HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: 417my045Hb6Ht6ys3ccgzpr41xqhHwcg
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Date: Fri, 10 Jan 2025 20:52:49 GMT
Connection: keep-alive
Transfer-Encoding: chunked
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 2648425684906928097 (0x24c11920e2e5e7e1)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Jul 5 14:33:32 2023 GMT
Not After : Oct 7 14:33:32 2025 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:c2:5f:74:c6:b7:0a:cd:2a:e4:37:78:fc:61:5a:
9f:48:74:18:c3:e4:8f:7c:17:9e:8c:42:a3:25:64:
db:fb:45:f8:8e:87:09:df:ba:2c:ea:66:11:62:76:
9f:57:e4:e4:7b:5a:52:76:81:8e:5e:a0:fc:79:19:
ac:e8:b5:9d:81:8d:b2:b9:05:ee:a0:f2:b6:df:47:
86:de:08:95:e9:af:b9:8f:08:65:df:c0:0c:85:d1:
00:e5:40:0f:4a:b4:07:95:3d:d3:63:f9:1e:8f:0b:
f0:a3:c5:8f:6e:05:10:05:e9:b5:9d:2e:53:31:ef:
33:6b:3b:10:27:64:13:00:d3:c3:a6:7d:6f:4c:a0:
11:cf:e8:40:fb:ab:d4:b8:78:f5:7d:7d:20:f9:08:
4a:cc:00:6e:70:d1:a0:11:d9:d0:9d:5d:fe:b9:ee:
da:4f:96:67:ed:42:08:b9:a5:cf:0a:a6:2c:9f:ef:
4e:e1:fc:83:7a:29:7d:5a:bc:ae:f7:44:eb:cb:53:
78:27:fb:8b:4c:73:65:26:37:ad:ab:cf:06:14:e5:
d6:22:7b:1f:5e:bc:eb:dc:e2:da:f8:08:f6:92:6b:
85:3c:14:76:21:d4:d0:17:89:7e:1d:58:24:24:5c:
17:00:03:30:e6:f8:c1:81:4e:35:8e:e8:1d:a7:a4:
85:69
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
68:9f:0c:66:6a:0e:55:dc:34:ce:41:de:2e:ea:91:e7:00:47:
d1:7d:3e:8c:07:49:e9:5d:39:e1:9a:70:2d:1f:05:b4:ca:31:
17:fd:19:2b:7e:d5:23:40:c8:c1:1c:ea:8e:ea:5b:1e:0a:23:
c2:d9:5d:6c:0f:46:ec:45:58:1d:36:6f:50:e9:ea:5b:cd:db:
19:22:8f:04:bd:40:0a:1b:50:1f:f2:92:da:53:9b:06:4a:3f:
df:01:1c:c3:e4:25:5b:1c:7f:97:4f:1b:a6:9e:66:88:71:8a:
22:d2:05:f1:cd:9d:ca:f4:b7:7d:10:c2:38:dd:5b:4d:19:47:
91:4e:24:2d:ed:e9:fb:15:1b:44:c1:a9:af:c5:0b:da:e9:a1:
de:21:15:c3:e5:b1:62:1a:eb:5b:2a:0e:3a:43:5b:98:d7:e1:
dc:d9:43:f7:12:ae:1b:7c:3f:aa:f0:30:a7:31:fa:94:fa:10:
0b:0c:69:de:1a:8b:5c:d5:d7:7e:25:cb:7f:0d:54:ca:86:ec:
e6:bf:c0:45:f9:22:22:fd:ba:65:b6:49:28:2a:4b:06:44:f0:
c4:6d:02:6b:ce:5c:9e:95:d7:ef:20:ad:2e:b7:bf:76:c6:5c:
0a:3b:9f:20:0e:d8:b0:19:78:ac:7c:f8:2e:47:a9:91:d0:8a:
24:94:e2:36
HTTP/1.1 200 OK
Date: Sat, 18 Jan 2025 16:26:25 GMT
ETag: "83-66eb1ca8"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-40F
Model: FGT40F
Serial Number: FGT40FTK20083678
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1884863 (0x1cc2bf)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Nov 9 01:07:51 2020 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT40FTK20083678/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:dd:27:15:a7:37:a5:ee:b0:13:49:e0:12:36:7c:
a0:1d:40:42:0a:7c:d5:a0:1b:87:30:71:72:b7:96:
61:83:48:3d:e3:9f:de:33:31:67:b7:84:92:4c:50:
73:48:d8:28:bb:e8:5c:a2:08:7b:29:77:dd:66:82:
53:40:91:14:6c:12:c2:2e:4f:fc:af:a2:50:c9:59:
3c:34:05:6c:ee:f0:cb:5f:ba:c5:be:12:48:a6:c8:
6e:89:3b:1f:a9:45:b1:17:d2:53:f0:29:35:14:0f:
91:1a:68:ab:de:5e:65:f4:56:d8:7f:bd:a1:c0:ea:
93:f3:87:c8:94:4e:6c:52:ce:39:de:33:ee:47:50:
14:37:a2:fc:c7:79:05:32:18:91:84:68:6e:6f:20:
de:27:c6:25:79:29:63:34:e3:16:a3:56:d2:f6:88:
a9:fc:d6:c4:b9:45:b0:d0:ca:e3:dd:5b:51:03:93:
81:df:9e:7b:1c:b5:60:51:84:0e:04:d6:16:ac:e7:
e5:8f:33:71:22:5c:77:8e:de:23:10:dc:0b:bf:91:
6a:ec:f2:35:21:75:9b:11:0e:bb:0f:0b:59:4a:bd:
7f:74:4a:6d:0e:5f:87:3c:af:25:6e:f0:c5:7a:17:
4e:12:f3:52:ba:ff:db:37:5f:1c:c0:86:a2:09:81:
3c:59
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
A7:C4:BB:32:AB:13:34:98:33:54:42:B1:5E:C8:93:4B:FE:F7:04:E0
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
af:ac:0c:79:76:c2:8a:4e:f0:ec:97:ae:5f:0e:54:a8:37:7a:
79:2c:82:c7:11:88:05:8e:05:c0:0e:1d:c3:27:28:c0:e9:0e:
94:23:d6:d3:38:60:0c:6e:8a:44:b0:0e:3d:83:87:4c:c6:1e:
ef:85:51:a1:07:15:2e:16:34:f4:ac:12:19:92:4d:68:23:28:
20:9e:c8:20:23:1b:8e:41:1b:ba:9e:55:1e:ec:2b:27:c7:72:
1a:e7:fc:80:36:65:b2:1c:e0:9f:57:61:95:5f:b6:c4:5e:4e:
45:7d:9d:c6:07:da:99:69:ab:72:d6:76:1a:d4:2e:6e:ad:ff:
e5:37:e8:a2:a9:a1:97:49:4b:79:0b:99:0f:db:3c:ac:33:28:
1e:ab:5a:af:4f:ff:bb:e4:fa:b2:8d:18:6d:b5:3f:7b:50:1c:
44:08:d8:e2:0f:f6:22:90:4c:2d:0a:a9:a2:c0:94:53:83:75:
19:3e:1d:8f:3f:cc:49:0d:80:2f:07:69:0d:33:bf:a5:2e:6d:
ed:88:32:e7:7d:96:ea:94:49:34:f7:1f:51:03:48:e7:72:9b:
0a:b5:f0:4d:6a:d3:6b:f1:d6:90:01:a2:27:c7:b1:52:d4:0f:
44:85:de:03:df:b5:34:a4:d2:bf:57:03:c6:cc:f1:ce:89:6b:
08:09:9d:4b