Logging in using SSL from a CLC Workbench

To log into a CLC Server with SSL enabled, provide the secure port in the Port field of the CLC Server Connection dialog in the Workbench.

If SSL is detected on the port provided, the CLC Server's certificate will be verified before the connection is established. A warning is displayed if the certificate is not signed by a recognized Certificate Authority (CA) (figure 3.6). When such a certificate has been accepted once, the warning will not appear again.

Image sslwarning
Figure 3.6: A warning is shown when the certificate is not signed by a recognized CA.

The certificate details can be viewed again later by clicking on the SSL Certificate button in the CLC Server Connection dialog.

The connection status information in the tooltip revealed when hovering over the (Image server_16_n_p) icon in the bottom left corner of the Workbench frame includes whether the connection is encrypted or not (figure 3.7).

Image wb-server-connection-status-encrypted-and-not
Figure 3.7: Login details and connection status information for an unencrypted connection to a CLC Server (left) and an encrypted connection (right). A padlock on the server icon in the bottom left corner of the Workbench frame also indicates the connection is encrypted.

Further details about logging into a CLC Server from a CLC Workbench are provided at https://resources.qiagenbioinformatics.com/manuals/clcgenomicsworkbench/current/index.php?manual=CLC_Server_connection.html .