Use global network firewall policies and rules

This page assumes that you are familiar with the concepts described in the Global network firewall policies overview.

Firewall policy tasks

Create a global network firewall policy

You can create a policy for any VPC network within your project. After you create a policy, you can associate it with any VPC network within your project. After it's associated, the policy's rules become active for VMs in the associated network.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector list, select your project within your organization.

  3. Click Create network firewall policy.

  4. Give the policy a Name.

  5. For Deployment scope, select Global.

  6. To create rules for your policy, click Continue, and then click Add rule.

    For details, see Creating firewall rules.

  7. If you want to associate the policy with a network, click Continue, and then click Associate policy with VPC networks.

    For details, see Associate a policy with the network.

  8. Click Create.

gcloud

gcloud compute network-firewall-policies create \
    NETWORK_FIREWALL_POLICY_NAME
    --description DESCRIPTION --global

Replace the following:

  • NETWORK_FIREWALL_POLICY_NAME: a name for the policy.
  • DESCRIPTION: a description for the policy.

Associate a policy with the network

Associate a policy with a network to activate the policy rules for any VMs within that network.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains your policy.

  3. Click your policy.

  4. Click the Associations tab.

  5. Click Add Associations.

  6. Select the networks within the project.

  7. Click Associate.

gcloud

gcloud compute network-firewall-policies associations create \
    --firewall-policy POLICY_NAME \
    --network NETWORK_NAME \
    [ --name ASSOCIATION_NAME ] \
    --global-firewall-policy

Replace the following:

  • POLICY_NAME: either the short name or the system-generated name of the policy.
  • NETWORK_NAME: the name of your network.
  • ASSOCIATION_NAME: an optional name for the association; if unspecified, the name is set to "organization ORG_ID" or "folder FOLDER_ID".

Describe a global network firewall policy

You can see all the details of a policy, including all its firewall rules. In addition, you can see many attributes within all the rules in the policy. These attributes count toward the limit for each policy limit.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the global network firewall policy.

  3. Click your policy.

gcloud

gcloud compute network-firewall-policies describe POLICY_NAME \
    --global

Update a global network firewall policy description

The only policy field that can be updated is the Description field.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the global network firewall policy.

  3. Click your policy.

  4. Click Edit.

  5. In the Description field, change the text.

  6. Click Save.

gcloud

gcloud compute network-firewall-policies update POLICY_NAME \
    --description DESCRIPTION \
    --global

List global network firewall policies

You can view a list of the policies available in your project.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

    The Network firewall policies section shows the policies available in your project.

gcloud

gcloud compute network-firewall-policies list --global

Delete a global network firewall policy

You must delete all associations on a global network firewall policy before you can delete it.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

  3. Click the policy that you want to delete.

  4. Click the Associations tab.

  5. Select all associations.

  6. Click Remove Associations.

  7. After all associations are removed, click Delete.

gcloud

  1. List all networks associated with a firewall policy:

    gcloud compute network-firewall-policies describe POLICY_NAME \
        --global
    
  2. Delete individual associations. To remove the association, you must have the compute.SecurityAdmin role on the global network firewall policy and compute.networkAdmin` role on the associated VPC network.

    gcloud compute network-firewall-policies associations delete \
        --name ASSOCIATION_NAME \
        --firewall-policy POLICY_NAME \
        --global-firewall-policy
    
  3. Delete the policy:

    gcloud compute network-firewall-policies delete POLICY_NAME
        --global
    

Delete an association

To stop enforcement of a firewall policy on a network, delete the association.

However, if you intend to swap out one firewall policy for another, you don't need to delete the existing association first. Deleting that association would leave a period of time where neither policy is enforced. Instead, replace the existing policy when you associate a new policy.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project or the folder that contains the policy.

  3. Click your policy.

  4. Click the Associations tab.

  5. Select the association that you want to delete.

  6. Click Remove Associations.

gcloud

gcloud compute network-firewall-policies associations delete ASSOCIATION_NAME \
    --name ASSOCIATION_NAME
    --firewall-policy POLICY_NAME \
    --global-firewall-policy

Firewall policy rule tasks

Create global network firewall rules

Global network firewall policy rules must be created in a global network firewall policy. The rules are not active until you associate the policy that contains those rules with a VPC network.

Each global network firewall policy rule can include either IPv4 or IPv6 ranges, but not both.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains your policy.

  3. Click the name of your global policy.

  4. On the Firewall Rules tab, click Create.

  5. Fill in the rule fields:

    1. In the Priority field, set the order number for the rule, where 0 is the highest priority. Priorities must be unique for each rule. A good practice is to give rules priority numbers that allow later insertion (such as 100, 200, 300).
    2. For Direction of traffic, choose ingress or egress.
    3. For Action on match, choose one of the following options:
      1. Allow: allows the connections that match the rule.
      2. Deny: denies the connections that match the rule.
      3. Go to next: passes the evaluation of the connection to the next lower firewall rule in the hierarchy.
      4. Proceed to L7 inspection: sends the packets to the configured firewall endpoint for layer 7 inspection and prevention.
        • In the Security profile group list, select the name of a security profile group.
        • To enable TLS inspection of the packets, select Enable TLS inspection.
    4. Set Logs collection to On or Off.
    5. Specify the Target of the rule. Choose one of the following options for the Target type field:
      • If you want the rule to apply to all instances in the network, choose All instances in the network.
      • If you want the rule to apply to select instances by Tags, choose Secure tags. Click SELECT SCOPE and select the organization or project in which you want to create Tags. Enter the key-value pairs to which the rule should apply. To add more key-value pairs, click ADD TAG.
      • If you want the rule to apply to select instances by associated service account, choose Service account, indicate whether the service account is in the current project or in another one in Service account scope, and choose or type the service account name in the Target service account field.
    6. For an Ingress rule, specify the Source filter:
      • To filter incoming traffic by source IPv4 ranges, select IPv4, and then enter the CIDR blocks in the IP range field. Use 0.0.0.0/0 for any IPv4 source.
      • To filter incoming traffic by source IPv6 ranges, select IPv6, and then enter the CIDR blocks into the IP range field. Use ::/0 for any IPv6 source.
      • To limit source by Tags, click SELECT SCOPE in the Tags section. Select the organization or project for which you want to create Tags. Enter the key-value pairs to which the rule should apply. To add more key-value pairs, click ADD TAG.
    7. For an Egress rule, specify the Destination filter:
      • To filter outgoing traffic by destination IPv4 ranges, select IPv4, and then enter the CIDR blocks in the IP range field. Use 0.0.0.0/0 for any IPv4 destination.
      • To filter outgoing traffic by destination IPv6 ranges, select IPv6, and then enter the CIDR blocks into the IP range field. Use ::/0 for any IPv6 destination.
    8. Optional: If you are creating an Ingress rule, specify the source FQDNs that this rule applies to. If you are creating an Egress rule, select the destination FQDNs that this rule applies to. For more information about domain name objects, see Domain name objects.
    9. Optional: If you are creating an Ingress rule, select the source Geolocations that this rule applies to. If you are creating an Egress rule, select the destination Geolocations that this rule applies to. For more information about geolocation objects, see Geolocation objects.
    10. Optional: If you are creating an Ingress rule, select the source Address groups that this rule applies to. If you are creating an Egress rule, select the destination Address groups that this rule applies to. For more information about address groups, see Address groups for firewall policies.
    11. Optional: If you are creating an Ingress rule, select the source Google Cloud Threat Intelligence lists that this rule applies to. If you are creating an Egress rule, select the destination Google Cloud Threat Intelligence lists that this rule applies to. For more information about Threat Intelligence, see Threat Intelligence for firewall policy rules.
    12. Optional: For an Ingress rule, specify the Destination filters:

      • To filter incoming traffic by destination IPv4 ranges, select IPv4 and enter the CIDR blocks into the IP range field. Use 0.0.0.0/0 for any IPv4 destination.
      • To filter incoming traffic by destination IPv6 ranges, select IPv6 ranges and enter the CIDR blocks into the Destination IPv6 ranges field. Use ::/0 for any IPv6 destination. For more information, see Destination for ingress rules.
    13. Optional: For an Egress rule, specify the Source filter:

      • To filter outgoing traffic by source IPv4 ranges, select IPv4, and then enter the CIDR blocks in the IP range field. Use 0.0.0.0/0 for any IPv4 source.
      • To filter outgoing traffic by source IPv6 ranges, select IPv6, and then enter the CIDR blocks into the IP range field. Use ::/0 for any IPv6 source. For more information, see Source for egress rules.
    14. For Protocols and ports, either specify that the rule applies to all protocols and all destination ports or specify to which protocols and destination ports it applies.

    15. Click Create.

  6. Click Add rule to add another rule.

  7. To associate the policy with a network, click Continue > Associate policy with VPC networks, or click Create to create the policy.

gcloud

gcloud compute network-firewall-policies rules create PRIORITY \
    --action ACTION \
    --firewall-policy POLICY_NAME \
    [--security-profile-group SECURITY_PROFILE_GROUP]  \
    [--tls-inspect | --no-tls-inspect] \
    --description DESCRIPTION \
    [--target-secure-tags TARGET_SECURE_TAG[,TARGET_SECURE_TAG,...]] \
    [--target-service-accounts=SERVICE_ACCOUNT[,SERVICE_ACCOUNT,...]] \
    [--direction DIRECTION]
    [--src-ip-ranges IP_RANGES] \
    [--src-secure-tags SRC_SECURE_TAG[,SRC_SECURE_TAG,...]] \
    [--dest-ip-ranges IP_RANGES] \
    [--src-region-codes COUNTRY_CODE,[COUNTRY_CODE,...]] \
    [--dest-region-codes COUNTRY_CODE,[COUNTRY_CODE,...]] \
    [--src-threat-intelligence LIST_NAMES[,LIST_NAME,...]] \
    [--dest-threat-intelligence LIST_NAMES[,LIST_NAME,...]] \
    [--src-address-groups ADDR_GRP_URL[,ADDR_GRP_URL,...]] \
    [--dest-address-groups ADDR_GRP_URL[,ADDR_GRP_URLL,...]] \
    [--dest-fqdns DOMAIN_NAME[,DOMAIN_NAME,...]]
    [--src-fqdns DOMAIN_NAME[,DOMAIN_NAME,...]]
    [--layer4-configs PROTOCOL_PORT] \
    [--enable-logging | --no-enable-logging]\
    [--disabled | --no-disabled]\
    --global-firewall-policy

Replace the following:

  • PRIORITY: the numeric evaluation order of the rule

    The rules are evaluated from highest to lowest priority, where 0 is the highest priority. Priorities must be unique for each rule. A good practice is to give rules priority numbers that allow later insertion (such as 100, 200, 300).

  • ACTION: one of the following actions:

    • allow: allows connections that match the rule
    • deny: denies connections that match the rule
    • apply_security_profile_group: transparently sends the packets to the configured firewall endpoint for layer 7 inspection.
    • goto_next: passes connection evaluation to the next level in the hierarchy, either a folder or the network
  • POLICY_NAME: the name of the global network firewall policy

  • SECURITY_PROFILE_GROUP: the name of a security profile group used for layer 7 inspection; specify this parameter only when the apply_security_profile_group action is selected

  • --tls-inspect: inspects the TLS traffic by using the TLS inspection policy when the apply_security_profile_group action is selected in the rule; by default, TLS inspection is disabled, or you can specify --no-tls-inspect

  • TARGET_SECURE_TAG: a comma-separated list of secure tags to define targets

  • SERVICE_ACCOUNT: a comma-separated list of service accounts to define targets

  • DIRECTION: indicates whether the rule is an ingress or egress rule; the default is ingress

    • Include --src-ip-ranges to specify IP address ranges for the source of traffic.
    • Include --dest-ip-ranges to specify IP address ranges for the destination of traffic.

    For more information, see targets, source, and destination.

  • IP_RANGES: a comma-separated list of CIDR-formatted IP address ranges, either all IPv4 address ranges or all IPv6 address ranges—examples:
    --src-ip-ranges=10.100.0.1/32,10.200.0.0/24
    --src-ip-ranges=2001:0db8:1562::/96,2001:0db8:1723::/96

  • SRC_SECURE_TAG: a comma-separated list of Tags

  • COUNTRY_CODE: a comma-separated list of two-letter country codes

    • For the ingress direction, specify the country codes in the --src-region-code parameter; you cannot use the --src-region-code parameter for the egress direction
    • For the egress direction, the country codes are specified in the --dest-region-code parameter; you cannot use the --dest-region-code parameter for the ingress direction
  • LIST_NAMES: a comma-separated list of names of Threat Intelligence lists

    • For the ingress direction, specify the source Threat Intelligence lists in the --src-threat-intelligence parameter; you cannot use the --src-threat-intelligence parameter for the egress direction
    • For the egress direction, specify the destination Threat Intelligence lists in the --dest-threat-intelligence parameter; you cannot use the --dest-threat-intelligence parameter for the ingress direction
  • ADDR_GRP_URL: a unique URL identifier for the address group

    • For the ingress direction, specify the source address groups in the --src-address-groups parameter; you cannot use the --src-address-groups parameter for the egress direction
    • For the egress direction, specify the destination address groups in the --dest-address-groups parameter; you cannot use the --dest-address-groups parameter for the ingress direction
  • DOMAIN_NAME: a comma-separated list of domain names in the format described in Domain name format

    • For the ingress direction, specify the source domain names in the --src-fqdns parameter; you cannot use the --src-fqdns parameter for the egress direction
    • For the egress direction, specify the destination address groups in the --dest-fqdns parameter; you cannot use the --dest-fqdns parameter for the ingress direction
  • PROTOCOL_PORT: a comma-separated list of protocol names or numbers (tcp,17), protocols and destination ports (tcp:80), or protocols and destination port ranges (tcp:5000-6000)

    You cannot specify a port or port range without a protocol. For ICMP, you cannot specify a port or port range—for example: --layer4-configs tcp:80,tcp:443,udp:4000-5000,icmp.

    For more information, see protocols and ports.

  • --enable-logging and --no-enable-logging: enables or disables Firewall Rules Logging for the given rule

  • --disabled: indicates that the firewall rule, although it exists, is not to be considered when processing connections; omitting this flag enables the rule, or you can specify --no-disabled

Update a rule

For field descriptions, see Creating firewall rules.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

  3. Click your policy.

  4. Click the priority of the rule.

  5. Click Edit.

  6. Modify the fields that you want to change.

  7. Click Save.

gcloud

gcloud compute network-firewall-policies rules update RULE_PRIORITY \
    --firewall-policy POLICY_NAME \
    --global-firewall-policy \
    [...fields you want to modify...]

Describe a rule

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

  3. Click your policy.

  4. Click the priority of the rule.

gcloud

gcloud compute network-firewall-policies rules describe PRIORITY \
    --firewall-policy POLICY_NAME --global-firewall-policy

Replace the following:

  • PRIORITY: the priority of the rule that you want to view; because each rule must have a unique priority, this setting uniquely identifies a rule
  • POLICY_NAME: the name of the policy that contains the rule

Delete a rule from a policy

Deleting a rule from a policy removes the rule from all VMs that are inheriting the rule.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

  3. Click your policy.

  4. Select the rule that you want to delete.

  5. Click Delete.

gcloud

gcloud compute network-firewall-policies rules delete PRIORITY \
    --firewall-policy POLICY_NAME --global-firewall-policy

Replace the following:

  • PRIORITY: the priority of the rule that you want to delete from the policy
  • POLICY_NAME: the policy containing the rule

Clone rules from one policy to another

Remove all rules from the target policy and replace them with the rules in the source policy.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. In the project selector pull-down menu, select your project that contains the policy.

  3. Click the policy from which you want to copy the rules.

  4. Click Clone at the top of the screen.

  5. Provide the name of a target policy.

  6. If you want to associate the new policy immediately, click Continue > Associate network policy with resources.

  7. Click Clone.

gcloud

gcloud compute network-firewall-policies clone-rules POLICY_NAME \
    --source-firewall-policy SOURCE_POLICY \
    --global

Replace the following:

  • POLICY_NAME: the target policy on which you want to replace the rules with the cloned rules.
  • SOURCE_POLICY: the URL of the resource for the source policy from which you want to clone the rules.

Get effective firewall rules for a network

You can view all hierarchical firewall policy rules, VPC firewall rules, and the global network firewall policy applied to a specified VPC network.

Console

  1. In the Google Cloud console, go to the VPC networks page.

    Go to VPC networks

  2. Click the network you want to view firewall policy rules for.

  3. Click Firewall policies.

  4. Expand each firewall policy to view the rules that apply to this network.

gcloud

gcloud compute networks get-effective-firewalls NETWORK_NAME

Replace the following:

  • NETWORK_NAME: the network for which you want to view the effective rules.

You can also view effective firewall rules for a network from the Firewall page.

Console

  1. In the Google Cloud console, go to the Firewall policies page.

    Go to Firewall policies

  2. The firewall policies are listed in the Firewall policies inherited by this project section.

  3. Click each firewall policy to view the rules that apply to this network.

Get effective firewall rules for a VM interface

You can view all hierarchical firewall policy rules, VPC firewall rules, and the global network firewall policy rules applied to a specified Compute Engine VM interface.

Console

  1. In the Google Cloud console, go to the VM instances page.

    Go to VM instances

  2. In the project selector pull-down menu, select the project that contains the VM.

  3. Click the VM.

  4. For Network interfaces, click the interface.

  5. View the effective firewall rules in Firewall and routes details.

gcloud

gcloud compute instances network-interfaces get-effective-firewalls INSTANCE_NAME \
    [--network-interface INTERFACE \
    [--zone ZONE]

Replace the following:

  • INSTANCE_NAME: the VM for which you want to view the effective rules; if no interface is specified, the command returns rules for the primary interface (nic0).
  • INTERFACE: the VM interface for which you want to view the effective rules; the default value is nic0.
  • ZONE: the zone of the VM; this line is optional if the chosen zone is already set as the default.