Hallo,
ich habe mir mal VEIL zum crypten von PAYLOADS auf meinem Kali Linux Betriebsystem installiert und jetzt startet das Metasploit-Framework Fenster nicht mehr... Es kommt folgender Fehler:

root@kali:~# msfconsole
/usr/lib/ruby/2.3.0/openssl.rb:13:in `require': /usr/lib/i386-linux-gnu/ruby/2.3.0/openssl.so: symbol SSLv2_method, version OPENSSL_1.0.2d not defined in file libssl.so.1.0.2 with link time reference - /usr/lib/i386-linux-gnu/ruby/2.3.0/openssl.so (LoadError)
from /usr/lib/ruby/2.3.0/openssl.rb:13:in `<top (required)>'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:9:in `require'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/bcrypt-3.1.11/lib/bcrypt.rb:9:in `<top (required)>'
from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `require'
from /usr/share/metasploit-framework/lib/metasploit/framework.rb:9:in `<top (required)>'
from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `require'
from /usr/share/metasploit-framework/lib/metasploit/framework/database.rb:1:in `<top (required)>'
from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `require'
from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/base.rb:17:in `<top (required)>'
from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `require'
from /usr/share/metasploit-framework/lib/metasploit/framework/parsed_options/console.rb:2:in `<top (required)>'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:263:in `require'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:263:in `const_get'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:263:in `block in constantize'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:259:in `each'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:259:in `inject'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/inflector/methods.rb:259:in `constantize'
from /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/core_ext/string/inflections.rb:66:in `constantize'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:73:in `parsed_options_class'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:69:in `parsed_options'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:47:in `require_environment!'
from /usr/share/metasploit-framework/lib/metasploit/framework/command/base.rb:81:in `start'
from /usr/bin/msfconsole:48:in `<main>'

Kann mir jemand helfen?

LG