HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
ETag: bcc30e3ce8f4b86e36f0e164b072d146
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15552000
Date: Wed, 01 Jan 2025 07:52:33 GMT
Connection: keep-alive
Transfer-Encoding: chunked
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 2923416366413336355 (0x28920fb242a14f23)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=Fortinet Ltd., CN=FortiGate
Validity
Not Before: Jan 1 00:01:23 2000 GMT
Not After : Apr 5 00:01:23 2002 GMT
Subject: O=Fortinet Ltd., CN=FortiGate
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:c2:b4:25:3c:f4:91:bd:df:d6:5f:2a:b8:75:40:
d9:e5:5c:74:81:4d:ab:fa:d6:22:47:68:fd:c5:58:
9f:11:7d:7d:af:58:54:0e:8e:11:c1:12:16:4e:40:
67:37:6d:13:1f:b0:74:7a:20:8c:f7:0d:2e:75:f6:
66:10:30:a9:8a:60:1d:47:8d:fb:4c:41:7b:69:8c:
f6:c1:2d:59:35:42:65:e1:00:24:ff:e8:f5:3b:57:
43:9d:3b:a2:1d:fd:6a:1a:97:ef:8e:05:b9:88:e7:
cd:ff:63:74:46:f2:4e:93:5b:01:95:fa:2d:2f:60:
65:76:ba:79:ed:db:88:06:37:d4:fb:ae:74:ff:73:
35:9a:55:fc:56:cb:15:97:12:b8:fa:cb:65:4e:fa:
37:9c:6b:ba:c7:5d:84:ab:98:d3:ee:3f:41:95:63:
43:0b:86:c3:7d:fa:05:22:69:99:4f:61:3f:d1:22:
a4:08:af:8b:e2:d3:a4:bf:32:a4:67:be:16:d3:59:
81:5a:31:a6:43:a6:66:df:20:fa:84:47:b7:90:74:
25:48:48:69:03:f9:d5:43:61:c9:22:e5:10:8c:9f:
98:56:fd:45:e6:8b:4a:ed:57:e0:5f:bb:f5:47:bc:
a9:cc:63:e0:cd:3f:4b:f1:3f:51:66:5e:79:d6:e4:
a6:27
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
X509v3 Extended Key Usage:
TLS Web Server Authentication
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
65:d8:7b:02:ec:f2:11:b3:d6:49:27:6e:75:b9:0a:64:b6:fa:
06:b9:c8:d6:60:5c:4f:8b:8e:a2:b9:f3:ac:14:7a:fb:6b:db:
8f:ed:b6:28:d2:50:6e:07:c0:bc:c1:58:49:6e:3c:59:46:84:
ea:93:3d:ab:38:12:6d:72:6b:2e:99:8e:66:de:97:c8:6b:ea:
78:6c:6a:0a:fe:ef:c5:dd:a1:2f:ea:db:90:8a:b0:8d:59:18:
b5:cf:ff:e1:69:2f:e1:0c:a6:69:c2:d5:d5:6c:35:9e:d7:fe:
12:79:f8:b4:1f:16:a3:d5:d1:ca:57:9f:66:60:3d:dc:98:40:
86:e1:7e:0a:d3:f2:a0:33:49:c3:01:a7:72:e6:10:97:ae:2e:
6c:57:d2:23:6e:b7:c1:a4:47:22:0f:fc:99:08:42:ee:38:58:
58:b4:4b:07:d3:66:4a:67:8f:a7:91:f0:ab:46:87:df:b9:5f:
e2:15:76:0e:cb:f0:94:43:28:b2:f9:f3:e0:ed:26:38:20:84:
34:1a:14:2b:b5:7d:f6:d0:eb:4d:fe:a6:37:9a:0a:65:34:cd:
11:7c:44:cb:fa:ea:37:df:91:74:44:19:f1:1b:cd:0e:53:32:
a6:a3:49:60:d6:be:a5:9d:36:ea:22:1e:6b:b6:40:46:63:aa:
9a:d8:31:38
HTTP/1.1 200 OK
Date: Mon, 30 Dec 2024 15:57:44 GMT
Server: xxxxxxxx-xxxxx
Last-Modified: Wed, 14 Jul 2021 22:11:31 GMT
ETag: "83-60ef6113"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-80F
Model: FGT80F
Serial Number: FGT80FTK20000782
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1529930 (0x17584a)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Aug 10 10:29:07 2020 GMT
Not After : Jan 19 03:14:07 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FGT80FTK20000782/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:ac:b6:98:5b:8c:10:87:d8:0d:7d:45:e4:30:82:
a4:75:76:eb:7c:89:1d:8b:6e:16:e4:c3:c2:d9:d1:
63:87:af:35:28:f3:8f:1c:95:83:cb:03:7d:34:c3:
92:bf:ff:01:b7:81:d3:c7:11:7e:07:93:c4:29:b1:
08:ed:2b:85:4f:a7:8c:35:fe:da:46:1a:f2:70:fd:
c2:9a:ab:a0:ee:6f:ca:95:65:1a:d5:ef:b3:54:c5:
57:cf:50:f4:95:3f:ab:07:00:e2:26:74:aa:3f:65:
d2:7d:ab:ff:1b:27:97:8a:a6:9f:4e:7f:b8:1a:e6:
9b:6b:82:a1:29:4e:30:3e:22:2c:5e:dd:0b:73:6a:
39:55:0c:fb:00:ae:c6:9c:f4:48:af:13:86:9a:2f:
e9:e7:22:05:be:eb:7a:b2:13:c4:70:19:4c:73:01:
bf:74:40:ad:83:df:a0:b3:60:12:38:60:45:e6:72:
bb:aa:12:f3:6c:1c:82:4b:83:84:bf:64:89:2b:28:
22:85:7a:31:ef:f0:59:ed:1d:8b:dd:1d:74:ae:d6:
d5:a3:78:35:43:a7:b1:ac:fc:b0:3a:5c:bd:6f:98:
3a:b9:c3:3f:37:76:e9:1e:3f:9a:56:99:ae:2c:36:
42:42:2e:79:6e:de:64:07:53:32:17:de:1c:e4:74:
07:11
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Subject Key Identifier:
23:94:07:83:37:1C:1D:A8:F3:AE:23:69:1D:65:F6:53:30:49:0A:55
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
6f:7e:78:1d:4f:0e:11:4b:a9:8f:22:70:28:66:22:e1:03:0a:
13:94:18:d6:0e:a2:e1:fd:5e:7a:c0:70:fc:5b:30:2e:c5:ea:
fc:99:4f:22:70:5c:2a:4a:b2:42:5b:3b:d9:31:c1:11:74:0e:
e8:37:bd:c0:97:dd:9d:9a:72:f5:6a:74:10:8a:a1:2a:20:61:
bd:1b:0e:b9:17:ca:0f:69:8e:03:8e:6c:15:1e:19:8e:e2:4f:
82:0a:90:cc:db:d4:9a:19:6a:7a:c5:d5:e6:92:fe:fe:51:d2:
40:ac:bc:17:20:04:af:b5:8e:b8:55:20:02:00:69:99:74:b8:
dc:12:2a:d5:a9:dc:2e:c4:57:82:4e:05:45:c7:30:9f:c5:09:
84:88:f5:81:61:31:c2:20:cd:18:32:7f:1e:d3:a1:77:87:a1:
6a:c0:08:f3:99:ab:e2:32:98:a1:5e:44:d2:c1:f1:2c:ff:6b:
52:d8:a1:45:80:ba:a5:5b:30:a1:6e:07:bc:70:a7:07:36:5f:
19:08:8e:da:7f:1b:84:2b:e5:27:04:c6:68:d5:dd:cf:a9:8c:
3d:e1:17:d6:a2:7a:c4:6a:e8:ee:8b:27:4e:cd:d2:39:57:8d:
34:b2:76:37:f1:49:9c:80:66:a5:1e:60:8e:bd:b2:30:ef:0a:
bd:f9:e7:e9