Cannot load inline certificate file openvpn

Hi, i can’t resolve this problem when i start the vpn by openvpn:

sudo openvpn taralloman-startingpoint(1).ovpn
[sudo] password di taralloman:
Tue Jun 2 01:33:18 2020 OpenVPN 2.4.9 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on Apr 21 2020
Tue Jun 2 01:33:18 2020 library versions: OpenSSL 1.1.1g 21 Apr 2020, LZO 2.10
Tue Jun 2 01:33:18 2020 OpenSSL: error:0909006C:PEM routines:get_name:no start line
Tue Jun 2 01:33:18 2020 OpenSSL: error:140AD009:SSL routines:SSL_CTX_use_certificate_file:PEM lib
Tue Jun 2 01:33:18 2020 Cannot load inline certificate file
Tue Jun 2 01:33:18 2020 Exiting due to fatal error

i have kali 2020.2

Thanks for attention

Hey @taralloman,

Please proceed with regenerating your .ovpn file.

If the issue persists, please open a “VPN Connection” support ticket on Intercom.

Thank you!