Failed to load python modules, See log for more details

Hi,

have a problem with python modules.
After fresh install of Autopsy 4.12.0 on Win 10 Pro there is an error “Failed to load python modules, See log for more details”.
The error appears both on a new installation without any case added, only after entering the Ingest Module settings and when cases are already added and proceded.
The error appears both without uploading to the “%AppData%/Roaming/autopsy/python modules” directory and after uploading various modules as folders to the above catalog.

There you have logs:

2019-09-30 15:26:07.442 org.sleuthkit.autopsy.python.JythonModuleLoader getInterfaceImplementations
SEVERE: Failed to load python Intepreter. Cannot load python modules
Traceback (most recent call last):
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py”, line 585, in
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py”, line 567, in main
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py”, line 300, in addusersitepackages
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py”, line 289, in getusersitepackages
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py”, line 416, in get_path
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py”, line 407, in get_paths
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py”, line 180, in _expand_vars
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py”, line 154, in _subst_vars
File “C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py”, line 154, in _subst_vars
UnicodeEncodeError: ‘ascii’ codec can’t encode character u’\u0141’ in position 9: ordinal not in range(128)

org.python.core.codecs.strict_errors(codecs.java:208)
sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
java.lang.reflect.Method.invoke(Method.java:498)
org.python.core.JavaFunc. **call** (Py.java:2426)
org.python.core.PyObject. **call** (PyObject.java:431)
org.python.core.codecs.encoding_error(codecs.java:1538)
org.python.core.codecs.PyUnicode_EncodeIntLimited(codecs.java:1211)
org.python.core.codecs.PyUnicode_EncodeASCII(codecs.java:1170)
org.python.core.codecs.encode(codecs.java:165)
org.python.core.PyString.encode(PyString.java:3896)
org.python.core.PyString.encode(PyString.java:3888)
org.python.core.PyUnicode.unicode___str__(PyUnicode.java:667)
org.python.core.PyUnicode. **str** (PyUnicode.java:662)
org.python.core.PyString.buildFormattedString(PyString.java:4006)
org.python.core.PyString.str_format(PyString.java:3941)
org.python.core.PyString$str_format_exposer. **call** (Unknown Source)
org.python.core.PyObject._callextra(PyObject.java:601)
sysconfig$py._subst_vars$3(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py:159)
sysconfig$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:153)
org.python.core.PyFunction. **call** (PyFunction.java:423)
sysconfig$py._expand_vars$5(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py:181)
sysconfig$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:153)
org.python.core.PyFunction. **call** (PyFunction.java:423)
sysconfig$py.get_paths$17(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py:409)
sysconfig$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:170)
org.python.core.PyFunction. **call** (PyFunction.java:434)
sysconfig$py.get_path$18(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py:416)
sysconfig$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\sysconfig.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:307)
org.python.core.PyBaseCode.call(PyBaseCode.java:145)
org.python.core.PyFunction. **call** (PyFunction.java:423)
site$py.getusersitepackages$10(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py:290)
site$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:124)
org.python.core.PyFunction. **call** (PyFunction.java:403)
site$py.addusersitepackages$11(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py:304)
site$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:138)
org.python.core.PyFunction. **call** (PyFunction.java:413)
site$py.main$34(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py:583)
site$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyBaseCode.call(PyBaseCode.java:124)
org.python.core.PyFunction. **call** (PyFunction.java:403)
site$py.f$0(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py:637)
site$py.call_function(C:\Program Files\Autopsy-4.12.0\autopsy\modules\ext\jython-standalone-2.7.0.jar\Lib\site.py)
org.python.core.PyTableCode.call(PyTableCode.java:167)
org.python.core.PyCode.call(PyCode.java:18)
org.python.core.imp.createFromCode(imp.java:436)
org.python.core.util.importer.importer_load_module(importer.java:109)
org.python.modules.zipimport.zipimporter.zipimporter_load_module(zipimporter.java:163)
org.python.modules.zipimport.zipimporter$zipimporter_load_module_exposer. **call** (Unknown Source)
org.python.core.PyBuiltinMethodNarrow. **call** (PyBuiltinMethodNarrow.java:46)
org.python.core.imp.loadFromLoader(imp.java:587)
org.python.core.imp.find_module(imp.java:537)
org.python.core.imp.import_next(imp.java:840)
org.python.core.imp.import_first(imp.java:861)
org.python.core.imp.load(imp.java:716)
org.python.core.Py.importSiteIfSelected(Py.java:1558)
org.python.util.PythonInterpreter.(PythonInterpreter.java:116)
org.python.util.PythonInterpreter.(PythonInterpreter.java:94)
org.python.util.PythonInterpreter.(PythonInterpreter.java:71)
org.sleuthkit.autopsy.python.JythonModuleLoader.getInterfaceImplementations(JythonModuleLoader.java:80)
org.sleuthkit.autopsy.python.JythonModuleLoader.getIngestModuleFactories(JythonModuleLoader.java:60)
org.sleuthkit.autopsy.ingest.IngestModuleFactoryLoader.getIngestModuleFactories(IngestModuleFactoryLoader.java:129)
org.sleuthkit.autopsy.ingest.IngestJobSettings.load(IngestJobSettings.java:315)
org.sleuthkit.autopsy.ingest.IngestJobSettings.(IngestJobSettings.java:118)
org.sleuthkit.autopsy.ingest.IngestJobSettings.(IngestJobSettings.java:93)
org.sleuthkit.autopsy.commandlineingest.CommandLineIngestSettingsPanel.displayIngestJobSettingsPanel(CommandLineIngestSettingsPanel.java:225)
org.sleuthkit.autopsy.commandlineingest.CommandLineIngestSettingsPanel.bnEditIngestSettingsActionPerformed(CommandLineIngestSettingsPanel.java:371)
org.sleuthkit.autopsy.commandlineingest.CommandLineIngestSettingsPanel.access$200(CommandLineIngestSettingsPanel.java:42)
org.sleuthkit.autopsy.commandlineingest.CommandLineIngestSettingsPanel$1.actionPerformed(CommandLineIngestSettingsPanel.java:278)
javax.swing.AbstractButton.fireActionPerformed(AbstractButton.java:2022)
javax.swing.AbstractButton$Handler.actionPerformed(AbstractButton.java:2348)
javax.swing.DefaultButtonModel.fireActionPerformed(DefaultButtonModel.java:402)
javax.swing.DefaultButtonModel.setPressed(DefaultButtonModel.java:259)
javax.swing.plaf.basic.BasicButtonListener.mouseReleased(BasicButtonListener.java:252)
java.awt.AWTEventMulticaster.mouseReleased(AWTEventMulticaster.java:289)
java.awt.Component.processMouseEvent(Component.java:6539)
javax.swing.JComponent.processMouseEvent(JComponent.java:3324)
java.awt.Component.processEvent(Component.java:6304)
java.awt.Container.processEvent(Container.java:2239)
java.awt.Component.dispatchEventImpl(Component.java:4889)
java.awt.Container.dispatchEventImpl(Container.java:2297)
java.awt.Component.dispatchEvent(Component.java:4711)
java.awt.LightweightDispatcher.retargetMouseEvent(Container.java:4904)
java.awt.LightweightDispatcher.processMouseEvent(Container.java:4535)
java.awt.LightweightDispatcher.dispatchEvent(Container.java:4476)
java.awt.Container.dispatchEventImpl(Container.java:2283)
java.awt.Window.dispatchEventImpl(Window.java:2746)
java.awt.Component.dispatchEvent(Component.java:4711)
java.awt.EventQueue.dispatchEventImpl(EventQueue.java:760)
java.awt.EventQueue.access$500(EventQueue.java:97)
java.awt.EventQueue$3.run(EventQueue.java:709)
java.awt.EventQueue$3.run(EventQueue.java:703)
java.security.AccessController.doPrivileged(Native Method)
java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:74)
java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:84)
java.awt.EventQueue$4.run(EventQueue.java:733)
java.awt.EventQueue$4.run(EventQueue.java:731)
java.security.AccessController.doPrivileged(Native Method)
java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:74)
java.awt.EventQueue.dispatchEvent(EventQueue.java:730)
org.netbeans.core.TimableEventQueue.dispatchEvent(TimableEventQueue.java:159)
java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:205)
java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:116)
java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:105)
java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:101)
java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:93)
java.awt.EventDispatchThread.run(EventDispatchThread.java:82)

Thank in advance for help
Max.

Hi, anyone can help me with issue?

There is an error after fresh install of autopsy 4.12 in MS Win 10 Pro x64.
This error is present when python module folder in %appdata%/roaming… is empty and also when i have some catalogs with python modules.
In log there is a info as I have shown before.