Fortinet black logo

Getting values for the template parameters

Getting values for the template parameters

In this section, we will describe the steps about how to get the values for the template parameters. You will use these values later when deploying the template. They are Subscription ID, Tenant ID, Application ID and Application secret.

Getting the subscription ID

  1. Sign in to your Azure Account through the Azure portal.
  2. Select Subscription.
  3. Get the Subscription ID of your subscription that you will use in the subsequent steps.

Getting tenant ID

  1. Sign in to your Azure Account through the Azure portal.
  2. Select Azure Active Directory.
  3. Select Properties.
  4. Copy the Tenant ID.

Getting application ID and authentication key

You also need the ID for your application and an authentication key. To get those values, use the following steps:

  1. From App registrations in Azure AD, select the application you have created in the previous step.
  2. Copy the Application ID and store it in your application code.
  3. Select Add a certificate or secret.
  4. Select New client secret.

  5. Provide a description of the key, and a duration for the key. When done, select Save.
  6. After saving the key, the value of the key is displayed. Copy this value because you aren't able to retrieve the key later. You provide the key value with the application ID to sign in as the application. Store the key value where your application can retrieve it.

Getting values for the template parameters

In this section, we will describe the steps about how to get the values for the template parameters. You will use these values later when deploying the template. They are Subscription ID, Tenant ID, Application ID and Application secret.

Getting the subscription ID

  1. Sign in to your Azure Account through the Azure portal.
  2. Select Subscription.
  3. Get the Subscription ID of your subscription that you will use in the subsequent steps.

Getting tenant ID

  1. Sign in to your Azure Account through the Azure portal.
  2. Select Azure Active Directory.
  3. Select Properties.
  4. Copy the Tenant ID.

Getting application ID and authentication key

You also need the ID for your application and an authentication key. To get those values, use the following steps:

  1. From App registrations in Azure AD, select the application you have created in the previous step.
  2. Copy the Application ID and store it in your application code.
  3. Select Add a certificate or secret.
  4. Select New client secret.

  5. Provide a description of the key, and a duration for the key. When done, select Save.
  6. After saving the key, the value of the key is displayed. Copy this value because you aren't able to retrieve the key later. You provide the key value with the application ID to sign in as the application. Store the key value where your application can retrieve it.