Change App ID

URL:
https://<root>/security/oauth/changeAppID
Methods:
POST
Required Capability:
Access allowed with the "Security and Infrastructure" privilege
Version Introduced:
10.3

Description

The changeAppID operation changes the client ID of a registered application to a new value. When new applications are registered with an organization, a new client ID is generated for the application. This allows the application to access the organization's content. However, the new client ID does not work if the application developer has programmed against a specific ID. In these instances, this operation can be called to modify the client ID and allow the registered application to access the organization.

Request parameters

ParameterDetails

currentAppID

The current client ID of an existing application.

Example
Use dark colors for code blocksCopy
1
currentAppID=sj290209shsnw

newAppID

The new client ID to assign to the application.

Example
Use dark colors for code blocksCopy
1
newAppID=wejjoi8723902

f

The response format. The default response format is html.

Values: html | json | pjson

Example usage

The following is a sample POST request for the changeAppID operation:

Use dark colors for code blocksCopy
1
2
3
4
5
6
POST /webadaptor/portaladmin/security/oauth/changeAppID HTTP/1.1
Host: machine.domain.com
Content-Type: application/x-www-form-urlencoded
Content-Length: []

currentAppID=sj290209shsnw&newAppID=wejjoi8723902&f=json

JSON Response example

Use dark colors for code blocksCopy
1
{"status": "success"}

Your browser is no longer supported. Please upgrade your browser for the best experience. See our browser deprecation post for more details.