Use a protected service in ArcGIS Pro
| This how-to describes how to use a service secured with security.manager for OGC in ArcGIS Pro. |
The following description is based on version 3.5.0 of ArcGIS Pro.
Create new authentication
-
In ArcGIS Pro, open Options > Authentication.
-
Check if there is an authentication for the service you want to add. If this is the case, you can proceed with create a new connection.
-
Add a new connection to an authentication provider via + Add Connection:
Connection Name
an appropriate name for the connection
Type
Custom
Authorization URL
The authorization endpoint of the identity provider, for example:
https://keycloak.example.com/realms/secman-realm/protocol/openid-connect/author
https://arcgis.example.com/portal/sharing/rest/oauth2/authorizeToken URL
The token endpoint of the identity provider, for example:
https://keycloak.example.com/realms/secman-realm/protocol/openid-connect/tokenor
https://arcgis.example.com/portal/sharing/rest/oauth2/tokenClient ID
The ID for the ArcGIS Pro client in the identity provider, for example,
arcgis-proScopes
-
openid -
profile -
email
You can find the Keycloak endpoints on the
https://keycloak.example.com/realms/secman-realm/.well-known/openid-configurationpage. -
-
Then select Sign in in the connection menu to authenticate.
Create a new connection
-
Now select the Insert tab and Connections > Server > New WMS Server or New WFS Server, depending on the service.
-
For the server URL, enter the URL of the protected service, for example
https://secman.example.com/secman-ogc/path/to/my-services/wms. -
Select the authentication corresponding to the service.
Add service to the map
-
In the Catalog, under Servers, select the service you want to add to the map.
-
Add it to the map via drag & drop.
Further information
In the documentation for ArcGIS Pro, you will find instructions on how to register ArcGIS Pro with the identity provider .