Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
alfro
New Contributor

Can someone help me validate MD5 of .out file for FGT 100D

I’m helping out a small nonprofit that has a FGT 100D running 6.0.2. They don’t want to spend any money right now to upgrade the hardware. Got a copy of 6.2.12 build 1319 .out file. Hoping someone can help verify the MD5 hash.

10.0.0.0.1 192.168.1.254
2 REPLIES 2
AEK
SuperUser
SuperUser

I don't think it is very legal to use such updates without support contract.

But in case they are under support, you can use the below commands:

  • Under UNIX/Linux: md5sum file.out
  • Under Windows PowerShell: Get-FileHash file.out -Algorithm MD5

Then compare the result with the one provided with the original file on the support portal.

AEK
AEK
srajeswaran
Staff
Staff

Can you share the hash value of your file?

Regards,
Suraj
- Have you found a solution? Then give your helper a "Kudos" and mark the solution.
Announcements

Select Forum Responses to become Knowledge Articles!

Select the “Nominate to Knowledge Base” button to recommend a forum post to become a knowledge article.

Labels
Top Kudoed Authors