Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

About idb is disabled new problem (I have solved it myself) #105

Open
zk-shengxia opened this issue May 21, 2023 · 0 comments
Open

About idb is disabled new problem (I have solved it myself) #105

zk-shengxia opened this issue May 21, 2023 · 0 comments

Comments

@zk-shengxia
Copy link

2023-05-21 13:40:03,866 [ERROR] server.loop
Traceback (most recent call last):
File "F:\IDA Pro 7.6\plugins\retsync\dispatcher.py", line 477, in error_reporting
yield
File "F:\IDA Pro 7.6\plugins\retsync\dispatcher.py", line 492, in
server.loop()
File "F:\IDA Pro 7.6\plugins\retsync\dispatcher.py", line 149, in loop
self.handle(s)
File "F:\IDA Pro 7.6\plugins\retsync\dispatcher.py", line 153, in handle
for req in self.recvall(client):
File "F:\IDA Pro 7.6\plugins\retsync\dispatcher.py", line 173, in recvall
data = rs_decode(client.srv_sock.recv(4096))
File "F:\IDA Pro 7.6\plugins\retsync\rsconfig.py", line 180, in rs_decode
return buffer_bytes.decode(RS_ENCODING)
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xb9 in position 33: invalid start byte
The above error causes idb is disabled, the reason is that the ida open file name has Chinese characters, delete the Chinese characters and you can use it normally, also pay attention to GHUB update service, it will occupy port 9100, go to the Windows service manager to close GHUB update service.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant