sleuthkit/autopsy

Autopsy 4.21.0 64 bit Case Not Open Error Fix

Opened this issue · 3 comments

Autopsy 4.21.0 64 bit versiyonu indirdim pc'im Acer marka win 10 yüklü 8 gb ram var kurdum ancak açıldıktan sonra case ekleyince imleç boşta dönüyor
Error.txt
messages.log
Autopsy log.0

2024-06-23 15:23:46.232 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: Visual C Runtime libraries loaded
2024-06-23 15:23:46.257 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: ZLIB library loaded loaded
2024-06-23 15:23:46.26 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: EWF library loaded
2024-06-23 15:23:46.263 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: VMDK library loaded
2024-06-23 15:23:46.267 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: VHDI library loaded
2024-06-23 15:23:46.27 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: Crypto library loaded
2024-06-23 15:23:46.273 org.sleuthkit.autopsy.core.Installer loadDynLibraries
INFO: OpenSSL library loaded
2024-06-23 15:23:46.29 org.sleuthkit.autopsy.core.Installer
INFO: core installer created
2024-06-23 15:23:47.231 org.sleuthkit.autopsy.core.Installer validate
INFO: validate()
2024-06-23 15:23:47.232 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.coreutils.Installer validate()
2024-06-23 15:23:47.232 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.corecomponents.Installer validate()
2024-06-23 15:23:47.232 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.datamodel.Installer validate()
2024-06-23 15:23:47.277 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.ingest.Installer validate()
2024-06-23 15:23:47.278 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.centralrepository.eventlisteners.Installer validate()
2024-06-23 15:23:47.278 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.healthmonitor.Installer validate()
2024-06-23 15:23:47.278 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.casemodule.Installer validate()
2024-06-23 15:23:47.278 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.modules.hashdatabase.infrastructure.Installer validate()
2024-06-23 15:23:47.279 org.sleuthkit.autopsy.core.Installer validate
INFO: org.sleuthkit.autopsy.report.infrastructure.Installer validate()
2024-06-23 15:23:47.531 org.sleuthkit.autopsy.timeline.TimeLineModule onStart
INFO: Setting up TimeLine listeners
2024-06-23 15:23:48.689 org.sleuthkit.autopsy.core.Installer initializeSevenZip
INFO: 7zip-java bindings loaded
2024-06-23 15:23:48.689 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Default charset: windows-1254
2024-06-23 15:23:48.69 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Default file encoding: Cp1254
2024-06-23 15:23:48.69 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Java runtime version: 17.0.8+9-LTS-211
2024-06-23 15:23:48.69 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Netbeans Platform build: 15-387759c96ce1b891ec45ffaf524a53499455fe1a
2024-06-23 15:23:48.691 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Application name: Autopsy, version: 4.21.0, build: RELEASE
2024-06-23 15:23:48.691 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: os.name: Windows 10
2024-06-23 15:23:48.692 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: os.arch: amd64
2024-06-23 15:23:48.703 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: PID: 8656
2024-06-23 15:23:48.704 org.sleuthkit.autopsy.coreutils.Installer restored
INFO: Process Virtual Memory Used: 56798080
2024-06-23 15:23:48.704 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.coreutils.Installer restore succeeded
2024-06-23 15:23:48.803 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.corecomponents.Installer restore succeeded
2024-06-23 15:23:48.803 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.datamodel.Installer restore succeeded
2024-06-23 15:23:48.812 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.ingest.Installer restore succeeded
2024-06-23 15:23:48.815 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.centralrepository.eventlisteners.Installer restore succeeded
2024-06-23 15:23:48.825 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.healthmonitor.Installer restore succeeded
2024-06-23 15:23:48.843 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.casemodule.Installer restore succeeded
2024-06-23 15:23:48.86 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.modules.hashdatabase.infrastructure.Installer restore succeeded
2024-06-23 15:23:48.862 org.sleuthkit.autopsy.core.Installer restored
INFO: org.sleuthkit.autopsy.report.infrastructure.Installer restore succeeded
2024-06-23 15:23:48.862 org.sleuthkit.autopsy.core.Installer restored
INFO: Autopsy Core restore completed
2024-06-23 15:23:48.868 org.sleuthkit.autopsy.keywordsearch.KeywordSearchSettings setDefaults
INFO: Detecting default settings.
2024-06-23 15:23:48.869 org.sleuthkit.autopsy.keywordsearch.KeywordSearchSettings setDefaults
INFO: No configuration for NSRL found, generating default...
2024-06-23 15:23:48.874 org.sleuthkit.autopsy.keywordsearch.KeywordSearchSettings setDefaults
INFO: No configuration for UTF8 found, generating default...
2024-06-23 15:23:48.878 org.sleuthkit.autopsy.keywordsearch.KeywordSearchSettings setDefaults
INFO: No configuration for UTF16 found, generating defaults...
2024-06-23 15:23:48.889 org.sleuthkit.autopsy.keywordsearch.KeywordSearchSettings setDefaults
INFO: No configuration for Scripts found, generating defaults...
2024-06-23 15:23:49.429 org.sleuthkit.autopsy.texttranslation.translators.GoogleTranslator loadTranslator
INFO: No credentials file has been provided for Google Translator
2024-06-23 15:23:49.43 org.sleuthkit.autopsy.texttranslation.translators.GoogleTranslator loadTranslator
WARNING: Credentials were not successfully made, no translations will be available from the GoogleTranslator
2024-06-23 15:23:49.917 org.sleuthkit.autopsy.keywordsearch.Server
INFO: Created Server instance using Java at C:\Program Files\Autopsy-4.21.0\jre\bin\java
2024-06-23 15:23:49.929 org.sleuthkit.autopsy.keywordsearch.Server startLocalSolr
INFO: Starting local Solr SOLR8 server
2024-06-23 15:23:49.98 org.sleuthkit.autopsy.keywordsearch.Server startLocalSolr
INFO: Port [23.232] available, starting Solr
2024-06-23 15:23:49.98 org.sleuthkit.autopsy.keywordsearch.Server startLocalSolr
INFO: Starting Solr 8 server
2024-06-23 15:23:49.983 org.sleuthkit.autopsy.keywordsearch.Server runLocalSolr8ControlCommand
INFO: Setting Solr 8 directory: C:\Program Files\Autopsy-4.21.0\autopsy\solr
2024-06-23 15:23:49.983 org.sleuthkit.autopsy.keywordsearch.Server runLocalSolr8ControlCommand
INFO: Running Solr 8 command: [C:\Program Files\Autopsy-4.21.0\autopsy\solr\bin\autopsy-solr.cmd, start, -p, 23232] from C:\Program Files\Autopsy-4.21.0\autopsy\solr
2024-06-23 15:23:50.066 org.sleuthkit.autopsy.keywordsearch.Server runLocalSolr8ControlCommand
INFO: Finished running Solr 8 command
2024-06-23 15:23:52.187 org.sleuthkit.autopsy.casemodule.StartupWindowProvider init
INFO: Will use the default startup window: org.sleuthkit.autopsy.casemodule.StartupWindow[dialog0,0,0,482x325,invalid,hidden,layout=java.awt.BorderLayout,APPLICATION_MODAL,title=Welcome,defaultCloseOperation=HIDE_ON_CLOSE,rootPane=javax.swing.JRootPane[,8,31,466x286,layout=javax.swing.JRootPane$RootLayout,alignmentX=0.0,alignmentY=0.0,border=,flags=16777673,maximumSize=,minimumSize=,preferredSize=],rootPaneCheckingEnabled=true]
2024-06-23 15:24:05.224 org.sleuthkit.autopsy.keywordsearch.Server isLocalSolrRunning
INFO: Solr server is running
2024-06-23 15:24:05.415 org.sleuthkit.autopsy.keywordsearch.Server startLocalSolr
INFO: New Solr process PID: [4516]
2024-06-23 15:24:25.836 org.sleuthkit.autopsy.casemodule.Case openAsCurrentCase
INFO: Opening 001 (001_20240623_152425) in C:\Users\yilma\Desktop\test\001 as the current case

 Format attım sildim tekrar yükledim sildim yeniden indirdim programı olması acaba hata nereden kaynaklanıyor yardım edebilirmisiniz

Do you have any third part plugins installed. That looks like what the issue may be. If you go to the directory C:\Users\yilma\AppData\roaming\autopsy\python_plugins and remove it and then try and run Autopsy what happens?

Autopsy bir kaç ke sildim yükledim dizin değiştirdim maalesef case not add and case not open