37.1, 0.37.2, 0.38.0, 0.39.0, 0.40.0, 0.40.1, 1.0.0, 1.1.0, 1.2.0, 1.3.0, 1.4.0, 1.5.0)
No matching distribution found for certbot==1.6.0 (from -r /tmp/tmp.dE94d8Vsr8/letsencrypt-auto-requirements.txt (line 277))

1 Like

It looks like pip on your system is configured to use a mirror of PyPI while for some actions certbot-auto explicitly uses the official PyPI server. I suspect updates not having reached your PyPI mirror yet caused this problem. The Certbot 1.6.0 package is in your mirror now though. I think if you rerun certbot-auto it will probably work fine now.

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.