Fortinet black logo

Image checksums

Image checksums

To verify the integrity of the firmware file, use a checksum tool to compute the firmware file’s MD5 checksum. Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact.

MD5 checksums for software releases are available on FortiCloud.

FortiCloud image checksum tool

After logging in to FortiCloud, in the menus at the top of the page, click Support, then click Firmware Image Checksum.

In the Image File Name field, enter the firmware image file name including its extension, then click Get Checksum Code to get the checksum code.

Image checksums

To verify the integrity of the firmware file, use a checksum tool to compute the firmware file’s MD5 checksum. Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact.

MD5 checksums for software releases are available on FortiCloud.

FortiCloud image checksum tool

After logging in to FortiCloud, in the menus at the top of the page, click Support, then click Firmware Image Checksum.

In the Image File Name field, enter the firmware image file name including its extension, then click Get Checksum Code to get the checksum code.