Maximal certificate requests reached for this domain name

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:mooreak.com

I ran this command:creating certificate with Synology

It produced this output:Maximal certificate requests reached for this domain name

My web server is (include version):

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:no-ip

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Hello @Chad17, welcome to the Let's Encrypt community. :slightly_smiling_face:

As Let's Debug shows you have hit the Rate Limits results here https://letsdebug.net/mooreak.com/1392384

So please wait; or use one of the already issued certificates crt.sh | mooreak.com
or here https://tools.letsdebug.net/cert-search?m=domain&q=mooreak.com&d=2160

Testing and debugging are best done using the Staging Environment as the Rate Limits are much higher.

And to assist with debugging there is a great place to start is Let's Debug.

Also here is a search of the forum for Synology Search results for 'Synology order:latest' - Let's Encrypt Community Support

This is a lot of issued certificates, really!

1 Like

I don’t have the certificate downloaded so I cannot reuse those; there’s no way to remove the restriction for one attempt? Do I need to wait a week before I can attempt to create one again?

You threw away five perfectly good certs today :frowning:

Sadly, yes.

3 Likes

Do you still have the associated PRIVATE KEY(s)?

You can download an already issued certificate, for example here crt.sh | 8780730950
Find the Download Certificate: PEM
image

Well it’s not that I “threw them away” I went to reapply it once and it generated that message. Not sure when it attempted 5 times. Also it was through the security —> certificates area so I wasn’t downloading them they were applying directly to the NAS.

Oh well though, good to know I’ll wait the week.

Thank you for the quick responses

1 Like

If you can SSH into the NAS, try looking for the cert files and any log files that might better explain the (actual) problem.
The problem isn't going to fix itself simply by waiting one week.
It failed (at least) five times in a row...
It will likely fail on the sixth one too [unless the problem is found and corrected].

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.