Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

windows ida7.5 open linux exe, cannot load lighthouse #120

Open
luoyanghero opened this issue Mar 3, 2022 · 1 comment
Open

windows ida7.5 open linux exe, cannot load lighthouse #120

luoyanghero opened this issue Mar 3, 2022 · 1 comment

Comments

@luoyanghero
Copy link

I use windows ida7.5-pro to open windows tool ipconfig, then load lighthouse coverage file, File->Load File->Code coverage file, then open the coverage log, it can successful load.

But open a linux tool ifconfig, then load lighthouse coverage file File->Load File->Code coverage file, not yet to show the Windows File dialog, it shows the following error:

Traceback (most recent call last):
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\integration\ida_integration.py", line 343, in activate
    self.action_function()
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\integration\core.py", line 334, in interactive_load_file
    lctx = self.get_context(dctx)
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\integration\ida_integration.py", line 42, in get_context
    self.palette.warmup()
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\ui\palette.py", line 144, in warmup
    self._refresh_theme_hints()
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\ui\palette.py", line 491, in _refresh_theme_hints
    self._user_disassembly_hint = self._disassembly_theme_hint() or "dark"
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\ui\palette.py", line 508, in _disassembly_theme_hint
    bg_color = disassembler.get_disassembly_background_color()
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\util\disassembler\ida_api.py", line 122, in get_disassembly_background_color
    color = self._get_ida_bg_color_from_file()
  File "C:/Users/Luoy1/AppData/Roaming/Hex-Rays/IDA Pro/plugins\lighthouse\util\disassembler\ida_api.py", line 233, in _get_ida_bg_color_from_file
    html = fd.read()
UnicodeDecodeError: 'gbk' codec can't decode byte 0xaf in position 756: illegal multibyte sequence

From open-IDA to do-the-above-opertion info:

BinDiff 7 (@377901646, Jun  7 2021), (c)2004-2011 zynamics GmbH, (c)2011-2021 Google LLC.
BinExport 12 (@377901646, Jun  7 2021), (c)2004-2011 zynamics GmbH, (c)2011-2021 Google LLC.

  bytes   pages size description
--------- ----- ---- --------------------------------------------
   524288    64 8192 allocating memory for b-tree...
   319488    39 8192 allocating memory for virtual array...
   262144    32 8192 allocating memory for name pointers...
-----------------------------------------------------------------
  1105920            total memory allocated

Loading processor module C:\Program Files\IDA Pro 7.5 SP3\procs\pc64.dll for metapc...Initializing processor module metapc...OK
Loading type libraries...
Autoanalysis subsystem has been initialized.
[Lighthouse] Loaded v0.9.2 - (c) Markus Gaasedelen - 2021
Database for file 'ifconfig' has been loaded.
Hex-Rays Decompiler plugin has been loaded (v7.5.0.201028)
  The hotkeys are F5: decompile, Ctrl-F5: decompile all.
  Please check the Edit/Plugins menu for more informaton.
IDAPython Hex-Rays bindings initialized.
---------------------------------------------------------------------------------------------
Python 3.9.0 (tags/v3.9.0:9cf6752, Oct  5 2020, 15:34:40) [MSC v.1927 64 bit (AMD64)] 
IDAPython 64-bit v7.4.0 final (serial 0) (c) The IDAPython Team <[email protected]>
---------------------------------------------------------------------------------------------

Tools version:

Python 3.9.0 (tags/v3.9.0:9cf6752, Oct  5 2020, 15:34:40) [MSC v.1927 64 bit (AMD64)] 
IDAPython 64-bit v7.4.0 final (serial 0) (c) The IDAPython Team <[email protected]>

Hex-Rays Decompiler plugin has been loaded (v7.5.0.201028)

BinDiff 7 (@377901646, Jun  7 2021), (c)2004-2011 zynamics GmbH, (c)2011-2021 Google LLC.
BinExport 12 (@377901646, Jun  7 2021), (c)2004-2011 zynamics GmbH, (c)2011-2021 Google LLC.

[Lighthouse] Loaded v0.9.2 - (c) Markus Gaasedelen - 2021
@nyx0
Copy link
Contributor

nyx0 commented Mar 19, 2024

Pretty sure i fixed that with PR #140

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants