View Issue Details

IDProjectCategoryView StatusLast Update
0007744Kali LinuxKali Package Bugpublic2023-03-14 10:01
Reporterblu3gl0w13 Assigned To 
PriorityhighSeverityminorReproducibilityalways
Status closedResolutionopen 
Product Version2022.2 
Summary0007744: Python deprecation warning RE: SSL functions/objects
Description

I get this error when starting Responder:

/usr/share/responder/./Responder.py:366: DeprecationWarning: setDaemon() is deprecated, set the daemon attribute instead
thread.setDaemon(True)
/usr/share/responder/./Responder.py:256: DeprecationWarning: ssl.wrap_socket() is deprecated, use SSLContext.wrap_socket()
server.socket = ssl.wrap_socket(server.socket, certfile=cert, keyfile=key, server_side=True)
[!] Error starting SSL server on port 5986, check permissions or other servers running.
[!] Error starting SSL server on port 443, check permissions or other servers running.

I've verified with "netstat -antp" there are no services/programs running/using 443/TCP and 5986/TCP. Responder operates properly for most LLMNR/NBT-NS requests and I'm still able to capture hashes. Haven't done much testing other than some quick checks to make sure nothing else was running on the indicated ports. I may see if I can help rewrite portions of that code so it doesn't use the deprecated functions.

Steps To Reproduce

Start responder normally. All the below seem to produce the same error:

responder -I eth0 -v

responder -I eth0 -vwFP

Additional Information

Error message in standard out:

/usr/share/responder/./Responder.py:366: DeprecationWarning: setDaemon() is deprecated, set the daemon attribute instead
thread.setDaemon(True)
/usr/share/responder/./Responder.py:256: DeprecationWarning: ssl.wrap_socket() is deprecated, use SSLContext.wrap_socket()
server.socket = ssl.wrap_socket(server.socket, certfile=cert, keyfile=key, server_side=True)
[!] Error starting SSL server on port 5986, check permissions or other servers running.
[!] Error starting SSL server on port 443, check permissions or other servers running.

Activities

daniruiz

daniruiz

2022-06-15 18:58

manager   ~0016292

The first messages are only a warning due to the new python update. You should fill this report against the responder project
https://github.com/lgandx/Responder

The error ones should point that the port are already in use (I think), but you already mentioned they are not, so no clue. Does this issue still happen after rebooting.
I've tested the tool locally and it's working fine for me, I can't reproduce the issue

g0tmi1k

g0tmi1k

2023-03-14 10:01

administrator   ~0017664

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://www.kali.org/docs/community/submitting-issues-kali-bug-tracker/

Issue History

Date Modified Username Field Change
2022-06-09 15:04 blu3gl0w13 New Issue
2022-06-15 18:58 daniruiz Note Added: 0016292
2023-03-14 10:01 g0tmi1k Note Added: 0017664
2023-03-14 10:01 g0tmi1k Status new => closed