VPN not connecting in VM

Hi everone!

I’m new here and tring to get started. Got my self VirtualBox, VM of Kali Linux and tried to connect through the openvpn in the terminal. However I cant get a connection. See the feedback at the bottum. Somone got an idee to fix it?

┌──(kali㉿kali)-[~/Downloads]
└─$ sudo openvpn starting_point_Giant93.ovpn
2023-09-02 16:11:28 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless “allow-compression yes” is also set.
2023-09-02 16:11:28 Note: --data-cipher-fallback with cipher ‘AES-128-CBC’ disables data channel offload.
2023-09-02 16:11:28 OpenVPN 2.6.3 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO]
2023-09-02 16:11:28 library versions: OpenSSL 3.0.10 1 Aug 2023, LZO 2.10
2023-09-02 16:11:28 DCO version: N/A
2023-09-02 16:11:28 TCP/UDP: Preserving recently used remote address: [AF_INET]23.19.62.150:1337
2023-09-02 16:11:28 Socket Buffers: R=[212992->212992] S=[212992->212992]
2023-09-02 16:11:28 UDPv4 link local: (not bound)
2023-09-02 16:11:28 UDPv4 link remote: [AF_INET]23.19.62.150:1337
2023-09-02 16:11:28 TLS: Initial packet from [AF_INET]23.19.62.150:1337, sid=41a4bf16 8762aec4
2023-09-02 16:11:28 VERIFY OK: depth=1, CN=HackTheBox
2023-09-02 16:11:28 VERIFY KU OK
2023-09-02 16:11:28 Validating certificate extended key usage
2023-09-02 16:11:28 ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
2023-09-02 16:11:28 VERIFY EKU OK
2023-09-02 16:11:28 VERIFY OK: depth=0, CN=htb
2023-09-02 16:11:28 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256
2023-09-02 16:11:28 [htb] Peer Connection Initiated with [AF_INET]23.19.62.150:1337
2023-09-02 16:11:28 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1
2023-09-02 16:11:28 TLS: tls_multi_process: initial untrusted session promoted to trusted
2023-09-02 16:11:28 PUSH: Received control message: ‘PUSH_REPLY,route 10.10.10.0 255.255.254.0,route 10.129.0.0 255.255.0.0,route-ipv6 dead:beef::/64,tun-ipv6,route-gateway 10.10.14.1,topology subnet,ping 10,ping-restart 120,ifconfig-ipv6 dead:beef:2::10f3/64 dead:beef:2::1,ifconfig 10.10.14.245 255.255.254.0,peer-id 57,cipher AES-256-CBC’
2023-09-02 16:11:28 OPTIONS IMPORT: --ifconfig/up options modified
2023-09-02 16:11:28 OPTIONS IMPORT: route options modified
2023-09-02 16:11:28 OPTIONS IMPORT: route-related options modified
2023-09-02 16:11:28 net_route_v4_best_gw query: dst 0.0.0.0
2023-09-02 16:11:28 net_route_v4_best_gw result: via 10.0.2.2 dev eth0
2023-09-02 16:11:28 ROUTE_GATEWAY 10.0.2.2/255.255.255.0 IFACE=eth0 HWADDR=08:00:27:cb:7e:f5
2023-09-02 16:11:28 GDG6: remote_host_ipv6=n/a
2023-09-02 16:11:28 net_route_v6_best_gw query: dst ::
2023-09-02 16:11:28 sitnl_send: rtnl: generic error (-101): Network is unreachable
2023-09-02 16:11:28 ROUTE6: default_gateway=UNDEF
2023-09-02 16:11:28 TUN/TAP device tun0 opened
2023-09-02 16:11:28 net_iface_mtu_set: mtu 1500 for tun0
2023-09-02 16:11:28 net_iface_up: set tun0 up
2023-09-02 16:11:28 net_addr_v4_add: 10.10.14.245/23 dev tun0
2023-09-02 16:11:28 net_iface_mtu_set: mtu 1500 for tun0
2023-09-02 16:11:28 net_iface_up: set tun0 up
2023-09-02 16:11:28 net_addr_v6_add: dead:beef:2::10f3/64 dev tun0
2023-09-02 16:11:28 net_route_v4_add: 10.10.10.0/23 via 10.10.14.1 dev [NULL] table 0 metric -1
2023-09-02 16:11:28 net_route_v4_add: 10.129.0.0/16 via 10.10.14.1 dev [NULL] table 0 metric -1
2023-09-02 16:11:28 add_route_ipv6(dead:beef::/64 → dead:beef:2::1 metric -1) dev tun0
2023-09-02 16:11:28 net_route_v6_add: dead:beef::/64 via :: dev tun0 table 0 metric -1
2023-09-02 16:11:28 Initialization Sequence Completed
2023-09-02 16:11:28 Data Channel: cipher ‘AES-256-CBC’, auth ‘SHA256’, peer-id: 57, compression: ‘lzo’
2023-09-02 16:11:28 Timers: ping 10, ping-restart 120

Got part 1 fixed in the mean time. Seemed to be a setting in the VM.
Now the starting point is working. However the regular VPN is not yet starting. Anybody got a clue based on the output?

2023-09-04 16:03:34 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless “allow-compression yes” is also set.
2023-09-04 16:03:34 DEPRECATED OPTION: --cipher set to ‘AES-128-CBC’ but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations.
2023-09-04 16:03:34 Note: ‘–allow-compression’ is not set to ‘no’, disabling data channel offload.
2023-09-04 16:03:34 OpenVPN 2.6.3 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO]
2023-09-04 16:03:34 library versions: OpenSSL 3.0.10 1 Aug 2023, LZO 2.10
2023-09-04 16:03:34 DCO version: N/A
2023-09-04 16:03:34 OpenSSL: error:0A00018E:SSL routines::ca md too weak
2023-09-04 16:03:34 Cannot load inline certificate file
2023-09-04 16:03:34 Exiting due to fatal error