#19 [FMTS] TLS certificate for resultsdb-centos.stg service is about to expire in 360 days
Opened a year ago by t0xic0der. Modified a year ago

This is to inform that the TLS certificate for resultsdb-centos.stg service will expire in about 360 day(s) from now on 2024-04-17 15:37:16 UTC. The following are information relevant to the associated TLS certificate.

  • Service name - resultsdb-centos.stg (Certificate stored as resultsdb-centos.stg.crt)
  • Issuing authority - RabbitMQ STAGING CA (#148679052585198290968171814066697598826)
  • Validity starting - 2022-01-13 15:37:16 UTC (498 day(s) passed since beginning)
  • Validity ending - 2024-04-17 15:37:16 UTC (327 day(s) left before expiring)

The point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.

This issue ticket was automatically created by the Firmitas notification service. Please contact Fedora Infrastructure team if you believe that this notification is mistaken.


Login to comment on this ticket.

Metadata