ipfw + fail2ban

https://nileshgr.com/2013/04/18/securing-freebsd-server-with-fail2ban-and-ipfw
bsd-ipfw で同じことができる。

https://forums.freebsd.org/threads/52107/

cat /usr/local/etc/fail2ban/jail.d/sshd-ipfw.conf
[sshd-ipfw]
enabled = true
filter = bsd-sshd 
action = bsd-ipfw[table=0]
logpath = %(sshd_log)s 
maxretry = 5

参考
Fail2banを利用するための備忘録 [FreeBSD](fkimura.com)

https://colo-ri.jp/develop/2016/02/fail2ban.html

https://www.freebsd.org/doc/handbook/firewalls-ipfw.html