Autopsy  4.19.0
Graphical digital forensics platform for The Sleuth Kit and other tools.
Public Member Functions | Private Member Functions | Static Private Member Functions | Private Attributes | Static Private Attributes | List of all members
org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule Class Reference

Inherits org.sleuthkit.autopsy.ingest.DataSourceIngestModule.

Public Member Functions

ProcessResult process (Content dataSource, DataSourceIngestModuleProgress statusHelper)
 
default void shutDown ()
 
void startUp (IngestJobContext context) throws IngestModuleException
 

Private Member Functions

void addILeappReportToReports (Path aLeappOutputDir, Case currentCase)
 
ProcessBuilder buildaLeappCommand (Path moduleOutputPath, String sourceFilePath, String aLeappFileSystemType)
 
ProcessBuilder buildaLeappListCommand (Path moduleOutputPath)
 
void extractFilesFromImage (Content dataSource, List< String > aLeappPathsToProcess, Path moduleOutputPath)
 
void extractFileToOutput (Content dataSource, AbstractFile aLeappFile, File fileParentPath, Path parentPath)
 
List< String > loadIleappPathFile (Path moduleOutputPath) throws FileNotFoundException, IOException
 
void processALeappFile (Content dataSource, Case currentCase, DataSourceIngestModuleProgress statusHelper, int filesProcessedCount, AbstractFile aLeappFile)
 
void processALeappFs (Content dataSource, Case currentCase, DataSourceIngestModuleProgress statusHelper, String directoryToProcess)
 
void writeaLeappFile (Content dataSource, AbstractFile aLeappFile, String parentPath)
 

Static Private Member Functions

static ProcessBuilder buildProcessWithRunAsInvoker (String...commandLine)
 
static File locateExecutable (String executableName) throws FileNotFoundException
 

Private Attributes

File aLeappExecutable
 
LeappFileProcessor aLeappFileProcessor
 
IngestJobContext context
 

Static Private Attributes

static final String ALEAPP = "aLeapp"
 
static final String ALEAPP_EXECUTABLE = "aleapp.exe"
 
static final String ALEAPP_FS = "fs_"
 
static final String ALEAPP_PATHS_FILE = "aLeapp_paths.txt"
 
static final Logger logger = Logger.getLogger(ALeappAnalyzerIngestModule.class.getName())
 
static final String MODULE_NAME = ALeappAnalyzerModuleFactory.getModuleName()
 
static final String XMLFILE = "aleap-artifact-attribute-reference.xml"
 

Detailed Description

Data source ingest module that runs aLeapp against logical iOS files.

Definition at line 64 of file ALeappAnalyzerIngestModule.java.

Member Function Documentation

void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.addILeappReportToReports ( Path  aLeappOutputDir,
Case  currentCase 
)
private
ProcessBuilder org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.buildaLeappCommand ( Path  moduleOutputPath,
String  sourceFilePath,
String  aLeappFileSystemType 
)
private

Build the aLeapp command to run

Parameters
moduleOutputPathoutput path for the aLeapp program.
sourceFilePathwhere the source files to process reside.
aLeappFileSystemTypethe filesystem type to process
Returns
the command to execute

Definition at line 286 of file ALeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.buildProcessWithRunAsInvoker().

Referenced by org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFile(), and org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFs().

ProcessBuilder org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.buildaLeappListCommand ( Path  moduleOutputPath)
private
static ProcessBuilder org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.buildProcessWithRunAsInvoker ( String...  commandLine)
staticprivate
void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.extractFilesFromImage ( Content  dataSource,
List< String >  aLeappPathsToProcess,
Path  moduleOutputPath 
)
private
void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.extractFileToOutput ( Content  dataSource,
AbstractFile  aLeappFile,
File  fileParentPath,
Path  parentPath 
)
private
List<String> org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.loadIleappPathFile ( Path  moduleOutputPath) throws FileNotFoundException, IOException
private
static File org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.locateExecutable ( String  executableName) throws FileNotFoundException
staticprivate
ProcessResult org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.process ( Content  dataSource,
DataSourceIngestModuleProgress  progressBar 
)

Processes a data source. Called once between calls to startUp() and shutDown().

IMPORTANT: In addition to returning ProcessResult.OK or ProcessResult.ERROR, modules should log all errors using methods provided by the org.sleuthkit.autopsy.coreutils.Logger class. Log messages should include the name and object ID of the data being processed. If an exception has been caught by the module, the exception should be sent to the Logger along with the log message so that a stack trace will appear in the application log.

Parameters
dataSourceThe data source to process.
progressBarA progress bar to be used to report progress.
Returns
A result code indicating success or failure of the processing.

Implements org.sleuthkit.autopsy.ingest.DataSourceIngestModule.

Definition at line 128 of file ALeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.ALEAPP, org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.buildaLeappListCommand(), org.sleuthkit.autopsy.ingest.IngestMessage.createMessage(), org.sleuthkit.autopsy.ingest.IngestMessage.MessageType.DATA, org.sleuthkit.autopsy.ingest.IngestModule.ProcessResult.ERROR, org.sleuthkit.autopsy.coreutils.ExecUtil.execute(), org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.extractFilesFromImage(), org.sleuthkit.autopsy.casemodule.Case.getCurrentCase(), org.sleuthkit.autopsy.ingest.IngestJobContext.getDataSource(), org.sleuthkit.autopsy.ingest.IngestServices.getInstance(), org.sleuthkit.autopsy.casemodule.Case.getTempDirectory(), org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.loadIleappPathFile(), org.sleuthkit.autopsy.ingest.IngestModule.ProcessResult.OK, org.sleuthkit.autopsy.ingest.IngestServices.postMessage(), org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFile(), org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFs(), org.sleuthkit.autopsy.ingest.DataSourceIngestModuleProgress.progress(), and org.sleuthkit.autopsy.ingest.DataSourceIngestModuleProgress.switchToDeterminate().

void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFile ( Content  dataSource,
Case  currentCase,
DataSourceIngestModuleProgress  statusHelper,
int  filesProcessedCount,
AbstractFile  aLeappFile 
)
private
void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.processALeappFs ( Content  dataSource,
Case  currentCase,
DataSourceIngestModuleProgress  statusHelper,
String  directoryToProcess 
)
private
default void org.sleuthkit.autopsy.ingest.IngestModule.shutDown ( )
inherited

Invoked by Autopsy when an ingest job is completed (either because the data has been analyzed or because the job was cancelled), before the ingest module instance is discarded. The module should respond by doing things like releasing private resources, submitting final results, and posting a final ingest message.

IMPORTANT: If the module instances must share resources, the modules are responsible for synchronizing access to the shared resources and doing reference counting as required to release those resources correctly. Also, more than one ingest job may be in progress at any given time. This must also be taken into consideration when sharing resources between module instances. See IngestModuleReferenceCounter.

Implemented in org.sleuthkit.autopsy.thunderbirdparser.ThunderbirdMboxFileIngestModule, org.sleuthkit.autopsy.modules.hashdatabase.HashDbIngestModule, org.sleuthkit.autopsy.keywordsearch.KeywordSearchIngestModule, org.sleuthkit.autopsy.modules.filetypeid.FileTypeIdIngestModule, org.sleuthkit.autopsy.modules.fileextmismatch.FileExtMismatchIngestModule, org.sleuthkit.autopsy.modules.embeddedfileextractor.EmbeddedFileExtractorIngestModule, org.sleuthkit.autopsy.modules.yara.YaraIngestModule, and org.sleuthkit.autopsy.centralrepository.ingestmodule.CentralRepoDataArtifactIngestModule.

Definition at line 86 of file IngestModule.java.

void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.startUp ( IngestJobContext  context) throws IngestModuleException

Invoked by Autopsy to allow an ingest module instance to set up any internal data structures and acquire any private resources it will need during an ingest job. If the module depends on loading any resources, it should do so in this method so that it can throw an exception in the case of an error and alert the user. Exceptions that are thrown from startUp() are logged and stop processing of the data source.

IMPORTANT: If the module instances must share resources, the modules are responsible for synchronizing access to the shared resources and doing reference counting as required to release those resources correctly. Also, more than one ingest job may be in progress at any given time. This must also be taken into consideration when sharing resources between module instances. See IngestModuleReferenceCounter.

Parameters
contextProvides data and services specific to the ingest job and the ingest pipeline of which the module is a part.
Exceptions
org.sleuthkit.autopsy.ingest.IngestModule.IngestModuleException

Implements org.sleuthkit.autopsy.ingest.IngestModule.

Definition at line 92 of file ALeappAnalyzerIngestModule.java.

References org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.context, org.sleuthkit.autopsy.coreutils.PlatformUtil.is64BitOS(), org.sleuthkit.autopsy.coreutils.PlatformUtil.isWindowsOS(), and org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.locateExecutable().

void org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.writeaLeappFile ( Content  dataSource,
AbstractFile  aLeappFile,
String  parentPath 
)
private

Member Data Documentation

final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.ALEAPP = "aLeapp"
staticprivate
final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.ALEAPP_EXECUTABLE = "aleapp.exe"
staticprivate

Definition at line 71 of file ALeappAnalyzerIngestModule.java.

final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.ALEAPP_FS = "fs_"
staticprivate

Definition at line 70 of file ALeappAnalyzerIngestModule.java.

final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.ALEAPP_PATHS_FILE = "aLeapp_paths.txt"
staticprivate
File org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.aLeappExecutable
private

Definition at line 77 of file ALeappAnalyzerIngestModule.java.

LeappFileProcessor org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.aLeappFileProcessor
private

Definition at line 81 of file ALeappAnalyzerIngestModule.java.

IngestJobContext org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.context
private
final Logger org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.logger = Logger.getLogger(ALeappAnalyzerIngestModule.class.getName())
staticprivate

Definition at line 66 of file ALeappAnalyzerIngestModule.java.

final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.MODULE_NAME = ALeappAnalyzerModuleFactory.getModuleName()
staticprivate
final String org.sleuthkit.autopsy.modules.leappanalyzers.ALeappAnalyzerIngestModule.XMLFILE = "aleap-artifact-attribute-reference.xml"
staticprivate

Definition at line 74 of file ALeappAnalyzerIngestModule.java.


The documentation for this class was generated from the following file:

Copyright © 2012-2021 Basis Technology. Generated on: Fri Aug 6 2021
This work is licensed under a Creative Commons Attribution-Share Alike 3.0 United States License.