Fortinet black logo

System requirements

Copy Link
Copy Doc ID db16d2f7-dbf2-11ea-96b9-00505692583a:370190
Download PDF

System requirements

Prior to deploying the FortiAuthenticator-VM virtual appliance, either VMware vSphere Hypervisor (ESX versions 4.0 or 4.1, ESXi versions 4/5/6), Microsoft Hyper-V Server (2010 and 2016), or Virtual Machine Manager for KVM must be installed and configured. Note that, Virtual Machine Manager version 1.3.2 was used for the purposes of this document.

The installation instructions for FortiAuthenticator-VM assume you are familiar with both VM platforms and their related terminology.

For more details on all platforms, refer to:

Caution

Upgrade to the latest stable server update and patch release.

The following table provides a detailed summary on FortiAuthenticator virtual machine (VM) system requirements. Installing FortiAuthenticator-VM requires that you have already installed a supported VM environment.

VM requirements

Virtual machine Requirement
VM form factor Open Virtualization Format (OVF)
Virtual CPUs supported (minimum / maximum) 1 / 64
Virtual NICs supported (minimum / maximum) 1 / 4
Storage support (minimum / maximum) 60 GB / 16 TB
Memory support (minimum / maximum) 2 GB / 1 TB
High Availability (HA) support Yes

FortiAuthenticator-VM sizing guidelines

The following table provides FortiAuthenticator-VM sizing guidelines based on typical usage. Actual requirements may vary based on usage patterns.

Users Virtual CPUs Memory Storage*
1 - 500 1 2 GB 1 TB
500 to 2,500 2 4 GB 1 TB
2,500 to 7,500 2 8 GB 2 TB
7,500 to 25,000 4 16 GB 2 TB
25,000 to 75,000 8 32 GB 4 TB
75,000 to 250,000 16 64 GB 4 TB
250,000 to 750,000 32 128 GB 8 TB
750,000 to 2,500,000 64 256 GB 16 TB
2,500,000 to 7,500,000 64 512 GB 16 TB

*1TB is sufficient for any number of users if there is no need for long-term storage of logs onboard FortiAuthenticator.

FortiAuthenticator-VM firmware

Fortinet provides FortiAuthenticator-VM firmware images in two formats:

  • .out
    Use this image for new and upgrades to physical appliance installations. Upgrades to existing virtual machine installations are also distributed in this format.
  • ovf.zip / kvm.zip / hyperv.zip / xen.zip
    Used for new VM installations.

For more information see the FortiAuthenticator product datasheet available on the Fortinet web site.

System requirements

Prior to deploying the FortiAuthenticator-VM virtual appliance, either VMware vSphere Hypervisor (ESX versions 4.0 or 4.1, ESXi versions 4/5/6), Microsoft Hyper-V Server (2010 and 2016), or Virtual Machine Manager for KVM must be installed and configured. Note that, Virtual Machine Manager version 1.3.2 was used for the purposes of this document.

The installation instructions for FortiAuthenticator-VM assume you are familiar with both VM platforms and their related terminology.

For more details on all platforms, refer to:

Caution

Upgrade to the latest stable server update and patch release.

The following table provides a detailed summary on FortiAuthenticator virtual machine (VM) system requirements. Installing FortiAuthenticator-VM requires that you have already installed a supported VM environment.

VM requirements

Virtual machine Requirement
VM form factor Open Virtualization Format (OVF)
Virtual CPUs supported (minimum / maximum) 1 / 64
Virtual NICs supported (minimum / maximum) 1 / 4
Storage support (minimum / maximum) 60 GB / 16 TB
Memory support (minimum / maximum) 2 GB / 1 TB
High Availability (HA) support Yes

FortiAuthenticator-VM sizing guidelines

The following table provides FortiAuthenticator-VM sizing guidelines based on typical usage. Actual requirements may vary based on usage patterns.

Users Virtual CPUs Memory Storage*
1 - 500 1 2 GB 1 TB
500 to 2,500 2 4 GB 1 TB
2,500 to 7,500 2 8 GB 2 TB
7,500 to 25,000 4 16 GB 2 TB
25,000 to 75,000 8 32 GB 4 TB
75,000 to 250,000 16 64 GB 4 TB
250,000 to 750,000 32 128 GB 8 TB
750,000 to 2,500,000 64 256 GB 16 TB
2,500,000 to 7,500,000 64 512 GB 16 TB

*1TB is sufficient for any number of users if there is no need for long-term storage of logs onboard FortiAuthenticator.

FortiAuthenticator-VM firmware

Fortinet provides FortiAuthenticator-VM firmware images in two formats:

  • .out
    Use this image for new and upgrades to physical appliance installations. Upgrades to existing virtual machine installations are also distributed in this format.
  • ovf.zip / kvm.zip / hyperv.zip / xen.zip
    Used for new VM installations.

For more information see the FortiAuthenticator product datasheet available on the Fortinet web site.