Modify an App Gateway

After viewing details about, activating, or deactivating an App Gateway, you can modify it.

Modifying an App Gateway in Oracle Identity Cloud Service includes:

  • Changing the name or description of the App Gateway

  • Show or regenerate the client secret

  • Add or remove hosts

  • Add or remove enterprise applications

To modify an App Gateway:
  1. In the Identity Cloud Service console, expand the Navigation Drawer, click Security, and then click App Gateways.
  2. In the App Gateways page, click the App Gateway that you want to modify.
    The App Gateway page opens and displays three tabs: Details, Hosts, and Apps.
  3. After you modify any App Gateway configuration, click Save to save the modification.