Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Refering to CII Badging Security Program and Platform Maturity Requirements, fill out the table below by indicating the actual level , the targeted level for the current release and the evidences on how you plan to achieve the targeted level.

Area

Actual Level

Targeted Level for current Release

How, Evidences

Comments

Performance0

1

Need to work with the benchmarking project and define the critera
  • 0 -- none
  • 1 – baseline performance criteria identified and measured
  • 2 & 3 – performance improvement plans created & implemented
Stability0

1

(stretch goal - 2)

1.The load should be defined with the consensus of the benchmarking project
2.Need to soak test the SO for 72 hours with the defined load

  • 0 – none
  • 1 – 72 hours component level soak w/random transactions
  • 2 – 72 hours platform level soak w/random transactions
  • 3 – 6 months track record of reduced defect rate
Resiliency1

1

(Stretch goal 2)



Have to incorporate the rollback flows for all the active workflows.

SO needs to check on component level resiliency.

  • 0 – none
  • 1 – manual failure and recovery (< 30 minutes)
  • 2 – automated detection and recovery (single site)
  • 3 – automated detection and recovery (geo redundancy)
Security0

1

(stretch goal - 2)

1.The current code coverage needs improvement from 29% to 50%
2.Improve the documentation (readthedocs) of the SO describing what the software does (what problem does it solve?).
3. use at least one automated test suite that is publicly released as FLOSS

  • 0 – none
  • 1 – CII Passing badge + 50% Test Coverage
  • 2 – CII Silver badge; internal communication encrypted; role-based access control and authorization for all calls
  • 3 – CII Gold
Scalability0

1

SO will have

  1. new APIs for manual and Auto scaling for platform enhancement
  2. at component level SO is identifying the ways to support scaling.
  • 0 – no ability to scale
  • 1 – single site horizontal scaling
  • 2 – geographic scaling
  • 3 – scaling across multiple ONAP instances
Manageability0

1

1.SO should use the common logging for all its logs
2.SO dockers (both MSO and MariaDB) should be instantiated within one hour

  • 1 – single logging system across components; instantiation in < 1 hour
  • 2 – ability to upgrade a single component; tracing across components; externalized configuration management
Usability0

1

1.Improve SO user guide

2. Improve the API documentation
  • 1 – user guide; deployment documentation; API documentation
  • 2 – UI consistency; usability testing; tutorial documentation


API Incoming Dependencies

...