XojoTest on Centos running but not accessible

Hi,
100% new to Xojo web. Want to try to get the provide demo app running on our Centos server.
Installed the standard test app provided by Xojo: StandaloneDeploy64bit → Linux 64 bit → XojoTest on a Linux Centos server. Managed to run the app in a terminal using SSH with the command:
./XojoTest --port=8080
The terminal replies: ‘Application is ready’.
App with Library folder and resource folder is installed on the top level of my domain: mydomain.
Folder XojoTest Libs files and the application file are set to permissions 755
When I launch the app in the browser: http://mydomain:8080, the browser can’t connect.
I have no clue what to look for and where. How can I get the app working?
Appreciated

Hello,

first is port 8080 been opened in the firewall?

I’m not sure what’s going on but something in this blog post might help:

I would check @brian_franco 's suggestion, as by default 8080 is not open on Lightsail instances. I’m not sure what provider you’re using, but this is a very likely cause. It’s also important to be aware of SELinux on your system and how it may interfere.

My app Lifeboat is designed to simplify the deployment process for Xojo Web apps. It supports Web 2.0, handles multiple apps on one server, and sets up SSL for free. Lifeboat makes deployment a simple drag and drop process.

Lifeboat works best when set up with a fresh VPS instance (without other software installed). I am here and available by email if you have any questions or troubles with Lifeboat!

1 Like

I have to dive into this. We run a managed Centos server but very little knowledge of Centos.

Thanks Jason, but I got stuck on this line in the article: sudo ufw allow ‘Nginx HTTP’

uff is probably not a command in Centos. Have to dive into this. Thank you all for your responses.

That sounds interesting! I use a provider in the Netherlands. We have a managed Centos Linux server running, but little knowledge of Centos Linux. The server only runs standard websites.

Hi @Wim_van_Dijk

You can install it if not installed by default: sudo yum -y install ufw

Is this xojo cloud you are referring to?

Yes we are stuck on Linux (not enough Centos / Linux knowledge), so we where under the impression Xojo Cloud would be able to run at least the Example Projects…

Sometimes, like for Lightsail, the provider has a firewall that runs outside your VPS. You wouldn’t use the command line to modify this, it’s usually a web panel. Digital Ocean offers one too, so I suspect your provider might.

The article was pointing out one firewall software ufw. That command will allow HTTP traffic through which you would want, but you would need to allow 8080 to see your demo running.

Lifeboat is built to do this too! You can host a regular website right next to a Xojo web app on the same server. I run my entire network of regular websites and Xojo web apps using Lifeboat. :slight_smile:

ok just wanted to make sure we were understanding what help you needed :slight_smile:

And how does Lifeboat perform with Centos? We run a Centos server and I am stuck on ufw. The tutorial I was following, mentioned by Jason, does not comply to Centos…

Yes, in fact CentOS 7 is where I got started!
Lifeboat supports a handful of Linux flavors and versions (listed on the website)

I’ve been following your SSL troubles, but I try not to derail the xojo cloud support threads. I think you’ll be really pleased with how easy SSL is in Lifeboat. It’s free to try, you should be able to set up one whole running web app (and if you want, a static website too).

1 Like

Hi @Wim,

As I told in a previous reply, all you need to do is to install ufw in your CentOS box… and follow the steps. These configure the reverse proxy to redirect the incoming traffic from 80 port to 8080 (or any other port you want to use in your web app).

In fact, it also shows how to create the needed service to run and execute the Xojo app using the desired port number.

Thank you Tim, but we run a bunch of sites on our server and there is a lot of data. We cannot risk there is a program installing all kind of stuff that we are not able to detect / check what is happening. I do not want to be suspicious, but Lifeboat could install a kind if backdoor, or who knows what. So I have to take the difficult road. Sorry.

Hi Javier, thank you. I installed ufw, but when I start it up, all my websites stop working so we decided not to proceed but buy Xojo Cloud. I was under the impression Xojo Cloud would offer a kind of plug and play solution, but it is not. It does not have https, so my starting point, the demonstration app with a login screen does not work, and it is only secure regarding firewall and intrusion. I have to dig in deeper and spend time on trying to get all configured, and maybe hire a Linux specialist because we do not have Linux server knowledge in our company. Apparently ufw has to be set so my standard sites will work but we lack knowledge how to set the stuff to a working situation.

With Xojo Cloud, security is a huge priority so that’s something to keep in mind with this.

http://documentation.xojo.com/topics/web/web_app_security.html

1 Like

It certainly does. There are three ways to activate https on your Xojo Cloud server…

  1. Use a xojocloud.net sub domain by typing a single word into the domain field in the IDE. if it’s not in use by anyone else, it’s reserved for you and pointed at your server. All xojocloud.net subdomains are automatically secure.

  2. Turn on SSL in your control panel at Xojo:com to set your full domain and we’ll request a LetsEncrypt SSL certificate for you and install it.

  3. If you already have a certificate that you purchased, contact our tech support department and we’ll help you get it set up.

Thank you Greg, and with all respect, it appears to us, it is not. We did point 1 and turned on SLL as in point 2.
When you run the standard Example project: SecureLoginExample that comes with the latest Xojo, there is a check if the Session is secure and it fails when I put the app on Xojo Cloud. The browser shows a certificate, but somehow that is not linked to the app. It is confirmed by your college Jason Parsley, and we have to setup our own domain, certificate etc…
You can check it: https://secureloginexample.xojocloud.net
We are in the process of getting a unique domain including certificate.
Thanks.