Autopsy  4.16.0
Graphical digital forensics platform for The Sleuth Kit and other tools.
Public Member Functions | Private Member Functions | Static Private Member Functions | Private Attributes | Static Private Attributes | List of all members
org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule Class Reference

Inherits org.sleuthkit.autopsy.ingest.DataSourceIngestModule.

Public Member Functions

ProcessResult process (Content dataSource, DataSourceIngestModuleProgress statusHelper)
 
void startUp (IngestJobContext context) throws IngestModuleException
 

Private Member Functions

void addILeappReportToReports (Path iLeappOutputDir, Case currentCase)
 
ProcessBuilder buildiLeappCommand (Path moduleOutputPath, String sourceFilePath, String iLeappFileSystemType)
 
List< AbstractFile > findiLeappFilesToProcess (Content dataSource)
 

Static Private Member Functions

static ProcessBuilder buildProcessWithRunAsInvoker (String...commandLine)
 
static File locateExecutable (String executableName) throws FileNotFoundException
 

Private Attributes

IngestJobContext context
 
File iLeappExecutable
 
ILeappFileProcessor iLeappFileProcessor
 

Static Private Attributes

static final String ILEAPP = "iLeapp"
 
static final String ILEAPP_EXECUTABLE = "ileapp.exe"
 
static final Logger logger = Logger.getLogger(ILeappAnalyzerIngestModule.class.getName())
 
static final String MODULE_NAME = ILeappAnalyzerModuleFactory.getModuleName()
 

Detailed Description

Data source ingest module that runs iLeapp against logical iOS files.

Definition at line 58 of file ILeappAnalyzerIngestModule.java.

Member Function Documentation

void org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.addILeappReportToReports ( Path  iLeappOutputDir,
Case  currentCase 
)
private
ProcessBuilder org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.buildiLeappCommand ( Path  moduleOutputPath,
String  sourceFilePath,
String  iLeappFileSystemType 
)
private
static ProcessBuilder org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.buildProcessWithRunAsInvoker ( String...  commandLine)
staticprivate
List<AbstractFile> org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.findiLeappFilesToProcess ( Content  dataSource)
private

Find the files that will be processed by the iLeapp program

Parameters
dataSource
Returns
List of abstract files to process.

Definition at line 183 of file ILeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.casemodule.services.FileManager.findFiles().

Referenced by org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.process().

static File org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.locateExecutable ( String  executableName) throws FileNotFoundException
staticprivate
ProcessResult org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.process ( Content  dataSource,
DataSourceIngestModuleProgress  progressBar 
)

Processes a data source. Called once between calls to startUp() and shutDown().

Parameters
dataSourceThe data source to process.
progressBarA progress bar to be used to report progress.
Returns
A result code indicating success or failure of the processing.

Implements org.sleuthkit.autopsy.ingest.DataSourceIngestModule.

Definition at line 113 of file ILeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.addILeappReportToReports(), org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.buildiLeappCommand(), org.sleuthkit.autopsy.ingest.IngestMessage.createMessage(), org.sleuthkit.autopsy.ingest.IngestMessage.MessageType.DATA, org.sleuthkit.autopsy.ingest.IngestJobContext.dataSourceIngestIsCancelled(), org.sleuthkit.autopsy.ingest.IngestModule.ProcessResult.ERROR, org.sleuthkit.autopsy.coreutils.ExecUtil.execute(), org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.findiLeappFilesToProcess(), org.sleuthkit.autopsy.casemodule.Case.getCurrentCase(), org.sleuthkit.autopsy.ingest.IngestJobContext.getDataSource(), org.sleuthkit.autopsy.ingest.IngestServices.getInstance(), org.sleuthkit.autopsy.casemodule.Case.getModuleDirectory(), org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.ILEAPP, org.sleuthkit.autopsy.ingest.IngestModule.ProcessResult.OK, org.sleuthkit.autopsy.ingest.IngestServices.postMessage(), org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappFileProcessor.processFiles(), org.sleuthkit.autopsy.ingest.DataSourceIngestModuleProgress.progress(), and org.sleuthkit.autopsy.ingest.DataSourceIngestModuleProgress.switchToDeterminate().

void org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.startUp ( IngestJobContext  context) throws IngestModuleException

Invoked by Autopsy to allow an ingest module instance to set up any internal data structures and acquire any private resources it will need during an ingest job. If the module depends on loading any resources, it should do so in this method so that it can throw an exception in the case of an error and alert the user. Exceptions that are thrown from process() and shutDown() are logged, but do not stop processing of the data source.

Parameters
contextProvides data and services specific to the ingest job and the ingest pipeline of which the module is a part.
Exceptions
org.sleuthkit.autopsy.ingest.IngestModule.IngestModuleException

Implements org.sleuthkit.autopsy.ingest.IngestModule.

Definition at line 81 of file ILeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.context, org.sleuthkit.autopsy.coreutils.PlatformUtil.isWindowsOS(), and org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.locateExecutable().

Member Data Documentation

IngestJobContext org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.context
private
final String org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.ILEAPP = "iLeapp"
staticprivate
final String org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.ILEAPP_EXECUTABLE = "ileapp.exe"
staticprivate

Definition at line 64 of file ILeappAnalyzerIngestModule.java.

File org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.iLeappExecutable
private

Definition at line 66 of file ILeappAnalyzerIngestModule.java.

ILeappFileProcessor org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.iLeappFileProcessor
private

Definition at line 70 of file ILeappAnalyzerIngestModule.java.

final Logger org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.logger = Logger.getLogger(ILeappAnalyzerIngestModule.class.getName())
staticprivate

Definition at line 60 of file ILeappAnalyzerIngestModule.java.

final String org.sleuthkit.autopsy.modules.ileappanalyzer.ILeappAnalyzerIngestModule.MODULE_NAME = ILeappAnalyzerModuleFactory.getModuleName()
staticprivate

The documentation for this class was generated from the following file:

Copyright © 2012-2020 Basis Technology. Generated on: Tue Sep 22 2020
This work is licensed under a Creative Commons Attribution-Share Alike 3.0 United States License.