Plesk

Unable to secure Plesk panel with Let’s Encrypt: Invalid port in redirect target. Only ports 80 and 443 are supported, not 8443

Symptoms

Cause

Custom redirects configured for the Plesk hostname

Resolution

  1. Connect to the server via SSH

  2. Remove redirect to Plesk hostname from /var/www/vhosts/default/htdocs/.htaccess

  3. Configure Plesk accessible over a hostname referring the following article:
    How to make Plesk interface accessible over a hostname without entering the port number on a Linux server

Exit mobile version