Pfsense + 22.05 update and OpenVPN DCO

Anyone get OpenVPN Data Channel Offload (DCO) to work yet, in the new 22.05 update? I know it’s still experimental and openvpn 2.6.0 isn’t out yet. Just curious if someone has gotten it to work for them and in what scenario?