I cannot ping any machines

Hi , I am a free user testing the environment and somehow i cant reach any machine. My vpn script output is the following and it seems the connection is established correctly through the vpn.

Thu Jun 4 15:51:22 2020 OpenVPN 2.4.9 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Apr 21 2020
Thu Jun 4 15:51:22 2020 library versions: OpenSSL 1.1.1g 21 Apr 2020, LZO 2.10
Thu Jun 4 15:51:22 2020 Outgoing Control Channel Authentication: Using 256 bit message hash ‘SHA256’ for HMAC authentication
Thu Jun 4 15:51:22 2020 Incoming Control Channel Authentication: Using 256 bit message hash ‘SHA256’ for HMAC authentication
Thu Jun 4 15:51:22 2020 TCP/UDP: Preserving recently used remote address: [AF_INET]5.44.235.166:1337
Thu Jun 4 15:51:22 2020 Socket Buffers: R=[212992->212992] S=[212992->212992]
Thu Jun 4 15:51:22 2020 UDP link local: (not bound)
Thu Jun 4 15:51:22 2020 UDP link remote: [AF_INET]5.44.235.166:1337
Thu Jun 4 15:51:22 2020 TLS: Initial packet from [AF_INET]5.44.235.166:1337, sid=357b30c2 aa0aed61
Thu Jun 4 15:51:22 2020 VERIFY OK: depth=1, C=UK, ST=City, L=London, O=HackTheBox, CN=HackTheBox CA, name=htb, emailAddress=info@hackthebox.eu
Thu Jun 4 15:51:22 2020 VERIFY KU OK
Thu Jun 4 15:51:22 2020 Validating certificate extended key usage
Thu Jun 4 15:51:22 2020 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Thu Jun 4 15:51:22 2020 VERIFY EKU OK
Thu Jun 4 15:51:22 2020 VERIFY OK: depth=0, C=UK, ST=City, L=London, O=HackTheBox, CN=htb, name=htb, emailAddress=info@hackthebox.eu
Thu Jun 4 15:51:22 2020 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
Thu Jun 4 15:51:22 2020 [htb] Peer Connection Initiated with [AF_INET]5.44.235.166:1337
Thu Jun 4 15:51:24 2020 SENT CONTROL [htb]: ‘PUSH_REQUEST’ (status=1)
Thu Jun 4 15:51:24 2020 PUSH: Received control message: ‘PUSH_REPLY,route 10.10.10.0 255.255.254.0,route-ipv6 dead:beef::/64,tun-ipv6,route-gateway 10.10.14.1,topology subnet,ping 10,ping-restart 120,ifconfig-ipv6 dead:beef:2::1132/64 dead:beef:2::1,ifconfig 10.10.15.52 255.255.254.0,peer-id 177,cipher AES-256-GCM’
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: timers and/or timeouts modified
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: --ifconfig/up options modified
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: route options modified
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: route-related options modified
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: peer-id set
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: adjusting link_mtu to 1625
Thu Jun 4 15:51:24 2020 OPTIONS IMPORT: data channel crypto options modified
Thu Jun 4 15:51:24 2020 Data Channel: using negotiated cipher ‘AES-256-GCM’
Thu Jun 4 15:51:24 2020 Outgoing Data Channel: Cipher ‘AES-256-GCM’ initialized with 256 bit key
Thu Jun 4 15:51:24 2020 Incoming Data Channel: Cipher ‘AES-256-GCM’ initialized with 256 bit key
Thu Jun 4 15:51:24 2020 ROUTE_GATEWAY 10.0.2.2/255.255.255.0 IFACE=eth0 HWADDR=08:00:27:e3:8b:c1
Thu Jun 4 15:51:24 2020 GDG6: remote_host_ipv6=n/a
Thu Jun 4 15:51:24 2020 ROUTE6: default_gateway=UNDEF
Thu Jun 4 15:51:24 2020 TUN/TAP device tun1 opened
Thu Jun 4 15:51:24 2020 TUN/TAP TX queue length set to 100
Thu Jun 4 15:51:24 2020 /sbin/ip link set dev tun1 up mtu 1500
Thu Jun 4 15:51:24 2020 /sbin/ip addr add dev tun1 10.10.15.52/23 broadcast 10.10.15.255
Thu Jun 4 15:51:24 2020 /sbin/ip -6 addr add dead:beef:2::1132/64 dev tun1
Thu Jun 4 15:51:24 2020 /sbin/ip route add 10.10.10.0/23 via 10.10.14.1
Thu Jun 4 15:51:24 2020 add_route_ipv6(dead:beef::/64 → dead:beef:2::1 metric -1) dev tun1
Thu Jun 4 15:51:24 2020 /sbin/ip -6 route add dead:beef::/64 dev tun1
RTNETLINK answers: File exists
Thu Jun 4 15:51:24 2020 ERROR: Linux route -6/-A inet6 add command failed: external program exited with error status: 2
Thu Jun 4 15:51:24 2020 WARNING: this configuration may cache passwords in memory – use the auth-nocache option to prevent this
Thu Jun 4 15:51:24 2020 Initialization Sequence Completed