Fortinet black logo

online help

Palo Alto Start options

Palo Alto Start options

This table lists the start settings.

Setting Description
Profile
Description Enter a description of the configuration.
Output Options
Output Format Select the appropriate output for your target Fortinet device.
FOS Version FortiOS 6.0 and 6.2 have different configuration syntaxes. Select the version that corresponds to the FortiOS version on the target.
Input
Source Configuration Select the input file.

Bulk Conversion

If there are many devices to be converted where all of them are the same model, sharing the same interface mapping relationship in conversion, then bulk conversion can convert all of them at once. Collect all the configuration files to be converted, compress them into a ZIP file and use the ZIP file as the input.

Target device (Optional)

Target device

Select the model of the target device, or select a device connected to FortiConverter.

Conversion Options
Discard unreferenced firewall objects Specifies whether addresses and services that aren't referenced by a policy are saved and added to the output. This option can be useful if your target device has table size limitations. You can view the unreferenced objects that FortiConverter removed on the Tuning page.
Adjust Service Table Capacity Size You can customize the maximum table sizes that FortiConverter uses when Adjust table sizes is selected. For more information, see Adjusting table sizes.
Comment Options
Include input configuration lines for each output policy Specifies whether FortiConverter includes the input configuration lines used for each FortiGate policy in the FortiGate configuration as a policy comment.
Interface Comment Specifies whether FortiConverter copies the interface comment from the source configuration to the mapped FortiGate interface.
Address Comment Specifies whether FortiConverter copies the address comment from source configuration to the converted FortiGate address.
Service Comment Specifies whether FortiConverter copies the service comment from the source configuration to converted FortiGate service.
Nat Merge Options
Ignore firewall policies with all or any addresses when processing NAT rules Specifies whether FortiConverter ignores firewall policies with an "all" or "any" address when it merges a NAT rule and a firewall policy to create a FortiGate NAT policy. FortiConverter creates new policies in the output configuration based on where NAT rules to firewall policies intersect. Because firewall policies that use "all" or "any" as the address create many intersections, Fortinet recommends that you ignore them.
Enable central NAT merge Specifies whether FortiConverter converts NATs to FortiGate central NATs instead of policy-based NATs. It is recommended to enable this option with FOS 6.0.

Palo Alto Start options

This table lists the start settings.

Setting Description
Profile
Description Enter a description of the configuration.
Output Options
Output Format Select the appropriate output for your target Fortinet device.
FOS Version FortiOS 6.0 and 6.2 have different configuration syntaxes. Select the version that corresponds to the FortiOS version on the target.
Input
Source Configuration Select the input file.

Bulk Conversion

If there are many devices to be converted where all of them are the same model, sharing the same interface mapping relationship in conversion, then bulk conversion can convert all of them at once. Collect all the configuration files to be converted, compress them into a ZIP file and use the ZIP file as the input.

Target device (Optional)

Target device

Select the model of the target device, or select a device connected to FortiConverter.

Conversion Options
Discard unreferenced firewall objects Specifies whether addresses and services that aren't referenced by a policy are saved and added to the output. This option can be useful if your target device has table size limitations. You can view the unreferenced objects that FortiConverter removed on the Tuning page.
Adjust Service Table Capacity Size You can customize the maximum table sizes that FortiConverter uses when Adjust table sizes is selected. For more information, see Adjusting table sizes.
Comment Options
Include input configuration lines for each output policy Specifies whether FortiConverter includes the input configuration lines used for each FortiGate policy in the FortiGate configuration as a policy comment.
Interface Comment Specifies whether FortiConverter copies the interface comment from the source configuration to the mapped FortiGate interface.
Address Comment Specifies whether FortiConverter copies the address comment from source configuration to the converted FortiGate address.
Service Comment Specifies whether FortiConverter copies the service comment from the source configuration to converted FortiGate service.
Nat Merge Options
Ignore firewall policies with all or any addresses when processing NAT rules Specifies whether FortiConverter ignores firewall policies with an "all" or "any" address when it merges a NAT rule and a firewall policy to create a FortiGate NAT policy. FortiConverter creates new policies in the output configuration based on where NAT rules to firewall policies intersect. Because firewall policies that use "all" or "any" as the address create many intersections, Fortinet recommends that you ignore them.
Enable central NAT merge Specifies whether FortiConverter converts NATs to FortiGate central NATs instead of policy-based NATs. It is recommended to enable this option with FOS 6.0.