Cannot Connect to OpenVPN

I have downloaded the connection pack, switched “access servers” regenerated keys, I either cannot connect to vpn at all, or I seem to connect and get a tun0 IP of 10.10.15.x and then I cannot ping the resource shown on the starting point. I have tried simply running nmap against 10.10.10.0/24 which I read is the subnet where the machines are, but I still get nothing. Have I done something wrong? I’m fairly new to HTB and don’t understand why I’m having so much trouble with a simple vpn connection.

Some additional info - Here’s the output I see in my terminal window:

LS Error: TLS key negotiation failed to occur within 60 seconds (check your network connectivity)
Sat Apr 25 14:16:59 2020 TLS Error: TLS handshake failed
Sat Apr 25 14:16:59 2020 SIGUSR1[soft,tls-error] received, process restarting

I am able to initiate other Openvpn connections without any problem, so is something going on with the HTB vpn servers maybe?

I am having the same exact issue, any help would be appreciated.