How To Use beadm to Upgrade FreeBSD installed in a ZFS Boot Environment, with minimal downtime

Updating Ports within the Jail

Start by change into the jail.

jexec 100 tcsh

Note:  You are now running as root in the jailed boot environment

As mentioned before since nothing is actually on this system besides a few ports management utilities which don't need an upgrade or rebuild, I am going to treat it as if they did though. To rebuild all ports I will just use the portmaster command with the -af options. If you just a had a few to update something liek portmaster with -a would work. or whatever pkg command you would normally use.

portmaster -af

Once this process has completed, simply type exit to return to the host operating system.

exit