Hi, As a member of the Operations Directorate, I have been assigned to the review of the draft-ietf-httpbis-p6-cache-25. This document updates HTTP/1.1 regarding HTTP caches handling. This document is well-written and very clear. I have no key issue with this document, especially regarding Operations and Management considerations. Please find below some questions/comments that may be ignored if not relevant. Regards, Lionel ******** #1: Section 1.2.1. Delta Seconds "A recipient parsing a delta-seconds value and converting it to binary form ought to use an arithmetic type of at least 31 bits of non- negative integer range." How should the "ought to" above be interpreted? If it is a recommendation, "SHOULD" is maybe more appropriate. #2: section 4.3.1. Sending a Validation Request No normative wording is used in this section, especially there is no "MUST" and "MUST NOT". It seems therefore that this part is only for information and provides some guidelines for sending validation requests. Is it really the intention here? #3: section 5.2. Cache-Control "For the directives defined below that define arguments, recipients ought to accept both forms, even if one is documented to be preferred. For any directive not defined by this specification, a recipient MUST accept both forms." "MUST" seems more appropriate than "ought to" in the first sentence above. As I understand the rest of the document, a recommendation can be given in the form to use for a given directive (when applicable) but it is expected that both forms will be always accepted by the cache. As a consequence,it does not seem so relevant to make the difference between directives defined in this document and in other documents. #4: section 5.5. Warning It could be clarified that Warn-text are only intended to be human readable or to be logged and should not affect the interpretation of the warn-code. _________________________________________________________________________________________________________________________ Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration, Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci. This message and its attachments may contain confidential or privileged information that may be protected by law; they should not be distributed, used or copied without authorisation. If you have received this email in error, please notify the sender and delete this message and its attachments. As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified. Thank you.