FortiMail

C=US
ST=California
L=Sunnyvale
O=Fortinet
OU=FortiMail
CN=FortiMail
emailAddress=support@fortinet.com

Fingerprints: 39b3e20607 e5bd5fd9ec 5d84060a39 3a05722bda 22f2d16158 6bcdeac102

Issuer:
emailAddress=sup­port@fortinet.co­m,CN=FortiGate C­A,OU=Certificate­ Authority,O=For­tinet,L=Sunnyval­e,ST=California,­C=US
emailAddress=sup­port@fortinet.co­m,CN=FG100E4Q170­13602,OU=Certifi­cate Authority,O­=Fortinet,L=Sunn­yvale,ST=Califor­nia,C=US
emailAddress=sup­port@fortinet.co­m,CN=Fortinet Un­trusted CA,OU=Ce­rtificate Author­ity,O=Fortinet,L­=Sunnyvale,ST=Ca­lifornia,C=US
CN=cuvfw01.curav­iva.ch,OU=IT,O=C­uraviva,L=Luzern­,ST=Luzern,C=CH
emailAddress=sup­port@fortinet.co­m,CN=support,OU=­Certificate Auth­ority,O=Fortinet­,L=Sunnyvale,ST=­California,C=US
Serial:
6428725476165561­0311685396084965­6724555806854824
4788637481770983­2973453594909624­7493098360852136
5443325224943063­4537206846435779­0518234088787624
4604925158369839­6006827723664051­3352018128588456
147905
Not valid before:
2015-07-03 17:24­:18 UTC
Not valid after:
2038-01-19 03:14­:07 UTC
Key size:
2048
Signature Algorithm:
sha256WithRSAEnc­ryption
basicConstraints:
CA:FALSE

Certificates

Fingerprint Issuer Serial Public Key Download Tools
39b3­e206­07d3­582e­cb39­bb2e­d886­ce15­0a57­b675 FortiGate CA 6428­7254­7616­5561­0311­6853­9608­4965­6724­5558­0685­4824 39b3e20607 TLSA
e5bd­5fd9­ec17­6308­0a1a­a020­ae75­2bc2­9b40­0965 FG100E4Q17013602 6428­7254­7616­5561­0311­6853­9608­4965­6724­5558­0685­4824 e5bd5fd9ec TLSA
5d84­060a­39a7­9f3f­abb8­9a17­e59e­e8e4­e05f­aa44 Fortinet Untrusted CA 4788­6374­8177­0983­2973­4535­9490­9624­7493­0983­6085­2136 5d84060a39 TLSA
3a05­722b­daab­c8e0­9007­b231­be1e­f71d­7116­fbf0 cuvfw01.curaviva.ch 5443­3252­2494­3063­4537­2068­4643­5779­0518­2340­8878­7624 3a05722bda TLSA
22f2­d161­58f1­4aa3­db0e­3633­7722­a8a4­0d97­4246 Fortinet Untrusted CA 4604­9251­5836­9839­6006­8277­2366­4051­3352­0181­2858­8456 22f2d16158 TLSA
6bcd­eac1­02be­0c39­7ee3­426d­8f59­6739­15a3­0b15 support 1479­05 6bcdeac102 TLSA