Plesk

Unable to install a Let’s Encrypt certificate for a domain in Plesk for Windows: 404 Not Found

Symptoms

  1. Cannot issue Let's Encrypt certificate for a domain in Plesk for Windows:

    Error: Could not issue a Let's Encrypt SSL/TLS certificate for example.com.

    The authorization token is not available at http://example.com/.well-known/acme-challenge/.
    To resolve the issue, make it is possible to download the token file via the above URL.
    See the related Knowledge Base article for details.

    Additional error details:
    Invalid response from https://acme-v01.api.letsencrypt.org/acme/authz/_oRgI1kwh53Fr07VRtI-55Zj7NqY75KI5e41PCsQqow.
    Details:
    Type: urn:acme:error:unauthorized
    Status: 403
    Detail: Invalid response from http://example.com/.well-known/acme-challenge/uxIoK_7-BjsuBu362yQ_QD5ovykddVeyKEgfEAre9P8: "

    HTTP Error 404.0 - Not Found 
    The resource you are looking for has been removed, had its name changed, or is temporarily unavailable

    Invalid response from https://acme-v01.api.letsencrypt.org/acme/authz/1YlUBtqQj2_y-a27jw543sFO0SaxHxlbw_XmASO2jwI
    Details: 
    Type: urn:acme:error:unauthorized 
    Status: 403

    The authorization token is not available at http://example.com/page1/WZHzw8e9HGAqMz-Kvu76RvNc9OiqiXZ-ee1AjTGrjkM.
    The token file 'D:domainsexample.comhttpdocspage1WZHzw8e9HGAqMz-Kvu76RvNc9OiqiXZ-ee1AjTGrjkM' is either unreadable or does not have the read permission.
    To resolve the issue, correct the permissions on the token file to make it is possible to download it via the above URL.

  2. test.txt file created in the example.comhttpdocs.well-knownacme-challenge folder is not accessible in browser at http://example.com/.well-known/acme-challenge/test.txt :

    The page cannot be displayed because an external server error has occurred.

    404 Not Found

    403 Forbidden

Cause

A Let's Encrypt authorization token is handled as ASP application due to site code and configuration.

Resolution

  1. Log in to Plesk server via RDP
  2. Rename the web.config file to web.config.bak in the example.comhttpdocs folder:

  3. Disable Microsoft ASP support and Microsoft ASP.NET support at Domains > example.com > Hosting Settings:

  4. Make sure test.txt file created in the example.comhttpdocs.well-knownacme-challenge folder is accessible from the Internet at http://example.com/.well-known/acme-challenge/test.txt

  5. Install a Let's Encrypt certificate at Domains > example.com > SSL/TLS Certificates.

  6. Enable Microsoft ASP support and Microsoft ASP.NET support back:

  7. Rename the web.config.bak file to web.config back: