Image Checksums - Fortinet FortiDDoS Series Release Notes

Fortiddos cm 5.3.0
Table of Contents

Advertisement

Image checksums

To verify the integrity of the firmware file, use a checksum tool to compute the firmware file's MD5 checksum.
Compare it with the checksum indicated by Fortinet. If the checksums match, the file is intact.
MD5 checksums for software releases are available from Fortinet Customer Service & Support:
https://support.fortinet.com
Customer Service & Support image checksum tool
After logging in to the web site, in the menus at the top of the page, click
Image Checksums .
Alternatively, near the bottom of the page, click the
only if one or more of your devices have a current support contract.) In the Image File Name field, enter the
firmware image file name including its extension, then click
FortiDDoS 5.3.0 Release Notes
Fortinet Technologies Inc.
Download , and then click Firmware
Firmware Image Checksums button. (The button appears
Get Checksum Code .
Image checksums
7

Advertisement

Table of Contents
loading

Table of Contents