Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Crashes on first run #16

Closed
lorefnon opened this issue Jul 27, 2023 · 2 comments
Closed

Crashes on first run #16

lorefnon opened this issue Jul 27, 2023 · 2 comments
Assignees
Labels
bug Something isn't working

Comments

@lorefnon
Copy link

Describe the bug
When I try to run lettura after first installation on ubuntu, it crashes.

To Reproduce

sudo apt install ./lettura_0.1.6_amd64.deb
RUST_BACKTRACE=full /usr/bin/lettura
"/home/lorefnon/.lettura"
Ok("/home/lorefnon/Downloads")
Ok("/usr/bin/lettura")
no LETTURA_ENV
thread 'main' panicked at 'Error migrating: QueryError(DieselMigrationName { name: "2022-10-19-055104_create_channels", version: MigrationVersion("20221019055104") }, DatabaseError(Unknown, "near \"CREATE\": syntax error"))', src/main.rs:132:6
stack backtrace:
   0:     0x55a6dfc0a271 - std::backtrace_rs::backtrace::libunwind::trace::h6aeaf83abc038fe6
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/../../backtrace/src/backtrace/libunwind.rs:93:5
   1:     0x55a6dfc0a271 - std::backtrace_rs::backtrace::trace_unsynchronized::h4f9875212db0ad97
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x55a6dfc0a271 - std::sys_common::backtrace::_print_fmt::h3f820027e9c39d3b
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/sys_common/backtrace.rs:65:5
   3:     0x55a6dfc0a271 - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::hded4932df41373b3
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x55a6dfc36e5f - core::fmt::rt::Argument::fmt::hc8ead7746b2406d6
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/core/src/fmt/rt.rs:138:9
   5:     0x55a6dfc36e5f - core::fmt::write::hb1cb56105a082ad9
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/core/src/fmt/mod.rs:1094:21
   6:     0x55a6dfc06a41 - std::io::Write::write_fmt::h797fda7085c97e57
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/io/mod.rs:1713:15
   7:     0x55a6dfc0a085 - std::sys_common::backtrace::_print::h492d3c92d7400346
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/sys_common/backtrace.rs:47:5
   8:     0x55a6dfc0a085 - std::sys_common::backtrace::print::hf74aa2eef05af215
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/sys_common/backtrace.rs:34:9
   9:     0x55a6dfc0b527 - std::panicking::default_hook::{{closure}}::h8cad394227ea3de8
  10:     0x55a6dfc0b314 - std::panicking::default_hook::h249cc184fec99a8a
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:288:9
  11:     0x55a6dfc0b9dc - std::panicking::rust_panic_with_hook::h82ebcd5d5ed2fad4
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:705:13
  12:     0x55a6dfc0b8d7 - std::panicking::begin_panic_handler::{{closure}}::h810bed8ecbe66f1a
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:597:13
  13:     0x55a6dfc0a6a6 - std::sys_common::backtrace::__rust_end_short_backtrace::h1410008071796261
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/sys_common/backtrace.rs:151:18
  14:     0x55a6dfc0b622 - rust_begin_unwind
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:593:5
  15:     0x55a6df37be93 - core::panicking::panic_fmt::ha0a42a25e0cf258d
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/core/src/panicking.rs:67:14
  16:     0x55a6df37c333 - core::result::unwrap_failed::h100c4d67576990cf
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/core/src/result.rs:1651:5
  17:     0x55a6df540bab - lettura::main::{{closure}}::hc0bcd411bd17eac2
  18:     0x55a6df52d17e - tokio::runtime::context::BlockingRegionGuard::block_on::hc3a392d0d81368ed
  19:     0x55a6df4852bd - tokio::runtime::runtime::Runtime::block_on::h523f1f4e656a9e80
  20:     0x55a6df4c3c3f - lettura::main::hdca048713ef572f2
  21:     0x55a6df4cfe13 - std::sys_common::backtrace::__rust_begin_short_backtrace::h07d354d0079b5b9a
  22:     0x55a6df59cc09 - std::rt::lang_start::{{closure}}::hd0150e37bfca9e16
  23:     0x55a6dfc013b5 - core::ops::function::impls::<impl core::ops::function::FnOnce<A> for &F>::call_once::h5ce27e764c284c0a
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/core/src/ops/function.rs:284:13
  24:     0x55a6dfc013b5 - std::panicking::try::do_call::h4c1fc390ae241991
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:500:40
  25:     0x55a6dfc013b5 - std::panicking::try::h4d36e7eaed86af72
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:464:19
  26:     0x55a6dfc013b5 - std::panic::catch_unwind::h41cfb4dd65282b1e
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panic.rs:142:14
  27:     0x55a6dfc013b5 - std::rt::lang_start_internal::{{closure}}::hfed411c1c5fdb925
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/rt.rs:148:48
  28:     0x55a6dfc013b5 - std::panicking::try::do_call::h6893f6f32a464342
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:500:40
  29:     0x55a6dfc013b5 - std::panicking::try::h52b7102f469a0567
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panicking.rs:464:19
  30:     0x55a6dfc013b5 - std::panic::catch_unwind::h62120054677916b5
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/panic.rs:142:14
  31:     0x55a6dfc013b5 - std::rt::lang_start_internal::hd66bf6b7da144005
                               at /rustc/8ede3aae28fe6e4d52b38157d7bfe0d3bceef225/library/std/src/rt.rs:148:20
  32:     0x55a6df4c3cf5 - main
  33:     0x7f2b50f16a90 - __libc_start_call_main
                               at ./csu/../sysdeps/nptl/libc_start_call_main.h:58:16
  34:     0x7f2b50f16b49 - __libc_start_main_impl
                               at ./csu/../csu/libc-start.c:360:3
  35:     0x55a6df37c76e - _start
  36:                0x0 - <unknown>

Desktop (please complete the following information):

lsb_release -a 
No LSB modules are available.
Distributor ID:	Ubuntu
Description:	Ubuntu 23.04
Release:	23.04
Codename:	lunar
@zhanglun zhanglun added the bug Something isn't working label Aug 22, 2023
@zhanglun zhanglun self-assigned this Aug 22, 2023
@zhanglun
Copy link
Owner

Duplicate #17

fixed in v0.1.8.
if v0.1.8 does't work, please remove the folder $HOME/.lettura, then try again.

@lorefnon
Copy link
Author

Yes, I am able to run the app now. Thanks a lot 👍🏾

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

2 participants