Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

CLAMP want to enhance the flexibility and ease of introducing new Control loop by:

  1. implemnting a new Control Loop creation flow: Self Serve Control Loop .
  2. Add Tosca policy-model support for Operationnal Policies definbitions.
  3. Document current upgrade component strategy (TSC must havve)
  4. SECCOM Perform Software Composition Analysis - Vulnerability tables (TSC must have)
  5. SECCOM Password removal from OOM HELM charts (TSC must have)
  6. SECCOM HTTPS communication vs. HTTP (TSC must have) - CLAMP has already moved to to HTTPS so no work is required here
  1. Solve bugs coming during this release
  2. implements as much TSC must feature as possible
CLAMP-546
ScopePriorityCommitter LeadResources CommittedEpic Dependencies 
 CLAMP Self Serve Control Loop high AT&T, Ericscson

 

Jira
serverONAP JIRA
columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
serverId425b2b0a-557c-3c0c-b515-579789cceedb
keyCLAMP-514

 DCAE
Document current upgrade component strategyhighAT&T
Jira
serverONAP JIRA
serverId425b2b0a-557c-3c0c-b515-579789cceedb
key
TSC Must have
highAT&T

Jira
serverONAP JIRA
columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
serverId425b2b0a-557c-3c0c-b515-579789cceedb
keyCLAMP-880


...