DBG(1)[86826]> pkg initialized Updating pfSense-core repository catalogue... DBG(1)[86826]> PkgRepo: verifying update for pfSense-core DBG(1)[86826]> PkgRepo: need forced update of pfSense-core DBG(1)[86826]> Pkgrepo, begin update of '/var/db/pkg/repo-pfSense-core.sqlite' DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/meta.conf DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/meta.conf DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/meta.txz DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/meta.txz DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package repository pfSense-core has no meta file, using default settings DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/packagesite.pkg DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/packagesite.pkg DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/packagesite.txz DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-core/packagesite.txz DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package Unable to update repository pfSense-core Updating pfSense repository catalogue... DBG(1)[86826]> PkgRepo: verifying update for pfSense DBG(1)[86826]> PkgRepo: need forced update of pfSense DBG(1)[86826]> Pkgrepo, begin update of '/var/db/pkg/repo-pfSense.sqlite' DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/meta.conf DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/meta.conf DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/meta.txz DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/meta.txz DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package repository pfSense has no meta file, using default settings DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/packagesite.pkg DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/packagesite.pkg DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package DBG(1)[86826]> Request to fetch pkg+https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/packagesite.txz DBG(1)[86826]> curl_open DBG(1)[86826]> Fetch: fetcher used: pkg+https DBG(1)[86826]> curl> fetching https://pkg.pfsense.org/pfSense_v2_7_1_amd64-pfSense_v2_7_1/packagesite.txz DBG(1)[86826]> CURL> attempting to fetch from , left retry 3 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 2 * Couldn't find host pkg01-atx.netgate.com in the .netrc file; using defaults * Hostname pkg01-atx.netgate.com was found in DNS cache * Trying 208.123.73.209:443... * Connected to pkg01-atx.netgate.com (208.123.73.209) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection DBG(1)[86826]> CURL> attempting to fetch from , left retry 1 * Couldn't find host pkg00-atx.netgate.com in the .netrc file; using defaults * Hostname pkg00-atx.netgate.com was found in DNS cache * Trying 208.123.73.207:443... * Connected to pkg00-atx.netgate.com (208.123.73.207) port 443 * ALPN: curl offers http/1.1 * CAfile: none * CApath: /etc/ssl/certs/ * SSL certificate problem: self-signed certificate in certificate chain * Closing connection pkg-static: An error occured while fetching package Unable to update repository pfSense Error updating repositories!