IEF-RA 1.0 FTF Avatar
  1. OMG Issue

IEFRA_ — correction for IEFRA-42

  • Key: IEFRA_-145
  • Status: closed  
  • Source: Advanced Systems Management Group Ltd. ( Mr. Michael Abramson)
  • Summary:

    Note: IEFRA-21 in FTF 1 was renumbered as IEFRA-42 in FTF 2.

    As a specification, this document should be definitional ("XYZ is ...") not aspirational ("XYZ will be ..."). Pretend you're reading the specification 5 years in the future, when all the component specifications that make up IEF have been written. Sentences cst in the future tense like "The IEF will provide the ability and capacity for people, processes, and systems to work together efficiently ..." will not then make sense.

    There are 78 sentences containing the word "will" in the specification, and I'll wager that at least 70 of them should be recast as definitions ("IEF specifies X") instead of aspirations ("IEF will do X when it's finished"). There are also two sentences containing the word "seeks" that should be considered for rephrasing.

    (This issue was rainsed at the specification's pre-adoption AB review).

  • Reported: IEF-RA 1.0b1 — Sun, 13 May 2018 03:05 GMT
  • Disposition: Deferred — IEF-RA 1.0
  • Disposition Summary:

    Require correction to IEFRA-42 proposal

    Issue with the Proposal to the correction for IEFRA-42

    Required correction of minor typographical issues.

    This sentence is convoluted and it is not clear how to parse it:
    "The sequence diagrams in this Annex illustrate a representative set of interactions between IEF components during their adjudication and enforcement user security policy for structure messaging, email exchange, file sharing and instant messaging."

    Should it be "enforcement of user security policy?" Is it interactions among IEF components, or between IEF compoments and what else?

    The next sentence has a mistake: "do not characterized" should be "do not characterize".

    I voted "no" on the wrong issue – left comments on #150 that were actually for this one:
    a) part of the revision doesn't make sense. "illustrate a set of interactions between IEF components during their adjudication and enforcement user security policy...". Can't tell who the "their" is referring to unless the IEF components are the ones performing the adjudication and enforcement. If that is the case, then need to insert an "of" between "enforcement" and "user security policy".
    b) Typo in the next sentence – "...IEF components and do not characterized all.." should be "...IEF components and do not characterize all.."

  • Updated: Tue, 8 Oct 2019 17:56 GMT