I Cannot Get Responder to Capture a Hash

I have encountered the following error(s) while running responder against the Responder machine:
[+] Listening for events…

/usr/share/responder/./Responder.py:366: DeprecationWarning: setDaemon() is deprecated, set the daemon attribute instead
thread.setDaemon(True)
[!] Error starting SSL server on port 5986, check permissions or other servers running.
[!] Error starting SSL server on port 443, check permissions or other servers running.

The command I used was ’ sudo responder -I tun0 ’

I’ve checked to see if I had any servers or other processes running that would trigger the port errors and haven’t found any. Ideas? Thanks.

yup responder has this issue right now with python 3.10

you can use python3.9 ,for it for now:
==> python3.9 Responder.py -I eth0