#119 [FMTS] TLS certificate for robosign.stg service is about to expire in 2000 days
Opened 11 days ago by t0xic0der. Modified 11 days ago

This is to inform that the TLS certificate for robosign.stg service will expire in about 2000 day(s) from now on 2029-09-17 22:29:56 UTC. The following are information relevant to the associated TLS certificate.

  • Service name - robosign.stg (Certificate stored as robosign.stg.crt)
  • Issuing authority - RabbitMQ STAGING CA (#38988970076690016170053187069021997563)
  • Validity starting - 2019-09-20 22:29:56 UTC (1678 day(s) passed since beginning)
  • Validity ending - 2029-09-17 22:29:56 UTC (1972 day(s) left before expiring)

The point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.

This issue ticket was automatically created by the Firmitas notification service. Please contact Fedora Infrastructure team if you believe that this notification is mistaken.


Login to comment on this ticket.

Metadata