i m learning openvpn but when i m trying to use openvpn i m getting below error:

Appreciate any help

openvpn vpnbook-ca198-tcp443.ovpn
2021-10-20 20:32:18 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2021-10-20 20:32:18 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' to silence this warning.
2021-10-20 20:32:18 OpenVPN 2.5.1 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] built on May 14 2021
2021-10-20 20:32:18 library versions: OpenSSL 1.1.1k 25 Mar 2021, LZO 2.10
🔐 Enter Auth Username: vpnbook
🔐 Enter Auth Password: *******
2021-10-20 20:32:37 WARNING: No server certificate verification method has been enabled. See http://openvpn.net/howto.html#mitm for more info.
2021-10-20 20:32:37 NOTE: --fast-io is disabled since we are not using UDP
2021-10-20 20:32:37 TCP/UDP: Preserving recently used remote address: [AF_INET]198.27.69.198:443
2021-10-20 20:32:37 Socket Buffers: R=[131072->131072] S=[16384->16384]
2021-10-20 20:32:37 Attempting to establish TCP connection with [AF_INET]198.27.69.198:443 [nonblock]
2021-10-20 20:32:37 TCP connection established with [AF_INET]198.27.69.198:443
2021-10-20 20:32:37 TCP_CLIENT link local: (not bound)
2021-10-20 20:32:37 TCP_CLIENT link remote: [AF_INET]198.27.69.198:443
2021-10-20 20:32:37 TLS: Initial packet from [AF_INET]198.27.69.198:443, sid=d1e1f50f dcea1bbc
2021-10-20 20:32:37 VERIFY OK: depth=1, C=CH, ST=Zurich, L=Zurich, O=vpnbook.com, OU=IT, CN=vpnbook.com, name=vpnbook.com, [email protected]
2021-10-20 20:32:37 VERIFY OK: depth=0, C=CH, ST=Zurich, L=Zurich, O=vpnbook.com, OU=IT, CN=vpnbook.com, name=vpnbook.com, [email protected]
2021-10-20 20:32:37 Control Channel: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
2021-10-20 20:32:37 [vpnbook.com] Peer Connection Initiated with [AF_INET]198.27.69.198:443
2021-10-20 20:32:38 SENT CONTROL [vpnbook.com]: 'PUSH_REQUEST' (status=1)
2021-10-20 20:32:38 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 213.186.33.99,dhcp-option DNS 91.239.100.100,route 10.9.0.1,topology net30,ping 5,ping-restart 30,ifconfig 10.9.0.6 10.9.0.5,peer-id 0,cipher AES-256-GCM'
2021-10-20 20:32:38 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results
2021-10-20 20:32:38 OPTIONS IMPORT: timers and/or timeouts modified
2021-10-20 20:32:38 OPTIONS IMPORT: --ifconfig/up options modified
2021-10-20 20:32:38 OPTIONS IMPORT: route options modified
2021-10-20 20:32:38 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified
2021-10-20 20:32:38 OPTIONS IMPORT: peer-id set
2021-10-20 20:32:38 OPTIONS IMPORT: adjusting link_mtu to 1627
2021-10-20 20:32:38 OPTIONS IMPORT: data channel crypto options modified
2021-10-20 20:32:38 Data Channel: using negotiated cipher 'AES-256-GCM'
2021-10-20 20:32:38 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-10-20 20:32:38 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
2021-10-20 20:32:38 net_route_v4_best_gw query: dst 0.0.0.0
2021-10-20 20:32:38 net_route_v4_best_gw result: via 192.168.1.1 dev eth0
2021-10-20 20:32:38 ROUTE_GATEWAY 192.168.1.1/255.255.255.0 IFACE=eth0 HWADDR=08:00:27:9d:e6:b6
2021-10-20 20:32:38 ERROR: Cannot ioctl TUNSETIFF tun1: Operation not permitted (errno=1)
2021-10-20 20:32:38 Exiting due to fatal error