Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

eStatus: DRAFT

Policy Framework:

1. High Level Component Definition and Architectural Relationships 

draw.io Diagram
bordertrue
viewerToolbartrue
fitWindowfalse
diagramNameSDC System Context View
simpleViewerfalse
width
diagramWidth9871007
revision56

2. API Definitions

2a. Exposed APIs

Interface NameDefinitionCapabilitiesVersionStatusPayload Model(s)
POE-1Policy Type DesignAllows applications to create, update, delete, and query PolicyType entities so that they become available for use in ONAP by applications such as CLAMP.1.0.0production

tosca.policies.root

TOSCA

POE-2Policy DesignAllows applications (such as CLAMP and Integration) to create, update, delete, and query Policy entities.1.0.0production

tosca.policies.root

TOSCA

POE-3Policy AdministrationSupport CRUD of PDP groups and subgroups and to support the deployment and life cycles of PolicyImpl entities (TOSCA Policy and PolicyTypeImpl entities) on PDP sub groups and PDPs.1.0.0productionEmbedded
POE-4Data IngressListen on a DMaaP topic. 
production

Messages of interest are described in the policy logic

DMaaP

POE-5Decision QueryPolicy decisions are required by ONAP components to support the policy-driven ONAP architecture. Policy Decisions are implemented using the XACML PDPand Apex PDPs. The calling application (which may be another policy – e.g. invocation of a guard policy from PDP-D) must provide attributes in order for the XACML PDP to return a correct decision.NAproductionDefined by policy

...

The ONAP Policy Framework is a comprehensive policy design, deployment, and execution environment. The Policy Framework is the decision making component in an ONAP system. It allows you to specify, deploy, and execute the governance of the features and functions in your ONAP system, be they closed loop, orchestration, or more traditional open loop use case implementations. The Policy Framework is the component that is the source of truth for all policy decisions

...

Policy Decision Execution is where policy decisions are made, i.e. where the policy logic executes. Three languages are used to describe policies in ONAP: XACML; Drools; APEX. Policy designers may select the language that is most appropriate to their use case. The policies are interpreted and executed by a language specific PDP. Where necessary additional PDP may be added, thus allowing for new policy languages.

Policy Enforcement is in general not handled by the Policy Framework. Enforcement is handled by either the originator of a decision query (PDP-D does enforce guard policy decisions made in the XACML PDP), or by a reaction to a policy output (trigger). 

4. Known System Limitations

...

  1. Casablanca architecture description https://onap.readthedocs.io/en/casablanca/submodules/policy/engine.git/docs/platform/architecture.html
  2. Policy Design and API Flow for Model Driven Control LoopTO BE DELETED - refer to Dublin Documentation#Draft-3.PublicAPIs