CINXE.COM

List of HTTP header fields - Wikipedia

<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-sticky-header-enabled vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>List of HTTP header fields - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-sticky-header-enabled vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"fb5d2f46-40ad-4f9d-8c85-1aa85bf70961","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"List_of_HTTP_header_fields","wgTitle":"List of HTTP header fields","wgCurRevisionId":1274983218,"wgRevisionId":1274983218,"wgArticleId":13106156,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["CS1 errors: missing periodical","Articles with short description","Short description is different from Wikidata","Use mdy dates from June 2019","Use American English from June 2019","All Wikipedia articles written in American English","Wikipedia articles needing clarification from August 2024","Articles with imported Creative Commons Attribution-ShareAlike 3.0 text","Hypertext Transfer Protocol headers","Internet-related lists"],"wgPageViewLanguage":"en", "wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"List_of_HTTP_header_fields","wgRelevantArticleId":13106156,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":50000,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q1428315","wgCheckUserClientHintsHeadersJsApi":["brands","architecture", "bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","ext.pygments":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.tablesorter.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","ext.pygments.view","site","mediawiki.page.ready","jquery.tablesorter","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp", "ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=ext.cite.styles%7Cext.pygments%2CwikimediaBadges%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediamessages.styles%7Cjquery.tablesorter.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&amp;only=styles&amp;skin=vector-2022"> <script async="" src="/w/load.php?lang=en&amp;modules=startup&amp;only=scripts&amp;raw=1&amp;skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&amp;modules=site.styles&amp;only=styles&amp;skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.15"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/1200px-HTTP_logo.svg.png"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="642"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/800px-HTTP_logo.svg.png"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="428"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/640px-HTTP_logo.svg.png"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="343"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="List of HTTP header fields - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/List_of_HTTP_header_fields"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/List_of_HTTP_header_fields"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&amp;feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-List_of_HTTP_header_fields rootpage-List_of_HTTP_header_fields skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" title="Main menu" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page&#039;s font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/?wmf_source=donate&amp;wmf_medium=sidebar&amp;wmf_campaign=en.wikipedia.org&amp;uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&amp;returnto=List+of+HTTP+header+fields" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&amp;returnto=List+of+HTTP+header+fields" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/?wmf_source=donate&amp;wmf_medium=sidebar&amp;wmf_campaign=en.wikipedia.org&amp;uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&amp;returnto=List+of+HTTP+header+fields" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&amp;returnto=List+of+HTTP+header+fields" title="You&#039;re encouraged to log in; however, it&#039;s not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-General_format" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#General_format"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>General format</span> </div> </a> <ul id="toc-General_format-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Field_names" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Field_names"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Field names</span> </div> </a> <ul id="toc-Field_names-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Field_values" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Field_values"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Field values</span> </div> </a> <ul id="toc-Field_values-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Size_limits" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Size_limits"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>Size limits</span> </div> </a> <ul id="toc-Size_limits-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Request_fields" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Request_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Request fields</span> </div> </a> <button aria-controls="toc-Request_fields-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Request fields subsection</span> </button> <ul id="toc-Request_fields-sublist" class="vector-toc-list"> <li id="toc-Standard_request_fields" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Standard_request_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.1</span> <span>Standard request fields</span> </div> </a> <ul id="toc-Standard_request_fields-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Common_non-standard_request_fields" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Common_non-standard_request_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.2</span> <span>Common non-standard request fields</span> </div> </a> <ul id="toc-Common_non-standard_request_fields-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Response_fields" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Response_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Response fields</span> </div> </a> <button aria-controls="toc-Response_fields-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Response fields subsection</span> </button> <ul id="toc-Response_fields-sublist" class="vector-toc-list"> <li id="toc-Standard_response_fields" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Standard_response_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.1</span> <span>Standard response fields</span> </div> </a> <ul id="toc-Standard_response_fields-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Common_non-standard_response_fields" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Common_non-standard_response_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">6.2</span> <span>Common non-standard response fields</span> </div> </a> <ul id="toc-Common_non-standard_response_fields-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Effects_of_selected_fields" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Effects_of_selected_fields"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>Effects of selected fields</span> </div> </a> <button aria-controls="toc-Effects_of_selected_fields-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Effects of selected fields subsection</span> </button> <ul id="toc-Effects_of_selected_fields-sublist" class="vector-toc-list"> <li id="toc-Avoiding_caching" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Avoiding_caching"> <div class="vector-toc-text"> <span class="vector-toc-numb">7.1</span> <span>Avoiding caching</span> </div> </a> <ul id="toc-Avoiding_caching-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-External_links" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#External_links"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>External links</span> </div> </a> <ul id="toc-External_links-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" title="Table of Contents" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">List of HTTP header fields</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 11 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-11" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">11 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-ar mw-list-item"><a href="https://ar.wikipedia.org/wiki/%D9%82%D8%A7%D8%A6%D9%85%D8%A9_%D8%AD%D9%82%D9%88%D9%84_%D8%AA%D8%B1%D9%88%D9%8A%D8%B3%D8%A9_%D8%A8%D8%B1%D9%88%D8%AA%D9%88%D9%83%D9%88%D9%84_%D9%86%D9%82%D9%84_%D8%A7%D9%84%D9%86%D8%B5_%D8%A7%D9%84%D9%81%D8%A7%D8%A6%D9%82" title="قائمة حقول ترويسة بروتوكول نقل النص الفائق – Arabic" lang="ar" hreflang="ar" data-title="قائمة حقول ترويسة بروتوكول نقل النص الفائق" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Liste_der_HTTP-Headerfelder" title="Liste der HTTP-Headerfelder – German" lang="de" hreflang="de" data-title="Liste der HTTP-Headerfelder" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Anexo:Cabeceras_HTTP" title="Anexo:Cabeceras HTTP – Spanish" lang="es" hreflang="es" data-title="Anexo:Cabeceras HTTP" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D9%81%D9%87%D8%B1%D8%B3%D8%AA_%D8%B3%D8%B1%D8%A2%DB%8C%D9%86%D8%AF%D9%87%D8%A7%DB%8C_%D9%BE%D8%B1%D9%88%D8%AA%DA%A9%D9%84_%D8%A7%D9%86%D8%AA%D9%82%D8%A7%D9%84_%D8%A7%D8%A8%D8%B1%D9%85%D8%AA%D9%86" title="فهرست سرآیندهای پروتکل انتقال ابرمتن – Persian" lang="fa" hreflang="fa" data-title="فهرست سرآیندهای پروتکل انتقال ابرمتن" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/Lista_nag%C5%82%C3%B3wk%C3%B3w_HTTP" title="Lista nagłówków HTTP – Polish" lang="pl" hreflang="pl" data-title="Lista nagłówków HTTP" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Lista_de_campos_de_cabe%C3%A7alho_HTTP" title="Lista de campos de cabeçalho HTTP – Portuguese" lang="pt" hreflang="pt" data-title="Lista de campos de cabeçalho HTTP" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/%D0%A1%D0%BF%D0%B8%D1%81%D0%BE%D0%BA_%D0%B7%D0%B0%D0%B3%D0%BE%D0%BB%D0%BE%D0%B2%D0%BA%D0%BE%D0%B2_HTTP" title="Список заголовков HTTP – Russian" lang="ru" hreflang="ru" data-title="Список заголовков HTTP" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/HTTP_zaglavlja" title="HTTP zaglavlja – Serbian" lang="sr" hreflang="sr" data-title="HTTP zaglavlja" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B8%A3%E0%B8%B2%E0%B8%A2%E0%B8%8A%E0%B8%B7%E0%B9%88%E0%B8%AD%E0%B8%AA%E0%B9%88%E0%B8%A7%E0%B8%99%E0%B8%AB%E0%B8%B1%E0%B8%A7%E0%B8%82%E0%B8%AD%E0%B8%87%E0%B9%80%E0%B8%AD%E0%B8%8A%E0%B8%97%E0%B8%B5%E0%B8%97%E0%B8%B5%E0%B8%9E%E0%B8%B5" title="รายชื่อส่วนหัวของเอชทีทีพี – Thai" lang="th" hreflang="th" data-title="รายชื่อส่วนหัวของเอชทีทีพี" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/%D0%A1%D0%BF%D0%B8%D1%81%D0%BE%D0%BA_%D0%B7%D0%B0%D0%B3%D0%BE%D0%BB%D0%BE%D0%B2%D0%BA%D1%96%D0%B2_HTTP" title="Список заголовків HTTP – Ukrainian" lang="uk" hreflang="uk" data-title="Список заголовків HTTP" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/HTTP%E5%A4%B4%E5%AD%97%E6%AE%B5" title="HTTP头字段 – Chinese" lang="zh" hreflang="zh" data-title="HTTP头字段" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q1428315#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/List_of_HTTP_header_fields" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:List_of_HTTP_header_fields" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/List_of_HTTP_header_fields"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/List_of_HTTP_header_fields"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/List_of_HTTP_header_fields" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/List_of_HTTP_header_fields" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;oldid=1274983218" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&amp;page=List_of_HTTP_header_fields&amp;id=1274983218&amp;wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FList_of_HTTP_header_fields"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&amp;url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FList_of_HTTP_header_fields"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&amp;page=List_of_HTTP_header_fields&amp;action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q1428315" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><p class="mw-empty-elt"> </p> <style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1246091330">.mw-parser-output .sidebar{width:22em;float:right;clear:right;margin:0.5em 0 1em 1em;background:var(--background-color-neutral-subtle,#f8f9fa);border:1px solid var(--border-color-base,#a2a9b1);padding:0.2em;text-align:center;line-height:1.4em;font-size:88%;border-collapse:collapse;display:table}body.skin-minerva .mw-parser-output .sidebar{display:table!important;float:right!important;margin:0.5em 0 1em 1em!important}.mw-parser-output .sidebar-subgroup{width:100%;margin:0;border-spacing:0}.mw-parser-output .sidebar-left{float:left;clear:left;margin:0.5em 1em 1em 0}.mw-parser-output .sidebar-none{float:none;clear:both;margin:0.5em 1em 1em 0}.mw-parser-output .sidebar-outer-title{padding:0 0.4em 0.2em;font-size:125%;line-height:1.2em;font-weight:bold}.mw-parser-output .sidebar-top-image{padding:0.4em}.mw-parser-output .sidebar-top-caption,.mw-parser-output .sidebar-pretitle-with-top-image,.mw-parser-output .sidebar-caption{padding:0.2em 0.4em 0;line-height:1.2em}.mw-parser-output .sidebar-pretitle{padding:0.4em 0.4em 0;line-height:1.2em}.mw-parser-output .sidebar-title,.mw-parser-output .sidebar-title-with-pretitle{padding:0.2em 0.8em;font-size:145%;line-height:1.2em}.mw-parser-output .sidebar-title-with-pretitle{padding:0.1em 0.4em}.mw-parser-output .sidebar-image{padding:0.2em 0.4em 0.4em}.mw-parser-output .sidebar-heading{padding:0.1em 0.4em}.mw-parser-output .sidebar-content{padding:0 0.5em 0.4em}.mw-parser-output .sidebar-content-with-subgroup{padding:0.1em 0.4em 0.2em}.mw-parser-output .sidebar-above,.mw-parser-output .sidebar-below{padding:0.3em 0.8em;font-weight:bold}.mw-parser-output .sidebar-collapse .sidebar-above,.mw-parser-output .sidebar-collapse .sidebar-below{border-top:1px solid #aaa;border-bottom:1px solid #aaa}.mw-parser-output .sidebar-navbar{text-align:right;font-size:115%;padding:0 0.4em 0.4em}.mw-parser-output .sidebar-list-title{padding:0 0.4em;text-align:left;font-weight:bold;line-height:1.6em;font-size:105%}.mw-parser-output .sidebar-list-title-c{padding:0 0.4em;text-align:center;margin:0 3.3em}@media(max-width:640px){body.mediawiki .mw-parser-output .sidebar{width:100%!important;clear:both;float:none!important;margin-left:0!important;margin-right:0!important}}body.skin--responsive .mw-parser-output .sidebar a>img{max-width:none!important}@media screen{html.skin-theme-clientpref-night .mw-parser-output .sidebar:not(.notheme) .sidebar-list-title,html.skin-theme-clientpref-night .mw-parser-output .sidebar:not(.notheme) .sidebar-title-with-pretitle{background:transparent!important}html.skin-theme-clientpref-night .mw-parser-output .sidebar:not(.notheme) .sidebar-title-with-pretitle a{color:var(--color-progressive)!important}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .sidebar:not(.notheme) .sidebar-list-title,html.skin-theme-clientpref-os .mw-parser-output .sidebar:not(.notheme) .sidebar-title-with-pretitle{background:transparent!important}html.skin-theme-clientpref-os .mw-parser-output .sidebar:not(.notheme) .sidebar-title-with-pretitle a{color:var(--color-progressive)!important}}@media print{body.ns-0 .mw-parser-output .sidebar{display:none!important}}</style><table class="sidebar nomobile nowraplinks hlist"><tbody><tr><th class="sidebar-title"><a href="/wiki/HTTP" title="HTTP">HTTP</a></th></tr><tr><td class="sidebar-image"><span typeof="mw:File"><a href="/wiki/File:HTTP_logo.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/180px-HTTP_logo.svg.png" decoding="async" width="180" height="96" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/270px-HTTP_logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/5/5b/HTTP_logo.svg/360px-HTTP_logo.svg.png 2x" data-file-width="512" data-file-height="274" /></a></span></td></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/HTTP_persistent_connection" title="HTTP persistent connection">Persistence</a></li> <li><a href="/wiki/HTTP_compression" title="HTTP compression">Compression</a></li> <li><a href="/wiki/HTTPS" title="HTTPS">HTTPS</a></li> <li><a href="/wiki/QUIC" title="QUIC">QUIC</a></li></ul></td> </tr><tr><th class="sidebar-heading"> <a href="/wiki/HTTP#Request_methods" title="HTTP">Request methods</a></th></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/HTTP#Request_methods" title="HTTP">OPTIONS</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">GET</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">HEAD</a></li> <li><a href="/wiki/POST_(HTTP)" title="POST (HTTP)">POST</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">PUT</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">DELETE</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">TRACE</a></li> <li><a href="/wiki/HTTP#Request_methods" title="HTTP">CONNECT</a></li> <li><a href="/wiki/PATCH_(HTTP)" title="PATCH (HTTP)">PATCH</a></li></ul></td> </tr><tr><th class="sidebar-heading"> <a class="mw-selflink selflink">Header fields</a></th></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/HTTP_cookie" title="HTTP cookie">Cookie</a></li> <li><a href="/wiki/HTTP_ETag" title="HTTP ETag">ETag</a></li> <li><a href="/wiki/HTTP_location" title="HTTP location">Location</a></li> <li><a href="/wiki/HTTP_referer" title="HTTP referer">HTTP referer</a></li> <li><a href="/wiki/Do_Not_Track" title="Do Not Track">DNT</a></li> <li><a href="/wiki/X-Forwarded-For" title="X-Forwarded-For">X-Forwarded-For</a></li></ul></td> </tr><tr><th class="sidebar-heading"> <a href="/wiki/List_of_HTTP_status_codes" title="List of HTTP status codes">Response status codes</a></th></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/HTTP_301" title="HTTP 301">301 Moved Permanently</a></li> <li><a href="/wiki/HTTP_302" title="HTTP 302">302 Found</a></li> <li><a href="/wiki/HTTP_303" title="HTTP 303">303 See Other</a></li> <li><a href="/wiki/HTTP_403" title="HTTP 403">403 Forbidden</a></li> <li><a href="/wiki/HTTP_404" title="HTTP 404">404 Not Found</a></li> <li><a href="/wiki/HTTP_451" title="HTTP 451">451 Unavailable for Legal Reasons</a></li></ul></td> </tr><tr><th class="sidebar-heading"> Security access control methods</th></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/Basic_access_authentication" title="Basic access authentication">Basic access authentication</a></li> <li><a href="/wiki/Digest_access_authentication" title="Digest access authentication">Digest access authentication</a></li></ul></td> </tr><tr><th class="sidebar-heading"> Security vulnerabilities</th></tr><tr><td class="sidebar-content"> <ul><li><a href="/wiki/HTTP_header_injection" title="HTTP header injection">HTTP header injection</a></li> <li><a href="/wiki/HTTP_request_smuggling" title="HTTP request smuggling">HTTP request smuggling</a></li> <li><a href="/wiki/HTTP_response_splitting" title="HTTP response splitting">HTTP response splitting</a></li> <li><a href="/wiki/HTTP_parameter_pollution" title="HTTP parameter pollution">HTTP parameter pollution</a></li></ul></td> </tr><tr><td class="sidebar-navbar"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:HTTP" title="Template:HTTP"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:HTTP" title="Template talk:HTTP"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:HTTP" title="Special:EditPage/Template:HTTP"><abbr title="Edit this template">e</abbr></a></li></ul></div></td></tr></tbody></table> <p><b>HTTP header fields</b> are a list of <a href="/wiki/String_(computer_science)" title="String (computer science)">strings</a> sent and received by both the client program and server on every HTTP request and response. These <a href="/wiki/Header_(computing)" title="Header (computing)">headers</a> are usually invisible to the <a href="/wiki/End-user" class="mw-redirect" title="End-user">end-user</a> and are only processed or <a href="/wiki/Computer_data_logging" class="mw-redirect" title="Computer data logging">logged</a> by the server and client applications. They define how information sent/received through the connection are encoded (as in <a href="/wiki/HTTP_compression#Content-Encoding_tokens" title="HTTP compression">Content-Encoding</a>), the session verification and identification of the client (as in <a href="/wiki/Browser_cookies" class="mw-redirect" title="Browser cookies">browser cookies</a>, IP address, <a href="/wiki/User-agent" class="mw-redirect" title="User-agent">user-agent</a>) or their anonymity thereof (VPN or proxy masking, user-agent spoofing), how the server should handle data (as in <a href="/wiki/Do-Not-Track" class="mw-redirect" title="Do-Not-Track">Do-Not-Track</a> or <a href="/wiki/Global_Privacy_Control" title="Global Privacy Control">Global Privacy Control</a>), the age (the time it has resided in a shared <a href="/wiki/Web_cache" title="Web cache">cache</a>) of the document being downloaded, amongst others. </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="General_format">General format</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=1" title="Edit section: General format"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In HTTP version 1.x, header fields are transmitted after the request line (in case of a request HTTP message) or the response line (in case of a response HTTP message), which is the first line of a message. Header fields are colon-separated key-value pairs in clear-text <a href="/wiki/String_(computer_science)" title="String (computer science)">string</a> format, terminated by a <a href="/wiki/Carriage_return" title="Carriage return">carriage return</a> (CR) and <a href="/wiki/Line_feed" class="mw-redirect" title="Line feed">line feed</a> (LF) character sequence. The end of the header section is indicated by an empty field line, resulting in the transmission of two consecutive CR-LF pairs. In the past, long lines could be folded into multiple lines; continuation lines are indicated by the presence of a space (SP) or horizontal tab (HT) as the first character on the next line. This folding was deprecated in RFC 7230.<sup id="cite_ref-1" class="reference"><a href="#cite_note-1"><span class="cite-bracket">&#91;</span>1<span class="cite-bracket">&#93;</span></a></sup> </p><p><a href="/wiki/HTTP/2" title="HTTP/2">HTTP/2</a><sup id="cite_ref-rfc9113_2-0" class="reference"><a href="#cite_note-rfc9113-2"><span class="cite-bracket">&#91;</span>2<span class="cite-bracket">&#93;</span></a></sup> and <a href="/wiki/HTTP/3" title="HTTP/3">HTTP/3</a> instead use a <a href="/wiki/Communication_protocol#Binary" title="Communication protocol">binary protocol</a>, where headers are encoded in a single <code>HEADERS</code> and zero or more <code>CONTINUATION</code> frames using HPACK<sup id="cite_ref-rfc7541_3-0" class="reference"><a href="#cite_note-rfc7541-3"><span class="cite-bracket">&#91;</span>3<span class="cite-bracket">&#93;</span></a></sup> (HTTP/2) or QPACK (HTTP/3), which both provide efficient header compression. The request or response line from HTTP/1 has also been replaced by several pseudo-header fields, each beginning with a colon (<code>:</code>). </p> <div class="mw-heading mw-heading2"><h2 id="Field_names">Field names</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=2" title="Edit section: Field names"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>A core set of fields is standardized by the <a href="/wiki/Internet_Engineering_Task_Force" title="Internet Engineering Task Force">Internet Engineering Task Force</a> (IETF) in <style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> and <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a>. The <a rel="nofollow" class="external text" href="https://www.iana.org/assignments/http-fields/http-fields.xhtml#field-names">Field Names</a>, <a rel="nofollow" class="external text" href="https://www.iana.org/assignments/message-headers/message-headers.xml#perm-headers">Header Fields</a> and <a rel="nofollow" class="external text" href="https://www.iana.org/assignments/message-headers/message-headers.xml#prov-headers">Repository of Provisional Registrations</a> are maintained by the <a href="/wiki/Internet_Assigned_Numbers_Authority" title="Internet Assigned Numbers Authority">IANA</a>. Additional field names and permissible values may be defined by each application. </p><p>Header field names are case-insensitive.<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">&#91;</span>4<span class="cite-bracket">&#93;</span></a></sup> This is in contrast to HTTP method names (GET, POST, etc.), which are case-sensitive.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">&#91;</span>5<span class="cite-bracket">&#93;</span></a></sup> </p><p><a href="/wiki/HTTP/2" title="HTTP/2">HTTP/2</a> makes some restrictions on specific header fields (see below). </p><p>Non-standard header fields were conventionally marked by prefixing the field name with <code>X-</code> but this convention was deprecated in June 2012 because of the inconveniences it caused when non-standard fields became standard.<sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">&#91;</span>6<span class="cite-bracket">&#93;</span></a></sup> An earlier restriction on use of <code>Downgraded-</code> was lifted in March 2013.<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">&#91;</span>7<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Field_values">Field values</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=3" title="Edit section: Field values"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>A few fields can contain comments (i.e. in User-Agent, Server, Via fields), which can be ignored by software.<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">&#91;</span>8<span class="cite-bracket">&#93;</span></a></sup> </p><p>Many field values may contain a quality (<i>q</i>) key-value pair separated by <a href="/wiki/Equals_sign" title="Equals sign">equals sign</a>, specifying a weight to use in <a href="/wiki/Content_negotiation" title="Content negotiation">content negotiation</a>.<sup id="cite_ref-9" class="reference"><a href="#cite_note-9"><span class="cite-bracket">&#91;</span>9<span class="cite-bracket">&#93;</span></a></sup> For example, a browser may indicate that it accepts information in German or English, with German as preferred by setting the <i>q</i> value for <code>de</code> higher than that of <code>en</code>, as follows: </p><p><code>Accept-Language: de; q=1.0, en; q=0.5</code> </p> <div class="mw-heading mw-heading2"><h2 id="Size_limits">Size limits</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=4" title="Edit section: Size limits"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The standard imposes no limits to the size of each header field name or value, or to the number of fields. However, most servers, clients, and proxy software impose some limits for practical and security reasons. For example, the Apache 2.3 server by default limits the size of each field to 8,190 bytes, and there can be at most 100 header fields in a single request.<sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">&#91;</span>10<span class="cite-bracket">&#93;</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Request_fields">Request fields</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=5" title="Edit section: Request fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <div class="mw-heading mw-heading3"><h3 id="Standard_request_fields">Standard request fields</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=6" title="Edit section: Standard request fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <table class="wikitable sortable"> <caption> </caption> <tbody><tr> <th>Name </th> <th class="unsortable">Description </th> <th class="unsortable">Example </th> <th>Status </th> <th>Standard </th></tr> <tr> <td>A-IM</td> <td>Acceptable instance-manipulations for the request.<sup id="cite_ref-rfc3229_11-0" class="reference"><a href="#cite_note-rfc3229-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>A-IM: feed</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3229">3229</a> </td></tr> <tr id="accept-request-header"> <td>Accept</td> <td><a href="/wiki/Media_type" title="Media type">Media type(s)</a> that is/are acceptable for the response. See <a href="/wiki/Content_negotiation" title="Content negotiation">Content negotiation</a>.</td> <td><code>Accept: text/html</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Accept-Charset</td> <td>Character sets that are acceptable.</td> <td><code>Accept-Charset: utf-8</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="Accept-Datetime"> <td>Accept-Datetime</td> <td>Acceptable version in time.</td> <td><code>Accept-Datetime: Thu, 31 May 2007 20:35:00 GMT</code></td> <td>Provisional </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7089">7089</a> </td></tr> <tr id="Accept-Encoding"> <td>Accept-Encoding</td> <td>List of acceptable encodings. See <a href="/wiki/HTTP_compression" title="HTTP compression">HTTP compression</a>.</td> <td><code>Accept-Encoding: gzip, deflate</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="Accept-Language"> <td>Accept-Language</td> <td>List of acceptable human languages for response. See <a href="/wiki/Content_negotiation" title="Content negotiation">Content negotiation</a>.</td> <td><code>Accept-Language: en-US</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="access-control-request-header"> <td><span class="nowrap">Access-Control-Request-Method,<br />Access-Control-Request-Headers</span><sup id="cite_ref-CORS_12-0" class="reference"><a href="#cite_note-CORS-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup></td> <td>Initiates a request for <a href="/wiki/Cross-origin_resource_sharing" title="Cross-origin resource sharing">cross-origin resource sharing</a> with <a href="#origin-request-header">Origin</a> (below).</td> <td><code>Access-Control-Request-Method: GET</code></td> <td><span class="nowrap">Permanent: standard</span> </td> <td> </td></tr> <tr> <td>Authorization</td> <td>Authentication credentials for <a href="/wiki/Basic_access_authentication" title="Basic access authentication">HTTP authentication</a>.</td> <td><code>Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td><a href="/wiki/Cache-Control" class="mw-redirect" title="Cache-Control">Cache-Control</a></td> <td>Used to specify directives that <i>must</i> be obeyed by all caching mechanisms along the request-response chain.</td> <td><code>Cache-Control: no-cache</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>Connection</td> <td>Control options for the current connection and list of hop-by-hop request fields.<sup id="cite_ref-rfc9110_connection_13-0" class="reference"><a href="#cite_note-rfc9110_connection-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup> <p>Must not be used with HTTP/2.<sup id="cite_ref-rfc9113_connection_14-0" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Connection: keep-alive</code> <p><code><a href="/wiki/HTTP/1.1_Upgrade_header" title="HTTP/1.1 Upgrade header">Connection: Upgrade</a></code> </p> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="content-encoding-request-header"> <td>Content-Encoding</td> <td>The type of encoding used on the data. See <a href="/wiki/HTTP_compression" title="HTTP compression">HTTP compression</a>.</td> <td><code>Content-Encoding: gzip</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="content-length-request-header"> <td>Content-Length</td> <td>The length of the request body in <a href="/wiki/Octet_(computing)" title="Octet (computing)">octets</a> (8-bit bytes).</td> <td><code>Content-Length: 348</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Content-MD5</td> <td>A <a href="/wiki/Base64" title="Base64">Base64</a>-encoded binary <a href="/wiki/MD5" title="MD5">MD5</a> sum of the content of the request body.</td> <td><code>Content-MD5: Q2hlY2sgSW50ZWdyaXR5IQ==</code></td> <td>Obsolete<sup id="cite_ref-7231_appendixB_15-0" class="reference"><a href="#cite_note-7231_appendixB-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc1544">1544</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc1864">1864</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4021">4021</a> </td></tr> <tr id="content-type-request-header"> <td>Content-Type</td> <td>The <a href="/wiki/Media_type" title="Media type">Media type</a> of the body of the request (used with POST and PUT requests).</td> <td><code>Content-Type: application/x-www-form-urlencoded</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Cookie</td> <td>An <a href="/wiki/HTTP_cookie" title="HTTP cookie">HTTP cookie</a> previously sent by the server with <code><a href="#innerlink_set-cookie">Set-Cookie</a></code> (below).</td> <td><code>Cookie: $Version=1; Skin=new;</code></td> <td>Permanent: standard </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc2965">2965</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6265">6265</a> </td></tr> <tr> <td>Date</td> <td>The date and time at which the message was originated (in "HTTP-date" format as defined by <a href="https://datatracker.ietf.org/doc/html/rfc9110#section-5.6.7" class="extiw" title="rfc:9110">RFC 9110: HTTP Semantics, section 5.6.7 "Date/Time Formats"</a>).</td> <td><code>Date: Tue, 15 Nov 1994 08:12:31 GMT</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Expect</td> <td>Indicates that particular server behaviors are required by the client.</td> <td><code>Expect: 100-continue</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Forwarded</td> <td>Disclose original information of a client connecting to a web server through an HTTP proxy.<sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">&#91;</span>16<span class="cite-bracket">&#93;</span></a></sup> </td> <td><code>Forwarded: for=192.0.2.60;proto=http;by=203.0.113.43</code> <code>Forwarded: for=192.0.2.43, for=198.51.100.17</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7239">7239</a> </td></tr> <tr> <td>From</td> <td>The email address of the user making the request.</td> <td><code>From: user@example.com</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="host-request-header"> <td>Host</td> <td>The domain name of the server (for <a href="/wiki/Virtual_hosting" title="Virtual hosting">virtual hosting</a>), and the <a href="/wiki/List_of_TCP_and_UDP_port_numbers" title="List of TCP and UDP port numbers">TCP port</a> number on which the server is listening. The <a href="/wiki/Port_(computer_networking)" title="Port (computer networking)">port</a> number may be omitted if the port is the standard port for the service requested. <p>Mandatory since HTTP/1.1.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">&#91;</span>17<span class="cite-bracket">&#93;</span></a></sup> If the request is generated directly in HTTP/2, it should not be used.<sup id="cite_ref-rfc9113_Request_Pseudo_Header_Fields_18-0" class="reference"><a href="#cite_note-rfc9113_Request_Pseudo_Header_Fields-18"><span class="cite-bracket">&#91;</span>18<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td colspan="1"><code>Host: en.wikipedia.org:8080</code> <p><code>Host: en.wikipedia.org</code> </p> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a> </td></tr> <tr> <td>HTTP2-Settings </td> <td>A request that upgrades from HTTP/1.1 to HTTP/2 MUST include exactly one <code>HTTP2-Settings</code> header field. The <code>HTTP2-Settings</code> header field is a connection-specific header field that includes parameters that govern the HTTP/2 connection, provided in anticipation of the server accepting the request to upgrade.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">&#91;</span>19<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">&#91;</span>20<span class="cite-bracket">&#93;</span></a></sup> </td> <td><code>HTTP2-Settings: token64</code> </td> <td>Obsolete </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7540">7540</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a> </td></tr> <tr> <td>If-Match</td> <td>Only perform the action if the client supplied entity matches the same entity on the server. This is mainly for methods like PUT to only update a resource if it has not been modified since the user last updated it.</td> <td><code>If-Match: "737060cd8c284d8af7ad3082f209582d"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>If-Modified-Since</td> <td>Allows a <i>304 Not Modified</i> to be returned if content is unchanged.</td> <td><code>If-Modified-Since: Sat, 29 Oct 1994 19:43:31 GMT</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>If-None-Match</td> <td>Allows a <i>304 Not Modified</i> to be returned if content is unchanged, see <a href="/wiki/HTTP_ETag" title="HTTP ETag">HTTP ETag</a>.</td> <td><code>If-None-Match: "737060cd8c284d8af7ad3082f209582d"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>If-Range</td> <td>If the entity is unchanged, send me the part(s) that I am missing; otherwise, send me the entire new entity.</td> <td><code>If-Range: "737060cd8c284d8af7ad3082f209582d"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td style="white-space:nowrap">If-Unmodified-Since</td> <td>Only send the response if the entity has not been modified since a specific time.</td> <td><code>If-Unmodified-Since: Sat, 29 Oct 1994 19:43:31 GMT</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Max-Forwards</td> <td>Limit the number of times the message can be forwarded through proxies or gateways.</td> <td><code>Max-Forwards: 10</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="origin-request-header"> <td>Origin<sup id="cite_ref-CORS_12-1" class="reference"><a href="#cite_note-CORS-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup></td> <td>Initiates a request for <a href="/wiki/Cross-origin_resource_sharing" title="Cross-origin resource sharing">cross-origin resource sharing</a> (asks server for <a href="#access-control-response-headers">Access-Control-*</a> response fields).</td> <td><code>Origin: http://www.example-social-network.com</code></td> <td>Permanent: standard </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6454">6454</a> </td></tr> <tr> <td>Pragma</td> <td>Implementation-specific fields that may have various effects anywhere along the request-response chain.</td> <td><code><a href="#Avoiding_caching">Pragma: no-cache</a></code></td> <td>Outdated </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>Prefer </td> <td>Allows client to request that certain behaviors be employed by a server while processing a request. </td> <td><code>Prefer: return=representation</code> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7240">7240</a> </td></tr> <tr> <td>Proxy-Authorization</td> <td>Authorization credentials for connecting to a proxy.</td> <td><code>Proxy-Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="range-request-header"> <td><span class="anchor" id="Range"></span> Range</td> <td>Request only part of an entity. Bytes are numbered from 0. See <a href="/wiki/Byte_serving" title="Byte serving">Byte serving</a>.</td> <td><code>Range: bytes=500-999</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td><a href="/wiki/HTTP_referer" title="HTTP referer">Referer</a>&#32;&#91;<i><a href="/wiki/Sic" title="Sic">sic</a></i>&#93;</td> <td>This is the address of the previous web page from which a link to the currently requested page was followed. (The word "referrer" has been misspelled in the RFC as well as in most implementations to the point that it has become standard usage and is considered correct terminology.)</td> <td><code>Referer: http://en.wikipedia.org/wiki/Main_Page</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="te-request-header"> <td>TE</td> <td>The transfer encodings the user agent is willing to accept: the same values as for the response header field Transfer-Encoding can be used, plus the "trailers" value (related to the "<a href="/wiki/Chunked_transfer_encoding" title="Chunked transfer encoding">chunked</a>" transfer method) to notify the server it expects to receive additional fields in the trailer after the last, zero-sized, chunk. <p>Only <code>trailers</code> is supported in HTTP/2.<sup id="cite_ref-rfc9113_connection_14-1" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>TE: trailers, <a href="/wiki/Deflate" title="Deflate">deflate</a></code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Trailer </td> <td>The Trailer general field value indicates that the given set of header fields is present in the trailer of a message encoded with <a href="/wiki/Chunked_transfer_coding" class="mw-redirect" title="Chunked transfer coding">chunked transfer coding</a>. </td> <td><code>Trailer: Max-Forwards</code> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Transfer-Encoding </td> <td>The form of encoding used to safely transfer the entity to the user. <a rel="nofollow" class="external text" href="https://www.iana.org/assignments/http-parameters">Currently defined methods</a> are: <a href="/wiki/Chunked_transfer_encoding" title="Chunked transfer encoding">chunked</a>, compress, deflate, gzip, identity. <p>Must not be used with HTTP/2.<sup id="cite_ref-rfc9113_connection_14-2" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Transfer-Encoding: chunked</code> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="user-agent-request-header"> <td><a href="/wiki/User-Agent" class="mw-redirect" title="User-Agent">User-Agent</a></td> <td>The <a href="/wiki/User_agent_string" class="mw-redirect" title="User agent string">user agent string</a> of the user agent.</td> <td><code>User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:12.0) Gecko/20100101 Firefox/12.0</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td><a href="/wiki/Upgrade_header" class="mw-redirect" title="Upgrade header">Upgrade</a></td> <td>Ask the server to upgrade to another protocol. <p>Must not be used in HTTP/2.<sup id="cite_ref-rfc9113_connection_14-3" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Upgrade: h2c, HTTPS/1.3, IRC/6.9, RTA/x11, websocket</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Via</td> <td>Informs the server of proxies through which the request was sent.</td> <td><code>Via: 1.0 fred, 1.1 example.com (Apache/1.1)</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Warning</td> <td>A general warning about possible problems with the entity body.</td> <td><code>Warning: 199 Miscellaneous warning</code></td> <td>Obsolete<sup id="cite_ref-rfc9111_5.5_21-0" class="reference"><a href="#cite_note-rfc9111_5.5-21"><span class="cite-bracket">&#91;</span>21<span class="cite-bracket">&#93;</span></a></sup> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7234">7234</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr></tbody></table> <p><span class="anchor" id="Common_non-standard_request_headers"></span> </p> <div class="mw-heading mw-heading3"><h3 id="Common_non-standard_request_fields">Common non-standard request fields</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=7" title="Edit section: Common non-standard request fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <table class="wikitable sortable" style="width: 100%; clear:right;"> <tbody><tr> <th>Field name </th> <th class="unsortable">Description </th> <th class="unsortable">Example </th></tr> <tr> <td><span class="nowrap">Upgrade-Insecure-Requests</span><sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">&#91;</span>22<span class="cite-bracket">&#93;</span></a></sup></td> <td>Tells a server which (presumably in the middle of a HTTP -&gt; HTTPS migration) hosts mixed content that the client would prefer redirection to HTTPS and can handle <code>Content-Security-Policy: upgrade-insecure-requests</code> </td> <td><code class="nowrap">Upgrade-Insecure-Requests: 1</code> </td></tr> <tr id="Requested-With"> <td style="white-space:nowrap">X-Requested-With</td> <td>Mainly used to identify <a href="/wiki/Ajax_(programming)" title="Ajax (programming)">Ajax</a> requests (most <a href="/wiki/JavaScript_framework" class="mw-redirect" title="JavaScript framework">JavaScript frameworks</a> send this field with value of <code>XMLHttpRequest</code>); also identifies Android apps using WebView<sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">&#91;</span>23<span class="cite-bracket">&#93;</span></a></sup></td> <td><code> X-Requested-With: XMLHttpRequest</code> </td></tr> <tr> <td><a href="/wiki/Do_Not_Track" title="Do Not Track">DNT</a><sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">&#91;</span>24<span class="cite-bracket">&#93;</span></a></sup></td> <td>Requests a web application to disable their tracking of a user. This is Mozilla's version of the X-Do-Not-Track header field (since <a href="/wiki/Mozilla_Firefox_4" class="mw-redirect" title="Mozilla Firefox 4">Firefox 4.0</a> Beta 11). <a href="/wiki/Safari_(web_browser)" title="Safari (web browser)">Safari</a> and <a href="/wiki/Internet_Explorer_9" title="Internet Explorer 9">IE9</a> also have support for this field.<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">&#91;</span>25<span class="cite-bracket">&#93;</span></a></sup> On March 7, 2011, a draft proposal was submitted to IETF.<sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">&#91;</span>26<span class="cite-bracket">&#93;</span></a></sup> The <a href="/wiki/World_Wide_Web_Consortium" title="World Wide Web Consortium">W3C</a> Tracking Protection Working Group is producing a specification.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">&#91;</span>27<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>DNT: 1</code> (Do Not Track Enabled) <p><code>DNT: 0</code> (Do Not Track Disabled) </p> </td></tr> <tr> <td style="white-space:nowrap"><a href="/wiki/X-Forwarded-For" title="X-Forwarded-For">X-Forwarded-For</a><sup id="cite_ref-28" class="reference"><a href="#cite_note-28"><span class="cite-bracket">&#91;</span>28<span class="cite-bracket">&#93;</span></a></sup></td> <td>A <a href="/wiki/De_facto_standard" title="De facto standard"><i>de facto</i> standard</a> for identifying the originating IP address of a client connecting to a web server through an HTTP proxy or load balancer. Superseded by <i>Forwarded</i> header.</td> <td><code>X-Forwarded-For: client1, proxy1, proxy2</code> <p><code>X-Forwarded-For: 129.78.138.66, 129.78.64.103</code> </p> </td></tr> <tr> <td>X-Forwarded-Host<sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">&#91;</span>29<span class="cite-bracket">&#93;</span></a></sup></td> <td>A <a href="/wiki/De_facto_standard" title="De facto standard"><i>de facto</i> standard</a> for identifying the original host requested by the client in the <code>Host</code> HTTP request header, since the host name and/or port of the reverse proxy (load balancer) may differ from the origin server handling the request. Superseded by <i>Forwarded</i> header.</td> <td><code>X-Forwarded-Host: en.wikipedia.org:8080</code> <p><code>X-Forwarded-Host: en.wikipedia.org</code> </p> </td></tr> <tr> <td>X-Forwarded-Proto<sup id="cite_ref-30" class="reference"><a href="#cite_note-30"><span class="cite-bracket">&#91;</span>30<span class="cite-bracket">&#93;</span></a></sup></td> <td>A <a href="/wiki/De_facto_standard" title="De facto standard"><i>de facto</i> standard</a> for identifying the originating protocol of an HTTP request, since a reverse proxy (or a load balancer) may communicate with a web server using HTTP even if the request to the reverse proxy is HTTPS. An alternative form of the header (X-ProxyUser-Ip) is used by Google clients talking to Google servers. Superseded by <i>Forwarded</i> header.</td> <td><code>X-Forwarded-Proto: https</code> </td></tr> <tr> <td>Front-End-Https<sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">&#91;</span>31<span class="cite-bracket">&#93;</span></a></sup></td> <td>Non-standard header field used by Microsoft applications and load-balancers</td> <td><code>Front-End-Https: on</code> </td></tr> <tr> <td>X-Http-Method-Override<sup id="cite_ref-32" class="reference"><a href="#cite_note-32"><span class="cite-bracket">&#91;</span>32<span class="cite-bracket">&#93;</span></a></sup></td> <td>Requests a web application to override the method specified in the request (typically POST) with the method given in the header field (typically PUT or DELETE). This can be used when a user agent or firewall prevents PUT or DELETE methods from being sent directly (this is either a bug in the software component, which ought to be fixed, or an intentional configuration, in which case bypassing it may be the wrong thing to do).</td> <td><code>X-HTTP-Method-Override: DELETE</code> </td></tr> <tr> <td>X-ATT-DeviceId<sup id="cite_ref-33" class="reference"><a href="#cite_note-33"><span class="cite-bracket">&#91;</span>33<span class="cite-bracket">&#93;</span></a></sup></td> <td>Allows easier parsing of the MakeModel/Firmware that is usually found in the User-Agent String of AT&amp;T Devices</td> <td><code>X-Att-Deviceid: GT-P7320/P7320XXLPG</code> </td></tr> <tr> <td>X-Wap-Profile<sup id="cite_ref-34" class="reference"><a href="#cite_note-34"><span class="cite-bracket">&#91;</span>34<span class="cite-bracket">&#93;</span></a></sup></td> <td>Links to an XML file on the Internet with a full description and details about the device currently connecting. In the example to the right is an XML file for an AT&amp;T Samsung Galaxy S2.</td> <td><code>x-wap-profile: <a rel="nofollow" class="external free" href="http://wap.samsungmobile.com/uaprof/SGH-I777.xml">http://wap.samsungmobile.com/uaprof/SGH-I777.xml</a></code> </td></tr> <tr> <td>Proxy-Connection<sup id="cite_ref-35" class="reference"><a href="#cite_note-35"><span class="cite-bracket">&#91;</span>35<span class="cite-bracket">&#93;</span></a></sup></td> <td>Implemented as a misunderstanding of the HTTP specifications. Common because of mistakes in implementations of early HTTP versions. Has exactly the same functionality as standard Connection field. <p>Must not be used with HTTP/2.<sup id="cite_ref-rfc9113_connection_14-4" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Proxy-Connection: keep-alive</code> </td></tr> <tr> <td>X-UIDH<sup id="cite_ref-36" class="reference"><a href="#cite_note-36"><span class="cite-bracket">&#91;</span>36<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-37" class="reference"><a href="#cite_note-37"><span class="cite-bracket">&#91;</span>37<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-38" class="reference"><a href="#cite_note-38"><span class="cite-bracket">&#91;</span>38<span class="cite-bracket">&#93;</span></a></sup></td> <td>Server-side <a href="/wiki/Deep_packet_inspection" title="Deep packet inspection">deep packet inspection</a> of a unique ID identifying customers of <a href="/wiki/Verizon_Wireless" class="mw-redirect" title="Verizon Wireless">Verizon Wireless</a>; also known as "perma-cookie" or "supercookie"</td> <td><code>X-UIDH: ...</code> </td></tr> <tr> <td>X-Csrf-Token<sup id="cite_ref-39" class="reference"><a href="#cite_note-39"><span class="cite-bracket">&#91;</span>39<span class="cite-bracket">&#93;</span></a></sup></td> <td>Used to prevent <a href="/wiki/Cross-site_request_forgery" title="Cross-site request forgery">cross-site request forgery</a>. Alternative header names are: <code>X-CSRFToken</code><sup id="cite_ref-40" class="reference"><a href="#cite_note-40"><span class="cite-bracket">&#91;</span>40<span class="cite-bracket">&#93;</span></a></sup> and <code>X-XSRF-TOKEN</code><sup id="cite_ref-41" class="reference"><a href="#cite_note-41"><span class="cite-bracket">&#91;</span>41<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>X-Csrf-Token: i8XNjC4b8KVok4uw5RftR38Wgp2BFwql</code> </td></tr> <tr> <td>X-Request-ID,<sup id="cite_ref-stackoverflow2_42-0" class="reference"><a href="#cite_note-stackoverflow2-42"><span class="cite-bracket">&#91;</span>stackoverflow2 1<span class="cite-bracket">&#93;</span></a></sup><sup id="cite_ref-43" class="reference"><a href="#cite_note-43"><span class="cite-bracket">&#91;</span>42<span class="cite-bracket">&#93;</span></a></sup> <p>X-Correlation-ID,<sup id="cite_ref-44" class="reference"><a href="#cite_note-44"><span class="cite-bracket">&#91;</span>43<span class="cite-bracket">&#93;</span></a></sup> Correlation-ID<sup id="cite_ref-45" class="reference"><a href="#cite_note-45"><span class="cite-bracket">&#91;</span>44<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td>Correlates HTTP requests between a client and server. Superseded by the traceparent header <p><sup id="cite_ref-46" class="reference"><a href="#cite_note-46"><span class="cite-bracket">&#91;</span>45<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code class="nowrap">X-Request-ID: f058ebd6-02f7-4d3f-942e-904344e8cde5</code> </td></tr> <tr> <td>Save-Data<sup id="cite_ref-47" class="reference"><a href="#cite_note-47"><span class="cite-bracket">&#91;</span>46<span class="cite-bracket">&#93;</span></a></sup> </td> <td>The Save-Data client hint request header available in Chrome, Opera, and Yandex browsers lets developers deliver lighter, faster applications to users who opt-in to data saving mode in their browser. </td> <td><code class="nowrap">Save-Data: on</code> </td></tr> <tr> <td>Sec-GPC<sup id="cite_ref-48" class="reference"><a href="#cite_note-48"><span class="cite-bracket">&#91;</span>47<span class="cite-bracket">&#93;</span></a></sup> </td> <td>The Sec-GPC (<a href="/wiki/Do_Not_Track#Global_Privacy_Controls" title="Do Not Track">Global Privacy Control</a>) request header indicates whether the user consents to a website or service selling or sharing their personal information with third parties. </td> <td><code class="nowrap">Sec-GPC: 1</code> </td></tr></tbody></table> <div class="mw-heading mw-heading2"><h2 id="Response_fields">Response fields</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=8" title="Edit section: Response fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <div class="mw-heading mw-heading3"><h3 id="Standard_response_fields">Standard response fields</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=9" title="Edit section: Standard response fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <table class="wikitable sortable" style="width: 100%"> <tbody><tr> <th>Field name </th> <th class="unsortable">Description </th> <th class="unsortable">Example </th> <th>Status </th> <th>Standard </th></tr> <tr> <td>Accept-CH</td> <td>Requests <a href="/wiki/HTTP_Client_Hints" class="mw-redirect" title="HTTP Client Hints">HTTP Client Hints</a></td> <td><code>Accept-CH: UA, Platform</code></td> <td>Experimental </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc8942">8942</a> </td></tr> <tr id="access-Control-response-headers"> <td><span class="nowrap">Access-Control-Allow-Origin,<br />Access-Control-Allow-Credentials,<br />Access-Control-Expose-Headers,<br />Access-Control-Max-Age,<br />Access-Control-Allow-Methods,<br />Access-Control-Allow-Headers</span><sup id="cite_ref-CORS_12-2" class="reference"><a href="#cite_note-CORS-12"><span class="cite-bracket">&#91;</span>12<span class="cite-bracket">&#93;</span></a></sup> </td> <td>Specifying which web sites can participate in <a href="/wiki/Cross-origin_resource_sharing" title="Cross-origin resource sharing">cross-origin resource sharing</a></td> <td><code>Access-Control-Allow-Origin: *</code></td> <td><span class="nowrap">Permanent: standard</span> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7480">7480</a> </td></tr> <tr id="accept-patch-response-header"> <td>Accept-Patch<sup id="cite_ref-49" class="reference"><a href="#cite_note-49"><span class="cite-bracket">&#91;</span>48<span class="cite-bracket">&#93;</span></a></sup></td> <td>Specifies which patch document formats this server supports</td> <td><code>Accept-Patch: text/example;charset=utf-8</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc5789">5789</a> </td></tr> <tr id="accept-ranges-response-header"> <td>Accept-Ranges</td> <td>What partial content range types this server supports via <a href="/wiki/Byte_serving" title="Byte serving">byte serving</a></td> <td><code>Accept-Ranges: bytes</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Age</td> <td>The age the object has been in a <a href="/wiki/Proxy_cache" class="mw-redirect" title="Proxy cache">proxy cache</a> in seconds</td> <td><code>Age: 12</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>Allow</td> <td>Valid methods for a specified resource. To be used for a <i>405 Method not allowed</i></td> <td><code>Allow: GET, HEAD</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Alt-Svc<sup id="cite_ref-50" class="reference"><a href="#cite_note-50"><span class="cite-bracket">&#91;</span>49<span class="cite-bracket">&#93;</span></a></sup></td> <td>A server uses "Alt-Svc" header (meaning Alternative Services) to indicate that its resources can also be accessed at a different network location (host or port) or using a different protocol <p>When using HTTP/2, servers should instead send an ALTSVC frame.<sup id="cite_ref-51" class="reference"><a href="#cite_note-51"><span class="cite-bracket">&#91;</span>50<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Alt-Svc: http/1.1="http2.example.com:8001"; ma=7200</code></td> <td>Permanent </td> <td> </td></tr> <tr> <td><a href="/wiki/Cache-Control" class="mw-redirect" title="Cache-Control">Cache-Control</a></td> <td>Tells all caching mechanisms from server to client whether they may cache this object. It is measured in seconds</td> <td><code>Cache-Control: max-age=3600</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>Connection</td> <td>Control options for the current connection and list of hop-by-hop response fields.<sup id="cite_ref-rfc9110_connection_13-1" class="reference"><a href="#cite_note-rfc9110_connection-13"><span class="cite-bracket">&#91;</span>13<span class="cite-bracket">&#93;</span></a></sup> <p>Must not be used with HTTP/2.<sup id="cite_ref-rfc9113_connection_14-5" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Connection: close</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Content-Disposition<sup id="cite_ref-52" class="reference"><a href="#cite_note-52"><span class="cite-bracket">&#91;</span>51<span class="cite-bracket">&#93;</span></a></sup></td> <td>An opportunity to raise a "File Download" dialogue box for a known MIME type with binary format or suggest a filename for dynamic content. Quotes are necessary with special characters.</td> <td><code>Content-Disposition: attachment; filename="fname.ext"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc2616">2616</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4021">4021</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6266">6266</a> </td></tr> <tr id="content-encoding-response-header"> <td>Content-Encoding</td> <td>The type of encoding used on the data. See <a href="/wiki/HTTP_compression" title="HTTP compression">HTTP compression</a>.</td> <td><code>Content-Encoding: gzip</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Content-Language</td> <td>The natural language or languages of the intended audience for the enclosed content<sup id="cite_ref-53" class="reference"><a href="#cite_note-53"><span class="cite-bracket">&#91;</span>52<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>Content-Language: da</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="content-length-response-header"> <td>Content-Length</td> <td>The length of the response body in <a href="/wiki/Octet_(computing)" title="Octet (computing)">octets</a> (8-bit bytes)</td> <td><code>Content-Length: 348</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Content-Location</td> <td>An alternate location for the returned data</td> <td><code>Content-Location: /index.htm</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Content-MD5</td> <td>A <a href="/wiki/Base64" title="Base64">Base64</a>-encoded binary <a href="/wiki/MD5" title="MD5">MD5</a> sum of the content of the response</td> <td><code>Content-MD5: Q2hlY2sgSW50ZWdyaXR5IQ==</code></td> <td>Obsolete<sup id="cite_ref-7231_appendixB_15-1" class="reference"><a href="#cite_note-7231_appendixB-15"><span class="cite-bracket">&#91;</span>15<span class="cite-bracket">&#93;</span></a></sup> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc1544">1544</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc1864">1864</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc4021">4021</a> </td></tr> <tr id="content-range-response-header"> <td>Content-Range</td> <td>Where in a full body message this partial message belongs</td> <td><code>Content-Range: bytes 21010-47021/47022</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="content-type-response-header"> <td>Content-Type</td> <td>The <a href="/wiki/MIME_type" class="mw-redirect" title="MIME type">MIME type</a> of this content</td> <td><code>Content-Type: text/html; charset=utf-8</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Date</td> <td>The date and time that the message was sent (in "HTTP-date" format as defined by RFC 9110)</td> <td><code>Date: Tue, 15 Nov 1994 08:12:31 GMT</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Delta-Base</td> <td>Specifies the delta-encoding entity tag of the response.<sup id="cite_ref-rfc3229_11-1" class="reference"><a href="#cite_note-rfc3229-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>Delta-Base: "abc"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3229">3229</a> </td></tr> <tr> <td><a href="/wiki/HTTP_ETag" title="HTTP ETag">ETag</a></td> <td>An identifier for a specific version of a resource, often a <a href="/wiki/Message_digest" class="mw-redirect" title="Message digest">message digest</a></td> <td><code>ETag: "737060cd8c284d8af7ad3082f209582d"</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="Expires"> <td>Expires</td> <td>Gives the date/time after which the response is considered stale (in "HTTP-date" format as defined by RFC 9110)</td> <td><code>Expires: Thu, 01 Dec 1994 16:00:00 GMT</code></td> <td>Permanent: standard </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>IM</td> <td>Instance-manipulations applied to the response.<sup id="cite_ref-rfc3229_11-2" class="reference"><a href="#cite_note-rfc3229-11"><span class="cite-bracket">&#91;</span>11<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>IM: feed</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3229">3229</a> </td></tr> <tr> <td>Last-Modified</td> <td>The last modified date for the requested object (in "HTTP-date" format as defined by RFC 9110)</td> <td><code>Last-Modified: Tue, 15 Nov 1994 12:45:26 GMT</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Link</td> <td>Used to express a typed relationship with another resource, where the relation type is defined by RFC 8288</td> <td><code>Link: &lt;/feed&gt;; rel="alternate"</code><sup id="cite_ref-google_canonical_54-0" class="reference"><a href="#cite_note-google_canonical-54"><span class="cite-bracket">&#91;</span>53<span class="cite-bracket">&#93;</span></a></sup></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc8288">8288</a> </td></tr> <tr> <td><a href="/wiki/HTTP_location" title="HTTP location">Location</a></td> <td>Used in <a href="/wiki/URL_redirection" title="URL redirection">redirection</a>, or when a new resource has been created. </td> <td> <ul><li>Example 1: <code>Location: http://www.w3.org/pub/WWW/People.html</code></li> <li>Example 2: <code>Location: /pub/WWW/People.html</code></li></ul> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td><a href="/wiki/P3P" title="P3P">P3P</a></td> <td>This field is supposed to set <a href="/wiki/P3P" title="P3P">P3P</a> policy, in the form of <code>P3P:CP="your_compact_policy"</code>. However, P3P did not take off,<sup id="cite_ref-55" class="reference"><a href="#cite_note-55"><span class="cite-bracket">&#91;</span>54<span class="cite-bracket">&#93;</span></a></sup> most browsers have never fully implemented it, a lot of websites set this field with fake policy text, that was enough to fool browsers the existence of P3P policy and grant permissions for <a href="/wiki/Third_party_cookie" class="mw-redirect" title="Third party cookie">third party cookies</a>.</td> <td><code>P3P: CP="This is not a P3P policy! See https://en.wikipedia.org/wiki/Special:CentralAutoLogin/P3P for more info."</code></td> <td>Permanent </td> <td> </td></tr> <tr> <td>Pragma</td> <td>Implementation-specific fields that may have various effects anywhere along the request-response chain.</td> <td><code>Pragma: no-cache</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr> <td>Preference-Applied </td> <td>Indicates which Prefer tokens were honored by the server and applied to the processing of the request. </td> <td><code>Preference-Applied: return=representation</code> </td> <td>Permanent </td> <td>RFC 7240 </td></tr> <tr> <td>Proxy-Authenticate</td> <td>Request authentication to access the proxy.</td> <td><code>Proxy-Authenticate: Basic</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="PKP"> <td>Public-Key-Pins<sup id="cite_ref-56" class="reference"><a href="#cite_note-56"><span class="cite-bracket">&#91;</span>55<span class="cite-bracket">&#93;</span></a></sup></td> <td><a href="/wiki/HTTP_Public_Key_Pinning" title="HTTP Public Key Pinning">HTTP Public Key Pinning</a>, announces hash of website's authentic <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS</a> certificate</td> <td><code>Public-Key-Pins: max-age=2592000; pin-sha256="E9CZ9INDbd+2eRQozYqqbQ2yXLVKB9+xcprMF+44U1g=";</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7469">7469</a> </td></tr> <tr> <td>Retry-After</td> <td>If an entity is temporarily unavailable, this instructs the client to try again later. Value could be a specified period of time (in seconds) or a HTTP-date.<sup id="cite_ref-57" class="reference"><a href="#cite_note-57"><span class="cite-bracket">&#91;</span>56<span class="cite-bracket">&#93;</span></a></sup> </td> <td> <ul><li>Example 1: <code>Retry-After: 120</code></li> <li>Example 2: <code>Retry-After: Fri, 07 Nov 2014 23:59:59 GMT</code></li></ul> </td> <td> <p>Permanent </p> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Server</td> <td>A name for the server</td> <td><code>Server: Apache/2.4.1 (Unix)</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td id="innerlink_set-cookie">Set-Cookie</td> <td>An <a href="/wiki/HTTP_cookie" title="HTTP cookie">HTTP cookie</a></td> <td><code>Set-Cookie: CookieName=CookieValue; Max-Age=3600; Version=1</code></td> <td>Permanent: standard </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6265">6265</a> </td></tr> <tr> <td><a href="/wiki/HTTP_Strict_Transport_Security" title="HTTP Strict Transport Security">Strict-Transport-Security</a></td> <td>A HSTS Policy informing the HTTP client how long to cache the HTTPS only policy and whether this applies to subdomains.</td> <td><code>Strict-Transport-Security: max-age=16070400; includeSubDomains</code></td> <td>Permanent: standard </td> <td> </td></tr> <tr id="trailer-response-header"> <td>Trailer</td> <td>The Trailer general field value indicates that the given set of header fields is present in the trailer of a message encoded with <a href="/wiki/Chunked_transfer_coding" class="mw-redirect" title="Chunked transfer coding">chunked transfer coding</a>.</td> <td><code>Trailer: Max-Forwards</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="transfer-encoding-response-header"> <td>Transfer-Encoding</td> <td>The form of encoding used to safely transfer the entity to the user. <a rel="nofollow" class="external text" href="https://www.iana.org/assignments/http-parameters">Currently defined methods</a> are: <a href="/wiki/Chunked_transfer_encoding" title="Chunked transfer encoding">chunked</a>, compress, deflate, gzip, identity. <p>Must not be used with HTTP/2.<sup id="cite_ref-rfc9113_connection_14-6" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Transfer-Encoding: chunked</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Tk </td> <td>Tracking Status header, value suggested to be sent in response to a DNT(do-not-track), possible values: <pre>"!" — under construction "?" — dynamic "G" — gateway to multiple parties "N" — not tracking "T" — tracking "C" — tracking with consent "P" — tracking only if consented "D" — disregarding DNT "U" — updated </pre> </td> <td><code>Tk:&#160;?</code> </td> <td>Permanent </td> <td> </td></tr> <tr> <td><a href="/wiki/Upgrade_header" class="mw-redirect" title="Upgrade header">Upgrade</a></td> <td>Ask the client to upgrade to another protocol. <p>Must not be used in HTTP/2<sup id="cite_ref-rfc9113_connection_14-7" class="reference"><a href="#cite_note-rfc9113_connection-14"><span class="cite-bracket">&#91;</span>14<span class="cite-bracket">&#93;</span></a></sup> </p> </td> <td><code>Upgrade: h2c, HTTPS/1.3, IRC/6.9, RTA/x11, websocket</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Vary</td> <td>Tells downstream proxies how to match future request headers to decide whether the cached response can be used rather than requesting a fresh one from the origin server.</td> <td> <ul><li>Example 1: <code>Vary: *</code></li> <li>Example 2: <code>Vary: Accept-Language</code></li></ul> </td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Via</td> <td>Informs the client of proxies through which the response was sent.</td> <td><code>Via: 1.0 fred, 1.1 example.com (Apache/1.1)</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr> <td>Warning</td> <td>A general warning about possible problems with the entity body.</td> <td><code>Warning: 199 Miscellaneous warning</code></td> <td>Obsolete<sup id="cite_ref-rfc9111_5.5_21-1" class="reference"><a href="#cite_note-rfc9111_5.5-21"><span class="cite-bracket">&#91;</span>21<span class="cite-bracket">&#93;</span></a></sup> </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7234">7234</a>, <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a> </td></tr> <tr id="www-authenticate-response-header"> <td>WWW-Authenticate</td> <td>Indicates the authentication scheme that should be used to access the requested entity.</td> <td><code>WWW-Authenticate: Basic</code></td> <td>Permanent </td> <td><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a>&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a> </td></tr> <tr id="Frame-Options"> <td>X-Frame-Options<sup id="cite_ref-58" class="reference"><a href="#cite_note-58"><span class="cite-bracket">&#91;</span>57<span class="cite-bracket">&#93;</span></a></sup></td> <td><a href="/wiki/Clickjacking" title="Clickjacking">Clickjacking</a> protection: <code>deny</code> - no rendering within a frame, <code>sameorigin</code> - no rendering if origin mismatch, <code>allow-from</code> - allow from specified location, <code>allowall</code> - non-standard, allow from any location</td> <td><code> X-Frame-Options: deny</code></td> <td>Obsolete<sup id="cite_ref-59" class="reference"><a href="#cite_note-59"><span class="cite-bracket">&#91;</span>58<span class="cite-bracket">&#93;</span></a></sup> </td> <td> </td></tr></tbody></table> <div class="mw-heading mw-heading3"><h3 id="Common_non-standard_response_fields">Common non-standard response fields</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=10" title="Edit section: Common non-standard response fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <table class="wikitable sortable" style="width: 100%; clear:right;"> <tbody><tr> <th>Field name </th> <th class="unsortable">Description </th> <th class="unsortable">Example </th></tr> <tr> <td>Content-Security-Policy,<br />X-Content-Security-Policy,<br />X-WebKit-CSP<sup id="cite_ref-60" class="reference"><a href="#cite_note-60"><span class="cite-bracket">&#91;</span>59<span class="cite-bracket">&#93;</span></a></sup> </td> <td><a href="/wiki/Content_Security_Policy" title="Content Security Policy">Content Security Policy</a> definition. </td> <td><code class="nowrap">X-WebKit-CSP: default-src 'self'</code> </td></tr> <tr> <td>Expect-CT<sup id="cite_ref-61" class="reference"><a href="#cite_note-61"><span class="cite-bracket">&#91;</span>60<span class="cite-bracket">&#93;</span></a></sup> </td> <td>Notify to prefer to enforce <a href="/wiki/Certificate_Transparency" title="Certificate Transparency">Certificate Transparency</a>. </td> <td><code>Expect-CT: max-age=604800, enforce, report-uri="<a rel="nofollow" class="external free" href="https://example.example/report">https://example.example/report</a>"</code> </td></tr> <tr> <td>NEL<sup id="cite_ref-62" class="reference"><a href="#cite_note-62"><span class="cite-bracket">&#91;</span>61<span class="cite-bracket">&#93;</span></a></sup></td> <td>Used to configure network request logging.</td> <td><code class="mw-highlight mw-highlight-lang-yaml mw-content-ltr" style="" dir="ltr"><span class="nt">NEL</span><span class="p">:</span><span class="w"> </span><span class="p p-Indicator">{</span><span class="w"> </span><span class="s">&quot;report_to&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="s">&quot;name_of_reporting_group&quot;</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;max_age&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="nv">12345</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;include_subdomains&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="nv">false</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;success_fraction&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="nv">0.0</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;failure_fraction&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="nv">1.0</span><span class="w"> </span><span class="p p-Indicator">}</span></code> </td></tr> <tr> <td>Permissions-Policy<sup id="cite_ref-63" class="reference"><a href="#cite_note-63"><span class="cite-bracket">&#91;</span>62<span class="cite-bracket">&#93;</span></a></sup></td> <td>To allow or disable different features or APIs of the browser.</td> <td><code>Permissions-Policy: fullscreen=(), camera=(), microphone=(), geolocation=(), interest-cohort=()<sup id="cite_ref-64" class="reference"><a href="#cite_note-64"><span class="cite-bracket">&#91;</span>63<span class="cite-bracket">&#93;</span></a></sup></code> </td></tr> <tr id="Refresh"> <td>Refresh</td> <td>Tells the browser to <a href="/wiki/Meta_refresh" title="Meta refresh">refresh</a> the page or <a href="/wiki/URL_redirection#Refresh_Meta_tag_and_HTTP_refresh_header" title="URL redirection">redirect</a> to a different URL, after a given number of seconds (<code>0</code> meaning immediately); <span class="cleanup-needed-content" style="padding-left:0.1em; padding-right:0.1em; color:var(--color-subtle, #54595d); border:1px solid var(--border-color-subtle, #c8ccd1);">or when a new resource has been created</span><sup class="noprint Inline-Template" style="margin-left:0.1em; white-space:nowrap;">&#91;<i><a href="/wiki/Wikipedia:Please_clarify" title="Wikipedia:Please clarify"><span title="The text near this tag may need clarification or removal of jargon. (August 2024)">clarification needed</span></a></i>&#93;</sup>. Header introduced by Netscape in 1995 and became a de facto standard supported by most web browsers. Eventually standardized in the HTML Living Standard in 2017.<sup id="cite_ref-65" class="reference"><a href="#cite_note-65"><span class="cite-bracket">&#91;</span>64<span class="cite-bracket">&#93;</span></a></sup></td> <td><code>Refresh: 5; url=<span class="plainlinks"><a rel="nofollow" class="external free" href="http://www.w3.org/pub/WWW/People.html">http://www.w3.org/pub/WWW/People.html</a></span></code> </td></tr> <tr> <td>Report-To<sup id="cite_ref-66" class="reference"><a href="#cite_note-66"><span class="cite-bracket">&#91;</span>65<span class="cite-bracket">&#93;</span></a></sup></td> <td>Instructs the user agent to store reporting endpoints for an origin.</td> <td><code class="mw-highlight mw-highlight-lang-yaml mw-content-ltr" style="" dir="ltr"><span class="nt">Report-To</span><span class="p">:</span><span class="w"> </span><span class="p p-Indicator">{</span><span class="w"> </span><span class="s">&quot;group&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="s">&quot;csp-endpoint&quot;</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;max_age&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="nv">10886400</span><span class="p p-Indicator">,</span><span class="w"> </span><span class="s">&quot;endpoints&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="p p-Indicator">[</span><span class="w"> </span><span class="p p-Indicator">{</span><span class="w"> </span><span class="s">&quot;url&quot;</span><span class="p p-Indicator">:</span><span class="w"> </span><span class="s">&quot;https-url-of-site-which-collects-reports&quot;</span><span class="w"> </span><span class="p p-Indicator">}</span><span class="w"> </span><span class="p p-Indicator">]</span><span class="w"> </span><span class="p p-Indicator">}</span></code> </td></tr> <tr> <td>Status</td> <td><a href="/wiki/Common_Gateway_Interface" title="Common Gateway Interface">CGI</a> header field specifying the <a href="/wiki/HTTP_status" class="mw-redirect" title="HTTP status">status</a> of the HTTP response. Normal HTTP responses use a separate "Status-Line" instead, defined by RFC 9110.<sup id="cite_ref-67" class="reference"><a href="#cite_note-67"><span class="cite-bracket">&#91;</span>66<span class="cite-bracket">&#93;</span></a></sup> </td> <td><code>Status: 200 OK </code> </td></tr> <tr> <td>Timing-Allow-Origin </td> <td>The <code>Timing-Allow-Origin</code> response header specifies origins that are allowed to see values of attributes retrieved via features of the <a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/API/Resource_Timing_API">Resource Timing API</a>, which would otherwise be reported as zero due to cross-origin restrictions.<sup id="cite_ref-68" class="reference"><a href="#cite_note-68"><span class="cite-bracket">&#91;</span>67<span class="cite-bracket">&#93;</span></a></sup> </td> <td><code>Timing-Allow-Origin: *</code> <p><code>Timing-Allow-Origin: &lt;origin&gt;[, &lt;origin&gt;]*</code> </p> </td></tr> <tr> <td>X-Content-Duration<sup id="cite_ref-69" class="reference"><a href="#cite_note-69"><span class="cite-bracket">&#91;</span>68<span class="cite-bracket">&#93;</span></a></sup></td> <td>Provide the duration of the audio or video in seconds. Not supported by current browsers&#160;– the header was only supported by Gecko browsers, from which support was removed in 2015.<sup id="cite_ref-70" class="reference"><a href="#cite_note-70"><span class="cite-bracket">&#91;</span>69<span class="cite-bracket">&#93;</span></a></sup></td> <td><code class="nowrap">X-Content-Duration: 42.666</code> </td></tr> <tr> <td>X-Content-Type-Options<sup id="cite_ref-71" class="reference"><a href="#cite_note-71"><span class="cite-bracket">&#91;</span>70<span class="cite-bracket">&#93;</span></a></sup></td> <td>The only defined value, "nosniff", prevents <a href="/wiki/Internet_Explorer" title="Internet Explorer">Internet Explorer</a> from MIME-sniffing a response away from the declared content-type. This also applies to <a href="/wiki/Google_Chrome" title="Google Chrome">Google Chrome</a>, when downloading extensions.<sup id="cite_ref-72" class="reference"><a href="#cite_note-72"><span class="cite-bracket">&#91;</span>71<span class="cite-bracket">&#93;</span></a></sup></td> <td><code class="nowrap">X-Content-Type-Options: nosniff</code><sup id="cite_ref-whatwg-fetch-xcto_73-0" class="reference"><a href="#cite_note-whatwg-fetch-xcto-73"><span class="cite-bracket">&#91;</span>72<span class="cite-bracket">&#93;</span></a></sup> </td></tr> <tr id="Powered-By"> <td>X-Powered-By<sup id="cite_ref-stackoverflow1_74-0" class="reference"><a href="#cite_note-stackoverflow1-74"><span class="cite-bracket">&#91;</span>stackoverflow1 1<span class="cite-bracket">&#93;</span></a></sup></td> <td>Specifies the technology (e.g. ASP.NET, PHP, JBoss) supporting the web application (version details are often in <code class="nowrap">X-Runtime</code>, <code class="nowrap">X-Version</code>, or <code class="nowrap">X-AspNet-Version</code>)</td> <td><code class="nowrap">X-Powered-By: PHP/5.4.0</code> </td></tr> <tr> <td>X-Redirect-By<sup id="cite_ref-75" class="reference"><a href="#cite_note-75"><span class="cite-bracket">&#91;</span>73<span class="cite-bracket">&#93;</span></a></sup> </td> <td>Specifies the component that is responsible for a particular redirect. </td> <td><code class="nowrap">X-Redirect-By: WordPress</code><br /><code class="nowrap">X-Redirect-By: Polylang</code> </td></tr> <tr> <td>X-Request-ID, X-Correlation-ID<sup id="cite_ref-stackoverflow2_42-1" class="reference"><a href="#cite_note-stackoverflow2-42"><span class="cite-bracket">&#91;</span>stackoverflow2 1<span class="cite-bracket">&#93;</span></a></sup> </td> <td>Correlates HTTP requests between a client and server. </td> <td><code class="nowrap">X-Request-ID: f058ebd6-02f7-4d3f-942e-904344e8cde5</code> </td></tr> <tr> <td>X-UA-Compatible<sup id="cite_ref-76" class="reference"><a href="#cite_note-76"><span class="cite-bracket">&#91;</span>74<span class="cite-bracket">&#93;</span></a></sup></td> <td>Recommends the preferred rendering engine (often a backward-compatibility mode) to use to display the content. Also used to activate <a href="/wiki/Chrome_Frame" class="mw-redirect" title="Chrome Frame">Chrome Frame</a> in Internet Explorer. In HTML Standard, only the <code>IE=edge</code> value is defined.<sup id="cite_ref-77" class="reference"><a href="#cite_note-77"><span class="cite-bracket">&#91;</span>75<span class="cite-bracket">&#93;</span></a></sup></td> <td><code class="nowrap">X-UA-Compatible: IE=edge</code><br /><code class="nowrap">X-UA-Compatible: IE=EmulateIE7</code><br /><code class="nowrap">X-UA-Compatible: Chrome=1</code> </td></tr> <tr> <td>X-XSS-Protection<sup id="cite_ref-78" class="reference"><a href="#cite_note-78"><span class="cite-bracket">&#91;</span>76<span class="cite-bracket">&#93;</span></a></sup></td> <td><a href="/wiki/Cross-site_scripting" title="Cross-site scripting">Cross-site scripting</a> (XSS) filter</td> <td><code class="nowrap">X-XSS-Protection: 1; mode=block</code> </td></tr></tbody></table> <div class="mw-heading mw-heading2"><h2 id="Effects_of_selected_fields">Effects of selected fields</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=11" title="Edit section: Effects of selected fields"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <div class="mw-heading mw-heading3"><h3 id="Avoiding_caching">Avoiding caching</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=12" title="Edit section: Avoiding caching"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>If a web server responds with <code>Cache-Control: no-cache</code> then a web browser or other <a href="/wiki/HTTP_cache" class="mw-redirect" title="HTTP cache">caching system</a> (intermediate proxies) must not use the response to satisfy subsequent requests without first checking with the originating server (this process is called validation). This header field is part of HTTP version 1.1, and is ignored by some caches and browsers. It may be simulated by setting the <code>Expires</code> HTTP version 1.0 header field value to a time earlier than the response time. Notice that no-cache is not instructing the browser or proxies about whether or not to cache the content. It just tells the browser and proxies to validate the cache content with the server before using it (this is done by using If-Modified-Since, If-Unmodified-Since, If-Match, If-None-Match attributes mentioned above). Sending a no-cache value thus instructs a browser or proxy to not use the cache contents merely based on "freshness criteria" of the cache content. Another common way to prevent old content from being shown to the user without validation is <code>Cache-Control: max-age=0</code>. This instructs the user agent that the content is stale and should be validated before use. </p><p>The header field <code>Cache-Control: no-store</code> is intended to instruct a browser application to make a best effort not to write it to disk (i.e not to cache it). </p><p>The request that a resource should not be cached is no guarantee that it will not be written to disk. In particular, the HTTP/1.1 definition draws a distinction between history stores and caches. If the user navigates back to a previous page a browser may still show you a page that has been stored on disk in the history store. This is correct behavior according to the specification. Many user agents show different behavior in loading pages from the history store or cache depending on whether the protocol is HTTP or HTTPS. </p><p>The <code>Cache-Control: no-cache</code> HTTP/1.1 header field is also intended for use in requests made by the client. It is a means for the browser to tell the server and any intermediate caches that it wants a fresh version of the resource. The <code>Pragma: no-cache</code> header field, defined in the HTTP/1.0 spec, has the same purpose. It, however, is only defined for the request header. Its meaning in a response header is not specified.<sup id="cite_ref-79" class="reference"><a href="#cite_note-79"><span class="cite-bracket">&#91;</span>77<span class="cite-bracket">&#93;</span></a></sup> The behavior of <code>Pragma: no-cache</code> in a response is implementation specific. While some user agents do pay attention to this field in responses,<sup id="cite_ref-Q234067_80-0" class="reference"><a href="#cite_note-Q234067-80"><span class="cite-bracket">&#91;</span>78<span class="cite-bracket">&#93;</span></a></sup> the HTTP/1.1 RFC specifically warns against relying on this behavior. </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=13" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/HTTP_header_injection" title="HTTP header injection">HTTP header injection</a></li> <li><a href="/wiki/HTTP_ETag" title="HTTP ETag">HTTP ETag</a></li> <li><a href="/wiki/List_of_HTTP_status_codes" title="List of HTTP status codes">List of HTTP status codes</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=14" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-1">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7230#section-3.2.4">"Field Parsing"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7230"><i>Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing</i></a>. June 2014. sec.&#160;3.2.4. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7230">10.17487/RFC7230</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7230">7230</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Field+Parsing&amp;rft.btitle=Hypertext+Transfer+Protocol+%28HTTP%2F1.1%29%3A+Message+Syntax+and+Routing&amp;rft.pages=sec.-3.2.4&amp;rft.date=2014-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7230&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc7230%26%23035%3Bsection-3.2.4&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc9113-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-rfc9113_2-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113"><i>HTTP/2</i></a>. June 2022. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9113">10.17487/RFC9113</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=HTTP%2F2&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9113&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9113&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc7541-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-rfc7541_3-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPeonRuellan2015" class="citation journal cs1">Peon, R.; Ruellan, H. (May 2015). <a rel="nofollow" class="external text" href="https://tools.ietf.org/html/rfc7541">"HPACK: Header Compression for HTTP/2"</a>. <a href="/wiki/IETF" class="mw-redirect" title="IETF">IETF</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7541">10.17487/RFC7541</a><span class="reference-accessdate">. Retrieved <span class="nowrap">December 13,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=HPACK%3A+Header+Compression+for+HTTP%2F2&amp;rft.date=2015-05&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7541&amp;rft.aulast=Peon&amp;rft.aufirst=R.&amp;rft.au=Ruellan%2C+H.&amp;rft_id=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7541&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-5.1">"Field Names"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;5.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Field+Names&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-5.1&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-5.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-9.1">"Methods: Overview"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;9.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Methods%3A+Overview&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-9.1&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-9.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFInternet_Engineering_Task_Force2012" class="citation journal cs1">Internet Engineering Task Force (June 1, 2012). <a rel="nofollow" class="external text" href="http://tools.ietf.org/html/rfc6648">"RFC 6648"</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC6648">10.17487/RFC6648</a><span class="reference-accessdate">. Retrieved <span class="nowrap">November 12,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=&#82;FC+6648&amp;rft.date=2012-06-01&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC6648&amp;rft.au=Internet+Engineering+Task+Force&amp;rft_id=http%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc6648&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.iana.org/assignments/message-headers/message-headers.xml">"Message Headers"</a>. Iana.org. June 11, 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">June 12,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Message+Headers&amp;rft.pub=Iana.org&amp;rft.date=2014-06-11&amp;rft_id=https%3A%2F%2Fwww.iana.org%2Fassignments%2Fmessage-headers%2Fmessage-headers.xml&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-5.6.5">"Comments"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;5.6.5. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Comments&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-5.6.5&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-5.6.5&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-9">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-12.4.2">"Quality Values"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;12.4.2. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Quality+Values&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-12.4.2&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-12.4.2&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20120509104709/https://httpd.apache.org/docs/2.3/mod/core.html#limitrequestfieldsize">"core - Apache HTTP Server"</a>. Httpd.apache.org. Archived from <a rel="nofollow" class="external text" href="https://httpd.apache.org/docs/2.3/mod/core.html#limitrequestfieldsize">the original</a> on May 9, 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">March 13,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=core+-+Apache+HTTP+Server&amp;rft.pub=Httpd.apache.org&amp;rft_id=http%3A%2F%2Fhttpd.apache.org%2Fdocs%2F2.3%2Fmod%2Fcore.html%23limitrequestfieldsize&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc3229-11"><span class="mw-cite-backlink">^ <a href="#cite_ref-rfc3229_11-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-rfc3229_11-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-rfc3229_11-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3229"><i>RFC 3229</i></a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC3229">10.17487/RFC3229</a></span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=book&amp;rft.btitle=&#82;FC+3229&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC3229&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc3229&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-CORS-12"><span class="mw-cite-backlink">^ <a href="#cite_ref-CORS_12-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-CORS_12-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-CORS_12-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.w3.org/TR/cors/">"Cross-Origin Resource Sharing"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">July 24,</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Cross-Origin+Resource+Sharing&amp;rft_id=https%3A%2F%2Fwww.w3.org%2FTR%2Fcors%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc9110_connection-13"><span class="mw-cite-backlink">^ <a href="#cite_ref-rfc9110_connection_13-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-rfc9110_connection_13-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-7.6.1">"Connection header"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;7.6.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Connection+header&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-7.6.1&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-7.6.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc9113_connection-14"><span class="mw-cite-backlink">^ <a href="#cite_ref-rfc9113_connection_14-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-3"><sup><i><b>d</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-4"><sup><i><b>e</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-5"><sup><i><b>f</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-6"><sup><i><b>g</b></i></sup></a> <a href="#cite_ref-rfc9113_connection_14-7"><sup><i><b>h</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113#section-8.2.2">"Connection-Specific Header Fields"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113"><i>HTTP/2</i></a>. June 2022. sec.&#160;8.2.2. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9113">10.17487/RFC9113</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Connection-Specific+Header+Fields&amp;rft.btitle=HTTP%2F2&amp;rft.pages=sec.-8.2.2&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9113&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9113%26%23035%3Bsection-8.2.2&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-7231_appendixB-15"><span class="mw-cite-backlink">^ <a href="#cite_ref-7231_appendixB_15-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-7231_appendixB_15-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7231#appendix-B">"Changes from RFC 2616"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7231"><i>Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content</i></a>. June 2014. sec.&#160;B. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7231">10.17487/RFC7231</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7231">7231</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Changes+from+&#82;FC+2616&amp;rft.btitle=Hypertext+Transfer+Protocol+%28HTTP%2F1.1%29%3A+Semantics+and+Content&amp;rft.pages=sec.-B&amp;rft.date=2014-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7231&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc7231%26%23035%3Bappendix-B&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPeterssonNilsson2014" class="citation journal cs1">Petersson, A.; Nilsson, M. (June 2014). <a rel="nofollow" class="external text" href="http://tools.ietf.org/html/rfc7239#section-1">"Forwarded HTTP Extension: Introduction"</a>. <a href="/wiki/IETF" class="mw-redirect" title="IETF">IETF</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7239">10.17487/RFC7239</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 7,</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=Forwarded+HTTP+Extension%3A+Introduction&amp;rft.date=2014-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7239&amp;rft.aulast=Petersson&amp;rft.aufirst=A.&amp;rft.au=Nilsson%2C+M.&amp;rft_id=http%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7239%23section-1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-7.2">"Host and :authority"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;7.2. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Host+and+%3Aauthority&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-7.2&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-7.2&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc9113_Request_Pseudo_Header_Fields-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-rfc9113_Request_Pseudo_Header_Fields_18-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113#section-8.3.1">"Request Pseudo-Header Fields"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113"><i>HTTP/2</i></a>. June 2022. sec.&#160;8.3.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9113">10.17487/RFC9113</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Request+Pseudo-Header+Fields&amp;rft.btitle=HTTP%2F2&amp;rft.pages=sec.-8.3.1&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9113&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9113%26%23035%3Bsection-8.3.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.iana.org/assignments/message-headers/message-headers.xml">"Message Headers"</a>. <i>www.iana.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">November 26,</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=www.iana.org&amp;rft.atitle=Message+Headers&amp;rft_id=https%3A%2F%2Fwww.iana.org%2Fassignments%2Fmessage-headers%2Fmessage-headers.xml&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7540#section-3.2.1">"HTTP2-Settings Header Field"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7540"><i>Hypertext Transfer Protocol Version 2 (HTTP/2)</i></a>. sec.&#160;3.2.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7540">10.17487/RFC7540</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7540">7540</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=HTTP2-Settings+Header+Field&amp;rft.btitle=Hypertext+Transfer+Protocol+Version+2+%28HTTP%2F2%29&amp;rft.pages=sec.-3.2.1&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7540&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc7540%26%23035%3Bsection-3.2.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-rfc9111_5.5-21"><span class="mw-cite-backlink">^ <a href="#cite_ref-rfc9111_5.5_21-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-rfc9111_5.5_21-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111#section-5.5">"Warning header"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111"><i>HTTP Caching</i></a>. June 2022. sec.&#160;5.5. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9111">10.17487/RFC9111</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Warning+header&amp;rft.btitle=HTTP+Caching&amp;rft.pages=sec.-5.5&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9111&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9111%26%23035%3Bsection-5.5&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.w3.org/TR/upgrade-insecure-requests/#preference">"Upgrade Insecure Requests - W3C Candidate Recommendation"</a>. <i>W3C</i>. October 8, 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">January 14,</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=W3C&amp;rft.atitle=Upgrade+Insecure+Requests+-+W3C+Candidate+Recommendation&amp;rft.date=2015-10-08&amp;rft_id=https%3A%2F%2Fwww.w3.org%2FTR%2Fupgrade-insecure-requests%2F%23preference&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.stoutner.com/the-x-requested-with-header/">"The "X-Requested-With" Header – Stoutner"</a>. October 31, 2022.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=The+%22X-Requested-With%22+Header+%E2%80%93+Stoutner&amp;rft.date=2022-10-31&amp;rft_id=https%3A%2F%2Fwww.stoutner.com%2Fthe-x-requested-with-header%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://blog.sidstamm.com/2011/01/try-out-do-not-track-http-header.html">"Try out the "Do Not Track" HTTP header"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 31,</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Try+out+the+%22Do+Not+Track%22+HTTP+header&amp;rft_id=http%3A%2F%2Fblog.sidstamm.com%2F2011%2F01%2Ftry-out-do-not-track-http-header.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://blogs.msdn.com/b/ie/archive/2011/03/14/web-tracking-protection-minimum-standards-and-opportunities-to-innovate.aspx">"Web Tracking Protection: Minimum Standards and Opportunities to Innovate"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">March 24,</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Web+Tracking+Protection%3A+Minimum+Standards+and+Opportunities+to+Innovate&amp;rft_id=http%3A%2F%2Fblogs.msdn.com%2Fb%2Fie%2Farchive%2F2011%2F03%2F14%2Fweb-tracking-protection-minimum-standards-and-opportunities-to-innovate.aspx&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text">IETF <a rel="nofollow" class="external text" href="http://tools.ietf.org/html/draft-mayer-do-not-track-00">Do Not Track: A Universal Third-Party Web Tracking Opt Out</a> March 7, 2011</span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text">W3C <a rel="nofollow" class="external text" href="http://www.w3.org/2011/tracking-protection/drafts/tracking-dnt.html">Tracking Preference Expression (DNT)</a>, January 26, 2012</span> </li> <li id="cite_note-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-28">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFAmos_Jeffries2010" class="citation web cs1">Amos Jeffries (July 2, 2010). <a rel="nofollow" class="external text" href="http://wiki.squid-cache.org/SquidFaq/ConfiguringSquid#head-3518b69c63e221cc3cd7885415e365ffaf3dd27f">"SquidFaq/ConfiguringSquid - Squid Web Proxy Wiki"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">September 10,</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=SquidFaq%2FConfiguringSquid+-+Squid+Web+Proxy+Wiki&amp;rft.date=2010-07-02&amp;rft.au=Amos+Jeffries&amp;rft_id=http%3A%2F%2Fwiki.squid-cache.org%2FSquidFaq%2FConfiguringSquid%23head-3518b69c63e221cc3cd7885415e365ffaf3dd27f&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFThe_Apache_Software_Foundation" class="citation web cs1">The Apache Software Foundation. <a rel="nofollow" class="external text" href="https://httpd.apache.org/docs/2.2/mod/mod_proxy.html#x-headers">"mod_proxy - Apache HTTP Server Version 2.2"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">November 12,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=mod_proxy+-+Apache+HTTP+Server+Version+2.2&amp;rft.au=The+Apache+Software+Foundation&amp;rft_id=http%3A%2F%2Fhttpd.apache.org%2Fdocs%2F2.2%2Fmod%2Fmod_proxy.html%23x-headers&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-30">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDave_Steinberg2007" class="citation web cs1">Dave Steinberg (April 10, 2007). <a rel="nofollow" class="external text" href="http://www.geekisp.com/faq/6_65_en.html">"How do I adjust my SSL site to work with GeekISP's loadbalancer?"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">September 30,</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=How+do+I+adjust+my+SSL+site+to+work+with+GeekISP%27s+loadbalancer%3F&amp;rft.date=2007-04-10&amp;rft.au=Dave+Steinberg&amp;rft_id=http%3A%2F%2Fwww.geekisp.com%2Ffaq%2F6_65_en.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://technet.microsoft.com/en-us/library/aa997519(v=exchg.65).aspx">"Helping to Secure Communication: Client to Front-End Server"</a>. July 27, 2006<span class="reference-accessdate">. Retrieved <span class="nowrap">April 23,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Helping+to+Secure+Communication%3A+Client+to+Front-End+Server&amp;rft.date=2006-07-27&amp;rft_id=https%3A%2F%2Ftechnet.microsoft.com%2Fen-us%2Flibrary%2Faa997519%28v%3Dexchg.65%29.aspx&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-32"><span class="mw-cite-backlink"><b><a href="#cite_ref-32">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://opensocial.github.io/spec/2.5.1/Core-API-Server.xml#rfc.section.2.1.1.1">"OpenSocial Core API Server Specification 2.5.1"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">October 8,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=OpenSocial+Core+API+Server+Specification+2.5.1&amp;rft_id=https%3A%2F%2Fopensocial.github.io%2Fspec%2F2.5.1%2FCore-API-Server.xml%23rfc.section.2.1.1.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-33"><span class="mw-cite-backlink"><b><a href="#cite_ref-33">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20120216021736/http://developer.att.com/developer/forward.jsp?passedItemId=5300270">"ATT Device ID"</a>. Archived from <a rel="nofollow" class="external text" href="http://developer.att.com/developer/forward.jsp?passedItemId=5300270">the original</a> on February 16, 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">January 14,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=ATT+Device+ID&amp;rft_id=http%3A%2F%2Fdeveloper.att.com%2Fdeveloper%2Fforward.jsp%3FpassedItemId%3D5300270&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-34"><span class="mw-cite-backlink"><b><a href="#cite_ref-34">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.developershome.com/wap/detection/detection.asp?page=profileHeader">"WAP Profile"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 14,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=WAP+Profile&amp;rft_id=http%3A%2F%2Fwww.developershome.com%2Fwap%2Fdetection%2Fdetection.asp%3Fpage%3DprofileHeader&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-35"><span class="mw-cite-backlink"><b><a href="#cite_ref-35">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFde_Boyne_Pollard2007" class="citation web cs1">de Boyne Pollard, Jonathan (2007). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20161023162007/https://jdebp.eu/FGA/web-proxy-connection-header.html">"The Proxy-Connection: header is a mistake in how some web browsers use HTTP"</a>. Archived from <a rel="nofollow" class="external text" href="https://jdebp.eu/FGA/web-proxy-connection-header.html">the original</a> on October 23, 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">January 16,</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=The+Proxy-Connection%3A+header+is+a+mistake+in+how+some+web+browsers+use+HTTP.&amp;rft.date=2007&amp;rft.aulast=de+Boyne+Pollard&amp;rft.aufirst=Jonathan&amp;rft_id=https%3A%2F%2Fjdebp.eu%2FFGA%2Fweb-proxy-connection-header.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-36"><span class="mw-cite-backlink"><b><a href="#cite_ref-36">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.eff.org/deeplinks/2014/11/verizon-x-uidh">"Verizon Injecting Perma-Cookies to Track Mobile Customers, Bypassing Privacy Controls"</a>. <a href="/wiki/Electronic_Frontier_Foundation" title="Electronic Frontier Foundation">Electronic Frontier Foundation</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 19,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Verizon+Injecting+Perma-Cookies+to+Track+Mobile+Customers%2C+Bypassing+Privacy+Controls&amp;rft.pub=Electronic+Frontier+Foundation&amp;rft_id=https%3A%2F%2Fwww.eff.org%2Fdeeplinks%2F2014%2F11%2Fverizon-x-uidh&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-37"><span class="mw-cite-backlink"><b><a href="#cite_ref-37">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://lessonslearned.org/sniff">"Checking known AT&amp;T, Verizon, Sprint, Bell Canada &amp; Vodacom Unique Identifier beacons"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 19,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Checking+known+AT%26T%2C+Verizon%2C+Sprint%2C+Bell+Canada+%26+Vodacom+Unique+Identifier+beacons&amp;rft_id=http%3A%2F%2Flessonslearned.org%2Fsniff&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-38"><span class="mw-cite-backlink"><b><a href="#cite_ref-38">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCraig_Timberg" class="citation news cs1">Craig Timberg. <a rel="nofollow" class="external text" href="https://www.washingtonpost.com/business/technology/verizon-atandt-tracking-their-users-with-super-cookies/2014/11/03/7bbbf382-6395-11e4-bb14-4cfea1e742d5_story.html">"Verizon, AT&amp;T tracking their users with 'supercookies'<span class="cs1-kern-right"></span>"</a>. <i>The Washington Post</i><span class="reference-accessdate">. Retrieved <span class="nowrap">January 19,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=The+Washington+Post&amp;rft.atitle=Verizon%2C+AT%26T+tracking+their+users+with+%27supercookies%27&amp;rft.au=Craig+Timberg&amp;rft_id=https%3A%2F%2Fwww.washingtonpost.com%2Fbusiness%2Ftechnology%2Fverizon-atandt-tracking-their-users-with-super-cookies%2F2014%2F11%2F03%2F7bbbf382-6395-11e4-bb14-4cfea1e742d5_story.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-39"><span class="mw-cite-backlink"><b><a href="#cite_ref-39">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://help.sap.com/saphelp_nw74/helpdata/en/b3/5c22518bc72214e10000000a44176d/content.htm">"SAP Cross-Site Request Forgery Protection"</a>. <a href="/wiki/SAP_SE" class="mw-redirect" title="SAP SE">SAP SE</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 20,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=SAP+Cross-Site+Request+Forgery+Protection&amp;rft.pub=SAP+SE&amp;rft_id=https%3A%2F%2Fhelp.sap.com%2Fsaphelp_nw74%2Fhelpdata%2Fen%2Fb3%2F5c22518bc72214e10000000a44176d%2Fcontent.htm&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-40"><span class="mw-cite-backlink"><b><a href="#cite_ref-40">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20150120134602/https://docs.djangoproject.com/en/1.7/ref/contrib/csrf/">"Django Cross Site Request Forgery protection"</a>. <a href="/wiki/Django_(web_framework)" title="Django (web framework)">Django (web framework)</a>. Archived from <a rel="nofollow" class="external text" href="https://docs.djangoproject.com/en/1.7/ref/contrib/csrf/">the original</a> on January 20, 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">January 20,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Django+Cross+Site+Request+Forgery+protection&amp;rft.pub=Django+%28web+framework%29&amp;rft_id=https%3A%2F%2Fdocs.djangoproject.com%2Fen%2F1.7%2Fref%2Fcontrib%2Fcsrf%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-41"><span class="mw-cite-backlink"><b><a href="#cite_ref-41">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://docs.angularjs.org/api/ng/service/$http#cross-site-request-forgery-xsrf-protection">"Angular Cross Site Request Forgery (XSRF) Protection"</a>. <a href="/wiki/AngularJS" title="AngularJS">AngularJS</a><span class="reference-accessdate">. Retrieved <span class="nowrap">January 20,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Angular+Cross+Site+Request+Forgery+%28XSRF%29+Protection&amp;rft.pub=AngularJS&amp;rft_id=https%3A%2F%2Fdocs.angularjs.org%2Fapi%2Fng%2Fservice%2F%24http%23cross-site-request-forgery-xsrf-protection&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-43"><span class="mw-cite-backlink"><b><a href="#cite_ref-43">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://devcenter.heroku.com/articles/http-request-id">"HTTP Request IDs"</a>. <i>devcenter.heroku.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">March 22,</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=devcenter.heroku.com&amp;rft.atitle=HTTP+Request+IDs&amp;rft_id=https%3A%2F%2Fdevcenter.heroku.com%2Farticles%2Fhttp-request-id&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-44"><span class="mw-cite-backlink"><b><a href="#cite_ref-44">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://blog.rapid7.com/2016/12/23/the-value-of-correlation-ids/">"The Value of Correlation IDs"</a>. <i>Rapid7 Blog</i>. December 23, 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">April 13,</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.jtitle=Rapid7+Blog&amp;rft.atitle=The+Value+of+Correlation+IDs&amp;rft.date=2016-12-23&amp;rft_id=https%3A%2F%2Fblog.rapid7.com%2F2016%2F12%2F23%2Fthe-value-of-correlation-ids%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-45"><span class="mw-cite-backlink"><b><a href="#cite_ref-45">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFHilton2017" class="citation web cs1">Hilton, Peter (July 12, 2017). <a rel="nofollow" class="external text" href="http://hilton.org.uk/blog/microservices-correlation-id">"Correlation IDs for microservices architectures - Peter Hilton"</a>. <i>hilton.org.uk</i><span class="reference-accessdate">. Retrieved <span class="nowrap">April 13,</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=hilton.org.uk&amp;rft.atitle=Correlation+IDs+for+microservices+architectures+-+Peter+Hilton&amp;rft.date=2017-07-12&amp;rft.aulast=Hilton&amp;rft.aufirst=Peter&amp;rft_id=http%3A%2F%2Fhilton.org.uk%2Fblog%2Fmicroservices-correlation-id&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-46"><span class="mw-cite-backlink"><b><a href="#cite_ref-46">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.w3.org/TR/trace-context/">"W3C Trace Context"</a>. <i>w3c.org</i><span class="reference-accessdate">. Retrieved <span class="nowrap">June 19,</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=w3c.org&amp;rft.atitle=W3C+Trace+Context&amp;rft_id=https%3A%2F%2Fwww.w3.org%2FTR%2Ftrace-context%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-47"><span class="mw-cite-backlink"><b><a href="#cite_ref-47">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://wicg.github.io/savedata/#save-data-request-header-field">"Save Data API Living Document Draft Community Group Report 2.1.1. Save-Data Request Header Field"</a>. <i>Web Platform Incubator Community Group</i>. June 30, 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">March 5,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Web+Platform+Incubator+Community+Group&amp;rft.atitle=Save+Data+API+Living+Document+Draft+Community+Group+Report+2.1.1.+Save-Data+Request+Header+Field&amp;rft.date=2020-06-30&amp;rft_id=https%3A%2F%2Fwicg.github.io%2Fsavedata%2F%23save-data-request-header-field&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-48"><span class="mw-cite-backlink"><b><a href="#cite_ref-48">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMDN_contributors2023" class="citation web cs1">MDN contributors (March 3, 2023). <a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Sec-GPC">"Sec-GPC"</a>. <i>MDN Web Docs</i><span class="reference-accessdate">. Retrieved <span class="nowrap">March 12,</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=MDN+Web+Docs&amp;rft.atitle=Sec-GPC&amp;rft.date=2023-03-03&amp;rft.au=MDN+contributors&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FHeaders%2FSec-GPC&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-49"><span class="mw-cite-backlink"><b><a href="#cite_ref-49">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFDusseaultSnell2010" class="citation journal cs1">Dusseault, L.; Snell, J. (2010). <a rel="nofollow" class="external text" href="http://tools.ietf.org/html/rfc5789#section-3.1">"RFC 5789"</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC5789">10.17487/RFC5789</a>. <a href="/wiki/S2CID_(identifier)" class="mw-redirect" title="S2CID (identifier)">S2CID</a>&#160;<a rel="nofollow" class="external text" href="https://api.semanticscholar.org/CorpusID:42062521">42062521</a><span class="reference-accessdate">. Retrieved <span class="nowrap">December 24,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=&#82;FC+5789&amp;rft.date=2010&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC5789&amp;rft_id=https%3A%2F%2Fapi.semanticscholar.org%2FCorpusID%3A42062521%23id-name%3DS2CID&amp;rft.aulast=Dusseault&amp;rft.aufirst=L.&amp;rft.au=Snell%2C+J.&amp;rft_id=http%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc5789%23section-3.1&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-50"><span class="mw-cite-backlink"><b><a href="#cite_ref-50">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNottinghamMcManusReschke2016" class="citation journal cs1">Nottingham, M.; McManus, P.; Reschke, J. (April 2016). <a rel="nofollow" class="external text" href="https://tools.ietf.org/html/rfc7838">"HTTP Alternative Services"</a>. IETF. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7838">10.17487/RFC7838</a></span><span class="reference-accessdate">. Retrieved <span class="nowrap">April 19,</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=HTTP+Alternative+Services&amp;rft.date=2016-04&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7838&amp;rft.aulast=Nottingham&amp;rft.aufirst=M.&amp;rft.au=McManus%2C+P.&amp;rft.au=Reschke%2C+J.&amp;rft_id=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7838&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-51"><span class="mw-cite-backlink"><b><a href="#cite_ref-51">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFNottinghamMcManusReschke2016" class="citation journal cs1">Nottingham, M.; McManus, P.; Reschke, J. (April 2016). <a rel="nofollow" class="external text" href="https://tools.ietf.org/html/rfc7838#section-3">"HTTP Alternative Services, section 3"</a>. IETF. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7838">10.17487/RFC7838</a></span><span class="reference-accessdate">. Retrieved <span class="nowrap">June 8,</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=HTTP+Alternative+Services%2C+section+3&amp;rft.date=2016-04&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7838&amp;rft.aulast=Nottingham&amp;rft.aufirst=M.&amp;rft.au=McManus%2C+P.&amp;rft.au=Reschke%2C+J.&amp;rft_id=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7838%23section-3&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-52"><span class="mw-cite-backlink"><b><a href="#cite_ref-52">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFReschke2011" class="citation journal cs1">Reschke, J. (2011). <a rel="nofollow" class="external text" href="http://tools.ietf.org/html/rfc6266">"RFC 6266"</a>. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC6266">10.17487/RFC6266</a></span><span class="reference-accessdate">. Retrieved <span class="nowrap">March 13,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=&#82;FC+6266&amp;rft.date=2011&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC6266&amp;rft.aulast=Reschke&amp;rft.aufirst=J.&amp;rft_id=http%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc6266&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-53"><span class="mw-cite-backlink"><b><a href="#cite_ref-53">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-8.5">"Content-Language"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;8.5. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Content-Language&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-8.5&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-8.5&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-google_canonical-54"><span class="mw-cite-backlink"><b><a href="#cite_ref-google_canonical_54-0">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://support.google.com/webmasters/bin/answer.py?hl=en&amp;answer=139394">Indicate the canonical version of a URL by responding with the Link rel="canonical" HTTP header</a> Retrieved: 2012-02-09</span> </li> <li id="cite_note-55"><span class="mw-cite-backlink"><b><a href="#cite_ref-55">^</a></b></span> <span class="reference-text">W3C <a rel="nofollow" class="external text" href="http://www.w3.org/P3P">P3P Work Suspended</a></span> </li> <li id="cite_note-56"><span class="mw-cite-backlink"><b><a href="#cite_ref-56">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.rfc-editor.org/rfc/rfc7469.txt">"Public Key Pinning Extension for HTTP"</a>. IETF<span class="reference-accessdate">. Retrieved <span class="nowrap">April 17,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Public+Key+Pinning+Extension+for+HTTP&amp;rft.pub=IETF&amp;rft_id=http%3A%2F%2Fwww.rfc-editor.org%2Frfc%2Frfc7469.txt&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-57"><span class="mw-cite-backlink"><b><a href="#cite_ref-57">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110#section-10.2.3">"Retry-After"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110"><i>HTTP Semantics</i></a>. June 2022. sec.&#160;10.2.3. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9110">10.17487/RFC9110</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Retry-After&amp;rft.btitle=HTTP+Semantics&amp;rft.pages=sec.-10.2.3&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9110&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9110%26%23035%3Bsection-10.2.3&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-58"><span class="mw-cite-backlink"><b><a href="#cite_ref-58">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRossGondrom2013" class="citation journal cs1">Ross, D.; Gondrom, T. (2013). <a rel="nofollow" class="external text" href="https://tools.ietf.org/html/rfc7034">"HTTP Header Field X-Frame-Options"</a>. IETF. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC7034">10.17487/RFC7034</a></span><span class="reference-accessdate">. Retrieved <span class="nowrap">June 12,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=article&amp;rft.atitle=HTTP+Header+Field+X-Frame-Options&amp;rft.date=2013&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC7034&amp;rft.aulast=Ross&amp;rft.aufirst=D.&amp;rft.au=Gondrom%2C+T.&amp;rft_id=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc7034&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span> <span class="cs1-visible-error citation-comment"><code class="cs1-code">{{<a href="/wiki/Template:Cite_journal" title="Template:Cite journal">cite journal</a>}}</code>: </span><span class="cs1-visible-error citation-comment">Cite journal requires <code class="cs1-code">&#124;journal=</code> (<a href="/wiki/Help:CS1_errors#missing_periodical" title="Help:CS1 errors">help</a>)</span></span> </li> <li id="cite_note-59"><span class="mw-cite-backlink"><b><a href="#cite_ref-59">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.w3.org/TR/CSP11/#frame-ancestors-and-frame-options">"Content Security Policy Level 2"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">August 2,</span> 2014</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Content+Security+Policy+Level+2&amp;rft_id=http%3A%2F%2Fwww.w3.org%2FTR%2FCSP11%2F%23frame-ancestors-and-frame-options&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-60"><span class="mw-cite-backlink"><b><a href="#cite_ref-60">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://www.w3.org/TR/CSP/">"Content Security Policy"</a>. W3C. 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">April 28,</span> 2017</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Content+Security+Policy&amp;rft.pub=W3C&amp;rft.date=2012&amp;rft_id=http%3A%2F%2Fwww.w3.org%2FTR%2FCSP%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-61"><span class="mw-cite-backlink"><b><a href="#cite_ref-61">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Expect-CT">"Expect-CT"</a>. <i>Mozilla Developer Network</i><span class="reference-accessdate">. Retrieved <span class="nowrap">July 23,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Mozilla+Developer+Network&amp;rft.atitle=Expect-CT&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FHeaders%2FExpect-CT&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-62"><span class="mw-cite-backlink"><b><a href="#cite_ref-62">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/NEL/">"NEL"</a>. <i>Mozilla Developer Network</i>. 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">May 18,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Mozilla+Developer+Network&amp;rft.atitle=NEL&amp;rft.date=2021&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FHeaders%2FNEL%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-63"><span class="mw-cite-backlink"><b><a href="#cite_ref-63">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.w3.org/TR/permissions-policy/">"Permissions Policy"</a>. W3C. 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">May 1,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Permissions+Policy&amp;rft.pub=W3C&amp;rft.date=2020&amp;rft_id=https%3A%2F%2Fwww.w3.org%2FTR%2Fpermissions-policy%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-64"><span class="mw-cite-backlink"><b><a href="#cite_ref-64">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://amifloced.org/">"Am I FLoCed?"</a>. EFF. 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">May 1,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Am+I+FLoCed%3F&amp;rft.pub=EFF&amp;rft.date=2021&amp;rft_id=https%3A%2F%2Famifloced.org%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-65"><span class="mw-cite-backlink"><b><a href="#cite_ref-65">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://github.com/whatwg/html/pull/2892">"Define the HTTP Refresh header by annevk · Pull Request #2892 · whatwg/html"</a>. <i>GitHub</i>. August 9, 2017<span class="reference-accessdate">. Retrieved <span class="nowrap">April 17,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=GitHub&amp;rft.atitle=Define+the+HTTP+Refresh+header+by+annevk+%C2%B7+Pull+Request+%232892+%C2%B7+whatwg%2Fhtml&amp;rft.date=2017-08-09&amp;rft_id=https%3A%2F%2Fgithub.com%2Fwhatwg%2Fhtml%2Fpull%2F2892&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-66"><span class="mw-cite-backlink"><b><a href="#cite_ref-66">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/report-to">"CSP: report-to"</a>. <i>Mozilla Developer Network</i>. 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">May 18,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Mozilla+Developer+Network&amp;rft.atitle=CSP%3A+report-to&amp;rft.date=2021&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FHeaders%2FContent-Security-Policy%2Freport-to&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-67"><span class="mw-cite-backlink"><b><a href="#cite_ref-67">^</a></b></span> <span class="reference-text"> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>: HTTP Semantics</span> </li> <li id="cite_note-68"><span class="mw-cite-backlink"><b><a href="#cite_ref-68">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Timing-Allow-Origin">"Timing-Allow-Origin"</a>. <i>Mozilla Developer Network</i><span class="reference-accessdate">. Retrieved <span class="nowrap">January 25,</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Mozilla+Developer+Network&amp;rft.atitle=Timing-Allow-Origin&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FHeaders%2FTiming-Allow-Origin&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-69"><span class="mw-cite-backlink"><b><a href="#cite_ref-69">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://developer.mozilla.org/en-US/docs/Web/HTTP/Configuring_servers_for_Ogg_media#Serve_X-Content-Duration_headers">"Configuring servers for Ogg media"</a>. May 26, 2014<span class="reference-accessdate">. Retrieved <span class="nowrap">January 3,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Configuring+servers+for+Ogg+media&amp;rft.date=2014-05-26&amp;rft_id=https%3A%2F%2Fdeveloper.mozilla.org%2Fen-US%2Fdocs%2FWeb%2FHTTP%2FConfiguring_servers_for_Ogg_media%23Serve_X-Content-Duration_headers&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-70"><span class="mw-cite-backlink"><b><a href="#cite_ref-70">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://bugzilla.mozilla.org/show_bug.cgi?id=1160695">"Clean up duration tracking and use mirroring for cross-thread access"</a>. <i>Bugzilla@Mozilla</i><span class="reference-accessdate">. Retrieved <span class="nowrap">February 9,</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Bugzilla%40Mozilla&amp;rft.atitle=Clean+up+duration+tracking+and+use+mirroring+for+cross-thread+access&amp;rft_id=https%3A%2F%2Fbugzilla.mozilla.org%2Fshow_bug.cgi%3Fid%3D1160695&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-71"><span class="mw-cite-backlink"><b><a href="#cite_ref-71">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEric_Lawrence2008" class="citation web cs1">Eric Lawrence (September 3, 2008). <a rel="nofollow" class="external text" href="http://blogs.msdn.com/b/ie/archive/2008/09/02/ie8-security-part-vi-beta-2-update.aspx">"IE8 Security Part VI: Beta 2 Update"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">September 28,</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=IE8+Security+Part+VI%3A+Beta+2+Update&amp;rft.date=2008-09-03&amp;rft.au=Eric+Lawrence&amp;rft_id=http%3A%2F%2Fblogs.msdn.com%2Fb%2Fie%2Farchive%2F2008%2F09%2F02%2Fie8-security-part-vi-beta-2-update.aspx&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-72"><span class="mw-cite-backlink"><b><a href="#cite_ref-72">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://code.google.com/chrome/extensions/hosting.html">"Hosting - Google Chrome Extensions - Google Code"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">June 14,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Hosting+-+Google+Chrome+Extensions+-+Google+Code&amp;rft_id=https%3A%2F%2Fcode.google.com%2Fchrome%2Fextensions%2Fhosting.html&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-whatwg-fetch-xcto-73"><span class="mw-cite-backlink"><b><a href="#cite_ref-whatwg-fetch-xcto_73-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFvan_Kesteren2016" class="citation web cs1">van Kesteren, Anne (August 26, 2016). <a rel="nofollow" class="external text" href="https://fetch.spec.whatwg.org/#x-content-type-options-header">"Fetch standard"</a>. <i>WHATWG</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20160826132911/https://fetch.spec.whatwg.org/#x-content-type-options-header">Archived</a> from the original on August 26, 2016<span class="reference-accessdate">. Retrieved <span class="nowrap">August 26,</span> 2016</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=WHATWG&amp;rft.atitle=Fetch+standard&amp;rft.date=2016-08-26&amp;rft.aulast=van+Kesteren&amp;rft.aufirst=Anne&amp;rft_id=https%3A%2F%2Ffetch.spec.whatwg.org%2F%23x-content-type-options-header&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-75"><span class="mw-cite-backlink"><b><a href="#cite_ref-75">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://webtechsurvey.com/response-header/x-redirect-by">"X-Redirect-By HTTP response header"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">May 29,</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=X-Redirect-By+HTTP+response+header&amp;rft_id=https%3A%2F%2Fwebtechsurvey.com%2Fresponse-header%2Fx-redirect-by&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-76"><span class="mw-cite-backlink"><b><a href="#cite_ref-76">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://msdn.microsoft.com/en-us/library/ie/cc288325%28v=vs.85%29.aspx#SetMode">"Defining Document Compatibility: Specifying Document Compatibility Modes"</a>. April 1, 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">January 24,</span> 2012</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Defining+Document+Compatibility%3A+Specifying+Document+Compatibility+Modes&amp;rft.date=2011-04-01&amp;rft_id=http%3A%2F%2Fmsdn.microsoft.com%2Fen-us%2Flibrary%2Fie%2Fcc288325%2528v%3Dvs.85%2529.aspx%23SetMode&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-77"><span class="mw-cite-backlink"><b><a href="#cite_ref-77">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://html.spec.whatwg.org/multipage/semantics.html#attr-meta-http-equiv-x-ua-compatible">"HTML Living Standard 4.2.5.3 Pragma directives, X-UA-Compatible state"</a>. <i>WHATWG</i>. March 12, 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">March 14,</span> 2021</span>. <q>For meta elements with an http-equiv attribute in the X-UA-Compatible state, the content attribute must have a value that is an ASCII case-insensitive match for the string<code>"IE=edge"</code>.</q></cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=WHATWG&amp;rft.atitle=HTML+Living+Standard+4.2.5.3+Pragma+directives%2C+X-UA-Compatible+state&amp;rft.date=2021-03-12&amp;rft_id=https%3A%2F%2Fhtml.spec.whatwg.org%2Fmultipage%2Fsemantics.html%23attr-meta-http-equiv-x-ua-compatible&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-78"><span class="mw-cite-backlink"><b><a href="#cite_ref-78">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEric_Lawrence2008" class="citation web cs1">Eric Lawrence (July 2, 2008). <a rel="nofollow" class="external text" href="http://blogs.msdn.com/b/ie/archive/2008/07/02/ie8-security-part-iv-the-xss-filter.aspx">"IE8 Security Part IV: The XSS Filter"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">September 30,</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=IE8+Security+Part+IV%3A+The+XSS+Filter&amp;rft.date=2008-07-02&amp;rft.au=Eric+Lawrence&amp;rft_id=http%3A%2F%2Fblogs.msdn.com%2Fb%2Fie%2Farchive%2F2008%2F07%2F02%2Fie8-security-part-iv-the-xss-filter.aspx&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-79"><span class="mw-cite-backlink"><b><a href="#cite_ref-79">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111#section-5.4">"Pragme"</a>. <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111"><i>HTTP Caching</i></a>. June 2022. sec.&#160;5.4. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC9111">10.17487/RFC9111</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=bookitem&amp;rft.atitle=Pragme&amp;rft.btitle=HTTP+Caching&amp;rft.pages=sec.-5.4&amp;rft.date=2022-06&amp;rft_id=info%3Adoi%2F10.17487%2F&#82;FC9111&amp;rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc9111%26%23035%3Bsection-5.4&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> <li id="cite_note-Q234067-80"><span class="mw-cite-backlink"><b><a href="#cite_ref-Q234067_80-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.microsoft.com/en-us/kb/234067/">"How to prevent caching in Internet Explorer"</a>. <a href="/wiki/Microsoft" title="Microsoft">Microsoft</a>. September 22, 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">April 15,</span> 2015</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=How+to+prevent+caching+in+Internet+Explorer&amp;rft.pub=Microsoft&amp;rft.date=2011-09-22&amp;rft_id=https%3A%2F%2Fsupport.microsoft.com%2Fen-us%2Fkb%2F234067%2F&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> </ol></div></div> <p><i>As of <a class="external text" href="https://en.wikipedia.org/w/index.php?title=List_of_HTTP_header_fields&amp;oldid=27174552">this edit</a>, this article uses content from </i><a rel="nofollow" class="external text" href="https://stackoverflow.com/q/25433258">"What is the X-REQUEST-ID http header?"</a><i>, authored by <a rel="nofollow" class="external text" href="https://stackoverflow.com/users/693140/stefan-k%c3%b6gl">Stefan Kögl</a> at Stack Exchange, which is licensed in a way that permits reuse under the <a href="/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_License" class="mw-redirect" title="Wikipedia:Text of Creative Commons Attribution-ShareAlike 3.0 Unported License">Creative Commons Attribution-ShareAlike 3.0 Unported License</a>, but not under the <a href="/wiki/Wikipedia:Text_of_the_GNU_Free_Documentation_License" title="Wikipedia:Text of the GNU Free Documentation License">GFDL</a>. All relevant terms must be followed.</i> </p> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239543626"><div class="reflist"> <div class="mw-references-wrap"><ol class="references"> <li id="cite_note-stackoverflow2-42"><span class="mw-cite-backlink">^ <a href="#cite_ref-stackoverflow2_42-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-stackoverflow2_42-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="stackoverflow2" class="citation web cs1"><a rel="nofollow" class="external text" href="https://stackoverflow.com/questions/25433258/what-is-the-x-request-id-http-header">"What is the X-REQUEST-ID http header?"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">March 20,</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=What+is+the+X-REQUEST-ID+http+header%3F&amp;rft_id=https%3A%2F%2Fstackoverflow.com%2Fquestions%2F25433258%2Fwhat-is-the-x-request-id-http-header&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> </ol></div></div> <p><i>As of <a class="external text" href="https://en.wikipedia.org/w/index.php?title=List_of_HTTP_header_fields&amp;oldid=1288385">this edit</a>, this article uses content from </i><a rel="nofollow" class="external text" href="https://stackoverflow.com/q/1288338">"Why does ASP.NET framework add the 'X-Powered-By:ASP.NET' HTTP Header in responses?"</a><i>, authored by <a rel="nofollow" class="external text" href="https://stackoverflow.com/users/59301/adrian-grigore">Adrian Grigore</a> at Stack Exchange, which is licensed in a way that permits reuse under the <a href="/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_License" class="mw-redirect" title="Wikipedia:Text of Creative Commons Attribution-ShareAlike 3.0 Unported License">Creative Commons Attribution-ShareAlike 3.0 Unported License</a>, but not under the <a href="/wiki/Wikipedia:Text_of_the_GNU_Free_Documentation_License" title="Wikipedia:Text of the GNU Free Documentation License">GFDL</a>. All relevant terms must be followed.</i> </p> <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239543626"><div class="reflist"> <div class="mw-references-wrap"><ol class="references"> <li id="cite_note-stackoverflow1-74"><span class="mw-cite-backlink"><b><a href="#cite_ref-stackoverflow1_74-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="stackoverflow1" class="citation web cs1"><a rel="nofollow" class="external text" href="https://stackoverflow.com/questions/1288338/why-does-asp-net-framework-add-the-x-powered-byasp-net-http-header-in-response">"Why does ASP.NET framework add the 'X-Powered-By:ASP.NET' HTTP Header in responses? - Stack Overflow"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">March 20,</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&amp;rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&amp;rft.genre=unknown&amp;rft.btitle=Why+does+ASP.NET+framework+add+the+%27X-Powered-By%3AASP.NET%27+HTTP+Header+in+responses%3F+-+Stack+Overflow&amp;rft_id=https%3A%2F%2Fstackoverflow.com%2Fquestions%2F1288338%2Fwhy-does-asp-net-framework-add-the-x-powered-byasp-net-http-header-in-response&amp;rfr_id=info%3Asid%2Fen.wikipedia.org%3AList+of+HTTP+header+fields" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="External_links">External links</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=List_of_HTTP_header_fields&amp;action=edit&amp;section=15" title="Edit section: External links"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a rel="nofollow" class="external text" href="https://www.iana.org/assignments/message-headers/message-headers.xml#perm-headers%7CMessage">Headers: Permanent Message Header Field Names</a></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6265">6265</a>: IETF HTTP State Management Mechanism</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9110">9110</a>: HTTP Semantics</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9111">9111</a>: HTTP Caching</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9112">9112</a>: HTTP/1.1</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9113">9113</a>: HTTP/2</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc9114">9114</a>: HTTP/3</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7239">7239</a>: Forwarded HTTP Extension</li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222">RFC&#160;<a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc7240">7240</a>: Prefer Header for HTTP</li> <li><a rel="nofollow" class="external text" href="http://www.and.org/texts/server-http">HTTP/1.1 headers from a web server point of view</a></li> <li><a rel="nofollow" class="external text" href="http://blogs.msdn.com/b/ieinternals/archive/2009/06/30/internet-explorer-custom-http-headers.aspx">Internet Explorer and Custom HTTP Headers - EricLaw's IEInternals - Site Home - MSDN Blogs</a></li></ul> <p><br /> </p> <!-- NewPP limit report Parsed by mw‐api‐ext.codfw.main‐6cf67f4f9d‐zhjhb Cached time: 20250210120521 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.956 seconds Real time usage: 1.048 seconds Preprocessor visited node count: 20665/1000000 Post‐expand include size: 225660/2097152 bytes Template argument size: 8621/2097152 bytes Highest expansion depth: 22/100 Expensive parser function count: 6/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 466390/5000000 bytes Lua time usage: 0.516/10.000 seconds Lua memory usage: 6991078/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 918.396 1 -total 52.08% 478.265 3 Template:Reflist 20.48% 188.104 86 Template:IETF_RFC 20.06% 184.249 16 Template:Cite_ietf 19.30% 177.294 48 Template:Cite_web 19.27% 176.961 86 Template:Catalog_lookup_link 9.71% 89.202 1 Template:HTTP 9.18% 84.320 1 Template:Sidebar 6.66% 61.200 1 Template:Short_description 4.49% 41.228 291 Template:Yesno --> <!-- Saved in parser cache with key enwiki:pcache:13106156:|#|:idhash:canonical and timestamp 20250210120617 and revision id 1274983218. Rendering was triggered because: page-edit --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?useformat=desktop&amp;type=1x1&amp;usesul3=0" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=List_of_HTTP_header_fields&amp;oldid=1274983218">https://en.wikipedia.org/w/index.php?title=List_of_HTTP_header_fields&amp;oldid=1274983218</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Hypertext_Transfer_Protocol_headers" title="Category:Hypertext Transfer Protocol headers">Hypertext Transfer Protocol headers</a></li><li><a href="/wiki/Category:Internet-related_lists" title="Category:Internet-related lists">Internet-related lists</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:CS1_errors:_missing_periodical" title="Category:CS1 errors: missing periodical">CS1 errors: missing periodical</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:Use_mdy_dates_from_June_2019" title="Category:Use mdy dates from June 2019">Use mdy dates from June 2019</a></li><li><a href="/wiki/Category:Use_American_English_from_June_2019" title="Category:Use American English from June 2019">Use American English from June 2019</a></li><li><a href="/wiki/Category:All_Wikipedia_articles_written_in_American_English" title="Category:All Wikipedia articles written in American English">All Wikipedia articles written in American English</a></li><li><a href="/wiki/Category:Wikipedia_articles_needing_clarification_from_August_2024" title="Category:Wikipedia articles needing clarification from August 2024">Wikipedia articles needing clarification from August 2024</a></li><li><a href="/wiki/Category:Articles_with_imported_Creative_Commons_Attribution-ShareAlike_3.0_text" title="Category:Articles with imported Creative Commons Attribution-ShareAlike 3.0 text">Articles with imported Creative Commons Attribution-ShareAlike 3.0 text</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 10 February 2025, at 12:05<span class="anonymous-show">&#160;(UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=List_of_HTTP_header_fields&amp;mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" lang="en" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-header-container vector-sticky-header-container"> <div id="vector-sticky-header" class="vector-sticky-header"> <div class="vector-sticky-header-start"> <div class="vector-sticky-header-icon-start vector-button-flush-left vector-button-flush-right" aria-hidden="true"> <button class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-sticky-header-search-toggle" tabindex="-1" data-event-name="ui.vector-sticky-search-form.icon"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </button> </div> <div role="search" class="vector-search-box-vue vector-search-box-show-thumbnail vector-search-box"> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail"> <form action="/w/index.php" id="vector-sticky-search-form" class="cdx-search-input cdx-search-input--has-end-button"> <div class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia"> <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <div class="vector-sticky-header-context-bar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-sticky-header-toc" class="vector-dropdown mw-portlet mw-portlet-sticky-header-toc vector-sticky-header-toc vector-button-flush-left" > <input type="checkbox" id="vector-sticky-header-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-sticky-header-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-sticky-header-toc-label" for="vector-sticky-header-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-sticky-header-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div class="vector-sticky-header-context-bar-primary" aria-hidden="true" ><span class="mw-page-title-main">List of HTTP header fields</span></div> </div> </div> <div class="vector-sticky-header-end" aria-hidden="true"> <div class="vector-sticky-header-icons"> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-talk-sticky-header" tabindex="-1" data-event-name="talk-sticky-header"><span class="vector-icon mw-ui-icon-speechBubbles mw-ui-icon-wikimedia-speechBubbles"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-subject-sticky-header" tabindex="-1" data-event-name="subject-sticky-header"><span class="vector-icon mw-ui-icon-article mw-ui-icon-wikimedia-article"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-history-sticky-header" tabindex="-1" data-event-name="history-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-history mw-ui-icon-wikimedia-wikimedia-history"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only mw-watchlink" id="ca-watchstar-sticky-header" tabindex="-1" data-event-name="watch-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-star mw-ui-icon-wikimedia-wikimedia-star"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-edit-sticky-header" tabindex="-1" data-event-name="wikitext-edit-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-wikiText mw-ui-icon-wikimedia-wikimedia-wikiText"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-ve-edit-sticky-header" tabindex="-1" data-event-name="ve-edit-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-edit mw-ui-icon-wikimedia-wikimedia-edit"></span> <span></span> </a> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only" id="ca-viewsource-sticky-header" tabindex="-1" data-event-name="ve-edit-protected-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-editLock mw-ui-icon-wikimedia-wikimedia-editLock"></span> <span></span> </a> </div> <div class="vector-sticky-header-buttons"> <button class="cdx-button cdx-button--weight-quiet mw-interlanguage-selector" id="p-lang-btn-sticky-header" tabindex="-1" data-event-name="ui.dropdown-p-lang-btn-sticky-header"><span class="vector-icon mw-ui-icon-wikimedia-language mw-ui-icon-wikimedia-wikimedia-language"></span> <span>11 languages</span> </button> <a href="#" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive" id="ca-addsection-sticky-header" tabindex="-1" data-event-name="addsection-sticky-header"><span class="vector-icon mw-ui-icon-speechBubbleAdd-progressive mw-ui-icon-wikimedia-speechBubbleAdd-progressive"></span> <span>Add topic</span> </a> </div> <div class="vector-sticky-header-icon-end"> <div class="vector-user-links"> </div> </div> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-77bb847b5-lfxmt","wgBackendResponseTime":134,"wgPageParseReport":{"limitreport":{"cputime":"0.956","walltime":"1.048","ppvisitednodes":{"value":20665,"limit":1000000},"postexpandincludesize":{"value":225660,"limit":2097152},"templateargumentsize":{"value":8621,"limit":2097152},"expansiondepth":{"value":22,"limit":100},"expensivefunctioncount":{"value":6,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":466390,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 918.396 1 -total"," 52.08% 478.265 3 Template:Reflist"," 20.48% 188.104 86 Template:IETF_RFC"," 20.06% 184.249 16 Template:Cite_ietf"," 19.30% 177.294 48 Template:Cite_web"," 19.27% 176.961 86 Template:Catalog_lookup_link"," 9.71% 89.202 1 Template:HTTP"," 9.18% 84.320 1 Template:Sidebar"," 6.66% 61.200 1 Template:Short_description"," 4.49% 41.228 291 Template:Yesno"]},"scribunto":{"limitreport-timeusage":{"value":"0.516","limit":"10.000"},"limitreport-memusage":{"value":6991078,"limit":52428800}},"cachereport":{"origin":"mw-api-ext.codfw.main-6cf67f4f9d-zhjhb","timestamp":"20250210120521","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"List of HTTP header fields","url":"https:\/\/en.wikipedia.org\/wiki\/List_of_HTTP_header_fields","sameAs":"http:\/\/www.wikidata.org\/entity\/Q1428315","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q1428315","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2007-09-05T10:06:19Z","dateModified":"2025-02-10T12:05:20Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/commons\/5\/5b\/HTTP_logo.svg","headline":"Wikimedia list article"}</script> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10