diff --git a/firmitas/__init__.py b/firmitas/__init__.py index 6aa1f80..c1ee9fc 100644 --- a/firmitas/__init__.py +++ b/firmitas/__init__.py @@ -71,10 +71,5 @@ def readconf(confobjc): ) sys.exit(1) - if not os.path.exists(standard.hostloca): - logrdata.logrobjc.error( - "Please set the directory containing the service hostname map properly" - ) - sys.exit(1) - else: + if os.path.exists(standard.hostloca): standard.certdict = yaml.safe_load(Path(standard.hostloca).read_text()) diff --git a/firmitas/base/maintool.py b/firmitas/base/maintool.py index a06650a..083c8a7 100644 --- a/firmitas/base/maintool.py +++ b/firmitas/base/maintool.py @@ -54,49 +54,120 @@ def readcert(certobjc): return strtdate, stopdate, cstarted, cstopped, daystobt, daystodd, issuauth, serialno +def generate(): + logrdata.logrobjc.info("Generating into the configured directory") + doneqant, failqant, totlqant = 0, 0, 0 + + logrdata.logrobjc.info("Validating X.509-standard TLS certificate(s)") + certloca = Path(standard.certloca) + + for file in certloca.iterdir(): + if not file.is_file() or ".crt" not in file.name: + continue + + certpath = Path(file.as_posix()) + totlqant += 1 + + if not os.path.exists(certpath): + logrdata.logrobjc.warning( + f"[{file.stem}] The specified X.509-standard TLS certificate could not " + + "be located" + ) + failqant += 1 + continue + + try: + certobjc = x509.load_pem_x509_certificate(certpath.read_bytes(), default_backend()) + readdata = readcert(certobjc) + except ValueError: + logrdata.logrobjc.error( + f"[{file.stem}] The specified X.509-standard TLS certificate could not be read" + ) + failqant += 1 + else: + logrdata.logrobjc.info( + f"[{file.stem}] The specified X.509-standard TLS certificate was read successfully" + ) + standard.certdict[file.name] = { + "path": file.name, + "user": standard.username, + "certstat": { + "strtdate": readdata[0], + "stopdate": readdata[1], + "cstarted": readdata[2], + "cstopped": readdata[3], + "daystobt": readdata[4], + "daystodd": readdata[5], + "issuauth": readdata[6], + "serialno": readdata[7], + }, + "notistat": { + "done": False, + "link": "", + "time": "", + } + } + doneqant += 1 + + logrdata.logrobjc.info( + f"Of {totlqant} TLS certificates, {doneqant} TLS certificate(s) were read successfully " + + f"while {failqant} TLS certificate(s) could not be read" + ) + + with open(standard.hostloca, "w") as yamlfile: + print(standard.hostloca, len(standard.certdict)) + yaml.safe_dump(standard.certdict, yamlfile) + + def probedir(): logrdata.logrobjc.info("Probing into the configured directory") doneqant, failqant, totlqant = 0, 0, 0 + + logrdata.logrobjc.info("Validating X.509-standard TLS certificate(s)") + print(standard.hostloca, len(standard.certdict)) standard.certdict = yaml.safe_load(Path(standard.hostloca).read_text()) - logrdata.logrobjc.info( - f"Validating {len(standard.certdict)} X.509-standard TLS certificates" - ) + for nameindx in standard.certdict: - totlqant += 1 certpath = Path(standard.certloca, standard.certdict[nameindx]["path"]) - if os.path.exists(certpath): - try: - certobjc = x509.load_pem_x509_certificate(certpath.read_bytes(), default_backend()) - ( - standard.certdict[nameindx]["certstat"]["strtdate"], - standard.certdict[nameindx]["certstat"]["stopdate"], - standard.certdict[nameindx]["certstat"]["cstarted"], - standard.certdict[nameindx]["certstat"]["cstopped"], - standard.certdict[nameindx]["certstat"]["daystobt"], - standard.certdict[nameindx]["certstat"]["daystodd"], - standard.certdict[nameindx]["certstat"]["issuauth"], - standard.certdict[nameindx]["certstat"]["serialno"], - ) = readcert(certobjc) - doneqant += 1 - logrdata.logrobjc.info( - f"[{nameindx}] The specified X.509-standard TLS certificate was read " - + "successfully" - ) - except ValueError: - failqant += 1 - logrdata.logrobjc.error( - f"[{nameindx}] The specified X.509-standard TLS certificate could not be read" - ) - else: - failqant += 1 + totlqant += 1 + + if not os.path.exists(certpath): logrdata.logrobjc.warning( f"[{nameindx}] The specified X.509-standard TLS certificate could not " + "be located" ) + failqant += 1 + continue + + try: + certobjc = x509.load_pem_x509_certificate(certpath.read_bytes(), default_backend()) + readdata = readcert(certobjc) + except ValueError: + logrdata.logrobjc.error( + f"[{nameindx.replace('.crt', '')}] The specified X.509-standard TLS certificate could not be read" + ) + failqant += 1 + else: + logrdata.logrobjc.info( + f"[{nameindx.replace('.crt', '')}] The specified X.509-standard TLS certificate was read successfully" + ) + ( + standard.certdict[nameindx]["certstat"]["strtdate"], + standard.certdict[nameindx]["certstat"]["stopdate"], + standard.certdict[nameindx]["certstat"]["cstarted"], + standard.certdict[nameindx]["certstat"]["cstopped"], + standard.certdict[nameindx]["certstat"]["daystobt"], + standard.certdict[nameindx]["certstat"]["daystodd"], + standard.certdict[nameindx]["certstat"]["issuauth"], + standard.certdict[nameindx]["certstat"]["serialno"], + ) = readdata + doneqant += 1 + logrdata.logrobjc.info( - f"Of {totlqant} TLS certificates, {doneqant} TLS certificate(s) were read successfully " + f"Of {totlqant} TLS certificate(s), {doneqant} TLS certificate(s) were read successfully " + f"while {failqant} TLS certificate(s) could not be read" ) + with open(standard.hostloca, "w") as yamlfile: yaml.safe_dump(standard.certdict, yamlfile) @@ -110,12 +181,12 @@ def gonotify(): if standard.certdict[certindx]["certstat"]["cstopped"]: afstopcn += 1 logrdata.logrobjc.warning( - f"[{certindx}] The specified X.509 TLS certificate is not valid anymore" + f"[{certindx.replace('.crt', '')}] The specified X.509 TLS certificate is not valid anymore" ) else: if standard.certdict[certindx]["certstat"]["daystodd"] <= standard.daysqant: logrdata.logrobjc.warning( - f"[{certindx}] The specified X.509 TLS certificate is about to expire " + f"[{certindx.replace('.crt', '')}] The specified X.509 TLS certificate is about to expire " + f"in under {standard.daysqant} days from now" ) if not standard.certdict[certindx]["notistat"]["done"]: @@ -135,7 +206,7 @@ def gonotify(): if rtrnobjc[0]: succqant += 1 logrdata.logrobjc.info( - f"[{certindx}] The notification ticket for renewing the " + f"[{certindx.replace('.crt', '')}] The notification ticket for renewing the " + "TLS certificate has now been created" ) standard.certdict[certindx]["notistat"]["done"] = rtrnobjc[0] @@ -148,9 +219,9 @@ def gonotify(): f"[{certindx}] The specified X.509 TLS certificate is not valid yet" ) logrdata.logrobjc.info( - f"Of {totlqant} TLS certificates, {bfstrtcn} TLS certificate(s) were not valid " - + f"yet, {afstopcn} TLS certificates were not valid anymore and {succqant} TLS " - + "certificates were notified of being near their validity expiry" + f"Of {totlqant} TLS certificate(s), {bfstrtcn} TLS certificate(s) were not valid " + + f"yet, {afstopcn} TLS certificate(s) were not valid anymore and {succqant} TLS " + + "certificate(s) were notified of being near their validity expiry" ) with open(standard.hostloca, "w") as yamlfile: yaml.safe_dump(standard.certdict, yamlfile) diff --git a/firmitas/main.py b/firmitas/main.py index 246e8fd..44b87bb 100644 --- a/firmitas/main.py +++ b/firmitas/main.py @@ -21,10 +21,13 @@ """ +import os + import click from firmitas import __vers__, readconf -from firmitas.base.maintool import gonotify, probedir +from firmitas.base.maintool import generate, gonotify, probedir +from firmitas.conf import logrdata, standard @click.command(name="firmitas") @@ -43,5 +46,10 @@ def main(conffile=None): with open(conffile) as confobjc: exec(compile(confobjc.read(), conffile, "exec"), confdict) # noqa : S102 readconf(confdict) + + if not os.path.exists(standard.hostloca): + logrdata.logrobjc.warning("Generating a new service hostname dictionary") + generate() + probedir() gonotify() diff --git a/firmitas/unit/gopagure.py b/firmitas/unit/gopagure.py index dcdbc31..d9e0135 100644 --- a/firmitas/unit/gopagure.py +++ b/firmitas/unit/gopagure.py @@ -41,7 +41,7 @@ def makenote( ): try: logrdata.logrobjc.debug( - f"[{servname}] Notification request attempt count - {retcount+1} of {standard.maxretry}" + f"[{servname.replace('.crt', '')}] Notification request attempt count - {retcount+1} of {standard.maxretry}" ) rqstobjc = post( url=f"https://pagure.io/api/0/{standard.reponame}/new_issue", @@ -65,12 +65,12 @@ def makenote( timeout=standard.rqsttime, ) logrdata.logrobjc.debug( - f"[{servname}] The notification request was met with response code " + f"[{servname.replace('.crt', '')}] The notification request was met with response code " + f"{rqstobjc.status_code}" ) if rqstobjc.status_code == 200: logrdata.logrobjc.debug( - f"[{servname}] The created notification ticket was created with ID " + f"[{servname.replace('.crt', '')}] The created notification ticket was created with ID " + f"#{rqstobjc.json()['issue']['id']} ({rqstobjc.json()['issue']['full_url']})." ) return ( @@ -82,6 +82,6 @@ def makenote( return False, "", "" except Exception as expt: logrdata.logrobjc.error( - f"[{servname}] The notification ticket could not be created - {expt}" + f"[{servname.replace('.crt', '')}] The notification ticket could not be created - {expt}" ) return False, "", "" diff --git a/test/__init__.py b/test/__init__.py index bf17eb3..814ad9c 100644 --- a/test/__init__.py +++ b/test/__init__.py @@ -25,7 +25,7 @@ standard_list = [ "[INFO] Probing into the configured directory", - "[INFO] Validating 6 X.509-standard TLS certificates", + "[INFO] Validating X.509-standard TLS certificate(s)", "[DEBUG] [joystick.stg] Issued by RabbitMQ STAGING CA", "[DEBUG] [joystick.stg] Serial number 44541479035547978831580614561088909678", "[DEBUG] [joystick.stg] Valid from 2019-05-28 23:04:35", @@ -47,14 +47,25 @@ "[DEBUG] [waiverdb.stg] Valid until 2029-03-03 23:58:40", "[INFO] [waiverdb.stg] The specified X.509-standard TLS certificate was read successfully", # noqa : E501 "[ERROR] [mistaken.stg] The specified X.509-standard TLS certificate could not be read", # noqa : E501 - "[INFO] Of 6 TLS certificates, 5 TLS certificate(s) were read successfully while 1 TLS certificate(s) could not be read", # noqa : E501 ] -def list_etoe_pagure(list_etoe: list = standard_list.copy()) -> list: # noqa : B008 +def list_etoe_pagure_with_config(list_etoe: list = standard_list.copy()) -> list: # noqa : B008 list_etoe += [ "[WARNING] [dtfedmsg.stg] The specified X.509 TLS certificate is not valid anymore", - "[INFO] Of 6 TLS certificates, 1 TLS certificate(s) were not valid yet, 1 TLS certificates were not valid anymore and 0 TLS certificates were notified of being near their validity expiry", # noqa : E501 + "[INFO] Of 6 TLS certificate(s), 1 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 0 TLS certificate(s) were notified of being near their validity expiry", # noqa : E501 + ] + return list_etoe + + +def list_etoe_pagure_without_config(list_etoe: list = standard_list.copy()) -> list: # noqa : B008 + list_etoe += [ + "[WARNING] Generating a new service hostname dictionary", + "[INFO] Generating into the configured directory", + "[INFO] Of 6 TLS certificates, 5 TLS certificate(s) were read successfully while 1 TLS certificate(s) could not be read", + "[INFO] Of 5 TLS certificate(s), 5 TLS certificate(s) were read successfully while 0 TLS certificate(s) could not be read", + "[WARNING] [dtfedmsg.stg] The specified X.509 TLS certificate is not valid anymore", + "[INFO] Of 5 TLS certificate(s), 0 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 0 TLS certificate(s) were notified of being near their validity expiry", # noqa : E501 ] return list_etoe @@ -73,7 +84,7 @@ def list_etoe_github(list_etoe: list = standard_list.copy()) -> list: # noqa : return list_etoe -def list_etoe_auth(list_etoe: list = standard_list.copy()) -> list: # noqa : B008 +def list_etoe_auth_base(list_etoe: list = standard_list.copy()) -> list: list_etoe += [ "[WARNING] [joystick.stg] The specified X.509 TLS certificate is about to expire in under", # noqa : E501 "[DEBUG] [joystick.stg] Notification request attempt count - 1 of 5", @@ -103,12 +114,30 @@ def list_etoe_auth(list_etoe: list = standard_list.copy()) -> list: # noqa : B0 "[DEBUG] [waiverdb.stg] The notification request was met with response code 200", "[DEBUG] [waiverdb.stg] The created notification ticket was created with ID", "[INFO] [waiverdb.stg] The notification ticket for renewing the TLS certificate has now been created", # noqa : E501 - "[INFO] Of 6 TLS certificates, 1 TLS certificate(s) were not valid yet, 1 TLS certificates were not valid anymore and 4 TLS certificates were notified of being near their validity expiry", # noqa : E501 ] return list_etoe -def list_etoe_nope(list_etoe: list = standard_list.copy()) -> list: # noqa : B008 +def list_etoe_auth_with_config(list_etoe: list = list_etoe_auth_base()) -> list: # noqa : B008 + list_etoe += [ + "[INFO] Of 6 TLS certificate(s), 1 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 4 TLS certificate(s) were notified of being near their validity expiry", # noqa : E501 + ] + return list_etoe + + +def list_etoe_auth_without_config(list_etoe: list = list_etoe_auth_base()) -> list: + list_etoe += [ + "[WARNING] Generating a new service hostname dictionary", + "[INFO] Generating into the configured directory", + "[INFO] Of 6 TLS certificates, 5 TLS certificate(s) were read successfully while 1 TLS certificate(s) could not be read", + "[INFO] Of 5 TLS certificate(s), 5 TLS certificate(s) were read successfully while 0 TLS certificate(s) could not be read", + "[WARNING] [dtfedmsg.stg] The specified X.509 TLS certificate is not valid anymore", + "[INFO] Of 5 TLS certificate(s), 0 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 4 TLS certificate(s) were notified of being near their validity expiry", # noqa : E501 + ] + return list_etoe + + +def list_etoe_nope_base(list_etoe: list = standard_list.copy()) -> list: list_etoe += [ "[WARNING] [joystick.stg] The specified X.509 TLS certificate is about to expire in under", "[DEBUG] [joystick.stg] Notification request attempt count - 1 of 5", @@ -137,10 +166,25 @@ def list_etoe_nope(list_etoe: list = standard_list.copy()) -> list: # noqa : B0 "[DEBUG] [nuancier.stg] The notification request was met with response code 401", "[DEBUG] [robosign.stg] The notification request was met with response code 401", "[DEBUG] [waiverdb.stg] The notification request was met with response code 401", + ] + return list_etoe + + +def list_etoe_nope_with_config(list_etoe: list = list_etoe_nope_base()) -> list: # noqa : B008 + list_etoe += [ "[WARNING] [mistaken.stg] The specified X.509 TLS certificate is not valid yet", - "[WARNING] [nuancier.stg] The specified X.509 TLS certificate is about to expire in under", - "[WARNING] [robosign.stg] The specified X.509 TLS certificate is about to expire in under", - "[WARNING] [waiverdb.stg] The specified X.509 TLS certificate is about to expire in under", - "[INFO] Of 6 TLS certificates, 1 TLS certificate(s) were not valid yet, 1 TLS certificates were not valid anymore and 0 TLS certificates were notified of being near their validity expiry" # noqa : E501 + "[INFO] Of 6 TLS certificate(s), 1 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 0 TLS certificate(s) were notified of being near their validity expiry" # noqa : E501 + ] + return list_etoe + + +def list_etoe_nope_without_config(list_etoe: list = list_etoe_nope_base()) -> list: + list_etoe += [ + "[WARNING] Generating a new service hostname dictionary", + "[INFO] Generating into the configured directory", + "[INFO] Of 6 TLS certificates, 5 TLS certificate(s) were read successfully while 1 TLS certificate(s) could not be read", + "[INFO] Of 5 TLS certificate(s), 5 TLS certificate(s) were read successfully while 0 TLS certificate(s) could not be read", + "[WARNING] [dtfedmsg.stg] The specified X.509 TLS certificate is not valid anymore", + "[INFO] Of 5 TLS certificate(s), 0 TLS certificate(s) were not valid yet, 1 TLS certificate(s) were not valid anymore and 0 TLS certificate(s) were notified of being near their validity expiry", # noqa : E501 ] return list_etoe diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications by stating an expiry date].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password with config].yaml similarity index 86% rename from test/cassettes/test_etoe/test_etoe[Invoke notifications by stating an expiry date].yaml rename to test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password with config].yaml index b8d1040..95a9810 100644 --- a/test/cassettes/test_etoe/test_etoe[Invoke notifications by stating an expiry date].yaml +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password with config].yaml @@ -1,6 +1,6 @@ interactions: - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -13,7 +13,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -28,17 +28,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** - - **2019-05-28 23:04:35 UTC** (**1793 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-05-25 23:04:35 UTC** (**1857 day(s)** left before + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713928981\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/113\", \n \"id\": 113, \n \"last_updated\": - \"1713928981\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736514608\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/185\", \n \"id\": 185, \n \"last_updated\": + \"1736514608\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about @@ -52,14 +52,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-DFTQ0B3LVyTf2qbQ8Op72SmAC'; style-src - 'self' 'nonce-DFTQ0B3LVyTf2qbQ8Op72SmAC'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-TWBPDNUUlS0AdR3LHcLokHH7Z'; style-src + 'self' 'nonce-TWBPDNUUlS0AdR3LHcLokHH7Z'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:23:01 GMT + - Fri, 10 Jan 2025 13:10:08 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -81,7 +81,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -94,7 +94,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -109,17 +109,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** - - **2019-02-21 18:34:13 UTC** (**1889 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-02-18 18:34:13 UTC** (**1761 day(s)** left before + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713928984\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/114\", \n \"id\": 114, \n \"last_updated\": - \"1713928984\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736514610\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/186\", \n \"id\": 186, \n \"last_updated\": + \"1736514610\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about @@ -133,14 +133,14 @@ interactions: Content-Length: - '2123' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-alExEORAVsobkMuWDlIO9SLFP'; style-src - 'self' 'nonce-alExEORAVsobkMuWDlIO9SLFP'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-klAeszpt1cPOQMtxLH9DEgG4k'; style-src + 'self' 'nonce-klAeszpt1cPOQMtxLH9DEgG4k'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:23:04 GMT + - Fri, 10 Jan 2025 13:10:10 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -162,7 +162,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -175,7 +175,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -190,17 +190,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** - - **2019-09-20 22:29:56 UTC** (**1678 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-09-17 22:29:56 UTC** (**1972 day(s)** left before + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713928987\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/115\", \n \"id\": 115, \n \"last_updated\": - \"1713928987\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736514612\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/187\", \n \"id\": 187, \n \"last_updated\": + \"1736514612\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about @@ -214,14 +214,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-1cfTyvyviGzbtcUHy7gypmerM'; style-src - 'self' 'nonce-1cfTyvyviGzbtcUHy7gypmerM'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-HiiABSKBfsz5CZpRLmGjBMJzI'; style-src + 'self' 'nonce-HiiABSKBfsz5CZpRLmGjBMJzI'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:23:07 GMT + - Fri, 10 Jan 2025 13:10:12 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -243,7 +243,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -256,7 +256,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -271,17 +271,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** - - **2019-03-06 23:58:40 UTC** (**1876 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-03-03 23:58:40 UTC** (**1774 day(s)** left before + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713928989\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/116\", \n \"id\": 116, \n \"last_updated\": - \"1713928989\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736514613\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/188\", \n \"id\": 188, \n \"last_updated\": + \"1736514613\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about @@ -295,14 +295,14 @@ interactions: Content-Length: - '2121' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-lrdC72bNZcWLwPvmg3SkOGhC7'; style-src - 'self' 'nonce-lrdC72bNZcWLwPvmg3SkOGhC7'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-2I5pJCaV3DrB8hxIATxjocL1u'; style-src + 'self' 'nonce-2I5pJCaV3DrB8hxIATxjocL1u'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:23:09 GMT + - Fri, 10 Jan 2025 13:10:13 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -324,7 +324,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -337,7 +337,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -352,17 +352,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** - - **2019-05-28 23:04:35 UTC** (**1793 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-05-25 23:04:35 UTC** (**1857 day(s)** left before + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929199\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/117\", \n \"id\": 117, \n \"last_updated\": - \"1713929199\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518310\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/197\", \n \"id\": 197, \n \"last_updated\": + \"1736518310\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about @@ -376,14 +376,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-nYcTRqOIR6tVBH8OkahUq4osu'; style-src - 'self' 'nonce-nYcTRqOIR6tVBH8OkahUq4osu'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-BH59BToddrc8dg1JS4hNUh9Op'; style-src + 'self' 'nonce-BH59BToddrc8dg1JS4hNUh9Op'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:26:38 GMT + - Fri, 10 Jan 2025 14:11:50 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -405,7 +405,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -418,7 +418,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -433,17 +433,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** - - **2019-02-21 18:34:13 UTC** (**1889 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-02-18 18:34:13 UTC** (**1761 day(s)** left before + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929200\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/118\", \n \"id\": 118, \n \"last_updated\": - \"1713929200\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518312\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/198\", \n \"id\": 198, \n \"last_updated\": + \"1736518312\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about @@ -457,14 +457,14 @@ interactions: Content-Length: - '2123' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-ITzkrRU5dY0nQyZjr3C001eM3'; style-src - 'self' 'nonce-ITzkrRU5dY0nQyZjr3C001eM3'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-uflO7Fo42gBF4godUeVejmLvz'; style-src + 'self' 'nonce-uflO7Fo42gBF4godUeVejmLvz'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:26:40 GMT + - Fri, 10 Jan 2025 14:11:52 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -486,7 +486,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -499,7 +499,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -514,17 +514,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** - - **2019-09-20 22:29:56 UTC** (**1678 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-09-17 22:29:56 UTC** (**1972 day(s)** left before + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929205\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/119\", \n \"id\": 119, \n \"last_updated\": - \"1713929205\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518314\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/199\", \n \"id\": 199, \n \"last_updated\": + \"1736518314\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about @@ -538,14 +538,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-m3AbCuHwP0vBecoUWZDtXnw8C'; style-src - 'self' 'nonce-m3AbCuHwP0vBecoUWZDtXnw8C'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-oFGXvQEzaS1OdPpWXPP1yn3n7'; style-src + 'self' 'nonce-oFGXvQEzaS1OdPpWXPP1yn3n7'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:26:45 GMT + - Fri, 10 Jan 2025 14:11:54 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -567,7 +567,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -580,7 +580,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -595,17 +595,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** - - **2019-03-06 23:58:40 UTC** (**1876 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-03-03 23:58:40 UTC** (**1774 day(s)** left before + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929206\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/120\", \n \"id\": 120, \n \"last_updated\": - \"1713929206\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518316\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/200\", \n \"id\": 200, \n \"last_updated\": + \"1736518316\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about @@ -619,14 +619,14 @@ interactions: Content-Length: - '2121' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-GtxgafLeDn1GEdDjHp0HjrM79'; style-src - 'self' 'nonce-GtxgafLeDn1GEdDjHp0HjrM79'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-n1xSIgydwa9QZgIp1KAbwDK9I'; style-src + 'self' 'nonce-n1xSIgydwa9QZgIp1KAbwDK9I'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:26:46 GMT + - Fri, 10 Jan 2025 14:11:56 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -648,7 +648,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -661,7 +661,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -676,17 +676,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** - - **2019-05-28 23:04:35 UTC** (**1793 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-05-25 23:04:35 UTC** (**1857 day(s)** left before + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929633\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/121\", \n \"id\": 121, \n \"last_updated\": - \"1713929633\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518507\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/210\", \n \"id\": 210, \n \"last_updated\": + \"1736518507\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about @@ -700,14 +700,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-igXy4q4JtLEd09AUMJLV9rc0b'; style-src - 'self' 'nonce-igXy4q4JtLEd09AUMJLV9rc0b'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-wj9wI717MkXNaV1eJtAHmXZe7'; style-src + 'self' 'nonce-wj9wI717MkXNaV1eJtAHmXZe7'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:33:53 GMT + - Fri, 10 Jan 2025 14:15:07 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -729,7 +729,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -742,7 +742,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -757,17 +757,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** - - **2019-02-21 18:34:13 UTC** (**1889 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-02-18 18:34:13 UTC** (**1761 day(s)** left before + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929635\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/122\", \n \"id\": 122, \n \"last_updated\": - \"1713929635\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518509\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/211\", \n \"id\": 211, \n \"last_updated\": + \"1736518509\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about @@ -781,14 +781,14 @@ interactions: Content-Length: - '2123' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-WkIdbCihsKrideLyoyjjUlpTV'; style-src - 'self' 'nonce-WkIdbCihsKrideLyoyjjUlpTV'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-bnNL7St5BPVDcQeS9QqzcdC69'; style-src + 'self' 'nonce-bnNL7St5BPVDcQeS9QqzcdC69'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:33:55 GMT + - Fri, 10 Jan 2025 14:15:09 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -810,7 +810,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -823,7 +823,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -838,17 +838,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** - - **2019-09-20 22:29:56 UTC** (**1678 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-09-17 22:29:56 UTC** (**1972 day(s)** left before + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929637\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/123\", \n \"id\": 123, \n \"last_updated\": - \"1713929637\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518511\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/212\", \n \"id\": 212, \n \"last_updated\": + \"1736518511\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about @@ -862,14 +862,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-4QZuLDjnbQG7kbm4idtdGgjCP'; style-src - 'self' 'nonce-4QZuLDjnbQG7kbm4idtdGgjCP'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-JjVtabt3MNEnpx6QFKk1020Qf'; style-src + 'self' 'nonce-JjVtabt3MNEnpx6QFKk1020Qf'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:33:57 GMT + - Fri, 10 Jan 2025 14:15:11 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -891,7 +891,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -904,7 +904,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -919,17 +919,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** - - **2019-03-06 23:58:40 UTC** (**1876 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-03-03 23:58:40 UTC** (**1774 day(s)** left before + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713929638\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/124\", \n \"id\": 124, \n \"last_updated\": - \"1713929638\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736518513\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/213\", \n \"id\": 213, \n \"last_updated\": + \"1736518513\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about @@ -943,14 +943,14 @@ interactions: Content-Length: - '2121' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-v9lGZaG8MhsFBibbDAdkxAfQK'; style-src - 'self' 'nonce-v9lGZaG8MhsFBibbDAdkxAfQK'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-hsQv37VaY6q6rxpId2zx6myl0'; style-src + 'self' 'nonce-hsQv37VaY6q6rxpId2zx6myl0'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 03:33:58 GMT + - Fri, 10 Jan 2025 14:15:13 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password without config].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password without config].yaml new file mode 100644 index 0000000..0148b28 --- /dev/null +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password without config].yaml @@ -0,0 +1,1958 @@ +interactions: +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg** service will expire in about **2000 + day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** + (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514644\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/189\", \n \"id\": 189, \n \"last_updated\": + \"1736514644\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ZXJzlCAuIGMcZ8w0E48kMsYJs'; style-src + 'self' 'nonce-ZXJzlCAuIGMcZ8w0E48kMsYJs'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:44 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **joystick.stg.crt** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- + **Validity starting** - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514646\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/190\", \n \"id\": 190, \n \"last_updated\": + \"1736514646\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-izw4HpY421Z6UYQVRlAmo61Nm'; style-src + 'self' 'nonce-izw4HpY421Z6UYQVRlAmo61Nm'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:46 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg** service will expire in about **2000 + day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** + (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514648\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/191\", \n \"id\": 191, \n \"last_updated\": + \"1736514648\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2123' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-O81itgj8IKaQfL0xgGhfNimPN'; style-src + 'self' 'nonce-O81itgj8IKaQfL0xgGhfNimPN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:48 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **nuancier.stg.crt** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- + **Validity starting** - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514649\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/192\", \n \"id\": 192, \n \"last_updated\": + \"1736514649\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2135' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-s8o4BEUQF30EBZAr93Qfl37zP'; style-src + 'self' 'nonce-s8o4BEUQF30EBZAr93Qfl37zP'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:49 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg** service will expire in about **2000 + day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** + (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514651\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/193\", \n \"id\": 193, \n \"last_updated\": + \"1736514651\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-RhMNEvUfD7Ur9bxGb4lUlj90y'; style-src + 'self' 'nonce-RhMNEvUfD7Ur9bxGb4lUlj90y'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:51 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **robosign.stg.crt** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- + **Validity starting** - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514653\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/194\", \n \"id\": 194, \n \"last_updated\": + \"1736514653\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TmaljsblRsSwu35DO9M7zqAw4'; style-src + 'self' 'nonce-TmaljsblRsSwu35DO9M7zqAw4'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:53 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg** service will expire in about **2000 + day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** + (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514654\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/195\", \n \"id\": 195, \n \"last_updated\": + \"1736514654\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2121' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-juCqoIw7CXTBeRGONz6u3gXT5'; style-src + 'self' 'nonce-juCqoIw7CXTBeRGONz6u3gXT5'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:54 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **waiverdb.stg.crt** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- + **Validity starting** - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736514656\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/196\", \n \"id\": 196, \n \"last_updated\": + \"1736514656\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2133' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-UJu66XZWlnAwh6zplWDPCNbqo'; style-src + 'self' 'nonce-UJu66XZWlnAwh6zplWDPCNbqo'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:56 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg** service will expire in about **2000 + day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** + (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518345\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/201\", \n \"id\": 201, \n \"last_updated\": + \"1736518345\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-FsQ6R6BCk0w6hwEeI1MmzJtyo'; style-src + 'self' 'nonce-FsQ6R6BCk0w6hwEeI1MmzJtyo'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:24 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **joystick.stg.crt** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- + **Validity starting** - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518346\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/202\", \n \"id\": 202, \n \"last_updated\": + \"1736518346\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-fWSSGJcDEENjmf6DbUVVgzNW7'; style-src + 'self' 'nonce-fWSSGJcDEENjmf6DbUVVgzNW7'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:26 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg** service will expire in about **2000 + day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** + (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518349\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/203\", \n \"id\": 203, \n \"last_updated\": + \"1736518349\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2123' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-gWhgoekAVuiiDjoLhJSAtqVoS'; style-src + 'self' 'nonce-gWhgoekAVuiiDjoLhJSAtqVoS'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:29 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **nuancier.stg.crt** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- + **Validity starting** - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518352\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/204\", \n \"id\": 204, \n \"last_updated\": + \"1736518352\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2135' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-4MFEmgeGpS7fmrNe3bTyU5tm7'; style-src + 'self' 'nonce-4MFEmgeGpS7fmrNe3bTyU5tm7'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:30 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg** service will expire in about **2000 + day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** + (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518354\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/205\", \n \"id\": 205, \n \"last_updated\": + \"1736518354\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-gvy9Qcg4N1l6KqOL2C3ivpU0k'; style-src + 'self' 'nonce-gvy9Qcg4N1l6KqOL2C3ivpU0k'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:34 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **robosign.stg.crt** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- + **Validity starting** - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518356\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/206\", \n \"id\": 206, \n \"last_updated\": + \"1736518356\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Mcy06a6fAPu0CfhKjBhJXAwKc'; style-src + 'self' 'nonce-Mcy06a6fAPu0CfhKjBhJXAwKc'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:36 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg** service will expire in about **2000 + day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** + (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518358\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/207\", \n \"id\": 207, \n \"last_updated\": + \"1736518358\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2121' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-wCIbqbVXflegaOWdJ2IhFewID'; style-src + 'self' 'nonce-wCIbqbVXflegaOWdJ2IhFewID'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:37 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **waiverdb.stg.crt** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- + **Validity starting** - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518359\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/208\", \n \"id\": 208, \n \"last_updated\": + \"1736518359\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2133' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-qfXztfmhKyFHccPmUB8s9VJLL'; style-src + 'self' 'nonce-qfXztfmhKyFHccPmUB8s9VJLL'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:39 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg** service will expire in about **2000 + day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** + (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518607\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/214\", \n \"id\": 214, \n \"last_updated\": + \"1736518607\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-dH4dPu7dEEy0toyCvrhxtraID'; style-src + 'self' 'nonce-dH4dPu7dEEy0toyCvrhxtraID'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:46 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **joystick.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-05-25 23:04:35 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **joystick.stg.crt** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- + **Validity starting** - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518707\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/218\", \n \"id\": 218, \n \"last_updated\": + \"1736518707\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for joystick.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Gh8c1uiZkugv2Xp6bV0YubCgg'; style-src + 'self' 'nonce-Gh8c1uiZkugv2Xp6bV0YubCgg'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:26 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg** service will expire in about **2000 + day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** + (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** + - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518710\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/219\", \n \"id\": 219, \n \"last_updated\": + \"1736518710\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2123' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-5SGjiznghG3pQFKYbRvGyJsih'; style-src + 'self' 'nonce-5SGjiznghG3pQFKYbRvGyJsih'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:30 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **nuancier.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-02-18 18:34:13 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **nuancier.stg.crt** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- + **Validity starting** - **2019-02-21 18:34:13 UTC** (**2151 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-02-18 18:34:13 UTC** (**1499 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518712\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/220\", \n \"id\": 220, \n \"last_updated\": + \"1736518712\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for nuancier.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2135' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-nAlksTdo7HsdQGAldDWdCtWHZ'; style-src + 'self' 'nonce-nAlksTdo7HsdQGAldDWdCtWHZ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:32 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg** service will expire in about **2000 + day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** + (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518713\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/221\", \n \"id\": 221, \n \"last_updated\": + \"1736518713\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2122' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TJrJksQrV4fFGOuuYu97NVodN'; style-src + 'self' 'nonce-TJrJksQrV4fFGOuuYu97NVodN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:33 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **robosign.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-09-17 22:29:56 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **robosign.stg.crt** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- + **Validity starting** - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518716\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/222\", \n \"id\": 222, \n \"last_updated\": + \"1736518716\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for robosign.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2134' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-M4YFOlSsTnOIoH2XYad18zAEh'; style-src + 'self' 'nonce-M4YFOlSsTnOIoH2XYad18zAEh'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:36 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg** service will expire in about **2000 + day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are information + relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** + (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ + STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before + expiring)\\n\\nThe point of contact for the service have been tagged into + this ticket and notified about the same. It is strongly recommended to promptly + renew the TLS certificate for the service before the existing one expires.\\n\\n_This + issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). + Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518722\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/223\", \n \"id\": 223, \n \"last_updated\": + \"1736518722\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about + to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2121' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-K4RBURlJOpEGg55XjfXp4FM2J'; style-src + 'self' 'nonce-K4RBURlJOpEGg55XjfXp4FM2J'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:42 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"issue\": {\n \"assignee\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }, \n \"blocks\": [], \n + \ \"close_status\": null, \n \"closed_at\": null, \n \"closed_by\": + null, \n \"comments\": [], \n \"content\": \"\\nThis is to inform that + the TLS certificate for **waiverdb.stg.crt** service will expire in about + **2000 day(s)** from now on **2029-03-03 23:58:40 UTC**. The following are + information relevant to the associated TLS certificate.\\n\\n- **Service name** + - **waiverdb.stg.crt** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing + authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- + **Validity starting** - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed + since beginning)\\n- **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 + day(s)** left before expiring)\\n\\nThe point of contact for the service have + been tagged into this ticket and notified about the same. It is strongly recommended + to promptly renew the TLS certificate for the service before the existing + one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas + notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact + [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) + team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": + [], \n \"date_created\": \"1736518723\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/224\", \n \"id\": 224, \n \"last_updated\": + \"1736518723\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": + [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], + \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg.crt service is + about to expire in 2000 days\", \n \"user\": {\n \"full_url\": \"https://pagure.io/user/t0xic0der\", + \n \"fullname\": \"Akashdeep Dhar\", \n \"name\": \"t0xic0der\", + \n \"url_path\": \"user/t0xic0der\"\n }\n }, \n \"message\": \"Issue + created\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '2133' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-DamrlH83b1wsGquUUb4YktV0n'; style-src + 'self' 'nonce-DamrlH83b1wsGquUUb4YktV0n'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:43 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 200 + message: OK +version: 1 diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password].yaml index df4b3c1..7ca44f8 100644 --- a/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password].yaml +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with accurate password].yaml @@ -1,6 +1,6 @@ interactions: - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -13,7 +13,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -28,17 +28,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** - - **2019-05-28 23:04:35 UTC** (**1793 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-05-25 23:04:35 UTC** (**1857 day(s)** left before + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713947722\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/161\", \n \"id\": 161, \n \"last_updated\": - \"1713947722\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736497673\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/177\", \n \"id\": 177, \n \"last_updated\": + \"1736497673\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about @@ -52,14 +52,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-kjhNquWR83DT17thal8P0ll01'; style-src - 'self' 'nonce-kjhNquWR83DT17thal8P0ll01'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-YqU7cvxWWmbwpCxn9uFWqCoFH'; style-src + 'self' 'nonce-YqU7cvxWWmbwpCxn9uFWqCoFH'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:22 GMT + - Fri, 10 Jan 2025 08:27:53 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -81,7 +81,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -94,7 +94,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -109,17 +109,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** - - **2019-02-21 18:34:13 UTC** (**1889 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-02-18 18:34:13 UTC** (**1761 day(s)** left before + - **2019-02-21 18:34:13 UTC** (**2150 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1500 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713947724\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/162\", \n \"id\": 162, \n \"last_updated\": - \"1713947724\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736497675\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/178\", \n \"id\": 178, \n \"last_updated\": + \"1736497675\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about @@ -133,14 +133,14 @@ interactions: Content-Length: - '2123' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-Ob8Clc670uQZu9TeQm9llDhBE'; style-src - 'self' 'nonce-Ob8Clc670uQZu9TeQm9llDhBE'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-dlBfmdCQRaXEuu1k8QQm8w8q0'; style-src + 'self' 'nonce-dlBfmdCQRaXEuu1k8QQm8w8q0'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:24 GMT + - Fri, 10 Jan 2025 08:27:55 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -162,7 +162,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -175,7 +175,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -190,17 +190,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** - - **2019-09-20 22:29:56 UTC** (**1678 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-09-17 22:29:56 UTC** (**1972 day(s)** left before + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713947726\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/163\", \n \"id\": 163, \n \"last_updated\": - \"1713947726\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736497677\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/179\", \n \"id\": 179, \n \"last_updated\": + \"1736497677\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about @@ -214,14 +214,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-Cw9oMvDtfTi6yuDDmGvYNERnl'; style-src - 'self' 'nonce-Cw9oMvDtfTi6yuDDmGvYNERnl'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-mI8v0AEgOu6Dp3O3xhrlwYXYN'; style-src + 'self' 'nonce-mI8v0AEgOu6Dp3O3xhrlwYXYN'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:26 GMT + - Fri, 10 Jan 2025 08:27:57 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -243,7 +243,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -256,7 +256,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -271,17 +271,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** - - **2019-03-06 23:58:40 UTC** (**1876 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-03-03 23:58:40 UTC** (**1774 day(s)** left before + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1713947728\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/164\", \n \"id\": 164, \n \"last_updated\": - \"1713947728\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736497679\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/180\", \n \"id\": 180, \n \"last_updated\": + \"1736497679\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about @@ -295,14 +295,14 @@ interactions: Content-Length: - '2121' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-9wcOUe4MpCKWm64rf5Y8oMvYH'; style-src - 'self' 'nonce-9wcOUe4MpCKWm64rf5Y8oMvYH'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-1ibBzRG9IaFC3aUhVOjl3Sk6M'; style-src + 'self' 'nonce-1ibBzRG9IaFC3aUhVOjl3Sk6M'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:28 GMT + - Fri, 10 Jan 2025 08:27:59 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -324,7 +324,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -352,17 +352,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **joystick.stg** (Certificate stored as **joystick.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#44541479035547978831580614561088909678**)\\n- **Validity starting** - - **2019-05-28 23:04:35 UTC** (**1924 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-05-25 23:04:35 UTC** (**1726 day(s)** left before + - **2019-05-28 23:04:35 UTC** (**2054 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-05-25 23:04:35 UTC** (**1596 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1725244497\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/165\", \n \"id\": 165, \n \"last_updated\": - \"1725244497\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736506771\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/181\", \n \"id\": 181, \n \"last_updated\": + \"1736506771\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for joystick.stg service is about @@ -376,14 +376,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-uosD6pU9S9REPFuogv35CC6IZ'; style-src - 'self' 'nonce-uosD6pU9S9REPFuogv35CC6IZ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-hg1aaTU9HPM3ORMm8kdaiVeh0'; style-src + 'self' 'nonce-hg1aaTU9HPM3ORMm8kdaiVeh0'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:34:57 GMT + - Fri, 10 Jan 2025 10:59:31 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -405,7 +405,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -433,17 +433,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **nuancier.stg** (Certificate stored as **nuancier.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#209068775949833699801370873051828148798**)\\n- **Validity starting** - - **2019-02-21 18:34:13 UTC** (**2020 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-02-18 18:34:13 UTC** (**1630 day(s)** left before + - **2019-02-21 18:34:13 UTC** (**2150 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-02-18 18:34:13 UTC** (**1500 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1725244500\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/166\", \n \"id\": 166, \n \"last_updated\": - \"1725244500\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736506773\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/182\", \n \"id\": 182, \n \"last_updated\": + \"1736506773\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for nuancier.stg service is about @@ -457,14 +457,14 @@ interactions: Content-Length: - '2123' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-iKMMxdLTrabISs7w7Qs4EwC26'; style-src - 'self' 'nonce-iKMMxdLTrabISs7w7Qs4EwC26'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-g8vFDaZpAsoJp45hv99uIxjTi'; style-src + 'self' 'nonce-g8vFDaZpAsoJp45hv99uIxjTi'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:00 GMT + - Fri, 10 Jan 2025 10:59:33 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -486,7 +486,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -514,17 +514,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **robosign.stg** (Certificate stored as **robosign.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#38988970076690016170053187069021997563**)\\n- **Validity starting** - - **2019-09-20 22:29:56 UTC** (**1809 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-09-17 22:29:56 UTC** (**1841 day(s)** left before + - **2019-09-20 22:29:56 UTC** (**1939 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-09-17 22:29:56 UTC** (**1711 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1725244502\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/167\", \n \"id\": 167, \n \"last_updated\": - \"1725244502\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736506776\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/183\", \n \"id\": 183, \n \"last_updated\": + \"1736506776\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for robosign.stg service is about @@ -538,14 +538,14 @@ interactions: Content-Length: - '2122' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-hF17LgpFj1HcsTwFAU0pqkmBQ'; style-src - 'self' 'nonce-hF17LgpFj1HcsTwFAU0pqkmBQ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-vRBVbqB07shfnh7Iy631ZXUCr'; style-src + 'self' 'nonce-vRBVbqB07shfnh7Iy631ZXUCr'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:01 GMT + - Fri, 10 Jan 2025 10:59:36 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -567,7 +567,7 @@ interactions: code: 200 message: OK - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -595,17 +595,17 @@ interactions: relevant to the associated TLS certificate.\\n\\n- **Service name** - **waiverdb.stg** (Certificate stored as **waiverdb.stg.crt**)\\n- **Issuing authority** - RabbitMQ STAGING CA (**#6931031601876762538483728070539648010**)\\n- **Validity starting** - - **2019-03-06 23:58:40 UTC** (**2007 day(s)** passed since beginning)\\n- - **Validity ending** - **2029-03-03 23:58:40 UTC** (**1643 day(s)** left before + - **2019-03-06 23:58:40 UTC** (**2137 day(s)** passed since beginning)\\n- + **Validity ending** - **2029-03-03 23:58:40 UTC** (**1513 day(s)** left before expiring)\\n\\nThe point of contact for the service have been tagged into this ticket and notified about the same. It is strongly recommended to promptly renew the TLS certificate for the service before the existing one expires.\\n\\n_This issue ticket was automatically created by the [**Firmitas notification service**](https://gitlab.com/t0xic0der/firmitas). Please contact [**Fedora Infrastructure**](https://pagure.io/fedora-infrastructure/issues) team if you believe that this notification is mistaken._\\n\", \n \"custom_fields\": - [], \n \"date_created\": \"1725244504\", \n \"depends\": [], \n \"full_url\": - \"https://pagure.io/firmitas-notifier/issue/168\", \n \"id\": 168, \n \"last_updated\": - \"1725244504\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": + [], \n \"date_created\": \"1736506777\", \n \"depends\": [], \n \"full_url\": + \"https://pagure.io/firmitas-notifier/issue/184\", \n \"id\": 184, \n \"last_updated\": + \"1736506777\", \n \"milestone\": null, \n \"priority\": null, \n \"private\": false, \n \"related_prs\": [], \n \"status\": \"Open\", \n \"tags\": [\n \"automate\", \n \"firmitas\", \n \"notifier\"\n ], \n \"title\": \"[FMTS] TLS certificate for waiverdb.stg service is about @@ -619,14 +619,14 @@ interactions: Content-Length: - '2121' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-eKee8a2BsPOGkB4ZI5CFjlWQB'; style-src - 'self' 'nonce-eKee8a2BsPOGkB4ZI5CFjlWQB'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-5ZKf1x5tgLGW2WO1bmZwqyDS9'; style-src + 'self' 'nonce-5ZKf1x5tgLGW2WO1bmZwqyDS9'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:04 GMT + - Fri, 10 Jan 2025 10:59:37 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password with config].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password with config].yaml new file mode 100644 index 0000000..67884b9 --- /dev/null +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password with config].yaml @@ -0,0 +1,3250 @@ +interactions: +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HCQ1G3qSoKRAQHsuH0AOpoGFX'; style-src + 'self' 'nonce-HCQ1G3qSoKRAQHsuH0AOpoGFX'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:15 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-24IUa3kSbNwlJ7wGrZqm3P2S5'; style-src + 'self' 'nonce-24IUa3kSbNwlJ7wGrZqm3P2S5'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:16 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-rz6wHoJyABMHlu75ajInXCBAH'; style-src + 'self' 'nonce-rz6wHoJyABMHlu75ajInXCBAH'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:17 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-tRhkUgEuIcxZSeMzlmTGvibfd'; style-src + 'self' 'nonce-tRhkUgEuIcxZSeMzlmTGvibfd'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:18 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-JNDc9RNtYY0KE3duCtFd00GZd'; style-src + 'self' 'nonce-JNDc9RNtYY0KE3duCtFd00GZd'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:23 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Mn1fsjbpNO7AeW8CHvZBh7oOt'; style-src + 'self' 'nonce-Mn1fsjbpNO7AeW8CHvZBh7oOt'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:24 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-wQLeMU8LTP7q7I66guw2cdTAy'; style-src + 'self' 'nonce-wQLeMU8LTP7q7I66guw2cdTAy'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:25 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-noBalE5Hp5FsHRKKFqP3ZnBSb'; style-src + 'self' 'nonce-noBalE5Hp5FsHRKKFqP3ZnBSb'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:26 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-MStpzPan6mLQwGO4oC617qwKj'; style-src + 'self' 'nonce-MStpzPan6mLQwGO4oC617qwKj'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:28 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-zhZlswXBTpiAy9R8RnExmspgM'; style-src + 'self' 'nonce-zhZlswXBTpiAy9R8RnExmspgM'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:29 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-EvgbrRTSW7h4cE3rcjhIWqXUM'; style-src + 'self' 'nonce-EvgbrRTSW7h4cE3rcjhIWqXUM'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:30 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-JWTC9AxRz8HzsgE7Q71PXhji5'; style-src + 'self' 'nonce-JWTC9AxRz8HzsgE7Q71PXhji5'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:31 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-MhLYl7bAOj13Va1pNtd340lRX'; style-src + 'self' 'nonce-MhLYl7bAOj13Va1pNtd340lRX'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:32 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-f4avz7JLGLSdyI9cVHCc562Sj'; style-src + 'self' 'nonce-f4avz7JLGLSdyI9cVHCc562Sj'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:33 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-7x9t25TPtfsoMTJqhwIJbqyow'; style-src + 'self' 'nonce-7x9t25TPtfsoMTJqhwIJbqyow'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:35 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-mUvjoXmn4pDBAnG5rpcalTJ2k'; style-src + 'self' 'nonce-mUvjoXmn4pDBAnG5rpcalTJ2k'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:38 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-IqZ1bM6GHbXeB4AgrBqi5zTlT'; style-src + 'self' 'nonce-IqZ1bM6GHbXeB4AgrBqi5zTlT'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:39 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Obe5bEjPz3wCPEmk26xX05Jvm'; style-src + 'self' 'nonce-Obe5bEjPz3wCPEmk26xX05Jvm'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:40 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-iV2AThcGluvB7X4DYkVS0BJK6'; style-src + 'self' 'nonce-iV2AThcGluvB7X4DYkVS0BJK6'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:42 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-KMIY1xlD86LMDTuy8dyoR0ksN'; style-src + 'self' 'nonce-KMIY1xlD86LMDTuy8dyoR0ksN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:43 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-mYndQ1vy7bBonaO9w75tIy8FN'; style-src + 'self' 'nonce-mYndQ1vy7bBonaO9w75tIy8FN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:11:58 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QkkjywfsqORFmRrHgxYQGo9nq'; style-src + 'self' 'nonce-QkkjywfsqORFmRrHgxYQGo9nq'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:11:59 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-mPwHeEjJWIjAvjlAWgFEcPiya'; style-src + 'self' 'nonce-mPwHeEjJWIjAvjlAWgFEcPiya'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:01 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-AfyXERdRTvqlA2nqL5Y6nkR60'; style-src + 'self' 'nonce-AfyXERdRTvqlA2nqL5Y6nkR60'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:02 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-7dpRMgkhZDdeWZ2Pj8sGlxoaW'; style-src + 'self' 'nonce-7dpRMgkhZDdeWZ2Pj8sGlxoaW'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:03 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-onPAdUfpjPkkcOrW29JgvBgzd'; style-src + 'self' 'nonce-onPAdUfpjPkkcOrW29JgvBgzd'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:05 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-DfQJIfUHZy4Ncp1OmiamDi9bb'; style-src + 'self' 'nonce-DfQJIfUHZy4Ncp1OmiamDi9bb'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:06 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QWsIzURBKpc4h1SHJF2fz8UFe'; style-src + 'self' 'nonce-QWsIzURBKpc4h1SHJF2fz8UFe'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:08 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-8nXC4F3RvW26OrTRwegjPWw1a'; style-src + 'self' 'nonce-8nXC4F3RvW26OrTRwegjPWw1a'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:09 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-6rjgWfDlNzbFwSbuQzD7yIMHr'; style-src + 'self' 'nonce-6rjgWfDlNzbFwSbuQzD7yIMHr'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:10 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ABjYqeArTNKAUp7FKS8eHuLUr'; style-src + 'self' 'nonce-ABjYqeArTNKAUp7FKS8eHuLUr'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:11 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-WZJnBayKbVgTI6Eu90Yb7qRvw'; style-src + 'self' 'nonce-WZJnBayKbVgTI6Eu90Yb7qRvw'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:12 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-GIe0iSh3GtAPkrWxnoMizMV7i'; style-src + 'self' 'nonce-GIe0iSh3GtAPkrWxnoMizMV7i'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:14 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Q8h8nvuVWTF33YC0gzyJ5gNvJ'; style-src + 'self' 'nonce-Q8h8nvuVWTF33YC0gzyJ5gNvJ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:15 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-M4eKmsZBRbvjfgfZ70ehVKDRU'; style-src + 'self' 'nonce-M4eKmsZBRbvjfgfZ70ehVKDRU'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:16 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-gGKTei5tJ1hU9FZEmMS2HQGLb'; style-src + 'self' 'nonce-gGKTei5tJ1hU9FZEmMS2HQGLb'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:18 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-aoSPAHwUqwKTqD98FvAtEr110'; style-src + 'self' 'nonce-aoSPAHwUqwKTqD98FvAtEr110'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:19 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HV08X6FekEreljiqj154tDptn'; style-src + 'self' 'nonce-HV08X6FekEreljiqj154tDptn'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:20 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-sBrKzZu6ltFmyOkiFKBuqQlrW'; style-src + 'self' 'nonce-sBrKzZu6ltFmyOkiFKBuqQlrW'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:21 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-KteGuCFMw8K0acWpXR9AAGQ0s'; style-src + 'self' 'nonce-KteGuCFMw8K0acWpXR9AAGQ0s'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:23 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Cvo4GlhaPFlek2czLtxmIDTNX'; style-src + 'self' 'nonce-Cvo4GlhaPFlek2czLtxmIDTNX'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:15:45 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-kdw715EJAcXxr8fWUjhQw31P2'; style-src + 'self' 'nonce-kdw715EJAcXxr8fWUjhQw31P2'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:17 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-PuKvIz3ifK3s0M4AsYMGfTN1U'; style-src + 'self' 'nonce-PuKvIz3ifK3s0M4AsYMGfTN1U'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:18 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-qLXyqXAYiHORIPe7vGiD0Nyq6'; style-src + 'self' 'nonce-qLXyqXAYiHORIPe7vGiD0Nyq6'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:19 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-zPoHejBMg7VwhyVmHkJzmxXJ2'; style-src + 'self' 'nonce-zPoHejBMg7VwhyVmHkJzmxXJ2'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:21 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QQVij6XnKsVZrZ5ABKUCprwCL'; style-src + 'self' 'nonce-QQVij6XnKsVZrZ5ABKUCprwCL'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:22 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-zeMrLrxJd2N86EwZjdxivMmki'; style-src + 'self' 'nonce-zeMrLrxJd2N86EwZjdxivMmki'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:23 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1466' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-oImJ8j5UwPcqy4BUspgWAcmoW'; style-src + 'self' 'nonce-oImJ8j5UwPcqy4BUspgWAcmoW'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:25 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-qwvNfLW5idQBDLYNt5Ux19Mg0'; style-src + 'self' 'nonce-qwvNfLW5idQBDLYNt5Ux19Mg0'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:26 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-6xA0OXPw7wZiegKzVq1i15ejU'; style-src + 'self' 'nonce-6xA0OXPw7wZiegKzVq1i15ejU'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:28 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QIwia1Np7gKKubGKrd8AsbT7Z'; style-src + 'self' 'nonce-QIwia1Np7gKKubGKrd8AsbT7Z'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:29 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-52FwIMxSxeqBd8hMCCSJovrnD'; style-src + 'self' 'nonce-52FwIMxSxeqBd8hMCCSJovrnD'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:30 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1465' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-AUy3qnDnfYOngLVlosEwTsYKN'; style-src + 'self' 'nonce-AUy3qnDnfYOngLVlosEwTsYKN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:31 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-NHOTQNuhJmSuehBn4Lzm5JFuY'; style-src + 'self' 'nonce-NHOTQNuhJmSuehBn4Lzm5JFuY'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:32 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-shYlDQD7Yc6gT9yyrX81K8ZPf'; style-src + 'self' 'nonce-shYlDQD7Yc6gT9yyrX81K8ZPf'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:34 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-isjBNmHteAqxe7R48UdKp5dRZ'; style-src + 'self' 'nonce-isjBNmHteAqxe7R48UdKp5dRZ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:36 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HVirrumPGlzGmGr88CRF5rBOn'; style-src + 'self' 'nonce-HVirrumPGlzGmGr88CRF5rBOn'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:37 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1464' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-WabeDQmfUHMKh4mMaRC53ZP2E'; style-src + 'self' 'nonce-WabeDQmfUHMKh4mMaRC53ZP2E'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:16:45 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +version: 1 diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password without config].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password without config].yaml new file mode 100644 index 0000000..8b45248 --- /dev/null +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password without config].yaml @@ -0,0 +1,5371 @@ +interactions: +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-oxWheEmkwtQzy2zRdS0Qf4twE'; style-src + 'self' 'nonce-oxWheEmkwtQzy2zRdS0Qf4twE'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:58 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-o6uw9i1FHAACpaCb97bA9Caj5'; style-src + 'self' 'nonce-o6uw9i1FHAACpaCb97bA9Caj5'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:10:59 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-GybRH9AZtNLgeRi4M3WkT66Ea'; style-src + 'self' 'nonce-GybRH9AZtNLgeRi4M3WkT66Ea'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:00 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ySUd2ppSNPopeoaZkDbShIsrU'; style-src + 'self' 'nonce-ySUd2ppSNPopeoaZkDbShIsrU'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:06 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-StcCZhIikKpQ5aFGI2i2lmkFA'; style-src + 'self' 'nonce-StcCZhIikKpQ5aFGI2i2lmkFA'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:08 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-GOpT7SGFSVJliFHKO1DZ0Nnbg'; style-src + 'self' 'nonce-GOpT7SGFSVJliFHKO1DZ0Nnbg'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:10 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TfNHmNLYYBKJp0P780rrRG8uN'; style-src + 'self' 'nonce-TfNHmNLYYBKJp0P780rrRG8uN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:11 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TEMfE0KS9C8LXPH6We6PyoATL'; style-src + 'self' 'nonce-TEMfE0KS9C8LXPH6We6PyoATL'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:12 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-VJDuIxgAeftSScumkQ9m78pE3'; style-src + 'self' 'nonce-VJDuIxgAeftSScumkQ9m78pE3'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:13 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-1dn3MgfNHBD5Kluh9vfzOz7dw'; style-src + 'self' 'nonce-1dn3MgfNHBD5Kluh9vfzOz7dw'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:14 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-CXzgJZg5ZlFoIWus6XlnOBf3Z'; style-src + 'self' 'nonce-CXzgJZg5ZlFoIWus6XlnOBf3Z'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:51 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-X1tEd7h8ozXdTVvxYi4nzzqAI'; style-src + 'self' 'nonce-X1tEd7h8ozXdTVvxYi4nzzqAI'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:52 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-wXMA9VF3LFWVwIOldlosVlR5l'; style-src + 'self' 'nonce-wXMA9VF3LFWVwIOldlosVlR5l'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:53 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-T3rMKlWUFFKDSyKApDbZgo08x'; style-src + 'self' 'nonce-T3rMKlWUFFKDSyKApDbZgo08x'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:56 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-gXS3zZ1ruefKvjqSM7nv5uS21'; style-src + 'self' 'nonce-gXS3zZ1ruefKvjqSM7nv5uS21'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:57 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ju79hgCrzN0tnmCECMe09HVqN'; style-src + 'self' 'nonce-ju79hgCrzN0tnmCECMe09HVqN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:58 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TLTlaDqtpFu8EmCd5SNaaHsu4'; style-src + 'self' 'nonce-TLTlaDqtpFu8EmCd5SNaaHsu4'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:11:59 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-aZNEbUz6ULeTAWHKT6UKYYAey'; style-src + 'self' 'nonce-aZNEbUz6ULeTAWHKT6UKYYAey'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:12:00 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-tAc9xO3Alni2C9e6kPYdT1pyZ'; style-src + 'self' 'nonce-tAc9xO3Alni2C9e6kPYdT1pyZ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 13:12:01 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + +
+ +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:51:27 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:51:43 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:51:59 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:53:18 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:54:05 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:54:52 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:55:08 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:55:24 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:55:41 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:55:57 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:56:14 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:56:30 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:56:46 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:57:02 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: ' + + + +The server is temporarily unable to service your + + request due to maintenance downtime or capacity + + problems. Please try again later.
+ + + + ' + headers: + Connection: + - close + Content-Length: + - '299' + Content-Type: + - text/html; charset=iso-8859-1 + Date: + - Fri, 10 Jan 2025 13:57:49 GMT + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 503 + message: Service Unavailable +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-K8V6u6mgOJm01gCsCUgDyb2vT'; style-src + 'self' 'nonce-K8V6u6mgOJm01gCsCUgDyb2vT'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:03 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-03jkFQqnfCM1dy4C22sIw811I'; style-src + 'self' 'nonce-03jkFQqnfCM1dy4C22sIw811I'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:05 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-eYms7dliX6jSQw7GQQTavftnS'; style-src + 'self' 'nonce-eYms7dliX6jSQw7GQQTavftnS'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:07 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-izO586bQ2nNe6fR84yw2KQAXT'; style-src + 'self' 'nonce-izO586bQ2nNe6fR84yw2KQAXT'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:08 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-yUJkBckQzoKH0pvADGqqxboIp'; style-src + 'self' 'nonce-yUJkBckQzoKH0pvADGqqxboIp'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:09 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Nq76rvPTikU7vjOGDmGT8Wpcd'; style-src + 'self' 'nonce-Nq76rvPTikU7vjOGDmGT8Wpcd'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:10 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-FQI3SD8KMwZEbtEtoDXvTkERd'; style-src + 'self' 'nonce-FQI3SD8KMwZEbtEtoDXvTkERd'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:11 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Ka0QtUaxKqkpk5b5FtYqvnJkR'; style-src + 'self' 'nonce-Ka0QtUaxKqkpk5b5FtYqvnJkR'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:14 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-933gb72Xm6QYwLnNDvE7hExvL'; style-src + 'self' 'nonce-933gb72Xm6QYwLnNDvE7hExvL'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:15 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-9NAUY9RF4WYEZtDG703T3G64J'; style-src + 'self' 'nonce-9NAUY9RF4WYEZtDG703T3G64J'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:16 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-0kPy3foaF5uq5cZiKJsEjt8CU'; style-src + 'self' 'nonce-0kPy3foaF5uq5cZiKJsEjt8CU'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:17 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-h6YayMndQnQg3NbZlrqjBanhB'; style-src + 'self' 'nonce-h6YayMndQnQg3NbZlrqjBanhB'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:19 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-m4LnUGm2cx6lRJtmj1v3JL8Gx'; style-src + 'self' 'nonce-m4LnUGm2cx6lRJtmj1v3JL8Gx'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:20 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-hKtpPQxoh8XU7bii0JCUUNrlr'; style-src + 'self' 'nonce-hKtpPQxoh8XU7bii0JCUUNrlr'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:21 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-2VVCsNOxvpK7webQc7OR3XLPa'; style-src + 'self' 'nonce-2VVCsNOxvpK7webQc7OR3XLPa'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:22 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-JLWydBq5R5iVBq0YFILxu32eI'; style-src + 'self' 'nonce-JLWydBq5R5iVBq0YFILxu32eI'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:26 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-dJsqnL3MC8gIPlEJvQ9bfSpbL'; style-src + 'self' 'nonce-dJsqnL3MC8gIPlEJvQ9bfSpbL'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:27 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-PlVgr9gqtI8Ak2lmZNmc8lr27'; style-src + 'self' 'nonce-PlVgr9gqtI8Ak2lmZNmc8lr27'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:28 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-TpmxurkHGLmSzR3dxqauvnOHk'; style-src + 'self' 'nonce-TpmxurkHGLmSzR3dxqauvnOHk'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:29 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-PiKkJhL5BmG0lS3Y5o1tpLCkV'; style-src + 'self' 'nonce-PiKkJhL5BmG0lS3Y5o1tpLCkV'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:03:34 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-4KVr8nmd5g9QSY0a192Wjcbld'; style-src + 'self' 'nonce-4KVr8nmd5g9QSY0a192Wjcbld'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:41 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-nKbDMuIYr2LE31Edjog8K3vKc'; style-src + 'self' 'nonce-nKbDMuIYr2LE31Edjog8K3vKc'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:42 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QQVnxEWaj5ze1GFlEQqsik10k'; style-src + 'self' 'nonce-QQVnxEWaj5ze1GFlEQqsik10k'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:43 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-KBovov814CrcgDW913ZhtyqRR'; style-src + 'self' 'nonce-KBovov814CrcgDW913ZhtyqRR'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:45 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-6X8I0vv7szVR7nmHDZQfAnxBe'; style-src + 'self' 'nonce-6X8I0vv7szVR7nmHDZQfAnxBe'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:47 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ZO5QJ5WCUJrKsLTn5awVHNZMU'; style-src + 'self' 'nonce-ZO5QJ5WCUJrKsLTn5awVHNZMU'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:48 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-O2lQc0MISYxeJ2NyDHAorx4I7'; style-src + 'self' 'nonce-O2lQc0MISYxeJ2NyDHAorx4I7'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:50 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-QPbRegGQPhW0u3MqdO4z5WgVI'; style-src + 'self' 'nonce-QPbRegGQPhW0u3MqdO4z5WgVI'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:51 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-7K1KBzBfQ9U0qErr5FiiTaHa8'; style-src + 'self' 'nonce-7K1KBzBfQ9U0qErr5FiiTaHa8'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:53 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-RAmsNtZFKxaudyCPQtRCBwzDW'; style-src + 'self' 'nonce-RAmsNtZFKxaudyCPQtRCBwzDW'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:54 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-bc0bCkKDAZhcAGRnB0MpDfCDM'; style-src + 'self' 'nonce-bc0bCkKDAZhcAGRnB0MpDfCDM'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:56 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-xJU745Z6O7zwuk2E15yvs3Srb'; style-src + 'self' 'nonce-xJU745Z6O7zwuk2E15yvs3Srb'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:57 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-OzpI0EV8oZIIWhaK6dGYqNK35'; style-src + 'self' 'nonce-OzpI0EV8oZIIWhaK6dGYqNK35'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:58 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-Xf69MzKQIuWq0GRIQcokKiRR4'; style-src + 'self' 'nonce-Xf69MzKQIuWq0GRIQcokKiRR4'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:12:59 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HGmMIskg2IEkNgDFeya973MVD'; style-src + 'self' 'nonce-HGmMIskg2IEkNgDFeya973MVD'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:00 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-nx6Vr2vKyiBYzdVE47VuOsd1O'; style-src + 'self' 'nonce-nx6Vr2vKyiBYzdVE47VuOsd1O'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:01 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-dhpwp68I2nLN2LLmqqMHG7s6h'; style-src + 'self' 'nonce-dhpwp68I2nLN2LLmqqMHG7s6h'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:02 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-zBVNbZbW23L1GF0RpS0OOExF9'; style-src + 'self' 'nonce-zBVNbZbW23L1GF0RpS0OOExF9'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:04 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-L7twl4UrrRWrlaXtdPNBT5ALN'; style-src + 'self' 'nonce-L7twl4UrrRWrlaXtdPNBT5ALN'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:05 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-eJ5YVV0cf2OrMKR9Ln0HVXpuy'; style-src + 'self' 'nonce-eJ5YVV0cf2OrMKR9Ln0HVXpuy'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:13:06 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-VuImJFvQpxR5BYrnCaUi1BGsK'; style-src + 'self' 'nonce-VuImJFvQpxR5BYrnCaUi1BGsK'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:45 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-fgKslhnDVvYV6Lgvy5g3KBQM4'; style-src + 'self' 'nonce-fgKslhnDVvYV6Lgvy5g3KBQM4'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:47 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-m0oOek3z51mOx3IrGRjxfS3Qh'; style-src + 'self' 'nonce-m0oOek3z51mOx3IrGRjxfS3Qh'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:49 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-9sce2JS7zRhe8a2cBgaLvPJdS'; style-src + 'self' 'nonce-9sce2JS7zRhe8a2cBgaLvPJdS'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:51 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-D9MtzRBnn84ydBMUaMKqbm9NM'; style-src + 'self' 'nonce-D9MtzRBnn84ydBMUaMKqbm9NM'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:52 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ZOsqpyKG50mBhdqGAvl1L1zo9'; style-src + 'self' 'nonce-ZOsqpyKG50mBhdqGAvl1L1zo9'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:55 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-e7EtWbtIMMO2Z2Qd7TjlZw9Dq'; style-src + 'self' 'nonce-e7EtWbtIMMO2Z2Qd7TjlZw9Dq'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:18:58 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-fLx5urVkHAGCsXrf0Og07GP5E'; style-src + 'self' 'nonce-fLx5urVkHAGCsXrf0Og07GP5E'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:00 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-XEFCmepyBHmgAzCOcCUX5otPs'; style-src + 'self' 'nonce-XEFCmepyBHmgAzCOcCUX5otPs'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:02 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2151+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1499+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1478' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-ejD2XPfkOzmMiSVLGDExOxxq3'; style-src + 'self' 'nonce-ejD2XPfkOzmMiSVLGDExOxxq3'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:03 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HKa58D6QkiFtLJoH70JfxqXzV'; style-src + 'self' 'nonce-HKa58D6QkiFtLJoH70JfxqXzV'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:04 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-C9ZK4D3tF2Kp0ZbsLKwOo7xjY'; style-src + 'self' 'nonce-C9ZK4D3tF2Kp0ZbsLKwOo7xjY'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:05 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-uDlel2WGuMee3FQqNoACBGKIj'; style-src + 'self' 'nonce-uDlel2WGuMee3FQqNoACBGKIj'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:07 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-IOcNBcGbyaUDF780bMMjU0MlO'; style-src + 'self' 'nonce-IOcNBcGbyaUDF780bMMjU0MlO'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:08 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1477' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-8nU8z6tbsya6D2pkePzhBlWHt'; style-src + 'self' 'nonce-8nU8z6tbsya6D2pkePzhBlWHt'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:10 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-paqcSejksBBL8OnPKk5h0ZkLa'; style-src + 'self' 'nonce-paqcSejksBBL8OnPKk5h0ZkLa'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:11 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-K1EvJgbysNYoyi3tQBFYhdWlQ'; style-src + 'self' 'nonce-K1EvJgbysNYoyi3tQBFYhdWlQ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:12 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-HcmSGK71A47QlYV2ZgmjIPAkQ'; style-src + 'self' 'nonce-HcmSGK71A47QlYV2ZgmjIPAkQ'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:14 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-A0kMqXRgt3XdLo7xV51j4FzOH'; style-src + 'self' 'nonce-A0kMqXRgt3XdLo7xV51j4FzOH'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:15 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +- request: + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg.crt+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg.crt%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg.crt%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + headers: + Accept: + - '*/*' + Accept-Encoding: + - gzip, deflate + Connection: + - keep-alive + Content-Length: + - '1476' + Content-Type: + - application/x-www-form-urlencoded + User-Agent: + - python-requests/2.32.3 + method: POST + uri: https://pagure.io/api/0/firmitas-notifier/new_issue + response: + body: + string: "{\n \"error\": \"Invalid or expired token. Please visit https://pagure.io/settings#nav-api-tab + to get or renew your API token.\", \n \"error_code\": \"EINVALIDTOK\", \n + \ \"errors\": \"Invalid token\"\n}\n" + headers: + Connection: + - Upgrade, Keep-Alive + Content-Length: + - '189' + Content-Security-Policy: + - default-src 'self';script-src 'self' 'nonce-gCTGx0UlKp34B37Te0QQK65wE'; style-src + 'self' 'nonce-gCTGx0UlKp34B37Te0QQK65wE'; object-src 'none';base-uri 'self';img-src + 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors + https://pagure.io; + Content-Type: + - application/json + Date: + - Fri, 10 Jan 2025 14:19:16 GMT + Keep-Alive: + - timeout=5, max=100 + Referrer-Policy: + - same-origin + Server: + - Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_wsgi/4.6.4 Python/3.6 + Set-Cookie: '' + Strict-Transport-Security: + - max-age=31536000; includeSubDomains; preload + Upgrade: + - h2,h2c + X-Content-Type-Options: + - nosniff + X-Frame-Options: + - ALLOW-FROM https://pagure.io/ + X-Xss-Protection: + - 1; mode=block + status: + code: 401 + message: UNAUTHORIZED +version: 1 diff --git a/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password].yaml b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password].yaml index 604ea70..9414292 100644 --- a/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password].yaml +++ b/test/cassettes/test_etoe/test_etoe[Invoke notifications with mistaken password].yaml @@ -1,6 +1,6 @@ interactions: - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -13,7 +13,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -27,14 +27,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-LzrUhi2iC9cyYqjI6zlZdUKaS'; style-src - 'self' 'nonce-LzrUhi2iC9cyYqjI6zlZdUKaS'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-bzDtgI40d6J1BCIAWRfPX7m6Y'; style-src + 'self' 'nonce-bzDtgI40d6J1BCIAWRfPX7m6Y'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:29 GMT + - Fri, 10 Jan 2025 10:56:14 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -56,7 +56,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -69,7 +69,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -83,14 +83,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-ZxWc0XUxG0TNVtwLRMe4DX5Tz'; style-src - 'self' 'nonce-ZxWc0XUxG0TNVtwLRMe4DX5Tz'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-93fJJc4FF15UVjnGzrLyvyA4Q'; style-src + 'self' 'nonce-93fJJc4FF15UVjnGzrLyvyA4Q'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:30 GMT + - Fri, 10 Jan 2025 10:56:15 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -112,7 +112,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -125,7 +125,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -139,14 +139,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-Gj6xU41sKAMa0MvKly5FX7RfN'; style-src - 'self' 'nonce-Gj6xU41sKAMa0MvKly5FX7RfN'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-WHdZS42rqkYLuWnDZhBuan1I5'; style-src + 'self' 'nonce-WHdZS42rqkYLuWnDZhBuan1I5'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:31 GMT + - Fri, 10 Jan 2025 10:56:16 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -168,7 +168,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -181,7 +181,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -195,14 +195,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-7Z9ZNJF064rpCTVAJvoct6GtD'; style-src - 'self' 'nonce-7Z9ZNJF064rpCTVAJvoct6GtD'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-9FR9zgmtEqWcxgEej1cukUdxb'; style-src + 'self' 'nonce-9FR9zgmtEqWcxgEej1cukUdxb'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:32 GMT + - Fri, 10 Jan 2025 10:56:17 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -224,7 +224,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1793+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1857+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -237,7 +237,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -251,14 +251,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-p1vWBVDSpvHbZcjB920Vzd17M'; style-src - 'self' 'nonce-p1vWBVDSpvHbZcjB920Vzd17M'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-SbABQsVwrcyoPAhAlH1djJVfT'; style-src + 'self' 'nonce-SbABQsVwrcyoPAhAlH1djJVfT'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:33 GMT + - Fri, 10 Jan 2025 10:56:19 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -280,7 +280,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -293,7 +293,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -307,14 +307,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-zG30u1KNMIWnhJC8oTupnj8KV'; style-src - 'self' 'nonce-zG30u1KNMIWnhJC8oTupnj8KV'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-qP6ylGOsiq2w8Mko61bOgGt1N'; style-src + 'self' 'nonce-qP6ylGOsiq2w8Mko61bOgGt1N'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:33 GMT + - Fri, 10 Jan 2025 10:56:20 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -336,7 +336,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -349,7 +349,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -363,14 +363,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-EDGXZEfnjBnKPwifd0MmCV1Tb'; style-src - 'self' 'nonce-EDGXZEfnjBnKPwifd0MmCV1Tb'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-OygLGJokmOBMY8VHvAcM8J2VJ'; style-src + 'self' 'nonce-OygLGJokmOBMY8VHvAcM8J2VJ'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:34 GMT + - Fri, 10 Jan 2025 10:56:21 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -392,7 +392,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -405,7 +405,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -419,14 +419,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-WXBoVC89XL6Hs9Aa4uPRqzqBg'; style-src - 'self' 'nonce-WXBoVC89XL6Hs9Aa4uPRqzqBg'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-abUobiwoaMJLvsR9mivyJRI7b'; style-src + 'self' 'nonce-abUobiwoaMJLvsR9mivyJRI7b'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:35 GMT + - Fri, 10 Jan 2025 10:56:22 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -448,7 +448,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -461,7 +461,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -475,14 +475,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-AfqHJZ8zjE80JHcChk5iXb96c'; style-src - 'self' 'nonce-AfqHJZ8zjE80JHcChk5iXb96c'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-QgMVdPFhopRFiClgMIVSJZBHf'; style-src + 'self' 'nonce-QgMVdPFhopRFiClgMIVSJZBHf'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:36 GMT + - Fri, 10 Jan 2025 10:56:23 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -504,7 +504,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1889+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1761+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -517,7 +517,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -531,14 +531,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-fMvokEHv3VNrE6IGsWxLBiaue'; style-src - 'self' 'nonce-fMvokEHv3VNrE6IGsWxLBiaue'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-iJX1bjJqseOF5KNpgAV5wxQKt'; style-src + 'self' 'nonce-iJX1bjJqseOF5KNpgAV5wxQKt'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:37 GMT + - Fri, 10 Jan 2025 10:56:24 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -560,7 +560,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -573,7 +573,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -587,14 +587,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-0cWeNk5uLbkCxPoYvDBYNuzz9'; style-src - 'self' 'nonce-0cWeNk5uLbkCxPoYvDBYNuzz9'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-YuzBD4YjmaSEyR8c3RMyyrq2D'; style-src + 'self' 'nonce-YuzBD4YjmaSEyR8c3RMyyrq2D'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:37 GMT + - Fri, 10 Jan 2025 10:56:26 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -616,7 +616,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -629,7 +629,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -643,14 +643,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-jmEWg0elXvuPZc5GSjk3Gq7tZ'; style-src - 'self' 'nonce-jmEWg0elXvuPZc5GSjk3Gq7tZ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-0ugngNIls3uyrkIxlThIcQgZA'; style-src + 'self' 'nonce-0ugngNIls3uyrkIxlThIcQgZA'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:38 GMT + - Fri, 10 Jan 2025 10:56:27 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -672,7 +672,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -685,7 +685,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -699,14 +699,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-IyUFQrVSq4oKngHCkCbkjai7E'; style-src - 'self' 'nonce-IyUFQrVSq4oKngHCkCbkjai7E'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-wxHpno87STDR2j0y7fNp32Er6'; style-src + 'self' 'nonce-wxHpno87STDR2j0y7fNp32Er6'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:39 GMT + - Fri, 10 Jan 2025 10:56:28 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -728,7 +728,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -741,7 +741,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -755,14 +755,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-vXx1lenZaD3Q5ITLUr59aBJEP'; style-src - 'self' 'nonce-vXx1lenZaD3Q5ITLUr59aBJEP'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-ftMzsbvJstCKjvBP6Nx3L2aMF'; style-src + 'self' 'nonce-ftMzsbvJstCKjvBP6Nx3L2aMF'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:40 GMT + - Fri, 10 Jan 2025 10:56:29 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -784,7 +784,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1678+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1972+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -797,7 +797,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -811,14 +811,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-8UhngN4qcTuksAYFoLfi9Kreb'; style-src - 'self' 'nonce-8UhngN4qcTuksAYFoLfi9Kreb'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-q95LznkOSEqJRY5EH3KvCBFiH'; style-src + 'self' 'nonce-q95LznkOSEqJRY5EH3KvCBFiH'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:41 GMT + - Fri, 10 Jan 2025 10:56:30 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -840,7 +840,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -853,7 +853,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -867,14 +867,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-ju3jnF5Bs7xTJbyStznkPoqTC'; style-src - 'self' 'nonce-ju3jnF5Bs7xTJbyStznkPoqTC'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-RGmTXxw17YzPVZgOIaiNH6zju'; style-src + 'self' 'nonce-RGmTXxw17YzPVZgOIaiNH6zju'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:42 GMT + - Fri, 10 Jan 2025 10:56:31 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -896,7 +896,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -909,7 +909,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -923,14 +923,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-TIMnlZib444O6EEViGLlJ6FwJ'; style-src - 'self' 'nonce-TIMnlZib444O6EEViGLlJ6FwJ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-QFhyOaiaQAV7T7cOExOX2CgwG'; style-src + 'self' 'nonce-QFhyOaiaQAV7T7cOExOX2CgwG'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:43 GMT + - Fri, 10 Jan 2025 10:56:32 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -952,7 +952,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -965,7 +965,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -979,14 +979,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-SiYC2QFeygRUuTW1bysxk46IJ'; style-src - 'self' 'nonce-SiYC2QFeygRUuTW1bysxk46IJ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-F3ypkztwDL93jsRoLyJD2BaNX'; style-src + 'self' 'nonce-F3ypkztwDL93jsRoLyJD2BaNX'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:44 GMT + - Fri, 10 Jan 2025 10:56:33 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1008,7 +1008,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1021,7 +1021,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -1035,14 +1035,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-IMoJpjFzyN1cCmdLIQPAWY3iq'; style-src - 'self' 'nonce-IMoJpjFzyN1cCmdLIQPAWY3iq'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-knCNTqQJFCecW1kVVQJlk0dFy'; style-src + 'self' 'nonce-knCNTqQJFCecW1kVVQJlk0dFy'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:44 GMT + - Fri, 10 Jan 2025 10:56:34 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1064,7 +1064,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1876+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1774+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1077,7 +1077,7 @@ interactions: Content-Type: - application/x-www-form-urlencoded User-Agent: - - python-requests/2.31.0 + - python-requests/2.32.3 method: POST uri: https://pagure.io/api/0/firmitas-notifier/new_issue response: @@ -1091,14 +1091,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-vbX1t1xtw50aZHz2iwcnwkaF6'; style-src - 'self' 'nonce-vbX1t1xtw50aZHz2iwcnwkaF6'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-VWJzPFK9RyctaT5M7fUFQ6u4s'; style-src + 'self' 'nonce-VWJzPFK9RyctaT5M7fUFQ6u4s'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Wed, 24 Apr 2024 08:35:45 GMT + - Fri, 10 Jan 2025 10:56:36 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1120,7 +1120,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1147,14 +1147,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-NuSliuOpgzaYkv0h7dX1fuVtl'; style-src - 'self' 'nonce-NuSliuOpgzaYkv0h7dX1fuVtl'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-sNZEQZ7WRrjy7UdIwV5ppMUCG'; style-src + 'self' 'nonce-sNZEQZ7WRrjy7UdIwV5ppMUCG'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:05 GMT + - Fri, 10 Jan 2025 10:59:39 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1176,7 +1176,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1203,14 +1203,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-EARC1WxZXxOJtmmgZgTUlEOP4'; style-src - 'self' 'nonce-EARC1WxZXxOJtmmgZgTUlEOP4'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-S5n9ti1vceXsrVIaSzpJBxWDq'; style-src + 'self' 'nonce-S5n9ti1vceXsrVIaSzpJBxWDq'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:07 GMT + - Fri, 10 Jan 2025 10:59:41 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1232,7 +1232,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1259,14 +1259,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-6erqDtVNImgC6iLeuhTwr074R'; style-src - 'self' 'nonce-6erqDtVNImgC6iLeuhTwr074R'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-Z8rWXMkNV7tztcSaSmXFTK52z'; style-src + 'self' 'nonce-Z8rWXMkNV7tztcSaSmXFTK52z'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:08 GMT + - Fri, 10 Jan 2025 10:59:42 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1288,7 +1288,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1315,14 +1315,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-3kcOjGu2dFQyHoB2k25dZDvVY'; style-src - 'self' 'nonce-3kcOjGu2dFQyHoB2k25dZDvVY'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-zXxux8TnorB91lBnUQfA91ud3'; style-src + 'self' 'nonce-zXxux8TnorB91lBnUQfA91ud3'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:10 GMT + - Fri, 10 Jan 2025 10:59:43 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1344,7 +1344,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1924+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1726+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+joystick.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Ajoystick.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Ajoystick.stg%2A%2A+%28Certificate+stored+as+%2A%2Ajoystick.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2344541479035547978831580614561088909678%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-05-28+23%3A04%3A35+UTC%2A%2A+%28%2A%2A2054+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-05-25+23%3A04%3A35+UTC%2A%2A+%28%2A%2A1596+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1371,14 +1371,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-O8RjjcjiPG4BbOcctLtBcYkLD'; style-src - 'self' 'nonce-O8RjjcjiPG4BbOcctLtBcYkLD'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-w8MSBdsnzpTUlVUkZk7yNhUUp'; style-src + 'self' 'nonce-w8MSBdsnzpTUlVUkZk7yNhUUp'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:12 GMT + - Fri, 10 Jan 2025 10:59:45 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1400,7 +1400,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1427,14 +1427,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-WA4JfOEmLXArSStX7zlLmA7F3'; style-src - 'self' 'nonce-WA4JfOEmLXArSStX7zlLmA7F3'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-ztK1jdeEIxF9fwahnCtykIgoN'; style-src + 'self' 'nonce-ztK1jdeEIxF9fwahnCtykIgoN'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:13 GMT + - Fri, 10 Jan 2025 10:59:46 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1456,7 +1456,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1483,14 +1483,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-V3GawWogAIVnBLwRtd7x9l2F4'; style-src - 'self' 'nonce-V3GawWogAIVnBLwRtd7x9l2F4'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-dvVXARbAVXIm1IX8SoljZ4hbk'; style-src + 'self' 'nonce-dvVXARbAVXIm1IX8SoljZ4hbk'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:15 GMT + - Fri, 10 Jan 2025 10:59:47 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1512,7 +1512,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1539,14 +1539,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-vUPB2OvVoMp34QixZFW6O7c6Z'; style-src - 'self' 'nonce-vUPB2OvVoMp34QixZFW6O7c6Z'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-PgJ0aHOyISJY7MtQ4rmSnBQpe'; style-src + 'self' 'nonce-PgJ0aHOyISJY7MtQ4rmSnBQpe'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:16 GMT + - Fri, 10 Jan 2025 10:59:49 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1568,7 +1568,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1595,14 +1595,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-j8WIhWzCQuUjuFnDww2ExbWF1'; style-src - 'self' 'nonce-j8WIhWzCQuUjuFnDww2ExbWF1'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-Ft8BxOB6bR25bxeXhZEr1H0mc'; style-src + 'self' 'nonce-Ft8BxOB6bR25bxeXhZEr1H0mc'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:17 GMT + - Fri, 10 Jan 2025 10:59:50 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1624,7 +1624,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2020+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1630+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+nuancier.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Anuancier.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Anuancier.stg%2A%2A+%28Certificate+stored+as+%2A%2Anuancier.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%23209068775949833699801370873051828148798%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-02-21+18%3A34%3A13+UTC%2A%2A+%28%2A%2A2150+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-02-18+18%3A34%3A13+UTC%2A%2A+%28%2A%2A1500+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1651,14 +1651,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-jX977FplZiDmbKKMlUc959cDE'; style-src - 'self' 'nonce-jX977FplZiDmbKKMlUc959cDE'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-6J2fw6K0PMzO0biQNToTCrAMQ'; style-src + 'self' 'nonce-6J2fw6K0PMzO0biQNToTCrAMQ'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:18 GMT + - Fri, 10 Jan 2025 10:59:51 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1680,7 +1680,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1707,14 +1707,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-Cgq2uyxD59g17Tb1hoWpuyaz3'; style-src - 'self' 'nonce-Cgq2uyxD59g17Tb1hoWpuyaz3'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-xxiZff79bFVKITudKY5vNc2Fw'; style-src + 'self' 'nonce-xxiZff79bFVKITudKY5vNc2Fw'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:19 GMT + - Fri, 10 Jan 2025 10:59:52 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1736,7 +1736,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1763,14 +1763,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-MToNSllmQY43KsfUyFXBZx208'; style-src - 'self' 'nonce-MToNSllmQY43KsfUyFXBZx208'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-wFubNRsD2WkKHvVOatfcM44Sm'; style-src + 'self' 'nonce-wFubNRsD2WkKHvVOatfcM44Sm'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:24 GMT + - Fri, 10 Jan 2025 10:59:53 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1792,7 +1792,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1819,14 +1819,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-m55pwM5453D9FTqSuII3RKeWt'; style-src - 'self' 'nonce-m55pwM5453D9FTqSuII3RKeWt'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-hWFsJoygcUW9WpzQcPFjlsSyM'; style-src + 'self' 'nonce-hWFsJoygcUW9WpzQcPFjlsSyM'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:25 GMT + - Fri, 10 Jan 2025 10:59:54 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1848,7 +1848,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1875,14 +1875,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-ovMSrqfHjALMakhE1czHg61cp'; style-src - 'self' 'nonce-ovMSrqfHjALMakhE1czHg61cp'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-gy1k8Dxk6Yjw8L4SLWSNANNQ7'; style-src + 'self' 'nonce-gy1k8Dxk6Yjw8L4SLWSNANNQ7'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:26 GMT + - Fri, 10 Jan 2025 10:59:56 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1904,7 +1904,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1809+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1841+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+robosign.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Arobosign.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Arobosign.stg%2A%2A+%28Certificate+stored+as+%2A%2Arobosign.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%2338988970076690016170053187069021997563%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-09-20+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1939+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-09-17+22%3A29%3A56+UTC%2A%2A+%28%2A%2A1711+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1931,14 +1931,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-GLUQgssiB234vWYEr1Qweg6q8'; style-src - 'self' 'nonce-GLUQgssiB234vWYEr1Qweg6q8'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-Yo4rKH918CgR0sRzEfm6Bp9jr'; style-src + 'self' 'nonce-Yo4rKH918CgR0sRzEfm6Bp9jr'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:27 GMT + - Fri, 10 Jan 2025 10:59:57 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -1960,7 +1960,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -1987,14 +1987,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-c1rK6CilCUtSWFrzn9jLX9gC5'; style-src - 'self' 'nonce-c1rK6CilCUtSWFrzn9jLX9gC5'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-uj684gSFLxDF0l3EX8HggPDX5'; style-src + 'self' 'nonce-uj684gSFLxDF0l3EX8HggPDX5'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:28 GMT + - Fri, 10 Jan 2025 10:59:58 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -2016,7 +2016,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -2043,14 +2043,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-3BKYlN0jjdN80ud7g4MlnhdIZ'; style-src - 'self' 'nonce-3BKYlN0jjdN80ud7g4MlnhdIZ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-Lx02ipGUhOGyLmQm9htE96Xuj'; style-src + 'self' 'nonce-Lx02ipGUhOGyLmQm9htE96Xuj'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:29 GMT + - Fri, 10 Jan 2025 11:00:04 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -2072,7 +2072,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -2099,14 +2099,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-btnrKhDZwBHfaXbCHLi5BLCu8'; style-src - 'self' 'nonce-btnrKhDZwBHfaXbCHLi5BLCu8'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-KwDNXzlNmHpTCY126m5sotosy'; style-src + 'self' 'nonce-KwDNXzlNmHpTCY126m5sotosy'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:30 GMT + - Fri, 10 Jan 2025 11:00:05 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -2128,7 +2128,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -2155,14 +2155,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-etqerhvtH8tkDWLtGu3ZI22dw'; style-src - 'self' 'nonce-etqerhvtH8tkDWLtGu3ZI22dw'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-XrEccPuWFMufKUA9MuRke9GqC'; style-src + 'self' 'nonce-XrEccPuWFMufKUA9MuRke9GqC'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:31 GMT + - Fri, 10 Jan 2025 11:00:07 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: @@ -2184,7 +2184,7 @@ interactions: code: 401 message: UNAUTHORIZED - request: - body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2007+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1643+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der + body: title=%5BFMTS%5D+TLS+certificate+for+waiverdb.stg+service+is+about+to+expire+in+2000+days&issue_content=%0AThis+is+to+inform+that+the+TLS+certificate+for+%2A%2Awaiverdb.stg%2A%2A+service+will+expire+in+about+%2A%2A2000+day%28s%29%2A%2A+from+now+on+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A.+The+following+are+information+relevant+to+the+associated+TLS+certificate.%0A%0A-+%2A%2AService+name%2A%2A+-+%2A%2Awaiverdb.stg%2A%2A+%28Certificate+stored+as+%2A%2Awaiverdb.stg.crt%2A%2A%29%0A-+%2A%2AIssuing+authority%2A%2A+-+RabbitMQ+STAGING+CA+%28%2A%2A%236931031601876762538483728070539648010%2A%2A%29%0A-+%2A%2AValidity+starting%2A%2A+-+%2A%2A2019-03-06+23%3A58%3A40+UTC%2A%2A+%28%2A%2A2137+day%28s%29%2A%2A+passed+since+beginning%29%0A-+%2A%2AValidity+ending%2A%2A+-+%2A%2A2029-03-03+23%3A58%3A40+UTC%2A%2A+%28%2A%2A1513+day%28s%29%2A%2A+left+before+expiring%29%0A%0AThe+point+of+contact+for+the+service+have+been+tagged+into+this+ticket+and+notified+about+the+same.+It+is+strongly+recommended+to+promptly+renew+the+TLS+certificate+for+the+service+before+the+existing+one+expires.%0A%0A_This+issue+ticket+was+automatically+created+by+the+%5B%2A%2AFirmitas+notification+service%2A%2A%5D%28https%3A%2F%2Fgitlab.com%2Ft0xic0der%2Ffirmitas%29.+Please+contact+%5B%2A%2AFedora+Infrastructure%2A%2A%5D%28https%3A%2F%2Fpagure.io%2Ffedora-infrastructure%2Fissues%29+team+if+you+believe+that+this+notification+is+mistaken._%0A&tag=firmitas%2Cautomate%2Cnotifier&assignee=t0xic0der headers: Accept: - '*/*' @@ -2211,14 +2211,14 @@ interactions: Content-Length: - '189' Content-Security-Policy: - - default-src 'self';script-src 'self' 'nonce-Z52G051HtHdODac7XPtGvKRXQ'; style-src - 'self' 'nonce-Z52G051HtHdODac7XPtGvKRXQ'; object-src 'none';base-uri 'self';img-src + - default-src 'self';script-src 'self' 'nonce-0v6gtuhJlbnByGNqhZNJeCznc'; style-src + 'self' 'nonce-0v6gtuhJlbnByGNqhZNJeCznc'; object-src 'none';base-uri 'self';img-src 'self' https:;connect-src 'self' https://pagure.io:8088;frame-src https://docs.pagure.org;frame-ancestors https://pagure.io; Content-Type: - application/json Date: - - Mon, 02 Sep 2024 02:35:32 GMT + - Fri, 10 Jan 2025 11:00:08 GMT Keep-Alive: - timeout=5, max=100 Referrer-Policy: diff --git a/test/temp.md b/test/temp.md new file mode 100644 index 0000000..e69de29 diff --git a/test/test_conf.py b/test/test_conf.py index f437b6b..6e22781 100644 --- a/test/test_conf.py +++ b/test/test_conf.py @@ -172,9 +172,9 @@ def locate_config_hostname() -> str: [ "[INFO] Probing into the configured directory", "[INFO] Validating", - "X.509-standard TLS certificates", + "X.509-standard TLS certificate(s)", "[INFO] Of", - "TLS certificates,", + "TLS certificate(s),", "TLS certificate(s) were read successfully while", "TLS certificate(s) could not be read", ], @@ -218,10 +218,9 @@ def locate_config_hostname() -> str: ), pytest.param( f"--conffile {locate_config_hostname()}", - 1, + 0, [ - "[ERROR] Please set the directory containing", - "the service hostname map properly", + "[WARNING] Generating a new service hostname dictionary", ], id="Configuration - Unavailable hostfile", ), diff --git a/test/test_etoe.py b/test/test_etoe.py index 3203b19..b1ee26a 100644 --- a/test/test_etoe.py +++ b/test/test_etoe.py @@ -31,15 +31,16 @@ from firmitas.main import main from test import ( - list_etoe_auth, + list_etoe_auth_with_config, list_etoe_github, list_etoe_gitlab, - list_etoe_nope, - list_etoe_pagure, + list_etoe_nope_with_config, + list_etoe_pagure_with_config, standard_list, list_etoe_pagure_without_config, list_etoe_auth_without_config, + list_etoe_nope_without_config, ) -def locate_config(gitforge: str = "pagure") -> str: +def locate_config_with_population(gitforge: str = "pagure", noconfig: bool = False) -> str: """ Create a makeshift configuration file for specific testing purposes """ @@ -88,7 +89,8 @@ def locate_config(gitforge: str = "pagure") -> str: # Copy over the certificate listing file to the temporary working directory # while making necessary changes to the certificate listing file - copyfile(base_certlist_location, test_certlist_location) + if not noconfig: + copyfile(base_certlist_location, test_certlist_location) # Copy over the specific certificates required for the testing purposes from # the source location to the destination location @@ -96,15 +98,16 @@ def locate_config(gitforge: str = "pagure") -> str: copyfile(base_testcert_localist[indx], test_testcert_localist[indx]) # Return the location of the newly created configuration file + print("HOEEEEEEEEEEEEEEEE", test_standard_location, test_certlist_location) return test_standard_location -def locate_config_with_simulate_coming_expiry(daysqant: int = 2000, password: str = envr["FIRMITAS_TEST_PASSWORD"]) -> str: # noqa : E501 +def locate_config_with_simulate_coming_expiry(daysqant: int = 2000, password: str = envr["FIRMITAS_TEST_PASSWORD"], noconfig: bool = False) -> str: # noqa : E501 """ Make specific changes to the standard configuration file to invoke a certain condition """ - test_standard_location = locate_config() + test_standard_location = locate_config_with_population(noconfig=noconfig) with open(test_standard_location) as test_standard_file: test_standard_data = test_standard_file.read().replace( "daysqant = 30", f"daysqant = {daysqant}" @@ -125,40 +128,71 @@ def locate_config_with_simulate_coming_expiry(daysqant: int = 2000, password: st "cmdl, code, text", [ pytest.param( - f"--conffile {locate_config()}", + f"--conffile {locate_config_with_population('pagure', False)}", 0, - list_etoe_pagure(), - id = "Standard and mistaken certificates - Pagure", + list_etoe_pagure_with_config(), + id = "Standard and mistaken certificates with config - Pagure", ), pytest.param( - f"--conffile {locate_config('gitlab')}", + f"--conffile {locate_config_with_population('gitlab', False)}", 1, list_etoe_gitlab(), - id="Standard and mistaken certificates - GitLab", + id="Standard and mistaken certificates with config - GitLab", ), pytest.param( - f"--conffile {locate_config('github')}", + f"--conffile {locate_config_with_population('github', False)}", 1, list_etoe_github(), - id="Standard and mistaken certificates - GitHub", + id="Standard and mistaken certificates with config - GitHub", ), pytest.param( - f"--conffile {locate_config_with_simulate_coming_expiry()}", + f"--conffile {locate_config_with_simulate_coming_expiry(2000, envr["FIRMITAS_TEST_PASSWORD"], False)}", 0, - list_etoe_auth(), - id="Invoke notifications with accurate password", + list_etoe_auth_with_config(), + id="Invoke notifications with accurate password with config", ), pytest.param( - f"--conffile {locate_config_with_simulate_coming_expiry(password='MISTAKEN')}", # noqa : S106 + f"--conffile {locate_config_with_simulate_coming_expiry(2000, 'MISTAKEN', False)}", # noqa : S106 0, - list_etoe_nope(), - id="Invoke notifications with mistaken password", - ) + list_etoe_nope_with_config(), + id="Invoke notifications with mistaken password with config", + ), + pytest.param( + f"--conffile {locate_config_with_population('pagure', True)}", + 0, + list_etoe_pagure_without_config(), + id="Standard and mistaken certificates without config - Pagure", + ), + # pytest.param( + # f"--conffile {locate_config_with_population('gitlab', True)}", + # 1, + # list_etoe_gitlab(), + # id="Standard and mistaken certificates without config - GitLab", + # ), + # pytest.param( + # f"--conffile {locate_config_with_population('github', True)}", + # 1, + # list_etoe_github(), + # id="Standard and mistaken certificates without config - GitHub", + # ), + # pytest.param( + # f"--conffile {locate_config_with_simulate_coming_expiry(2000, envr["FIRMITAS_TEST_PASSWORD"], True)}", + # 0, + # list_etoe_auth_without_config(), + # id="Invoke notifications with accurate password without config", + # ), + # pytest.param( + # f"--conffile {locate_config_with_simulate_coming_expiry(2000, 'MISTAKEN', True)}", # noqa : S106 + # 0, + # list_etoe_nope_without_config(), + # id="Invoke notifications with mistaken password without config", + # ), ] ) def test_etoe(cmdl, code, text) -> None: runner = CliRunner() result = runner.invoke(main, cmdl) + _ = [print(indx) for indx in result.output.split("\n")] assert result.exit_code == code # noqa: S101 for indx in text: assert indx in result.output # noqa: S101 diff --git a/tox.ini b/tox.ini index 570f509..55c5fde 100644 --- a/tox.ini +++ b/tox.ini @@ -19,7 +19,7 @@ commands_pre = poetry install --all-extras firmitas --version commands = - pytest -s -vvv -o "addopts=--cov=firmitas --cov-report=term --cov-report=term-missing --cov-report=xml --cov-report=html --record-mode=none" test/ + pytest -svvv -o "addopts=--cov=firmitas --cov-report=term --cov-report=term-missing --cov-report=xml --cov-report=html --record-mode=none" test/ [testenv:cleaning] commands =