#30 [FMTS] TLS certificate for rabbitmq03.stg.iad2.fedoraproject.org service is about to expire in 300 days
Opened 14 days ago by t0xic0der. Modified 14 days ago

This is to inform that the TLS certificate for rabbitmq03.stg.iad2.fedoraproject.org service will expire in about 300 day(s) from now on 2024-12-24 16:51:51 UTC. The following are information relevant to the associated TLS certificate.

  • Service name - rabbitmq03.stg.iad2.fedoraproject.org (Certificate stored as rabbitmq03.stg.iad2.fedoraproject.org.crt)
  • Issuing authority - RabbitMQ STAGING CA (#268036610499312554743685508618879344042)
  • Validity starting - 2022-09-21 16:51:51 UTC (579 day(s) passed since beginning)
  • Validity ending - 2024-12-24 16:51:51 UTC (246 day(s) left before expiring)

The point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.

This issue ticket was automatically created by the Firmitas notification service. Please contact Fedora Infrastructure team if you believe that this notification is mistaken.


Login to comment on this ticket.

Metadata