Desktop Browsers

(default settings)

brave
1.48

chrome
110.0

edge
110.0

firefox
110.0

librewolf
110.0-1

opera
95.0

safari
16.3

tor
12.0

ungoogled
110.0

vivaldi
5.6
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, Error: Unsupported, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, true, false passed: true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, false, false, false passed: , true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, Error: Unsupported, h3, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, true, false, true passed: true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined, Error: cacheKeys[0] is undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466_http, 8889903c-5c87-4c30-99b3-44be55da820a_http, 358f083e-b883-4f20-ac7e-88bb13fa1936_http, 03ab66cb-d1e6-4cbe-a943-7111ead782e1_http, 976868f8-536b-46f3-806f-858734440ec2_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410_http, 23604564-6bd0-42ff-a2fb-a7dca3b4311c_http, a5f8f7fc-b165-4c65-aa6c-320ad9762274_http, 25d95724-c4d9-4b0b-98a8-02323c2e41e0_http, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa_http result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410_http, 23604564-6bd0-42ff-a2fb-a7dca3b4311c_http, a5f8f7fc-b165-4c65-aa6c-320ad9762274_http, 25d95724-c4d9-4b0b-98a8-02323c2e41e0_http, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b_http, b7697a93-4701-4929-ae2b-c07deab8cdb4_http, 9a91569d-5fa1-4d08-b575-669f401995f6_http, ada4ba22-1873-48ad-9801-56e34ce510d4_http, d518805e-4247-42ff-a25b-01385b46b7a4_http result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b_http, b7697a93-4701-4929-ae2b-c07deab8cdb4_http, 9a91569d-5fa1-4d08-b575-669f401995f6_http, ada4ba22-1873-48ad-9801-56e34ce510d4_http, d518805e-4247-42ff-a25b-01385b46b7a4_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb_http, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba_http, 208877c4-4e05-4200-a937-e683f3f9e204_http, a1930540-04a5-4f4c-852d-7ec5e2bdac69_http, 0252a24a-ec60-462c-8b0a-22e570f84da2_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78_http, c35d28da-ba5c-451d-9acc-e42d7c316a78_http, 56de9d3e-d092-446b-8182-8dceeddf4278_http, 72db3994-511f-41de-91df-d22739a0d550_http, ae2f86fb-c283-4bd4-b3d3-bed2c102827d_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4_http, 6531bea3-539b-4e7d-84e3-980b2f328311_http, 02d9682a-b08e-4e90-982b-78d464a4298b_http, 7ba5c437-750e-4175-8bcd-cd2e11641acc_http, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d_http result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4_http, 6531bea3-539b-4e7d-84e3-980b2f328311_http, 02d9682a-b08e-4e90-982b-78d464a4298b_http, 7ba5c437-750e-4175-8bcd-cd2e11641acc_http, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04_http, b1a7326e-28e4-49e4-b121-7bc0e0d3145b_http, 4e2395f0-7391-4d82-a5d6-6dd31adfa096_http, dc35a212-49c8-4e71-bf52-c15bdbdede1b_http, ca407820-c498-4f03-80d4-5d421f98b31f_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99_http, f1fd9fdf-649b-47b4-855f-a98eb945cda7_http, 5ef3862f-a115-449d-9422-4d134b090ad2_http, 4797eb9d-9f44-4296-bd0b-0ff967fecca3_http, 9dbf8dba-72be-46ef-a415-0df65623621e_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71_http, fa751899-9856-4f5c-ae64-d6d88cebb9de_http, 4f829075-2779-4487-a591-87ea2d00a1c4_http, 50009089-ff3c-478b-ba61-cc9467dc0e93_http, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18_http, a548b257-16d7-4868-883e-7767862e99ac_http, 595764f2-1dd3-47c7-8d5c-fb6977d21683_http, 53148ecd-9155-4091-b937-a451b10e58fa_http, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf_http result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18_http, a548b257-16d7-4868-883e-7767862e99ac_http, 595764f2-1dd3-47c7-8d5c-fb6977d21683_http, 53148ecd-9155-4091-b937-a451b10e58fa_http, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466_js, 8889903c-5c87-4c30-99b3-44be55da820a_js, 358f083e-b883-4f20-ac7e-88bb13fa1936_js, 03ab66cb-d1e6-4cbe-a943-7111ead782e1_js, 976868f8-536b-46f3-806f-858734440ec2_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410_js, 23604564-6bd0-42ff-a2fb-a7dca3b4311c_js, a5f8f7fc-b165-4c65-aa6c-320ad9762274_js, 25d95724-c4d9-4b0b-98a8-02323c2e41e0_js, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa_js result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410_js, 23604564-6bd0-42ff-a2fb-a7dca3b4311c_js, a5f8f7fc-b165-4c65-aa6c-320ad9762274_js, 25d95724-c4d9-4b0b-98a8-02323c2e41e0_js, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b_js, b7697a93-4701-4929-ae2b-c07deab8cdb4_js, 9a91569d-5fa1-4d08-b575-669f401995f6_js, ada4ba22-1873-48ad-9801-56e34ce510d4_js, d518805e-4247-42ff-a25b-01385b46b7a4_js result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b_js, b7697a93-4701-4929-ae2b-c07deab8cdb4_js, 9a91569d-5fa1-4d08-b575-669f401995f6_js, ada4ba22-1873-48ad-9801-56e34ce510d4_js, d518805e-4247-42ff-a25b-01385b46b7a4_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb_js, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba_js, 208877c4-4e05-4200-a937-e683f3f9e204_js, a1930540-04a5-4f4c-852d-7ec5e2bdac69_js, 0252a24a-ec60-462c-8b0a-22e570f84da2_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78_js, c35d28da-ba5c-451d-9acc-e42d7c316a78_js, 56de9d3e-d092-446b-8182-8dceeddf4278_js, 72db3994-511f-41de-91df-d22739a0d550_js, ae2f86fb-c283-4bd4-b3d3-bed2c102827d_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4_js, 6531bea3-539b-4e7d-84e3-980b2f328311_js, 02d9682a-b08e-4e90-982b-78d464a4298b_js, 7ba5c437-750e-4175-8bcd-cd2e11641acc_js, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d_js result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4_js, 6531bea3-539b-4e7d-84e3-980b2f328311_js, 02d9682a-b08e-4e90-982b-78d464a4298b_js, 7ba5c437-750e-4175-8bcd-cd2e11641acc_js, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04_js, b1a7326e-28e4-49e4-b121-7bc0e0d3145b_js, 4e2395f0-7391-4d82-a5d6-6dd31adfa096_js, dc35a212-49c8-4e71-bf52-c15bdbdede1b_js, ca407820-c498-4f03-80d4-5d421f98b31f_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99_js, f1fd9fdf-649b-47b4-855f-a98eb945cda7_js, 5ef3862f-a115-449d-9422-4d134b090ad2_js, 4797eb9d-9f44-4296-bd0b-0ff967fecca3_js, 9dbf8dba-72be-46ef-a415-0df65623621e_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 887967d9-6088-4774-82bb-a1e40712db71_js, fa751899-9856-4f5c-ae64-d6d88cebb9de_js, 4f829075-2779-4487-a591-87ea2d00a1c4_js, 50009089-ff3c-478b-ba61-cc9467dc0e93_js, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18_js, a548b257-16d7-4868-883e-7767862e99ac_js, 595764f2-1dd3-47c7-8d5c-fb6977d21683_js, 53148ecd-9155-4091-b937-a451b10e58fa_js, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf_js result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18_js, a548b257-16d7-4868-883e-7767862e99ac_js, 595764f2-1dd3-47c7-8d5c-fb6977d21683_js, 53148ecd-9155-4091-b937-a451b10e58fa_js, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_46961318574196964, fake_1884080605782288, fake_5278866157321336, fake_9365595818155263, fake_0927336264754346 result, different first party: fake_6444887299636366, fake_7776938676636869, fake_696476133222296, fake_5757170775576894, fake_3782300675859831 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_08886843922818488, fake_7495606017763492, fake_09909510360362561, fake_9304949621593244, fake_3510974228232182 result, different first party: fake_08886843922818488, fake_7495606017763492, fake_09909510360362561, fake_9304949621593244, fake_3510974228232182 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_24019123818561394, fake_7503061111216529, fake_16069784750941896, fake_7301608773427233, fake_39071208551568337 result, different first party: fake_24019123818561394, fake_7503061111216529, fake_16069784750941896, fake_7301608773427233, fake_39071208551568337 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_06350747521172395, fake_9562036211561378, fake_2653191267480224, fake_7773448221735744, fake_8219289035566717 result, different first party: fake_5189353489160735, fake_21886468345541799, fake_5184236123438981, fake_8148764916785947, fake_27810260012534216 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_5204888032261714, fake_9189509869546677, fake_9504722580524467, fake_029470346535202863, fake_46387193336898713 result, different first party: fake_20152462446056618, fake_5116342892497177, fake_6366409752551339, fake_09476570586274313, fake_34885126290527046 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_8113186557204572, fake_5639205856671567, fake_18147577253716585, fake_5572510091600458, fake_6083130770592518 result, different first party: fake_35609314549126503, fake_4439505867548841, fake_32959272722972566, fake_7846291894746715, fake_9196166119704414 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7978098621741352, fake_5245030743325387, fake_15506412224911603, fake_13635366158875684, fake_34848927067113133 result, different first party: fake_44066545590428063, fake_0034829208742730433, fake_45963108626152205, fake_6331217635255408, fake_8855115789010042 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_8508839973836446, fake_8593794824208691, fake_3093967882488, fake_925228286525724, fake_4191580204352692 result, different first party: fake_7554831705706133, fake_792612621594768, fake_5834907854761551, fake_0562522388056832, fake_6227771851370825 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_357441473394255, fake_12795416855095731, fake_27809582156272583, fake_44633524025156723, fake_9934131186670492 result, different first party: fake_357441473394255, fake_12795416855095731, fake_27809582156272583, fake_44633524025156723, fake_9934131186670492 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_9493549879221144, fake_9226783426855909, fake_7349569252933268, fake_10675369563851445, fake_30292152345241874 result, different first party: fake_36061338939279364, fake_8670722337126167, fake_5907269123457508, fake_10769226496725692, fake_41804389004915055 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 1, 1, 2, 1 unsupported: false, false, false, false, false passed: true, false, false, true, false test failed: false, false, false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: a144597fe646ad8a3f5dcca762c6c2e8, 009646bc010ec5bb0464fe94fbcf7305, 3c79335ba0e82fc365b1bf4f71beb6a2, 547f9e799cb2440f13564e571f781877, 90ecd659bee31d6e4089a022e2781eb2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 058bf2cf76951df6c9ca35af2f1fc641, 17f86a7d67bffef4e35ca405db1c1d94, 1adfa216c6e1c444572068698ae9a15c, , c513e361905dbae0d29e82fd6e4928ce result, different first party: , , , , unsupported: false, false, false, true, false passed: true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 5f9d4fa8f802465841fe331626af2b23, 64f798b77b8351b60f0dfdb46e1b7f71, 8a69868d475d42da854d737db08d0df0, e3b0cf10a54a1dce3ea85f074638bc0b, c79537bb14bf7d76ae56f573ce6863a4 result, different first party: 5f9d4fa8f802465841fe331626af2b23, 64f798b77b8351b60f0dfdb46e1b7f71, 8a69868d475d42da854d737db08d0df0, e3b0cf10a54a1dce3ea85f074638bc0b, c79537bb14bf7d76ae56f573ce6863a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 4febd4f3befa0f7c24051be41b5149b1, ef26bbb34057645507e2805f41decc72, 6b1885d8d48764791290d7e68b620fd3, c86801c8c5b37e7709d5fd28f112621f, f2bef29b16652b7b4e1b7a0d41dd5465 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 7588b5fb2677e21d6346c92ba7b0dcf6, b44775e9a87e4e539aa4ce292a48b200, e22621c54988be930cd57af6b20c17e4, f73585b8c1948831164ad550a20a56a5, 5b980992e85f0dd143c9545f66cf92e2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: befc77e00b7d7dd5860fa863628a3d78, 31a1e54047202980fc2571f7adb0b26a, 78978fdfa3b8b1e0d26ac822a45f8d4b, e353f4c658f1f0d8fc0ebc1c7691834c, 966e35c8d9a6031000ddbca24730fc7c result, different first party: befc77e00b7d7dd5860fa863628a3d78, 31a1e54047202980fc2571f7adb0b26a, 78978fdfa3b8b1e0d26ac822a45f8d4b, e353f4c658f1f0d8fc0ebc1c7691834c, 966e35c8d9a6031000ddbca24730fc7c unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 988c7b780f1ffdbe354938c6ae9271e9, 26f752a47ec1b0d328d749cae7e9c4d6, 941dfb0cfc87e87936658cff505bbd7d, f208294e710f0ec8ec92f9dc9751fe6f, 77c9da004d1daa1a173167737bf6fb19 result, different first party: 988c7b780f1ffdbe354938c6ae9271e9, 26f752a47ec1b0d328d749cae7e9c4d6, 941dfb0cfc87e87936658cff505bbd7d, f208294e710f0ec8ec92f9dc9751fe6f, 77c9da004d1daa1a173167737bf6fb19 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: eede03b62342562e8df30375370902d5, ccd69f5ca0cccebafad313df4881f2eb, fd817bc4687c2a3ce12931312157d0d8, 00ff32a2c7ae464fd50248829c6faa30, 712720d5fa419b8cd9369b0e571f8442 result, different first party: eede03b62342562e8df30375370902d5, ccd69f5ca0cccebafad313df4881f2eb, fd817bc4687c2a3ce12931312157d0d8, 00ff32a2c7ae464fd50248829c6faa30, 712720d5fa419b8cd9369b0e571f8442 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: , , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , , passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: , , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , , passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 2, 2 result, different first party: 2, 2, 2, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 1, 1, 2, 1 unsupported: false, false, false, false, false passed: true, false, false, true, false test failed: false, false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: f8e42e2b9f7e58182d1b2ab58433f4cc6fe0f52d9adc63445fcaee98b54a17f7, e6e5cf6061a79b654aa75bd8bed6a54d2e16ffb601c79457e596f178e2a6bc3a, da774341169e1172dc97fababa06ca27cd5d5c54c2d53020931959448bbb1ee8, 4ffb4f0e5e792354fdecf2d0231641694bcd01f21bab0d08060ac7d7251f5807, d961bd9c92176244d48104ae5423807ff5c77517002f457956d81571d9d72b80 result, different first party: 96597f77adf10c85369538f2beb8ddb5200c6a22036111d45cee482c9d798686, 4fade03019d879f11b83791f05d4c697e1bbe9feda42a423ddfcb3c53180113d, 291d07d1ee5aa074b660767658902cead2fbcd73d4bdc7048c2a6fd83e23a5a8, 1faedbc074475c9582be2847933423200df985f429c431b1607ade2ece5866c5, c990f9f84c83d71ca575df3ec31a4ad3e955d0ce1516e09205759faef2749ae4 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: a7f2ad111d65c19f572a6c33817fd01d71b5f944c8560948b7f2620eb18750f0, 73de5ae74c02c4d0ccf1d717eb4ed38591f04747cf4831612b5c96ec351df821, 771672d6192fc252177fa03ee26cfec4c32b3eaaf476bbe5571c558db6404c67, fb33fbf0abd13dd72a3eb3fa0649b5314cee4cfc307fb4553a83f02de497eb96, 6ee79b896c2c10180031827f429ef61ad543f05737464d49d484c93fe297ac55 result, different first party: 57c432071d7ca4b1648f9ba617e9dc752e3c7e42159c0ea05527ed3596231b62, c83a3728d4764c5e06c6541c9934ec9dc8d72039553da09d8587f7ce60d6078e, 7918767a23dd0a87d28293d3a825ca549bd3e4202ac1dd6e6bd073ed6ec473cb, cc02b8c2c0a783910ec035de945cf29777b45a622af94f4c8344275dac835b19, af28ab722d60999c691dce578d476f8b1db2cbc04f7d2c63e336c7fa37719b0a unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: ff7b7933b0b2fb65a3c2de6f166cab3c03ad381707fcb6dfe5c756ae25556bb3, 6101bc810e1f35572ff8593147f7188ea2c9a18807f53376ca94bbc8b78ad17c, d3c827f7d1472519d4b7048925e3aa16d0b16fe476afbdb40cb48a2de0c5ae95, 472657d5b55e63abeaffce0a5b38b470f83bb1ba7c372fd4c016e51f80740f5b, 2d1397062208959cf827b80a0e38d92de033261827aed1c7dc36f57435195f90 result, different first party: 77555b85e200e16214b51d788f4161b9c4bdb5cba66055ced04110f0e82eb685, 26d01335ebbd56bb85ae800ee619e4369782fb94b1e917cf8836f97747372617, 045973a79db173f4e1fd9cb49548a497c428466ca8fe975c118328c293bc43fa, 280dec99e5d2cda44ce427cd253b97cd3701ed1e9518c0ce11d5704b874ba6b7, 0863c29dda6d4bb1c684aa20d31ecfc617e40aea13da39cf3953a978722ba63d unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 3275adffcad4a0b8f9152105e399d60c1acded14d3ef2671af5e0c9223067882, 341083c6b0fd55e0a6ceb560efbc0c2f0c33ced26275ba127d0990ac478fbd1c, 0b6ddb9d8eef418ab87cc218381e1ad7d6cd3e2470f7cc12b26e0acac6501c7d, 7f01a3017fda82cbdbee3759fcea834ad5fdb1389181f0f3ce14e1d697f48d26, 31ec899073592033d2018f84a4157344cd31e5dd8d8ec7621cac7b03294ab3ae result, different first party: 6deb673b877d907f92ef42cf57661695bd94355d490700965652d0445662aa46, b71763a87cc8d780a71085c25147d3f1460245c49ae60e7d71d259b561291006, a6708b06623c52576ba6c0d8971f2226711f9d59db0bf861f3f581fa86967940, 9a433724e4733c8945601db138b56a83b4ef6669e95ac92cef985088d7f7931b, 03b6e22f666efac8499003fb70ce2ec55e2d68c7293a37d5b85891267880a106 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 7ceeb07566a741d974641a714080b3f21ed735ad5061a6b6295331af60742c69, e428dcd1c5244db7c05a1b8e6043850fdc5d552d5e4961bc42c9d1ee6f8f7e84, 66046a619a6b5f3ed3b2f3ba6589659d3cd829c87ecea339f0459ac3f1baedad, c52816c7b0fb43388751259f0be32b59cb33f96bc9e2d518d1c75adefb52e63e, c59803e24402498879a12529ba205a55a09e76854184cc1fec1bc5cd9c8a7933 result, different first party: dcfc6858c5a2b0bbb2cba96089723df07f240ca163e6d2f972699d6ba0c49862, 8c3f1092a0b6c24cb6c2a7f278a6024d680472dccb35c0ac9763c9074f335982, 416170d187222deb3158df05f72831471cbd4394b8723056ea257a209a98d3b8, a23efd6df608aef36373dd0a83d2bef6107da5383c975a1a418c993794056c5f, d95294587bcdf6b7bc187e32f3d85b2b21760ddb942b1f323bf123aba646fb2b unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 9896da43185b0b6206722ca8d87689dce56e7f1172458b73a19a902afafd61cc, 4950dbb0e52e726c261483b13594ccaf9f784971ee28d78e069397fa6f5116d2, 30c22bb2841fbc562a6ffcc714318ef9a9426ec431febe53d197f68b87e42e7d, db354bb1f6b8d2a33d3ec8001e99e16ccef8d5f55f772dd9e665716e64a12b0d, b9c8e666975a2309706528ebcf0dd45b711767a0034cd98a6c3243659bd760bf result, different first party: 33ba65e7e8c4a0a92b5254f47181e13ff5b23848ef1414296b96976bd213137a, b90c554159d9509a55a44155d376028025f88d5c6ea42a790120d1cf1fe1220a, 079c6fa18a0306f8aaad6bdcac077d498a7678a15a5582908637858ff9ea3110, f5d4878741516ea79b79f51ffe752f9ed3051e9711907edef9d763ffcf5bd5e1, 79fe21ed309f29f2d7a513ae5fbda34f8059121d345b5489c7c672d69add14af unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 8143e1bfc9e6f6bb69ab1dfecff1ea1e6bde4f916469d9c68e5e161de79999dc, b00ea14e0177536cf9430f9bea83cf8b4395dc90a5843c3fb522e0ffbacc5dfa, ade0e0dbb9533ca0a99d02dd631d4d45c7b3687e868f5b3678d2196886f39ba7, 75e6febff847f3b3ff4ecf42c40d6de681f40ef4403f8fe50402cf3218fd809b, cf9278557100a446d0338d98a11055ce5db4189b65cc9f255404d607e4f70f02 result, different first party: 3fcb36ed432b1c932330df2c8ef4a471da3711151ce5c225449c4ac98bb02c7d, b9b2c7bc61989279a2c6ed582f410f3c927fc909c804a0f5308aa54f80f53e20, ea79fd6eda48510769bd43679cf1686521497cc385d577184a313b0d97e85ec2, 054b5914a9471757fb52be8b6365e95baf659a45d508b0590ccd6dbf04ed24ae, 39acc479b08b7fcfe0a878595186735e342adab36bfab6a79c81aa4ebffe509e unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: e659fc400b1269f4367f85f1f40b7a68a49cfed1cbec27adf42d7d8177742204, 44eddc150cbff2f073670126b1b1260092a9fddcbc1e3072a1f3a9384bf27761, c3c934353745fc6af9981cc4c53eba0183ff50b386e6b3367edf233228fdee4d, bcb919683d2353b468b79b57e0b3fd6772197ccf075f5c6cc207e66e80625316, a6ada92a7f270b80484817d634808960dffd7557603ae00d08f161598349ebf7 result, different first party: 7b82ecee04165ac1e70e854b4d3518cc37b7d61e340361c176fa2b9788e9e026, 84f231a8d12635be4c4de199d84d0f5e17411848dc91e21196ce213670622eb8, d1f15dd7e145c43d241d7e7327d4ddfb7ca555fb6710882264f8d6cde93ba275, 79d3d93c803f753e1942042c71c9ae4b7cdf694713c8fb744ac158c8f93f0fbd, 266688addf88eef1ba6a6509dd7d2a696ab75a130afa6eb57bd06bd9d02566c7 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 51f780601e10cbc1b65901b1e52cc6a1cd92df423a5d4e40f59736d214edaa7e, 3e62ba3c8fe63820e6ff8f9c9d2ab39f687aa9d725934b06fd4845f799a2234f, 4735836997a2b36c0955b6a6d0595e145a385864ac088d0afea9c05f48e92f12, fc9fae941fd06a14b0d0177f58f535668b262dbc4fb29c6521a3d421b3d8d4f4, ce78c0470e17fea3306876be31ba8df5517ac8d28c5c162fcb9cb168a1dde6f7 result, different first party: a3e159d7ed611e5ddb84baf3892e9d70548e5afeb96f9aa64e05ea047b325d65, 46cc9ac4cd6bbfc94f8634d50e9005cbd052d0fb2adf2fed673d8f783a0b8369, 00cf95ec89f06195bd77d857429fe6f43910497fbf6c2c93583171b9f56d8212, 8630c05fc34799d90c0fdd5b99d827a0a26c83381ac8137291c8568a699e54ce, 39967d6c14dcde4a09a3989dd45a26310c9179394201bf6284ce0dd36859e4a9 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: b596c161e761c059ea5f62b10f60173539b2403cc6407b36e04e8408f8b5eafe, d97b7313d0470f2927dd3b17c334118a76867289c05b276fdf21f8ed4ff7b177, 36e0df17bd313badd3cf3657c4c1f0e173f42604e16a1865ebbbdb58e5403ed3, fefedc5c8d2fce91a3f0327983cee5f5d0022620e01c6b02d54991ec63c48758, db203cee7943435bb1bac53c3448ae868fe3d4cfd4f3aab3189026c64030afda result, different first party: e1a1eab094848db849e9300f437c79e4b06855cb39b10676f1c71f14c60e2262, 51436a50e71b4a82a8c47a46acd0f63038e1ebc33488b1455fc0a10bd047b6cd, 584b0cbdc5405efb78f683626db5f1c2c957cbeee9183f44aef350dd96169770, fc4eec435baa0fc9749b4c920fbaeaf6713b0f24ca111e4e2e8876cbe8edd5e2, e4842ec1333722fac3e928887386b5d772f753b59330f3e1c1613c715376b82c unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 2, 2 result, different first party: 2, 2, 2, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Navigation tests Which browsers allow websites to share tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 22323cca-fefd-4e23-b0d1-5b673e941466, 8889903c-5c87-4c30-99b3-44be55da820a, 358f083e-b883-4f20-ac7e-88bb13fa1936, 03ab66cb-d1e6-4cbe-a943-7111ead782e1, 976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: 382d370a-e76c-4c93-be47-56e7c330d410, 23604564-6bd0-42ff-a2fb-a7dca3b4311c, a5f8f7fc-b165-4c65-aa6c-320ad9762274, 25d95724-c4d9-4b0b-98a8-02323c2e41e0, 280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: 25542162-854d-4b98-a4b3-9f532c7a696b, b7697a93-4701-4929-ae2b-c07deab8cdb4, 9a91569d-5fa1-4d08-b575-669f401995f6, ada4ba22-1873-48ad-9801-56e34ce510d4, d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 16a39580-a68e-4fe0-afa8-208c4fb300fb, 7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, 208877c4-4e05-4200-a937-e683f3f9e204, a1930540-04a5-4f4c-852d-7ec5e2bdac69, 0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 518c510b-78ae-4fe7-9496-05fa519a4e78, c35d28da-ba5c-451d-9acc-e42d7c316a78, 56de9d3e-d092-446b-8182-8dceeddf4278, 72db3994-511f-41de-91df-d22739a0d550, ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: c2c14036-ddc2-4ff5-a16f-d23bf72955e4, 6531bea3-539b-4e7d-84e3-980b2f328311, 02d9682a-b08e-4e90-982b-78d464a4298b, 7ba5c437-750e-4175-8bcd-cd2e11641acc, 8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 3e5a599e-c9d4-4c12-b30e-478d7dcefa04, b1a7326e-28e4-49e4-b121-7bc0e0d3145b, 4e2395f0-7391-4d82-a5d6-6dd31adfa096, dc35a212-49c8-4e71-bf52-c15bdbdede1b, ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 7aea285b-7de5-4c67-bb4b-bc9965765b99, f1fd9fdf-649b-47b4-855f-a98eb945cda7, 5ef3862f-a115-449d-9422-4d134b090ad2, 4797eb9d-9f44-4296-bd0b-0ff967fecca3, 9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 887967d9-6088-4774-82bb-a1e40712db71, fa751899-9856-4f5c-ae64-d6d88cebb9de, 4f829075-2779-4487-a591-87ea2d00a1c4, 50009089-ff3c-478b-ba61-cc9467dc0e93, b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: c3115363-c9b3-4005-8ac8-789586b26d18, a548b257-16d7-4868-883e-7767862e99ac, 595764f2-1dd3-47c7-8d5c-fb6977d21683, 53148ecd-9155-4091-b937-a451b10e58fa, da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_22323cca-fefd-4e23-b0d1-5b673e941466, name_8889903c-5c87-4c30-99b3-44be55da820a, name_358f083e-b883-4f20-ac7e-88bb13fa1936, name_03ab66cb-d1e6-4cbe-a943-7111ead782e1, name_976868f8-536b-46f3-806f-858734440ec2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_382d370a-e76c-4c93-be47-56e7c330d410, name_23604564-6bd0-42ff-a2fb-a7dca3b4311c, name_a5f8f7fc-b165-4c65-aa6c-320ad9762274, name_25d95724-c4d9-4b0b-98a8-02323c2e41e0, name_280629b0-6bc1-4ba2-8ebf-57d4f469a8fa result, different first party: name_382d370a-e76c-4c93-be47-56e7c330d410, name_23604564-6bd0-42ff-a2fb-a7dca3b4311c, name_a5f8f7fc-b165-4c65-aa6c-320ad9762274, name_25d95724-c4d9-4b0b-98a8-02323c2e41e0, name_280629b0-6bc1-4ba2-8ebf-57d4f469a8fa unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_25542162-854d-4b98-a4b3-9f532c7a696b, name_b7697a93-4701-4929-ae2b-c07deab8cdb4, name_9a91569d-5fa1-4d08-b575-669f401995f6, name_ada4ba22-1873-48ad-9801-56e34ce510d4, name_d518805e-4247-42ff-a25b-01385b46b7a4 result, different first party: name_25542162-854d-4b98-a4b3-9f532c7a696b, name_b7697a93-4701-4929-ae2b-c07deab8cdb4, name_9a91569d-5fa1-4d08-b575-669f401995f6, name_ada4ba22-1873-48ad-9801-56e34ce510d4, name_d518805e-4247-42ff-a25b-01385b46b7a4 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_16a39580-a68e-4fe0-afa8-208c4fb300fb, name_7551497d-cd28-4e2f-a8b2-d20a8e7a89ba, name_208877c4-4e05-4200-a937-e683f3f9e204, name_a1930540-04a5-4f4c-852d-7ec5e2bdac69, name_0252a24a-ec60-462c-8b0a-22e570f84da2 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_518c510b-78ae-4fe7-9496-05fa519a4e78, name_c35d28da-ba5c-451d-9acc-e42d7c316a78, name_56de9d3e-d092-446b-8182-8dceeddf4278, name_72db3994-511f-41de-91df-d22739a0d550, name_ae2f86fb-c283-4bd4-b3d3-bed2c102827d result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_c2c14036-ddc2-4ff5-a16f-d23bf72955e4, name_6531bea3-539b-4e7d-84e3-980b2f328311, name_02d9682a-b08e-4e90-982b-78d464a4298b, name_7ba5c437-750e-4175-8bcd-cd2e11641acc, name_8ceaae4f-106b-431e-9647-ed5c51eb4c2d result, different first party: name_c2c14036-ddc2-4ff5-a16f-d23bf72955e4, name_6531bea3-539b-4e7d-84e3-980b2f328311, name_02d9682a-b08e-4e90-982b-78d464a4298b, name_7ba5c437-750e-4175-8bcd-cd2e11641acc, name_8ceaae4f-106b-431e-9647-ed5c51eb4c2d unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_3e5a599e-c9d4-4c12-b30e-478d7dcefa04, name_b1a7326e-28e4-49e4-b121-7bc0e0d3145b, name_4e2395f0-7391-4d82-a5d6-6dd31adfa096, name_dc35a212-49c8-4e71-bf52-c15bdbdede1b, name_ca407820-c498-4f03-80d4-5d421f98b31f result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_7aea285b-7de5-4c67-bb4b-bc9965765b99, name_f1fd9fdf-649b-47b4-855f-a98eb945cda7, name_5ef3862f-a115-449d-9422-4d134b090ad2, name_4797eb9d-9f44-4296-bd0b-0ff967fecca3, name_9dbf8dba-72be-46ef-a415-0df65623621e result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_887967d9-6088-4774-82bb-a1e40712db71, name_fa751899-9856-4f5c-ae64-d6d88cebb9de, name_4f829075-2779-4487-a591-87ea2d00a1c4, name_50009089-ff3c-478b-ba61-cc9467dc0e93, name_b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a result, different first party: name_887967d9-6088-4774-82bb-a1e40712db71, name_fa751899-9856-4f5c-ae64-d6d88cebb9de, name_4f829075-2779-4487-a591-87ea2d00a1c4, name_50009089-ff3c-478b-ba61-cc9467dc0e93, name_b0cdbea1-5be8-46ba-bfbf-49c8d7c86e8a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_c3115363-c9b3-4005-8ac8-789586b26d18, name_a548b257-16d7-4868-883e-7767862e99ac, name_595764f2-1dd3-47c7-8d5c-fb6977d21683, name_53148ecd-9155-4091-b937-a451b10e58fa, name_da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf result, different first party: name_c3115363-c9b3-4005-8ac8-789586b26d18, name_a548b257-16d7-4868-883e-7767862e99ac, name_595764f2-1dd3-47c7-8d5c-fb6977d21683, name_53148ecd-9155-4091-b937-a451b10e58fa, name_da440b6f-80e1-4f4b-8f46-3a2bf9f03fdf unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true,true,true
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true,true,true
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: true,true,true,true,true
  passed: false,false,false,false,false
  passed: false,false,false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false,false,false readSameFirstParty: 217.79.178.53,2a0b:f4c2:1::1,2a0b:f4c2::23,2a0b:f4c0:16c:4::1,2602:fc05::35 readDifferentFirstParty: 2a0b:f4c2:1::1,2001:67c:6ec:203:192:42:116:198,185.220.103.115,185.246.188.73,2001:67c:6ec:203:192:42:116:173 passed: true,true,true,true,true testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: true,true,true,true,true passed: true,true,true,true,true
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 928,928,928,928,928 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600,1600 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1068,1068,1068,1068,1068 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 928,928,928,928,928 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1061,1061,1061,1061,1061 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 695,695,695,695,695 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 928,928,928,928,928 desired value: undefined passed: true,true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600,1600 desired value: undefined passed: true,true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 4,4,4,4,4 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 320,320,320,320,320 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: -2531,-2531,-2531,-2531,-2531 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25,25,25 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenY desired expression: undefined actual value: 202,202,202,202,202 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 388,388,388,388,388 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
_openstatYandex tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
gclidGoogle Click Identifier
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
igshidInstagram tracking parameter
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
vero_convVero tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
vero_idVero tracking parameter
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
yclidYandex Click ID
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
  value: 1945054736418781 passed: false,false,false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true