Fortinet black logo

Image checksums

Image checksums

To verify the integrity of the firmware file, use a checksum tool to compute the firmware file’s MD5 checksum. Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact.

MD5 checksums for software releases are available from the Fortinet Support website.

Customer service and support image checksum tool

After logging in to the web site, in the menus at the top of the page, click Download, then click Firmware Image Checksums.

In the Image File Name field, enter the firmware image file name including its extension, then click Get Checksum Code.

Image checksums

To verify the integrity of the firmware file, use a checksum tool to compute the firmware file’s MD5 checksum. Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact.

MD5 checksums for software releases are available from the Fortinet Support website.

Customer service and support image checksum tool

After logging in to the web site, in the menus at the top of the page, click Download, then click Firmware Image Checksums.

In the Image File Name field, enter the firmware image file name including its extension, then click Get Checksum Code.