Method: networks.getEffectiveFirewalls

Returns the effective firewalls on a given network.

HTTP request

GET https://compute.googleapis.com/compute/beta/projects/{project}/global/networks/{network}/getEffectiveFirewalls

The URL uses gRPC Transcoding syntax.

Path parameters

Parameters
project

string

Project ID for this request.

network

string

Name of the network for this request.

Request body

The request body must be empty.

Response body

If successful, the response body contains data with the following structure:

JSON representation
{
  "firewalls": [
    {
      "kind": string,
      "id": string,
      "creationTimestamp": string,
      "name": string,
      "description": string,
      "network": string,
      "priority": integer,
      "sourceRanges": [
        string
      ],
      "destinationRanges": [
        string
      ],
      "sourceTags": [
        string
      ],
      "targetTags": [
        string
      ],
      "sourceServiceAccounts": [
        string
      ],
      "targetServiceAccounts": [
        string
      ],
      "allowed": [
        {
          "IPProtocol": string,
          "ports": [
            string
          ]
        }
      ],
      "denied": [
        {
          "IPProtocol": string,
          "ports": [
            string
          ]
        }
      ],
      "direction": enum,
      "enableLogging": boolean,
      "logConfig": {
        "enable": boolean,
        "metadata": enum
      },
      "disabled": boolean,
      "selfLink": string
    }
  ],
  "organizationFirewalls": [
    {
      "id": string,
      "rules": [
        {
          "kind": string,
          "description": string,
          "priority": integer,
          "match": {
            "expr": {
              "expression": string,
              "title": string,
              "description": string,
              "location": string
            },
            "exprOptions": {
              "recaptchaOptions": {
                "actionTokenSiteKeys": [
                  string
                ],
                "sessionTokenSiteKeys": [
                  string
                ]
              }
            },
            "versionedExpr": enum,
            "config": {
              "srcIpRanges": [
                string
              ],
              "destIpRanges": [
                string
              ],
              "layer4Configs": [
                {
                  "ipProtocol": string,
                  "ports": [
                    string
                  ]
                }
              ]
            }
          },
          "networkMatch": {
            "userDefinedFields": [
              {
                "name": string,
                "values": [
                  string
                ]
              }
            ],
            "srcIpRanges": [
              string
            ],
            "destIpRanges": [
              string
            ],
            "ipProtocols": [
              string
            ],
            "srcPorts": [
              string
            ],
            "destPorts": [
              string
            ],
            "srcRegionCodes": [
              string
            ],
            "srcAsns": [
              integer
            ]
          },
          "action": string,
          "preview": boolean,
          "direction": enum,
          "targetResources": [
            string
          ],
          "enableLogging": boolean,
          "ruleTupleCount": integer,
          "rateLimitOptions": {
            "rateLimitThreshold": {
              "count": integer,
              "intervalSec": integer
            },
            "conformAction": string,
            "exceedAction": string,
            "exceedRedirectOptions": {
              "type": enum,
              "target": string
            },
            "enforceOnKey": enum,
            "enforceOnKeyName": string,
            "enforceOnKeyConfigs": [
              {
                "enforceOnKeyType": enum,
                "enforceOnKeyName": string
              }
            ],
            "banThreshold": {
              "count": integer,
              "intervalSec": integer
            },
            "banDurationSec": integer
          },
          "targetServiceAccounts": [
            string
          ],
          "ruleNumber": string,
          "headerAction": {
            "requestHeadersToAdds": [
              {
                "headerName": string,
                "headerValue": string
              }
            ]
          },
          "redirectOptions": {
            "type": enum,
            "target": string
          },
          "preconfiguredWafConfig": {
            "exclusions": [
              {
                "targetRuleSet": string,
                "targetRuleIds": [
                  string
                ],
                "requestHeadersToExclude": [
                  {
                    "val": string,
                    "op": enum
                  }
                ],
                "requestCookiesToExclude": [
                  {
                    "val": string,
                    "op": enum
                  }
                ],
                "requestQueryParamsToExclude": [
                  {
                    "val": string,
                    "op": enum
                  }
                ],
                "requestUrisToExclude": [
                  {
                    "val": string,
                    "op": enum
                  }
                ]
              }
            ]
          }
        }
      ]
    }
  ],
  "firewallPolicys": [
    {
      "name": string,
      "type": enum,
      "shortName": string,
      "displayName": string,
      "rules": [
        {
          "kind": string,
          "ruleName": string,
          "description": string,
          "priority": integer,
          "match": {
            "srcIpRanges": [
              string
            ],
            "destIpRanges": [
              string
            ],
            "layer4Configs": [
              {
                "ipProtocol": string,
                "ports": [
                  string
                ]
              }
            ],
            "srcSecureTags": [
              {
                "name": string,
                "state": enum
              }
            ],
            "destAddressGroups": [
              string
            ],
            "srcAddressGroups": [
              string
            ],
            "srcFqdns": [
              string
            ],
            "destFqdns": [
              string
            ],
            "srcRegionCodes": [
              string
            ],
            "destRegionCodes": [
              string
            ],
            "destThreatIntelligences": [
              string
            ],
            "srcThreatIntelligences": [
              string
            ]
          },
          "action": string,
          "securityProfileGroup": string,
          "tlsInspect": boolean,
          "direction": enum,
          "targetResources": [
            string
          ],
          "enableLogging": boolean,
          "ruleTupleCount": integer,
          "targetServiceAccounts": [
            string
          ],
          "targetSecureTags": [
            {
              "name": string,
              "state": enum
            }
          ],
          "disabled": boolean
        }
      ]
    }
  ]
}
Fields
firewalls[]

object

Effective firewalls on the network.

firewalls[].kind

string

[Output Only] Type of the resource. Always compute#firewall for firewall rules.

firewalls[].id

string (uint64 format)

[Output Only] The unique identifier for the resource. This identifier is defined by the server.

firewalls[].creationTimestamp

string

[Output Only] Creation timestamp in RFC3339 text format.

firewalls[].name

string

Name of the resource; provided by the client when the resource is created. The name must be 1-63 characters long, and comply with RFC1035. Specifically, the name must be 1-63 characters long and match the regular expression [a-z]([-a-z0-9]*[a-z0-9])?. The first character must be a lowercase letter, and all following characters (except for the last character) must be a dash, lowercase letter, or digit. The last character must be a lowercase letter or digit.

firewalls[].description

string

An optional description of this resource. Provide this field when you create the resource.

firewalls[].network

string

URL of the network resource for this firewall rule. If not specified when creating a firewall rule, the default network is used:

global/networks/default
If you choose to specify this field, you can specify the network as a full or partial URL. For example, the following are all valid URLs:

firewalls[].priority

integer

Priority for this rule. This is an integer between 0 and 65535, both inclusive. The default value is 1000. Relative priorities determine which rule takes effect if multiple rules apply. Lower values indicate higher priority. For example, a rule with priority 0 has higher precedence than a rule with priority 1. DENY rules take precedence over ALLOW rules if they have equal priority. Note that VPC networks have implied rules with a priority of 65535. To avoid conflicts with the implied rules, use a priority number less than 65535.

firewalls[].sourceRanges[]

string

If source ranges are specified, the firewall rule applies only to traffic that has a source IP address in these ranges. These ranges must be expressed in CIDR format. One or both of sourceRanges and sourceTags may be set. If both fields are set, the rule applies to traffic that has a source IP address within sourceRanges OR a source IP from a resource with a matching tag listed in the sourceTags field. The connection does not need to match both fields for the rule to apply. Both IPv4 and IPv6 are supported.

firewalls[].destinationRanges[]

string

If destination ranges are specified, the firewall rule applies only to traffic that has destination IP address in these ranges. These ranges must be expressed in CIDR format. Both IPv4 and IPv6 are supported.

firewalls[].sourceTags[]

string

If source tags are specified, the firewall rule applies only to traffic with source IPs that match the primary network interfaces of VM instances that have the tag and are in the same VPC network. Source tags cannot be used to control traffic to an instance's external IP address, it only applies to traffic between instances in the same virtual network. Because tags are associated with instances, not IP addresses. One or both of sourceRanges and sourceTags may be set. If both fields are set, the firewall applies to traffic that has a source IP address within sourceRanges OR a source IP from a resource with a matching tag listed in the sourceTags field. The connection does not need to match both fields for the firewall to apply.

firewalls[].targetTags[]

string

A list of tags that controls which instances the firewall rule applies to. If targetTags are specified, then the firewall rule applies only to instances in the VPC network that have one of those tags. If no targetTags are specified, the firewall rule applies to all instances on the specified network.

firewalls[].sourceServiceAccounts[]

string

If source service accounts are specified, the firewall rules apply only to traffic originating from an instance with a service account in this list. Source service accounts cannot be used to control traffic to an instance's external IP address because service accounts are associated with an instance, not an IP address. sourceRanges can be set at the same time as sourceServiceAccounts. If both are set, the firewall applies to traffic that has a source IP address within the sourceRanges OR a source IP that belongs to an instance with service account listed in sourceServiceAccount. The connection does not need to match both fields for the firewall to apply. sourceServiceAccounts cannot be used at the same time as sourceTags or targetTags.

firewalls[].targetServiceAccounts[]

string

A list of service accounts indicating sets of instances located in the network that may make network connections as specified in allowed[]. targetServiceAccounts cannot be used at the same time as targetTags or sourceTags. If neither targetServiceAccounts nor targetTags are specified, the firewall rule applies to all instances on the specified network.

firewalls[].allowed[]

object

The list of ALLOW rules specified by this firewall. Each rule specifies a protocol and port-range tuple that describes a permitted connection.

firewalls[].allowed[].IPProtocol

string

The IP protocol to which this rule applies. The protocol type is required when creating a firewall rule. This value can either be one of the following well known protocol strings (tcp, udp, icmp, esp, ah, ipip, sctp) or the IP protocol number.

firewalls[].allowed[].ports[]

string

An optional list of ports to which this rule applies. This field is only applicable for the UDP or TCP protocol. Each entry must be either an integer or a range. If not specified, this rule applies to connections through any port.

Example inputs include: ["22"], ["80","443"], and ["12345-12349"].

firewalls[].denied[]

object

The list of DENY rules specified by this firewall. Each rule specifies a protocol and port-range tuple that describes a denied connection.

firewalls[].denied[].IPProtocol

string

The IP protocol to which this rule applies. The protocol type is required when creating a firewall rule. This value can either be one of the following well known protocol strings (tcp, udp, icmp, esp, ah, ipip, sctp) or the IP protocol number.

firewalls[].denied[].ports[]

string

An optional list of ports to which this rule applies. This field is only applicable for the UDP or TCP protocol. Each entry must be either an integer or a range. If not specified, this rule applies to connections through any port.

Example inputs include: ["22"], ["80","443"], and ["12345-12349"].

firewalls[].direction

enum

Direction of traffic to which this firewall applies, either INGRESS or EGRESS. The default is INGRESS. For EGRESS traffic, you cannot specify the sourceTags fields.

firewalls[].enableLogging
(deprecated)

boolean

Deprecated in favor of enable in LogConfig. This field denotes whether to enable logging for a particular firewall rule. If logging is enabled, logs will be exported t Cloud Logging.

firewalls[].logConfig

object

This field denotes the logging options for a particular firewall rule. If logging is enabled, logs will be exported to Cloud Logging.

firewalls[].logConfig.enable

boolean

This field denotes whether to enable logging for a particular firewall rule.

firewalls[].logConfig.metadata

enum

This field can only be specified for a particular firewall rule if logging is enabled for that rule. This field denotes whether to include or exclude metadata for firewall logs.

firewalls[].disabled

boolean

Denotes whether the firewall rule is disabled. When set to true, the firewall rule is not enforced and the network behaves as if it did not exist. If this is unspecified, the firewall rule will be enabled.

firewalls[].selfLink

string

[Output Only] Server-defined URL for the resource.

organizationFirewalls[]

object

Effective firewalls from organization policies.

organizationFirewalls[].id

string (uint64 format)

[Output Only] The unique identifier for the security policy. This identifier is defined by the server.

organizationFirewalls[].rules[]

object

The rules that apply to the network.

organizationFirewalls[].rules[].kind

string

[Output only] Type of the resource. Always compute#securityPolicyRule for security policy rules

organizationFirewalls[].rules[].description

string

An optional description of this resource. Provide this property when you create the resource.

organizationFirewalls[].rules[].priority

integer

An integer indicating the priority of a rule in the list. The priority must be a positive value between 0 and 2147483647. Rules are evaluated from highest to lowest priority where 0 is the highest priority and 2147483647 is the lowest priority.

organizationFirewalls[].rules[].match

object

A match condition that incoming traffic is evaluated against. If it evaluates to true, the corresponding 'action' is enforced.

organizationFirewalls[].rules[].match.expr

object

User defined CEVAL expression. A CEVAL expression is used to specify match criteria such as origin.ip, source.region_code and contents in the request header. Expressions containing evaluateThreatIntelligence require Cloud Armor Managed Protection Plus tier and are not supported in Edge Policies nor in Regional Policies. Expressions containing evaluatePreconfiguredExpr('sourceiplist-*') require Cloud Armor Managed Protection Plus tier and are only supported in Global Security Policies.

organizationFirewalls[].rules[].match.expr.expression

string

Textual representation of an expression in Common Expression Language syntax.

organizationFirewalls[].rules[].match.expr.title

string

Optional. Title for the expression, i.e. a short string describing its purpose. This can be used e.g. in UIs which allow to enter the expression.

organizationFirewalls[].rules[].match.expr.description

string

Optional. Description of the expression. This is a longer text which describes the expression, e.g. when hovered over it in a UI.

organizationFirewalls[].rules[].match.expr.location

string

Optional. String indicating the location of the expression for error reporting, e.g. a file name and a position in the file.

organizationFirewalls[].rules[].match.exprOptions

object

The configuration options available when specifying a user defined CEVAL expression (i.e., 'expr').

organizationFirewalls[].rules[].match.exprOptions.recaptchaOptions

object

reCAPTCHA configuration options to be applied for the rule. If the rule does not evaluate reCAPTCHA tokens, this field has no effect.

organizationFirewalls[].rules[].match.exprOptions.recaptchaOptions.actionTokenSiteKeys[]

string

A list of site keys to be used during the validation of reCAPTCHA action-tokens. The provided site keys need to be created from reCAPTCHA API under the same project where the security policy is created.

organizationFirewalls[].rules[].match.exprOptions.recaptchaOptions.sessionTokenSiteKeys[]

string

A list of site keys to be used during the validation of reCAPTCHA session-tokens. The provided site keys need to be created from reCAPTCHA API under the same project where the security policy is created.

organizationFirewalls[].rules[].match.versionedExpr

enum

Preconfigured versioned expression. If this field is specified, config must also be specified. Available preconfigured expressions along with their requirements are: SRC_IPS_V1 - must specify the corresponding srcIpRange field in config.

organizationFirewalls[].rules[].match.config

object

The configuration options available when specifying versionedExpr. This field must be specified if versionedExpr is specified and cannot be specified if versionedExpr is not specified.

organizationFirewalls[].rules[].match.config.srcIpRanges[]

string

CIDR IP address range. Maximum number of srcIpRanges allowed is 10.

organizationFirewalls[].rules[].match.config.destIpRanges[]

string

CIDR IP address range.

This field may only be specified when versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].match.config.layer4Configs[]

object

Pairs of IP protocols and ports that the rule should match.

This field may only be specified when versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].match.config.layer4Configs[].ipProtocol

string

The IP protocol to which this rule applies. The protocol type is required when creating a firewall rule. This value can either be one of the following well known protocol strings (tcp, udp, icmp, esp, ah, ipip, sctp), or the IP protocol number.

organizationFirewalls[].rules[].match.config.layer4Configs[].ports[]

string

An optional list of ports to which this rule applies. This field is only applicable for UDP or TCP protocol. Each entry must be either an integer or a range. If not specified, this rule applies to connections through any port.

Example inputs include: ["22"], ["80","443"], and ["12345-12349"].

This field may only be specified when versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].networkMatch

object

A match condition that incoming packets are evaluated against for CLOUD_ARMOR_NETWORK security policies. If it matches, the corresponding 'action' is enforced.

The match criteria for a rule consists of built-in match fields (like 'srcIpRanges') and potentially multiple user-defined match fields ('userDefinedFields').

Field values may be extracted directly from the packet or derived from it (e.g. 'srcRegionCodes'). Some fields may not be present in every packet (e.g. 'srcPorts'). A user-defined field is only present if the base header is found in the packet and the entire field is in bounds.

Each match field may specify which values can match it, listing one or more ranges, prefixes, or exact values that are considered a match for the field. A field value must be present in order to match a specified match field. If no match values are specified for a match field, then any field value is considered to match it, and it's not required to be present. For strings specifying '*' is also equivalent to match all.

For a packet to match a rule, all specified match fields must match the corresponding field values derived from the packet.

Example:

networkMatch: srcIpRanges: - "192.0.2.0/24" - "198.51.100.0/24" userDefinedFields: - name: "ipv4_fragment_offset" values: - "1-0x1fff"

The above match condition matches packets with a source IP in 192.0.2.0/24 or 198.51.100.0/24 and a user-defined field named "ipv4_fragment_offset" with a value between 1 and 0x1fff inclusive.

organizationFirewalls[].rules[].networkMatch.userDefinedFields[]

object

User-defined fields. Each element names a defined field and lists the matching values for that field.

organizationFirewalls[].rules[].networkMatch.userDefinedFields[].name

string

Name of the user-defined field, as given in the definition.

organizationFirewalls[].rules[].networkMatch.userDefinedFields[].values[]

string

Matching values of the field. Each element can be a 32-bit unsigned decimal or hexadecimal (starting with "0x") number (e.g. "64") or range (e.g. "0x400-0x7ff").

organizationFirewalls[].rules[].networkMatch.srcIpRanges[]

string

Source IPv4/IPv6 addresses or CIDR prefixes, in standard text format.

organizationFirewalls[].rules[].networkMatch.destIpRanges[]

string

Destination IPv4/IPv6 addresses or CIDR prefixes, in standard text format.

organizationFirewalls[].rules[].networkMatch.ipProtocols[]

string

IPv4 protocol / IPv6 next header (after extension headers). Each element can be an 8-bit unsigned decimal number (e.g. "6"), range (e.g. "253-254"), or one of the following protocol names: "tcp", "udp", "icmp", "esp", "ah", "ipip", or "sctp".

organizationFirewalls[].rules[].networkMatch.srcPorts[]

string

Source port numbers for TCP/UDP/SCTP. Each element can be a 16-bit unsigned decimal number (e.g. "80") or range (e.g. "0-1023").

organizationFirewalls[].rules[].networkMatch.destPorts[]

string

Destination port numbers for TCP/UDP/SCTP. Each element can be a 16-bit unsigned decimal number (e.g. "80") or range (e.g. "0-1023").

organizationFirewalls[].rules[].networkMatch.srcRegionCodes[]

string

Two-letter ISO 3166-1 alpha-2 country code associated with the source IP address.

organizationFirewalls[].rules[].networkMatch.srcAsns[]

integer (uint32 format)

BGP Autonomous System Number associated with the source IP address.

organizationFirewalls[].rules[].action

string

The Action to perform when the rule is matched. The following are the valid actions:

  • allow: allow access to target.
  • deny(STATUS): deny access to target, returns the HTTP response code specified. Valid values for STATUS are 403, 404, and 502.
  • rate_based_ban: limit client traffic to the configured threshold and ban the client if the traffic exceeds the threshold. Configure parameters for this action in RateLimitOptions. Requires rateLimitOptions to be set.
  • redirect: redirect to a different target. This can either be an internal reCAPTCHA redirect, or an external URL-based redirect via a 302 response. Parameters for this action can be configured via redirectOptions. This action is only supported in Global Security Policies of type CLOUD_ARMOR.
  • throttle: limit client traffic to the configured threshold. Configure parameters for this action in rateLimitOptions. Requires rateLimitOptions to be set for this.

organizationFirewalls[].rules[].preview

boolean

If set to true, the specified action is not enforced.

organizationFirewalls[].rules[].direction

enum

The direction in which this rule applies. This field may only be specified when versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].targetResources[]

string

A list of network resource URLs to which this rule applies. This field allows you to control which network's VMs get this rule. If this field is left blank, all VMs within the organization will receive the rule.

This field may only be specified when versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].enableLogging

boolean

Denotes whether to enable logging for a particular rule. If logging is enabled, logs will be exported to the configured export destination in Stackdriver. Logs may be exported to BigQuery or Pub/Sub. Note: you cannot enable logging on "goto_next" rules.

This field may only be specified when the versionedExpr is set to FIREWALL.

organizationFirewalls[].rules[].ruleTupleCount

integer

[Output Only] Calculation of the complexity of a single firewall security policy rule.

organizationFirewalls[].rules[].rateLimitOptions

object

Must be specified if the action is "rate_based_ban" or "throttle". Cannot be specified for any other actions.

organizationFirewalls[].rules[].rateLimitOptions.rateLimitThreshold

object

Threshold at which to begin ratelimiting.

organizationFirewalls[].rules[].rateLimitOptions.rateLimitThreshold.count

integer

Number of HTTP(S) requests for calculating the threshold.

organizationFirewalls[].rules[].rateLimitOptions.rateLimitThreshold.intervalSec

integer

Interval over which the threshold is computed.

organizationFirewalls[].rules[].rateLimitOptions.conformAction

string

Action to take for requests that are under the configured rate limit threshold. Valid option is "allow" only.

organizationFirewalls[].rules[].rateLimitOptions.exceedAction

string

Action to take for requests that are above the configured rate limit threshold, to either deny with a specified HTTP response code, or redirect to a different endpoint. Valid options are deny(STATUS), where valid values for STATUS are 403, 404, 429, and 502, and redirect, where the redirect parameters come from exceedRedirectOptions below. The redirect action is only supported in Global Security Policies of type CLOUD_ARMOR.

organizationFirewalls[].rules[].rateLimitOptions.exceedRedirectOptions

object

Parameters defining the redirect action that is used as the exceed action. Cannot be specified if the exceed action is not redirect. This field is only supported in Global Security Policies of type CLOUD_ARMOR.

organizationFirewalls[].rules[].rateLimitOptions.exceedRedirectOptions.type

enum

Type of the redirect action.

organizationFirewalls[].rules[].rateLimitOptions.exceedRedirectOptions.target

string

Target for the redirect action. This is required if the type is EXTERNAL_302 and cannot be specified for GOOGLE_RECAPTCHA.

organizationFirewalls[].rules[].rateLimitOptions.enforceOnKey

enum

Determines the key to enforce the rateLimitThreshold on. Possible values are:

  • ALL: A single rate limit threshold is applied to all the requests matching this rule. This is the default value if "enforceOnKey" is not configured.
  • IP: The source IP address of the request is the key. Each IP has this limit enforced separately.
  • HTTP_HEADER: The value of the HTTP header whose name is configured under "enforceOnKeyName". The key value is truncated to the first 128 bytes of the header value. If no such header is present in the request, the key type defaults to ALL.
  • XFF_IP: The first IP address (i.e. the originating client IP address) specified in the list of IPs under X-Forwarded-For HTTP header. If no such header is present or the value is not a valid IP, the key defaults to the source IP address of the request i.e. key type IP.
  • HTTP_COOKIE: The value of the HTTP cookie whose name is configured under "enforceOnKeyName". The key value is truncated to the first 128 bytes of the cookie value. If no such cookie is present in the request, the key type defaults to ALL.
  • HTTP_PATH: The URL path of the HTTP request. The key value is truncated to the first 128 bytes.
  • SNI: Server name indication in the TLS session of the HTTPS request. The key value is truncated to the first 128 bytes. The key type defaults to ALL on a HTTP session.
  • REGION_CODE: The country/region from which the request originates.
  • TLS_JA3_FINGERPRINT: JA3 TLS/SSL fingerprint if the client connects using HTTPS, HTTP/2 or HTTP/3. If not available, the key type defaults to ALL.
  • USER_IP: The IP address of the originating client, which is resolved based on "userIpRequestHeaders" configured with the security policy. If there is no "userIpRequestHeaders" configuration or an IP address cannot be resolved from it, the key type defaults to IP.

organizationFirewalls[].rules[].rateLimitOptions.enforceOnKeyName

string

Rate limit key name applicable only for the following key types: HTTP_HEADER -- Name of the HTTP header whose value is taken as the key value. HTTP_COOKIE -- Name of the HTTP cookie whose value is taken as the key value.

organizationFirewalls[].rules[].rateLimitOptions.enforceOnKeyConfigs[]

object

If specified, any combination of values of enforceOnKeyType/enforceOnKeyName is treated as the key on which ratelimit threshold/action is enforced. You can specify up to 3 enforceOnKeyConfigs. If enforceOnKeyConfigs is specified, enforceOnKey must not be specified.

organizationFirewalls[].rules[].rateLimitOptions.enforceOnKeyConfigs[].enforceOnKeyType

enum

Determines the key to enforce the rateLimitThreshold on. Possible values are:

  • ALL: A single rate limit threshold is applied to all the requests matching this rule. This is the default value if "enforceOnKeyConfigs" is not configured.
  • IP: The source IP address of the request is the key. Each IP has this limit enforced separately.
  • HTTP_HEADER: The value of the HTTP header whose name is configured under "enforceOnKeyName". The key value is truncated to the first 128 bytes of the header value. If no such header is present in the request, the key type defaults to ALL.
  • XFF_IP: The first IP address (i.e. the originating client IP address) specified in the list of IPs under X-Forwarded-For HTTP header. If no such header is present or the value is not a valid IP, the key defaults to the source IP address of the request i.e. key type IP.
  • HTTP_COOKIE: The value of the HTTP cookie whose name is configured under "enforceOnKeyName". The key value is truncated to the first 128 bytes of the cookie value. If no such cookie is present in the request, the key type defaults to ALL.
  • HTTP_PATH: The URL path of the HTTP request. The key value is truncated to the first 128 bytes.
  • SNI: Server name indication in the TLS session of the HTTPS request. The key value is truncated to the first 128 bytes. The key type defaults to ALL on a HTTP session.
  • REGION_CODE: The country/region from which the request originates.
  • TLS_JA3_FINGERPRINT: JA3 TLS/SSL fingerprint if the client connects using HTTPS, HTTP/2 or HTTP/3. If not available, the key type defaults to ALL.
  • USER_IP: The IP address of the originating client, which is resolved based on "userIpRequestHeaders" configured with the security policy. If there is no "userIpRequestHeaders" configuration or an IP address cannot be resolved from it, the key type defaults to IP.

organizationFirewalls[].rules[].rateLimitOptions.enforceOnKeyConfigs[].enforceOnKeyName

string

Rate limit key name applicable only for the following key types: HTTP_HEADER -- Name of the HTTP header whose value is taken as the key value. HTTP_COOKIE -- Name of the HTTP cookie whose value is taken as the key value.

organizationFirewalls[].rules[].rateLimitOptions.banThreshold

object

Can only be specified if the action for the rule is "rate_based_ban". If specified, the key will be banned for the configured 'banDurationSec' when the number of requests that exceed the 'rateLimitThreshold' also exceed this 'banThreshold'.

organizationFirewalls[].rules[].rateLimitOptions.banThreshold.count

integer

Number of HTTP(S) requests for calculating the threshold.

organizationFirewalls[].rules[].rateLimitOptions.banThreshold.intervalSec

integer

Interval over which the threshold is computed.

organizationFirewalls[].rules[].rateLimitOptions.banDurationSec

integer

Can only be specified if the action for the rule is "rate_based_ban". If specified, determines the time (in seconds) the traffic will continue to be banned by the rate limit after the rate falls below the threshold.

organizationFirewalls[].rules[].targetServiceAccounts[]

string

A list of service accounts indicating the sets of instances that are applied with this rule.

organizationFirewalls[].rules[].ruleNumber

string (int64 format)

Identifier for the rule. This is only unique within the given security policy. This can only be set during rule creation, if rule number is not specified it will be generated by the server.

organizationFirewalls[].rules[].headerAction

object

Optional, additional actions that are performed on headers. This field is only supported in Global Security Policies of type CLOUD_ARMOR.

organizationFirewalls[].rules[].headerAction.requestHeadersToAdds[]

object

The list of request headers to add or overwrite if they're already present.

organizationFirewalls[].rules[].headerAction.requestHeadersToAdds[].headerName

string

The name of the header to set.

organizationFirewalls[].rules[].headerAction.requestHeadersToAdds[].headerValue

string

The value to set the named header to.

organizationFirewalls[].rules[].redirectOptions

object

Parameters defining the redirect action. Cannot be specified for any other actions. This field is only supported in Global Security Policies of type CLOUD_ARMOR.

organizationFirewalls[].rules[].redirectOptions.type

enum

Type of the redirect action.

organizationFirewalls[].rules[].redirectOptions.target

string

Target for the redirect action. This is required if the type is EXTERNAL_302 and cannot be specified for GOOGLE_RECAPTCHA.

organizationFirewalls[].rules[].preconfiguredWafConfig

object

Preconfigured WAF configuration to be applied for the rule. If the rule does not evaluate preconfigured WAF rules, i.e., if evaluatePreconfiguredWaf() is not used, this field will have no effect.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[]

object

A list of exclusions to apply during preconfigured WAF evaluation.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].targetRuleSet

string

Target WAF rule set to apply the preconfigured WAF exclusion.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].targetRuleIds[]

string

A list of target rule IDs under the WAF rule set to apply the preconfigured WAF exclusion. If omitted, it refers to all the rule IDs under the WAF rule set.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestHeadersToExclude[]

object

A list of request header names whose value will be excluded from inspection during preconfigured WAF evaluation.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestHeadersToExclude[].val

string

The value of the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestHeadersToExclude[].op

enum

The match operator for the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestCookiesToExclude[]

object

A list of request cookie names whose value will be excluded from inspection during preconfigured WAF evaluation.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestCookiesToExclude[].val

string

The value of the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestCookiesToExclude[].op

enum

The match operator for the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestQueryParamsToExclude[]

object

A list of request query parameter names whose value will be excluded from inspection during preconfigured WAF evaluation. Note that the parameter can be in the query string or in the POST body.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestQueryParamsToExclude[].val

string

The value of the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestQueryParamsToExclude[].op

enum

The match operator for the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestUrisToExclude[]

object

A list of request URIs from the request line to be excluded from inspection during preconfigured WAF evaluation. When specifying this field, the query or fragment part should be excluded.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestUrisToExclude[].val

string

The value of the field.

organizationFirewalls[].rules[].preconfiguredWafConfig.exclusions[].requestUrisToExclude[].op

enum

The match operator for the field.

firewallPolicys[]

object

Effective firewalls from firewall policy.

firewallPolicys[].name

string

[Output Only] The name of the firewall policy.

firewallPolicys[].type

enum

[Output Only] The type of the firewall policy.

firewallPolicys[].shortName

string

[Output Only] The short name of the firewall policy.

firewallPolicys[].displayName
(deprecated)

string

[Output Only] Deprecated, please use short name instead. The display name of the firewall policy.

firewallPolicys[].rules[]

object

The rules that apply to the network.

firewallPolicys[].rules[].kind

string

[Output only] Type of the resource. Always compute#firewallPolicyRule for firewall policy rules

firewallPolicys[].rules[].ruleName

string

An optional name for the rule. This field is not a unique identifier and can be updated.

firewallPolicys[].rules[].description

string

An optional description for this resource.

firewallPolicys[].rules[].priority

integer

An integer indicating the priority of a rule in the list. The priority must be a positive value between 0 and 2147483647. Rules are evaluated from highest to lowest priority where 0 is the highest priority and 2147483647 is the lowest prority.

firewallPolicys[].rules[].match

object

A match condition that incoming traffic is evaluated against. If it evaluates to true, the corresponding 'action' is enforced.

firewallPolicys[].rules[].match.srcIpRanges[]

string

CIDR IP address range. Maximum number of source CIDR IP ranges allowed is 5000.

firewallPolicys[].rules[].match.destIpRanges[]

string

CIDR IP address range. Maximum number of destination CIDR IP ranges allowed is 5000.

firewallPolicys[].rules[].match.layer4Configs[]

object

Pairs of IP protocols and ports that the rule should match.

firewallPolicys[].rules[].match.layer4Configs[].ipProtocol

string

The IP protocol to which this rule applies. The protocol type is required when creating a firewall rule. This value can either be one of the following well known protocol strings (tcp, udp, icmp, esp, ah, ipip, sctp), or the IP protocol number.

firewallPolicys[].rules[].match.layer4Configs[].ports[]

string

An optional list of ports to which this rule applies. This field is only applicable for UDP or TCP protocol. Each entry must be either an integer or a range. If not specified, this rule applies to connections through any port.

Example inputs include: ["22"], ["80","443"], and ["12345-12349"].

firewallPolicys[].rules[].match.srcSecureTags[]

object

networks.list of secure tag values, which should be matched at the source of the traffic. For INGRESS rule, if all the srcSecureTag are INEFFECTIVE, and there is no srcIpRange, this rule will be ignored. Maximum number of source tag values allowed is 256.

firewallPolicys[].rules[].match.srcSecureTags[].name

string

Name of the secure tag, created with TagManager's TagValue API.

firewallPolicys[].rules[].match.srcSecureTags[].state

enum

[Output Only] State of the secure tag, either EFFECTIVE or INEFFECTIVE. A secure tag is INEFFECTIVE when it is deleted or its network is deleted.

firewallPolicys[].rules[].match.destAddressGroups[]

string

Address groups which should be matched against the traffic destination. Maximum number of destination address groups is 10.

firewallPolicys[].rules[].match.srcAddressGroups[]

string

Address groups which should be matched against the traffic source. Maximum number of source address groups is 10.

firewallPolicys[].rules[].match.srcFqdns[]

string

Fully Qualified Domain Name (FQDN) which should be matched against traffic source. Maximum number of source fqdn allowed is 100.

firewallPolicys[].rules[].match.destFqdns[]

string

Fully Qualified Domain Name (FQDN) which should be matched against traffic destination. Maximum number of destination fqdn allowed is 100.

firewallPolicys[].rules[].match.srcRegionCodes[]

string

Region codes whose IP addresses will be used to match for source of traffic. Should be specified as 2 letter country code defined as per ISO 3166 alpha-2 country codes. ex."US" Maximum number of source region codes allowed is 5000.

firewallPolicys[].rules[].match.destRegionCodes[]

string

Region codes whose IP addresses will be used to match for destination of traffic. Should be specified as 2 letter country code defined as per ISO 3166 alpha-2 country codes. ex."US" Maximum number of dest region codes allowed is 5000.

firewallPolicys[].rules[].match.destThreatIntelligences[]

string

Names of Network Threat Intelligence lists. The IPs in these lists will be matched against traffic destination.

firewallPolicys[].rules[].match.srcThreatIntelligences[]

string

Names of Network Threat Intelligence lists. The IPs in these lists will be matched against traffic source.

firewallPolicys[].rules[].action

string

The Action to perform when the client connection triggers the rule. Valid actions are "allow", "deny" and "goto_next".

firewallPolicys[].rules[].securityProfileGroup

string

A fully-qualified URL of a SecurityProfile resource instance. Example: https://networksecurity.googleapis.com/v1/projects/{project}/locations/{location}/securityProfileGroups/my-security-profile-group Must be specified if action = 'apply_security_profile_group' and cannot be specified for other actions.

firewallPolicys[].rules[].tlsInspect

boolean

Boolean flag indicating if the traffic should be TLS decrypted. Can be set only if action = 'apply_security_profile_group' and cannot be set for other actions.

firewallPolicys[].rules[].direction

enum

The direction in which this rule applies.

firewallPolicys[].rules[].targetResources[]

string

A list of network resource URLs to which this rule applies. This field allows you to control which network's VMs get this rule. If this field is left blank, all VMs within the organization will receive the rule.

firewallPolicys[].rules[].enableLogging

boolean

Denotes whether to enable logging for a particular rule. If logging is enabled, logs will be exported to the configured export destination in Stackdriver. Logs may be exported to BigQuery or Pub/Sub. Note: you cannot enable logging on "goto_next" rules.

firewallPolicys[].rules[].ruleTupleCount

integer

[Output Only] Calculation of the complexity of a single firewall policy rule.

firewallPolicys[].rules[].targetServiceAccounts[]

string

A list of service accounts indicating the sets of instances that are applied with this rule.

firewallPolicys[].rules[].targetSecureTags[]

object

A list of secure tags that controls which instances the firewall rule applies to. If targetSecureTag are specified, then the firewall rule applies only to instances in the VPC network that have one of those EFFECTIVE secure tags, if all the targetSecureTag are in INEFFECTIVE state, then this rule will be ignored. targetSecureTag may not be set at the same time as targetServiceAccounts. If neither targetServiceAccounts nor targetSecureTag are specified, the firewall rule applies to all instances on the specified network. Maximum number of target label tags allowed is 256.

firewallPolicys[].rules[].targetSecureTags[].name

string

Name of the secure tag, created with TagManager's TagValue API.

firewallPolicys[].rules[].targetSecureTags[].state

enum

[Output Only] State of the secure tag, either EFFECTIVE or INEFFECTIVE. A secure tag is INEFFECTIVE when it is deleted or its network is deleted.

firewallPolicys[].rules[].disabled

boolean

Denotes whether the firewall policy rule is disabled. When set to true, the firewall policy rule is not enforced and traffic behaves as if it did not exist. If this is unspecified, the firewall policy rule will be enabled.

Authorization scopes

Requires one of the following OAuth scopes:

  • https://www.googleapis.com/auth/compute.readonly
  • https://www.googleapis.com/auth/compute
  • https://www.googleapis.com/auth/cloud-platform

For more information, see the Authentication Overview.

IAM Permissions

In addition to any permissions specified on the fields above, authorization requires one or more of the following IAM permissions:

  • compute.networks.getEffectiveFirewalls

To find predefined roles that contain those permissions, see Compute Engine IAM Roles.