Manage firewall policy resources by using custom constraints

Organization Policy Service gives you centralized, programmatic control over your organization's resources. As the organization policy administrator, you can define an organization policy, which is a set of restrictions called constraints that apply to Google Cloud resources and descendants of those resources in the Google Cloud resource hierarchy. You can enforce organization policies at the organization, folder, or project level.

Organization Policy provides predefined constraints for various Google Cloud services. However, if you want more granular, customizable control over the specific fields that are restricted in your organization policies, you can also create custom constraints and enforce those custom constraints in a custom organization policy.

For Cloud Next Generation Firewall, you can create and enforce custom constraints on the following firewall policies:

The custom constraints apply to all the rules in the firewall policy, including predefined rules that are added when a firewall policy is created. For more information about predefined firewall policy rules, see Predefined rules.

Policy inheritance

By default, organization policies are inherited by the descendants of the resources on which you enforce the policy. For example, if you enforce a policy on a folder, Google Cloud enforces the policy on all projects in the folder. To learn more about this behavior and how to change it, see Hierarchy evaluation rules.

Cloud NGFW supported resources

For firewall policies, you can set custom constraints on the following resources and fields.

  • Firewall Policies: compute.googleapis.com/FirewallPolicy
    • Rule name: resource.rules[].ruleName
    • Description: resource.rules[].description
    • Priority: resource.rules[].priority
    • Action: resource.rules[].action
    • Direction: resource.rules[].direction
    • Is logging enabled: resource.rules[].enableLogging
    • Is disabled: resource.rules[].disabled
    • Security profile group: resource.rules[].securityProfileGroup
    • Is TLS inspect enabled: resource.rules[].tlsInspect
    • Target service accounts: resource.rules[].targetServiceAccounts[]
    • Target secure tags: resource.rules[].targetSecureTags[]
      • Name: resource.rules[].targetSecureTags[].name
    • Target resources: resource.rules[].targetResources
    • Source IP ranges: resource.rules[].match.srcIpRanges[]
    • Destination IP ranges: resource.rules[].match.destIpRanges[]
    • Layer4Config: resource.rules[].match.layer4Configs[]
      • IP protocol: match.layer4Configs[].ipProtocol
      • Ports: resource.rules[].match.layer4Configs[].ports[]
    • Source secure tags: resource.rules[].match.srcSecureTags[]
      • Name: resource.rules[].match.srcSecureTags[].name
    • Source address groups: resource.rules[].match.srcAddressGroups[]
    • Destination address groups: resource.rules[].match.destAddressGroups[]
    • Source FQDNs: resource.rules[].match.srcFqdns[]
    • Destination FQDNs: resource.rules[].match.destFqdns[]
    • Source region codes: resource.rules[].match.srcReigonCodes[]
    • Destination region codes: resource.rules[].match.destReigonCodes[]
    • Source Network Threat Intelligence lists: resource.rules[].match.srcThreatIntelligences[]
    • Destination Network Threat Intelligence lists: resource.rules[].match.destThreatIntelligences[]

Before you begin

  • If you haven't already, set up authentication. Authentication is the process by which your identity is verified for access to Google Cloud services and APIs. To run code or samples from a local development environment, you can authenticate to Compute Engine as follows.

    Select the tab for how you plan to use the samples on this page:

    Console

    When you use the Google Cloud console to access Google Cloud services and APIs, you don't need to set up authentication.

    gcloud

    1. Install the Google Cloud CLI, then initialize it by running the following command:

      gcloud init
    2. Set a default region and zone.

    REST

    To use the REST API samples on this page in a local development environment, you use the credentials you provide to the gcloud CLI.

      Install the Google Cloud CLI, then initialize it by running the following command:

      gcloud init

    For more information, see Authenticate for using REST in the Google Cloud authentication documentation.

Required roles

To get the permissions that you need to manage organization policies for Cloud NGFW resources, ask your administrator to grant you the following IAM roles:

For more information about granting roles, see Manage access to projects, folders, and organizations.

These predefined roles contain the permissions required to manage organization policies for Cloud NGFW resources. To see the exact permissions that are required, expand the Required permissions section:

Required permissions

The following permissions are required to manage organization policies for Cloud NGFW resources:

  • orgpolicy.constraints.list
  • orgpolicy.policies.create
  • orgpolicy.policies.delete
  • orgpolicy.policies.list
  • orgpolicy.policies.update
  • orgpolicy.policy.get
  • orgpolicy.policy.set

You might also be able to get these permissions with custom roles or other predefined roles.

Set up a custom constraint

You can create a custom constraint and set it up for use in organization policies by using the Google Cloud console or Google Cloud CLI.

Console

  1. In the Google Cloud console, go to the Organization policies page.

    Go to Organization policies

  2. Select the Project picker at the top of the page.

  3. From the Project picker, select the resource for which you want to set the organization policy.

  4. Click Custom constraint.

  5. In the Display name box, enter a human-friendly name for the constraint. This field has a maximum length of 200 characters. Don't use PII or sensitive data in constraint names, because they could be exposed in error messages.

  6. In the Constraint ID box, enter the name you want for your new custom constraint. A custom constraint must start with custom., and can only include uppercase letters, lowercase letters, or numbers, for example, custom.createFirewallPolicy. The maximum length of this field is 70 characters, not counting the prefix, for example, organizations/123456789/customConstraints/custom..

  7. In the Description box, enter a human-friendly description of the constraint to display as an error message when the policy is violated. This field has a maximum length of 2,000 characters.

  8. In the Resource type box, select the name of the Google Cloud REST resource containing the object and field you want to restrict. For example, compute.googleapis.com/FirewallPolicy.

  9. Under Enforcement method, select whether to enforce the constraint on the REST CREATE method only or on both the REST CREATE and UPDATE methods.

  10. To define a condition, click Edit condition.

    1. In the Add condition panel, create a CEL condition that refers to a supported service resource. This field has a maximum length of 1,000 characters.

    2. Click Save.

  11. Under Action, select whether to allow or deny the evaluated method if the above condition is met.

  12. Click Create constraint.

When you have entered a value into each field, the equivalent YAML configuration for this custom constraint appears on the right.

gcloud

To create a custom constraint using the Google Cloud CLI, create a YAML file for the custom constraint:

name: organizations/ORGANIZATION_ID/customConstraints/CONSTRAINT_NAME
resource_types: compute.googleapis.com/RESOURCE_NAME
method_types: METHOD1 METHOD2
condition: "CONDITION"
action_type: ACTION
display_name: DISPLAY_NAME
description: DESCRIPTION

Replace the following:

  • ORGANIZATION_ID: your organization ID, such as 123456789.

  • CONSTRAINT_NAME: the name you want for your new custom constraint. A custom constraint must start with custom., and can only include uppercase letters, lowercase letters, or numbers, for example, custom.createFirewallPolicy. The maximum length of this field is 70 characters, not counting the prefix, for example, organizations/123456789/customConstraints/custom.

  • RESOURCE_NAME: the name (not the URI) of the Compute Engine API REST resource containing the object and field you want to restrict. For example, FirewallPolicy.

  • METHOD1,METHOD2,...: a list of RESTful methods for which to enforce the constraint. Can be CREATE or CREATE and UPDATE.

  • CONDITION: a CEL condition that is written against a representation of a supported service resource. This field has a maximum length of 1,000 characters. See Supported resources for more information about the resources available to write conditions against.

  • ACTION: the action to take if the condition is met. This can be either ALLOW or DENY.

  • DISPLAY_NAME: a human-friendly name for the constraint. This field has a maximum length of 200 characters.

  • DESCRIPTION: a human-friendly description of the constraint to display as an error message when the policy is violated. This field has a maximum length of 2,000 characters.

For more information about how to create a custom constraint, see Defining custom constraints.

After you have created a new custom constraint using the Google Cloud CLI, you must set it up to make it available for organization policies in your organization. To set up a custom constraint, use the gcloud org-policies set-custom-constraint command:
gcloud org-policies set-custom-constraint CONSTRAINT_PATH
Replace CONSTRAINT_PATH with the full path to your custom constraint file. For example, /home/user/customconstraint.yaml. Once completed, you will find your custom constraints as available organization policies in your list of Google Cloud organization policies. To verify that the custom constraint exists, use the gcloud org-policies list-custom-constraints command:
gcloud org-policies list-custom-constraints --organization=ORGANIZATION_ID
Replace ORGANIZATION_ID with the ID of your organization resource. For more information, see Viewing organization policies.

Enforce a custom constraint

You can enforce a boolean constraint by creating an organization policy that references it, and applying that organization policy to a Google Cloud resource.

Console

To enforce a boolean constraint:

  1. In the Google Cloud console, go to the Organization policies page.

    Go to Organization policies

  2. Select the project picker at the top of the page.
  3. From the project picker, select the project for which you want to set the organization policy.
  4. Select your constraint from the list on the Organization policies page. The Policy details page for that constraint should appear.
  5. To configure the organization policy for this resource, click Manage policy.
  6. On the Edit policy page, select Override parent's policy.
  7. Click Add a rule.
  8. Under Enforcement, select whether enforcement of this organization policy should be on or off.
  9. Optionally, to make the organization policy conditional on a tag, click Add condition. Note that if you add a conditional rule to an organization policy, you must add at least one unconditional rule or the policy cannot be saved. For more details, see Setting an organization policy with tags.
  10. If this is a custom constraint, you can click Test changes to simulate the effect of this organization policy. For more information, see Test organization policy changes with Policy Simulator.
  11. To finish and apply the organization policy, click Set policy. The policy will take up to 15 minutes to take effect.

gcloud

To create an organization policy that enforces a boolean constraint, create a policy YAML file that references the constraint:

      name: projects/PROJECT_ID/policies/CONSTRAINT_NAME
      spec:
        rules:
        - enforce: true
    

Replace the following:

  • PROJECT_ID: the project on which you want to enforce your constraint.
  • CONSTRAINT_NAME: the name you defined for your custom constraint. For example, custom.createFirewallPolicy.

To enforce the organization policy containing the constraint, run the following command:

    gcloud org-policies set-policy POLICY_PATH
    

Replace POLICY_PATH with the full path to your organization policy YAML file. The policy will take up to 15 minutes to take effect.

Example: Create a constraint that enforces all firewall rules to have logging enabled

This constraint prevents the creation of firewall policy rules without logging enabled. Firewall policy rules with goto_next action are excluded because they don't support logging.

gcloud

  1. Create an enforceLoggingEnabled.yaml constraint file with the following information.

    name: organizations/ORGANIZATION_ID/customConstraints/custom.enforceLoggingEnabled
    resource_types: compute.googleapis.com/FirewallPolicy
    condition: "resource.rules.exists(rule, rule.action != 'goto_next' && rule.enableLogging == false)"
    action_type: DENY
    method_types: [CREATE, UPDATE]
    display_name: Enforce that all rules have logging enabled
    description: Firewall policy rules with action other than goto_next can only be created when firewall rules logging is enabled.

    Replace ORGANIZATION_ID with your organization ID.

  2. Set the custom constraint.

    gcloud org-policies set-custom-constraint enforceLoggingEnabled.yaml
    
  3. Create an enforceLoggingEnabled-policy.yaml policy file with the information provided in the following example and enforce this constraint at the project level. You can also set this at the organization or folder level.

    name: projects/PROJECT_ID/policies/custom.enforceLoggingEnabled
    spec:
     rules:
    enforce: true

    Replace PROJECT_ID with your project ID.

  4. Enforce the policy.

    gcloud org-policies set-policy enforceLoggingEnabled-policy.yaml
    
  5. To test the constraint, create a firewall policy rule that allows ingress TCP traffic on port 22 with logging disabled.

     gcloud compute network-firewall-policies create test-fw-policy --global
    

     gcloud compute network-firewall-policies rules create 1000 \
         --action ALLOW \
         --direction INGRESS \
         --firewall-policy test-fw-policy \
         --src-ip-ranges 0.0.0.0/0 \
         --layer4-configs tcp:22 \
         --no-enable-logging \
         --global-firewall-policy
    

    The output is similar to the following:

    ERROR: (gcloud.compute.network-firewall-policies.create) Could not fetch resource:
    - Operation denied by custom org policy: [customConstraints/custom.enforceLoggingEnabled] :Firewall policy rules with action other than goto_next can only be created when firewall rules logging is enabled.
  6. Delete the firewall policy created in the previous step.

     gcloud compute network-firewall-policies delete test-fw-policy --global
    

Example: Create a constraint that enforces all ingress SSH firewall rules to have a specific source range

This constraint enforces that the firewall policy rules that allow ingress SSH traffic must have source IP ranges starting with 192.168. block.

gcloud

  1. Create a restrictFirewallPolicyRulesSshRanges.yaml constraint file with the following information.

    name: organizations/$ORGANIZATION_ID/customConstraints/custom.restrictFirewallPolicyRulesSshRanges
    resource_types: compute.googleapis.com/FirewallPolicy
    condition: "resource.rules.exists(rule,
    rule.priority < 2147483644 &&
    (rule.direction == 'INGRESS') &&
    !rule.match.srcIpRanges.all(ipRange, ipRange.startsWith('192.168.')) &&
    rule.match.layer4Configs.all(l4config, l4config.ipProtocol == 'tcp' && l4config.ports.all(port, port == '22'))
    )"
    action_type: DENY
    method_types: [CREATE, UPDATE]
    display_name: Limit firewall policy rules that allow ingress SSH traffic
    description: Firewall Policy rules that allow ingress SSH traffic can only be created with allowed source ranges.

    Replace ORGANIZATION_ID with your organization ID.

  2. Set the custom constraint.

    gcloud org-policies set-custom-constraint restrictFirewallPolicyRulesSshRanges.yaml
    
  3. Create a restrictFirewallPolicyRulesSshRanges-policy.yaml policy file with the information provided in the following example and enforce the constraint at the project level. You can also set this constraint at the organization or folder level.

    name: projects/PROJECT_ID/policies/custom.restrictFirewallPolicyRulesSshRanges
    spec:
    rules: enforce: true

    Replace PROJECT_ID with your project ID.

  4. Enforce the policy.

    gcloud org-policies set-policy restrictFirewallPolicyRulesSshRanges-policy.yaml
    
  5. To test the constraint, create a firewall policy rule that allows SSH ingress TCP traffic on port 22 with source IP range 10.0.0.0/0.

    gcloud compute network-firewall-policies create test-fw-policy --global
    
    gcloud compute network-firewall-policies rules create 1000 \
        --action ALLOW \
        --direction INGRESS \
        --firewall-policy test-fw-policy \
        --src-ip-ranges 10.0.0.0/8 \
        --layer4-configs tcp:22 \
        --global-firewall-policy
    

    The output is similar to the following:

    ERROR: (gcloud.compute.network-firewall-policies.create) Could not fetch resource:
    - Operation denied by custom org policy: [customConstraints/custom.restrictFirewallPolicyRulesSshRanges]: Firewall Policy rules that allow ingress SSH traffic can only be created with allowed source ranges.
  6. Delete the firewall policy created in the previous step.

    gcloud compute network-firewall-policies delete test-fw-policy --global
    

Pricing

The Organization Policy Service, including predefined and custom organization policies, is offered at no charge.

What's next