\x16\x03\x01\x03\xc8\x01\x00\x03\xc4\x03\x03\xec2\xf3\xb5\xba\xcd\xc5\xb7#\r\x11W\x1d\xd7\xfb\xa7\x87\xfb\x88\xd9\x10\xe1\xa0\x0f;\xa3\x19\xd66\xcbB\xa0 \xb6\xf3=\x9etl\xe9N\xc6\x8c\x01\xcd\x8c\x0b\xd3\xbb\xac\x99.\x97\x8f\xc1\r9O_t{O58\xa3\x00"\x13\x02\x13\x03\x13\x01\x00k\x00=\xc00\xc0,\xc0(\xc0$\x00g\x00<\xc0/\xc0+\x00\x9e\xc0\'\xc0#\x00\xff\x01\x00\x03Y\x00\x00\x00&\x00$\x00\x00!support.fortinet-ca2.fortinet.com\x00\x0b\x00\x04\x03\x00\x01\x02\x00\n\x00\x16\x00\x14\x00\x1d\x00\x17\x00\x1e\x00\x19\x00\x18\x01\x00\x01\x01\x01\x02\x01\x03\x01\x04\x00#\x00\x00\x00\x16\x00\x00\x00\x17\x00\x00\x00\r\x000\x00.\x04\x03\x05\x03\x06\x03\x08\x07\x08\x08\x08\t\x08\n\x08\x0b\x08\x04\x08\x05\x08\x06\x04\x01\x05\x01\x06\x01\x03\x03\x02\x03\x03\x01\x02\x01\x03\x02\x02\x02\x04\x02\x05\x02\x06\x02\x00+\x00\t\x08\x03\x04\x03\x03\x03\x02\x03\x01\x00-\x00\x02\x01\x01\x003\x00&\x00$\x00\x1d\x00 \x9b\xc8\x05aN3\x8f4\xc7\x04Cxa\x91\x14&\x1e\x013L\x1dg\xd4xH\x97,z\xf4\x8d\xfc\x08\x00/\x02\x8c\x02\x8a\x00\x890\x81\x861\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x0c\nCalifornia1\x120\x10\x06\x03U\x04\x07\x0c\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x0c\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x0c\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x0c\x12fortinet-subca2003\x00\xa30\x81\xa01\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x100\x0e\x06\x03U\x04\x03\x13\x07support1#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xa80\x81\xa51\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x150\x13\x06\x03U\x04\x03\x13\x0cfortinet-ca21#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com\x00\xae0\x81\xab1\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nCalifornia1\x120\x10\x06\x03U\x04\x07\x13\tSunnyvale1\x110\x0f\x06\x03U\x04\n\x13\x08Fortinet1\x1e0\x1c\x06\x03U\x04\x0b\x13\x15Certificate Authority1\x1b0\x19\x06\x03U\x04\x03\x13\x12fortinet-subca20011#0!\x06\t*\x86H\x86\xf7\r\x01\t\x01\x16\x14support@fortinet.com
HTTP/1.1 200 OK
Date: Wed, 22 Jan 2025 08:11:42 GMT
ETag: "83-66eb1d80"
Accept-Ranges: bytes
Content-Length: 131
Content-Type: text/html
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' https: 'unsafe-eval' 'unsafe-inline' blob:;
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Fortinet:
Device: FortiGate-400F
Model: FG4H0F
Serial Number: FG4H0FT923910574
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 40455272 (0x2694c68)
Signature Algorithm: sha256WithRSAEncryption
Issuer: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=Certificate Authority, CN=fortinet-subca2001/emailAddress=support@fortinet.com
Validity
Not Before: Nov 3 00:24:20 2023 GMT
Not After : May 26 20:48:33 2056 GMT
Subject: C=US, ST=California, L=Sunnyvale, O=Fortinet, OU=FortiGate, CN=FG4H0FT923910574/emailAddress=support@fortinet.com
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:ce:a9:48:06:dc:8b:76:1b:92:e7:82:31:3f:da:
96:cb:07:d1:01:70:d3:e3:be:8b:a1:ea:9d:c2:be:
16:d3:5e:b7:0b:6c:1a:b3:ce:13:b3:94:a9:89:8a:
b4:68:a3:02:6d:bc:36:2c:f2:68:85:21:8c:55:7b:
17:74:fd:88:d0:d0:42:87:c0:12:ca:2f:50:4a:19:
2d:51:0f:f5:31:1a:9b:13:ea:fe:5b:a6:07:51:c2:
98:3f:84:1e:c6:f9:0e:7a:25:93:66:54:ce:75:b4:
d1:e0:39:57:33:38:c2:4e:32:11:3a:c1:09:15:e6:
05:2c:f2:47:92:26:74:eb:1e:ac:ce:17:4f:5d:aa:
f8:dc:ef:b2:f3:2d:bc:95:44:ae:8a:48:da:78:6e:
56:b0:7d:5b:5e:ae:69:2e:c3:b4:7c:3c:5a:ce:34:
c4:71:d2:b6:bd:66:9e:e7:74:c7:13:3f:30:ec:da:
df:5a:c4:f6:8d:0f:22:fe:8b:74:30:c1:62:fa:77:
92:de:80:81:d6:e6:29:a8:ff:6d:80:fb:56:f1:06:
a3:db:3b:1a:82:7f:eb:dc:6e:45:31:50:c3:05:c6:
2f:7d:99:74:21:40:6d:b9:b1:4c:c6:79:85:8f:64:
2c:d9:88:02:d5:ec:65:92:46:40:dc:a5:4d:ea:a1:
b9:d9
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Basic Constraints: critical
CA:FALSE
X509v3 Subject Key Identifier:
7C:69:A7:EC:5B:2D:3B:17:F4:6C:51:A5:B7:EA:8C:A1:84:27:97:7E
X509v3 Authority Key Identifier:
keyid:98:2B:25:3C:30:CA:2C:2B:56:E7:DB:FC:59:33:B3:DC:3D:5B:6A:D7
DirName:/C=US/ST=California/L=Sunnyvale/O=Fortinet/OU=Certificate Authority/CN=fortinet-ca2/emailAddress=support@fortinet.com
serial:20:01
X509v3 Key Usage: critical
Digital Signature
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
93:bd:4d:6a:1b:e4:37:cf:53:46:fd:08:a3:b8:ba:98:74:75:
d9:42:41:6e:8a:8d:4d:73:50:57:b4:0e:a2:b3:81:02:f3:62:
51:04:8f:99:88:10:60:b9:e8:b8:92:47:38:d5:32:a7:93:83:
34:df:5d:c6:ae:ce:b2:74:e0:1e:59:57:c9:53:e3:8f:ab:cf:
43:a3:d1:1d:39:e4:4f:02:26:0c:38:d8:bd:07:b7:dd:5a:f1:
8b:86:7a:06:c2:82:72:3f:0b:f5:68:98:a0:32:94:4d:f5:ab:
13:77:b7:40:ac:74:0f:a0:a2:39:bb:5f:88:6c:5b:9c:78:81:
36:cc:07:6c:6b:db:c2:51:f6:89:0a:ef:80:b8:85:f5:68:ca:
a5:35:e7:84:03:9d:bd:3a:99:74:9e:34:24:d4:88:f9:cd:2f:
e9:23:bf:5c:89:17:f5:ab:8e:5d:9d:6c:80:fe:12:58:a8:75:
e9:94:a4:d6:e1:f6:2a:59:d8:15:dd:55:21:9c:a3:b7:31:e9:
8f:35:e9:bc:91:b3:2b:ad:d7:e2:fa:f7:97:53:3b:53:74:9b:
f5:f2:99:44:19:74:a7:d3:ef:5c:cb:94:a7:a1:8a:d6:4b:75:
12:62:34:fe:3e:f6:15:b0:e1:29:b9:b1:a3:48:9c:1d:8f:27:
21:0c:79:a3