#15 [FMTS] TLS certificate for discourse2fedmsg.stg service is about to expire in 360 days
Opened a year ago by t0xic0der. Modified a year ago

This is to inform that the TLS certificate for discourse2fedmsg.stg service will expire in about 360 day(s) from now on 2024-02-13 12:02:06 UTC. The following are information relevant to the associated TLS certificate.

  • Service name - discourse2fedmsg.stg (Certificate stored as discourse2fedmsg.stg.crt)
  • Issuing authority - RabbitMQ STAGING CA (#68123609802089249466041716938652770073)
  • Validity starting - 2021-11-10 12:02:06 UTC (563 day(s) passed since beginning)
  • Validity ending - 2024-02-13 12:02:06 UTC (262 day(s) left before expiring)

The point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.

This issue ticket was automatically created by the Firmitas notification service. Please contact Fedora Infrastructure team if you believe that this notification is mistaken.


Login to comment on this ticket.

Metadata