Hi All,
I get this error: “The file or directory is not a reparse point” when I use the viktor-cli install command. Any idea on how to resolve this error?
I’m running viktor version 0.32.0 and Python 3.11.7
Thank you.
Hi All,
I get this error: “The file or directory is not a reparse point” when I use the viktor-cli install command. Any idea on how to resolve this error?
I’m running viktor version 0.32.0 and Python 3.11.7
Thank you.
Hi there,
Welcome to the forum, thanks for posting!
Could you give a little more context? For instance, have you installed this specific application before successfully? If so, what changed between then and this issue?
For that matter, have you ever successfully installed any application or is this the first?
If I’d have to wager a wild guess I’m thinking you are using some outside data sources in your app (e.g. an excel sheet or json file of sorts)? If those are not stored directly in the app files or imported through an appropriate API service, this could cause the types of errors you are facing.
Looking forward to some more context, hopefully that can shed some more light on the situation.
Hi Daniel,
I got the same error when I was installing Viktor at the point when the setup tried to install the demo app was being installed. I’m still getting the same error when I created an empty app and issued the install command in terminal.
I’m not using any data sources. This is an empty app I created following the introductory viktor tutorial.
Thanks
We solved it in a private conversation but the issue turned out to be a Python installation from the windows app store which didn’t work.
Re-installing Python from the official installer resolved the problems.
So I tried reinstalling with the most up to date Python installer, but the demo app still wont install, i also receive this error in viktor-cli system-check.
Hi @NickMerrick ,
Thanks for posting!
Just to check; have you installed through the windows app store, or through the official installer?
installed through the official installer. I ran a check-system --verbose and it accesses PyPi and VIKTOR system fine, but when it gets to the Viktor Environment check, I get the same error as the install command. Verbose response below.
Executing ` curl -v -I https://vinci.viktor.ai/ --max-time 5`:
* Host vinci.viktor.ai:443 was resolved.
* IPv6: (none)
* IPv4: 18.184.29.213, 18.195.115.64, 52.59.91.250
* Trying 18.184.29.213:443...
* schannel: disabled automatic use of client certificate
* ALPN: curl offers http/1.1
* ALPN: server accepted http/1.1
* Connected to vinci.viktor.ai (18.184.29.213) port 443
* using HTTP/1.x
> HEAD / HTTP/1.1
> Host: vinci.viktor.ai
> User-Agent: curl/8.10.1
> Accept: */*
>
* Request completely sent off
* schannel: remote party requests renegotiation
* schannel: renegotiating SSL/TLS connection
HTTP/1.1 200 OK
Date: Fri, 25 Apr 2025 16:48:39 GMT
Conte* nt-Type: text/html
schannel: SSL/TLS connection renegotiated
< HTTP/1.1 200 OK
< Date: Fri, 25 Apr 2025 16:48:39 GMT
< Content-Type: text/html
Cont< Content-Length: 1758
ent-Length: 1758
Connection: keep-alive
< Last-Modified: Thu, 10 Apr 2025 12:55:29 GMT
Connection: keep-alive
< Last-Modified: Thu, 10 Apr 2025 12:55:29 GMT
ETag: "67f7bfc1-6de"
< ETag: "67f7bfc1-6de"
Expires: Fri, 25 Apr 2025 16:48:38 GMT
< Expires: Fri, 25 Apr 2025 16:48:38 GMT
Cache-Control: no-cache
< Cache-Control: no-cache
< Cache-Control: no-store
Cache-Control: no-store
X-Frame-Options: SAMEORIGIN
< X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
< X-Content-Type-Options: nosniff
Content-Security-Policy: script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https://errors.viktor.ai/; worker-src 'self' blob:; object-src 'none'; report-uri https://errors.viktor.ai/api/28/security/?sentry_key=e0a4ff4328bc4f8d988f8711f9e814d4
< Content-Security-Policy: script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https://errors.viktor.ai/; worker-src 'self' blob:; object-src 'none'; report-uri https://errors.viktor.ai/api/28/security/?sentry_key=e0a4ff4328bc4f8d988f8711f9e814d4
Accept-Ranges: bytes
< Accept-Ranges: bytes
Permissions-Policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=*, execution-while-out-of-viewport=*, fullscreen=(self), geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(self), xr-spatial-tracking=()
< Permissions-Policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=*, execution-while-out-of-viewport=*, fullscreen=(self), geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), web-share=(self), xr-spatial-tracking=()
< Referrer-Policy: strict-origin
Referrer-Policy: strict-origin
Strict-Transport-Security: max-age=31536000; includeSubDomains
< X-XSS-Protection: 0
Strict-Transport-Security: max-age=31536000; includeSubDomains
< X-XSS-Protection: 0
<
* Connection #0 to host vinci.viktor.ai left intact
V Operating system access to VIKTOR environment
ERROR:
Exiting because of an error: The file or directory is not a reparse point.