Nightly private modes

(default settings)

brave
1.51

private

chrome
113.0

private

edge
113.0

private

firefox
111.0a1

private

opera
98.0

private

safari
16.4

private

tor
12.5a3

private

vivaldi
5.8

private
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, Error: Unsupported, h3, h3, h3 result, different first party: h2, h3, h2, h2, h2 unsupported: false, true, false, false, false passed: true, true, true, true test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c42bccf8-df5d-43c4-9093-cde392b7ca3e, c42bccf8-df5d-43c4-9093-cde392b7ca3e, 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016, c42bccf8-df5d-43c4-9093-cde392b7ca3e, c42bccf8-df5d-43c4-9093-cde392b7ca3e result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e21ba4d5-d3d3-423f-ad6b-5cf888295c1b, e21ba4d5-d3d3-423f-ad6b-5cf888295c1b, e21ba4d5-d3d3-423f-ad6b-5cf888295c1b, e21ba4d5-d3d3-423f-ad6b-5cf888295c1b, e21ba4d5-d3d3-423f-ad6b-5cf888295c1b result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342_http, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e_http, 528ffc56-271f-40f0-b13d-6190f9bcfda1_http, 1d64bce5-908c-4ccc-a980-8c48239e61e2_http, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd_http, ad4a9a18-83f0-4c54-a3cc-59723171a0b7_http, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0_http, be5a65aa-1016-4e29-af04-37e41c99d287_http, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: e918c614-0584-4215-802c-f9cca4c89340_http, 639596fc-2a66-4a9b-8313-0099619ea08f_http, 6d77807a-3967-4532-b047-c72facb0e80b_http, bc31376c-e9ad-40ce-9774-560ea4e9364a_http, 3122be7e-ec56-4d11-b476-7595f23daf3b_http result, different first party: e918c614-0584-4215-802c-f9cca4c89340_http, 639596fc-2a66-4a9b-8313-0099619ea08f_http, 6d77807a-3967-4532-b047-c72facb0e80b_http, bc31376c-e9ad-40ce-9774-560ea4e9364a_http, 3122be7e-ec56-4d11-b476-7595f23daf3b_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa_http, bf64b3c2-81f7-4f35-8445-13d8b372c7e1_http, 4e43adaa-dc39-4e24-ae1d-49cc13784303_http, e82c3603-ff1e-475b-a42f-d301fafbc872_http, f45896a0-d22a-42cf-8afc-8df3c22f6121_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2_http, 3b801a53-40c5-4840-9c7b-6faa37d99c15_http, dc2585c3-bb00-417a-a3e8-349ab92a39cc_http, 96a6b32b-1992-489e-917b-63db7e9edf21_http, cc4c567d-59d6-435b-bee1-3685862b3bfc_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d_http, 582a8a76-4489-4cb2-b4ef-0468d8737c90_http, 1b566754-bcca-418c-909c-d14864538cdc_http, 69222dea-24d1-4d9e-a04e-60b75c09d2ae_http, 65fb2109-89e4-4640-b8bb-cf5faaa31df1_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266_http, e1008b9e-7469-4d1f-bc8b-6a57e17ade87_http, bd4f14ed-0371-408b-b1bc-59cd08399791_http, 13b03b2b-03ca-402a-b8ad-e93e393fed76_http, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4_http, ee828e45-30b5-4798-993b-558a673eb75e_http, d47242f3-0ca5-48e3-abb7-7060e0474ba1_http, df4a688c-9c43-46c6-b976-a44d4d597687_http, 4bec39bc-3e7d-4288-85b5-9e08b104f568_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342_js, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e_js, 528ffc56-271f-40f0-b13d-6190f9bcfda1_js, 1d64bce5-908c-4ccc-a980-8c48239e61e2_js, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd_js, ad4a9a18-83f0-4c54-a3cc-59723171a0b7_js, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0_js, be5a65aa-1016-4e29-af04-37e41c99d287_js, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: e918c614-0584-4215-802c-f9cca4c89340_js, 639596fc-2a66-4a9b-8313-0099619ea08f_js, 6d77807a-3967-4532-b047-c72facb0e80b_js, bc31376c-e9ad-40ce-9774-560ea4e9364a_js, 3122be7e-ec56-4d11-b476-7595f23daf3b_js result, different first party: e918c614-0584-4215-802c-f9cca4c89340_js, 639596fc-2a66-4a9b-8313-0099619ea08f_js, 6d77807a-3967-4532-b047-c72facb0e80b_js, bc31376c-e9ad-40ce-9774-560ea4e9364a_js, 3122be7e-ec56-4d11-b476-7595f23daf3b_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa_js, bf64b3c2-81f7-4f35-8445-13d8b372c7e1_js, 4e43adaa-dc39-4e24-ae1d-49cc13784303_js, e82c3603-ff1e-475b-a42f-d301fafbc872_js, f45896a0-d22a-42cf-8afc-8df3c22f6121_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2_js, 3b801a53-40c5-4840-9c7b-6faa37d99c15_js, dc2585c3-bb00-417a-a3e8-349ab92a39cc_js, 96a6b32b-1992-489e-917b-63db7e9edf21_js, cc4c567d-59d6-435b-bee1-3685862b3bfc_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d_js, 582a8a76-4489-4cb2-b4ef-0468d8737c90_js, 1b566754-bcca-418c-909c-d14864538cdc_js, 69222dea-24d1-4d9e-a04e-60b75c09d2ae_js, 65fb2109-89e4-4640-b8bb-cf5faaa31df1_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266_js, e1008b9e-7469-4d1f-bc8b-6a57e17ade87_js, bd4f14ed-0371-408b-b1bc-59cd08399791_js, 13b03b2b-03ca-402a-b8ad-e93e393fed76_js, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4_js, ee828e45-30b5-4798-993b-558a673eb75e_js, d47242f3-0ca5-48e3-abb7-7060e0474ba1_js, df4a688c-9c43-46c6-b976-a44d4d597687_js, 4bec39bc-3e7d-4288-85b5-9e08b104f568_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_982033684298355, fake_7154800008103639, fake_3977753486276314, fake_04077005778019305, fake_648961580803713 result, different first party: fake_3452719094701808, fake_5115593439459338, fake_919822546588501, fake_0783706384104439, fake_3425647941549761 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6113672807362622, fake_47921219017067385, fake_45977798551187776, fake_19465490379915118, fake_9659571775302918 result, different first party: fake_6113672807362622, fake_8813646174940335, fake_45977798551187776, fake_19465490379915118, fake_42041514696999105 unsupported: false, false, false, false, false passed: false, true, false, false, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7991068645736805, fake_634862772791766, fake_2520326319690276, fake_6822434368394916, fake_2731540652476774 result, different first party: fake_7991068645736805, fake_634862772791766, fake_2520326319690276, fake_6822434368394916, fake_2731540652476774 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_706253165691372, fake_8839626174963546, fake_7796464938289396, fake_2445108533248357, fake_5135301656951377 result, different first party: fake_15973068061824458, fake_7384463691231775, fake_19625276951861093, fake_5542303002792266, fake_774222200775234 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_9559074214896977, fake_2689750925348626, fake_0827517659019299, fake_3025891566745911, fake_6633298534495444 result, different first party: fake_9559074214896977, fake_2689750925348626, fake_0827517659019299, fake_3025891566745911, fake_6633298534495444 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7625220907673087, fake_9448926429160909, fake_11170569595117641, fake_03726310191212856, fake_3294294468983916 result, different first party: fake_5171462245710428, fake_006817990301194676, fake_2657657507379674, fake_10633147071813887, fake_7010578739567133 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6395058034518422, fake_8116290925789986, fake_27609919471158095, fake_8312667440139949, fake_9872052783391223 result, different first party: fake_9315725312018035, fake_48696848136329196, fake_19376074683589883, fake_9438718847606966, fake_7234938102615116 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7063119247980454, fake_2659390542587554, fake_008026168952784074, fake_7525704782653388, fake_209654500323734 result, different first party: fake_7063119247980454, fake_2659390542587554, fake_008026168952784074, fake_7525704782653388, fake_209654500323734 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 1, 2 unsupported: false, false, false, false, false passed: false, true, false, false, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 0, 0, 0, 0, 0 result, different first party: 0, 0, 0, 0, 0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 0438d125c9559038eef05ac446a3174e, f849ac11ee12eccf7f61ab4d67289afb, ee4d5f52fdab380491d367b788a1b3c3, c2150dffbf04ada18f2fbe437bfd7383, ede42c6ea3427612b341c4db3ee93a47 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 0ea362bddfc12112520db8f8abcf83ac, 75d4e2d6bf825d369c8b77ad455dc595, 52cfd6469233f83ce1b33f9f6a898e49, 958893163550292f00bd3348e180ad2b, 8f3f9212e6b487755a2413fdd16c5dfd result, different first party: 0ea362bddfc12112520db8f8abcf83ac, 75d4e2d6bf825d369c8b77ad455dc595, 52cfd6469233f83ce1b33f9f6a898e49, 958893163550292f00bd3348e180ad2b, 8f3f9212e6b487755a2413fdd16c5dfd unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 16af2a2f9925a3a1311fc9e553c2a7f8, 15a5606af0e0e2259fa4d2cd53bd2bdb, e8ab1afd836f165b36b3325a569a0169, 9d103b33c3978d87270d3ce143dff375, c7e8ca0ba4a7cb1c011f1d8ff3497153 result, different first party: 16af2a2f9925a3a1311fc9e553c2a7f8, 15a5606af0e0e2259fa4d2cd53bd2bdb, e8ab1afd836f165b36b3325a569a0169, 9d103b33c3978d87270d3ce143dff375, c7e8ca0ba4a7cb1c011f1d8ff3497153 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: ce6dcdcacbaf5ad0376de450539e885c, 315b6efa17ef348e33dbc899ed6a0fac, 9b10b9fb9fd8ff171c70513b6edf3ba8, 29cc35fa58cc493821d4562f7041a29f, ee336547f5d60b864534495185c5ac19 result, different first party: , 35624b59c614886e358de606da0f9fa2, 61ea7a3e8630c9388c0f36e8deb6c0ff, a1ce2d648611611e8445d18d167da2d0, f851e36795533e97e1bea72627bfa1d9 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 16323f02fc191cb43d864cb04c4c8e4f, 6282d4689c380d874874fe0098b4d911, 0ba7770ec3f7e45d4e3872cf62f1c68e, 7ac48ca93812b080aba0bbbde17c517b, 5236f416a41ba4c34605bc23c180bd3c result, different first party: 16323f02fc191cb43d864cb04c4c8e4f, 6282d4689c380d874874fe0098b4d911, 0ba7770ec3f7e45d4e3872cf62f1c68e, 7ac48ca93812b080aba0bbbde17c517b, 5236f416a41ba4c34605bc23c180bd3c unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: dca4fa8fc289e349d60586d6a01f5fe4, e69fbeb1a8d37faf624bd27602dfc2c6, 225cc4101c022472e3cadebbcd8ede03, 728e551e515d23b0ea750d6d89798731, e810f08cf41f53fd7c9d60daa22b6712 result, different first party: 5c5dc2646b63a91de5a3950ba0c29fe0, febaa2263a67151f85aad3595da62480, 4960ab3a6e2a4ffa05f021c1c98c9412, , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 29190349c105c291a7cdbf4970cc1f1c, bcacfb8c7179fa4e2d121a1168c4ad72, 1c56d8184e047fdef1c5883e18b709d7, b48fea98ef5986a5f56d27df51f38739, 5e8d7ac9490c5b91e4ed915e2f83f51a result, different first party: 29190349c105c291a7cdbf4970cc1f1c, bcacfb8c7179fa4e2d121a1168c4ad72, 1c56d8184e047fdef1c5883e18b709d7, b48fea98ef5986a5f56d27df51f38739, 5e8d7ac9490c5b91e4ed915e2f83f51a unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: , , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , , passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 1, 2 unsupported: false, false, false, false, false passed: false, true, false, false, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016, 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016, 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016, 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016, 582b7e5e-88b7-4a6c-9a6c-7d4fe6d31016 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 1, 2 unsupported: false, false, false, false, false passed: false, true, false, false, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined result, different first party: Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 9e41db8e382d49359c77321b536632ad89606a2fda270f88191bdd376493afa5, 83ae8ffe95dd3924354583902bd79354275a7f47bb62caaff55055b4c912a00b, 12b8a82e12d987918c6ff3f9cdc65b61dcdb156c24fd99e0c9681ad468d74bfa, 92773fcf543807ce7897345f94e80646fded126d9d0e61944c02e4f946a3c554, 53a10e3a3609a095231a9286c910438f5eaaffac530adc69200a24c8f77dd562 result, different first party: 56fa9572cf8d445c244b425cc0b71109b25c3f522cc21ff14583b563d3fd3099, 9335a64c707ad24e1b883742301791a450a0b4fff7b6e1b81520f75525da59ef, 85a149b3d973924e32b2b3670af7dcd10f5a1c182b8217410350b0ab5f9963fe, e59c3556eb0b76ad04af1b8c366f80b09436194c25c6b2489c145f746c604199, 0690339f4a67aa470ecc0a4528918b59c7a034010c9e2823d32f48868c1d4292 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: ef1297d6db85bd9d077cd868829e73534a499cedd3c34a11a635c44657607273, 073cbc3ee5ba91f10d9798ec41b5e212961d776f89f68bd9c55995c34a7179b5, c0a605784ab0d1d13ca95a80ae7acd991e6ed08f3fa653e145bc923c35ac1eae, 6857eb9a2b0a3e92ff9161dd55cccdef0ba38b712ca16f2b0f96c37d3588fbf4, 09711d0d7438798bd4291579973b3d8f38f7d4c782ba33317ed91b12f5482701 result, different first party: 26c67295fee991dae8900d7eac90d873505c189baf54c60e78d55b38ac329022, b18d8596985cda2d716021dbf5b2a52f3d4507c22ed03e230b01b039c35b45aa, 18b1025038ea0c75af60e8f49712cf5d7cc96de19d845e08befb3e42b80ded2d, cfc3e8bad2545e592291331e399dc66d27200b30e74be02831690bd43076611e, 9d0181510d0fdbaaeec0c558ad1ec14925cd548b43e57d0c393402b6565a2b84 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 39b4cd41b4807b9b9e327326fbd181f9d0d6f8420638942a362313b8d3c63ebf, e0ded6436d2d55f48338a1139a5c79b670bd1825f989fbd5e996fa736ed94426, 57488e7d87d002c53cae99c8d7e95f6ed2cc6b19d7e9fc72b6e0c9d3dfeae165, a35eea7ac40af12942ba3851f8a089a518930d864bd2d96a0f23427d73d541fc, cfc1433473b2183ca2ca9cd932e1d82b5115ab4e21f30cf0d1fd99169c903e27 result, different first party: f518f0b7631d0d5edc77af702c7a2b178d7cd91d59e03e705e4e6f4a97d5f392, 626691ee1eeacbc5ceec6b90e843199176d3d467019fb3149b2b4c44521f1c7d, 047f2c579ba8a234c4240632232fff0390584d8101e67feb1f58b450cb1efc26, 80453a482afc58d25a89cdb6bf2d29f44c1b461197d162956d91595acf67f8de, 05b466bd92eff9fb196c980de7283386ac5e975e6c9e48e16df1edfebd614af9 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 0a87e4ea6a351669bd991e2e1308c95fd8a8cba8812a5ba3084a8e71e59bc799, 17a9fcd29b39418848946320631a3c24895c99884dae79a89eaeb3c2f6436112, 942aadec881a2687b65ee065d066ef9ce2674ef65094bc28584655c51d77305b, 72e7ee0d4ba55a8411f590cbc757dad6a52334bf153dbafcd7eef64aa005b156, 4dde47bb2d2d382ae1ecdd99c3b330771a77371c984a30e1a018153c80a95660 result, different first party: e65450fad715383ee1743831a9b7280bc0153823ce0ec95a24d75b7645c7447e, c59cdff07add46ac64c51c7cec35b456fc695ae4885e8edee47742109cd29cd6, 5ff44973257b3b56fa7b0ad273a139564abef33bfbe30b33f2ea7fa6cf65e458, 0ecf37a3884ab664785e092f84cac4338daa3be77897b00cb1ef0a4a49f48f71, 43817415c02ef8207f18991978b0ac9f32454c1d8f7414b12656c34b00487ae0 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 1b536f7af613c4184c3a40901c9571cfa66cd74f2839da4803012a282db39796, ec48074b2b70b5f5c6091118ea9222d82b749c4f386cd965d68f9d36d246734e, 87a17fe646471a5d7540e2d36ca9f248dd14e6e4aafb4ab0693f131af1785eb6, 3552d918d0b5b91e403129de1329c1451508ac7ae452f33529ba07c1979d6fdc, 04981365bd01a5a92d81c8ea520b77e4683ba3565e2a5c9aed0b107a57e08da2 result, different first party: 2e658ded9e1bbdda5f0063035ae9efc945cc2063b7eb2052d438c41272e7e11a, 42aee26ccfabe87475789b8563884b1c595366c93ebfe0778c5d789c58b6618b, 9138e6289c8c2f10c0c6ba2bfcf8fba2142efdc8396104bf8b45d8f3a2a17823, 491a9212c4d3ff5be5980cd4e413f8355cb203e721ff550dbb9b6edc131bf173, 018d4f4fa7cee76547787c790c18d630094460c544ff0bea56a4032401ae0002 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: b304f89dc1415aa159e94931cef8c3d8b100782464a373a2966933e3f44320a7, 7f86ec023e121ea01162c9bc848dedd6017ba34aab4261804c8391e3bc752cd7, c7968b2d208104382bd3384d4ff8f2d8a29040dfd922b4dfb4df3f575a5f9446, cf7ade23c3024777cda8f4762b20cdee68e17c24fe99009b12ffa6fc87f3fced, bc466d1e93a4315f5fc650619948b8831d774881cf00c07a7019fcacbaa78e41 result, different first party: 0651d793146b252a665a81193f65a73cbb119c0da277d495295746a54d225108, c1202ee9cbd2b2bc9ef5c6dcad9bb34c5045bb2c49e0efa9469b5291813d28aa, 6361e66075c3197817492b82dcf788def8302c374030f080700964b8a3707566, 3b307e6305fc0d8e5465d429cfc7afdc0972fe24aa8bf67a60e1f07a49610196, 64633e3f50493213fff64212a99c4fca3d4f7470296816f4281b029ab2e53c2d unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 07e6bfb18b6621a7f47b711f6304f4fe5712eb1524f06652f6b3864a48cc9030, f0d9d3b1660b5ced912a1a021b493976dca4a2b5e4d10618ea546aac77132d72, c50665bdcc33477ee4a7f242d43d9dfc7af64326b41dd1c899abdc671d2de78a, d2a316614b481f0c2009058c7063bd97067910591ce02950892d7f0f0fb85e61, 8bbb360183db8ef40a9e6fc35b59d4b40fea5eadeba1d297fc49844b488aa720 result, different first party: d71b2f546fb5ed09daba085269b0d79ba7d6417ab8b56ab69a09b30afb114feb, 0d4bfed56850c1b859ba88ba2678ebdbcf8c5ea72456041f4b935e4deebb60d2, 2b5db7dfa2b39d6fbe907f7fbca853a4c57e557c5906801b4c53a1e549f13f57, bc3b2f48dbfc526ab1ded790a6bed7948393acb78c36935f42ba8d3b208c8bfb, 32206810fb9ef7ca7b7c21ef2e412295cdee330b71d33ca5d890663119648281 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 8ac5aa499857e3fa9d4c071931a5ba15c2b7082a51c21064482deb09a3427311, 027328033631396f14c08e183656e4ae5d017b8d5d15eeaba8c3ce1e657f3169, 29021fb61aad0f825b26c3981d6c938da7edf39fc5c72ddfa387bff0f72d8430, de3b86d8d43bda6c770f6e99a196f258616e721a6a4e4f3c52db74ab9201b220, 0a04cd1bd4cbb11ee558d627656720531266c8904e84a49f2c4734e35d53211f result, different first party: 92dc1c6ad92484fb7afbba7fe3b72fb7230e396327ee40ad2e6aa29df3228d7d, 6e4ce58560e479fd8cccf0313ade1028b21d252074e74e18c3a022b3cc13470e, 440ed2327786b22651423109ae7474db3eae1693d9b0a927cb334d2a577da02a, 390ea6316dec06bd1e1f3043830982a1939674c23451802e593e630ceebca970, b072f862b1f77c47604601210e6d08e51a59699c6ff0c55646ad90672de87e4c unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 2, 2, 2 result, different first party: 2, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Navigation tests Which browsers allow websites to share tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 2cf05ae2-55e6-4fb4-8e40-13c386f1d342, 9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, 528ffc56-271f-40f0-b13d-6190f9bcfda1, 1d64bce5-908c-4ccc-a980-8c48239e61e2, 880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, ad4a9a18-83f0-4c54-a3cc-59723171a0b7, 2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, be5a65aa-1016-4e29-af04-37e41c99d287, e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: e918c614-0584-4215-802c-f9cca4c89340, 639596fc-2a66-4a9b-8313-0099619ea08f, 6d77807a-3967-4532-b047-c72facb0e80b, bc31376c-e9ad-40ce-9774-560ea4e9364a, 3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 28979b22-9bd3-4bdf-9887-43ba390aa1aa, bf64b3c2-81f7-4f35-8445-13d8b372c7e1, 4e43adaa-dc39-4e24-ae1d-49cc13784303, e82c3603-ff1e-475b-a42f-d301fafbc872, f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 751a737c-8a75-4a51-8d3d-c7c525b068b2, 3b801a53-40c5-4840-9c7b-6faa37d99c15, dc2585c3-bb00-417a-a3e8-349ab92a39cc, 96a6b32b-1992-489e-917b-63db7e9edf21, cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: b1572e3e-d34b-4a3b-8b89-0970c1989f2d, 582a8a76-4489-4cb2-b4ef-0468d8737c90, 1b566754-bcca-418c-909c-d14864538cdc, 69222dea-24d1-4d9e-a04e-60b75c09d2ae, 65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 45910e24-6ff6-400a-97a8-7fc439724266, e1008b9e-7469-4d1f-bc8b-6a57e17ade87, bd4f14ed-0371-408b-b1bc-59cd08399791, 13b03b2b-03ca-402a-b8ad-e93e393fed76, 3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, ee828e45-30b5-4798-993b-558a673eb75e, d47242f3-0ca5-48e3-abb7-7060e0474ba1, df4a688c-9c43-46c6-b976-a44d4d597687, 4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_2cf05ae2-55e6-4fb4-8e40-13c386f1d342, name_9d2f0f8d-66fb-4e57-be80-c8b4fbc8109e, name_528ffc56-271f-40f0-b13d-6190f9bcfda1, name_1d64bce5-908c-4ccc-a980-8c48239e61e2, name_880e1a7f-a52a-4d7e-8dc7-be52a0af950b result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, name_ad4a9a18-83f0-4c54-a3cc-59723171a0b7, name_2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, name_be5a65aa-1016-4e29-af04-37e41c99d287, name_e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 result, different first party: name_0c03b9b1-1f25-4e22-9bb8-63d63cd329bd, name_ad4a9a18-83f0-4c54-a3cc-59723171a0b7, name_2e37e1c9-b926-43a4-9b6a-dd58ee4392b0, name_be5a65aa-1016-4e29-af04-37e41c99d287, name_e96f74e4-9f1a-4ef6-a039-8cfca18ebf92 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_e918c614-0584-4215-802c-f9cca4c89340, name_639596fc-2a66-4a9b-8313-0099619ea08f, name_6d77807a-3967-4532-b047-c72facb0e80b, name_bc31376c-e9ad-40ce-9774-560ea4e9364a, name_3122be7e-ec56-4d11-b476-7595f23daf3b result, different first party: name_e918c614-0584-4215-802c-f9cca4c89340, name_639596fc-2a66-4a9b-8313-0099619ea08f, name_6d77807a-3967-4532-b047-c72facb0e80b, name_bc31376c-e9ad-40ce-9774-560ea4e9364a, name_3122be7e-ec56-4d11-b476-7595f23daf3b unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_28979b22-9bd3-4bdf-9887-43ba390aa1aa, name_bf64b3c2-81f7-4f35-8445-13d8b372c7e1, name_4e43adaa-dc39-4e24-ae1d-49cc13784303, name_e82c3603-ff1e-475b-a42f-d301fafbc872, name_f45896a0-d22a-42cf-8afc-8df3c22f6121 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_751a737c-8a75-4a51-8d3d-c7c525b068b2, name_3b801a53-40c5-4840-9c7b-6faa37d99c15, name_dc2585c3-bb00-417a-a3e8-349ab92a39cc, name_96a6b32b-1992-489e-917b-63db7e9edf21, name_cc4c567d-59d6-435b-bee1-3685862b3bfc result, different first party: name_751a737c-8a75-4a51-8d3d-c7c525b068b2, name_3b801a53-40c5-4840-9c7b-6faa37d99c15, name_dc2585c3-bb00-417a-a3e8-349ab92a39cc, name_96a6b32b-1992-489e-917b-63db7e9edf21, name_cc4c567d-59d6-435b-bee1-3685862b3bfc unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_b1572e3e-d34b-4a3b-8b89-0970c1989f2d, name_582a8a76-4489-4cb2-b4ef-0468d8737c90, name_1b566754-bcca-418c-909c-d14864538cdc, name_69222dea-24d1-4d9e-a04e-60b75c09d2ae, name_65fb2109-89e4-4640-b8bb-cf5faaa31df1 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_45910e24-6ff6-400a-97a8-7fc439724266, name_e1008b9e-7469-4d1f-bc8b-6a57e17ade87, name_bd4f14ed-0371-408b-b1bc-59cd08399791, name_13b03b2b-03ca-402a-b8ad-e93e393fed76, name_3b9c2fc4-8942-4d18-a0fc-fb0ac3c55654 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, name_ee828e45-30b5-4798-993b-558a673eb75e, name_d47242f3-0ca5-48e3-abb7-7060e0474ba1, name_df4a688c-9c43-46c6-b976-a44d4d597687, name_4bec39bc-3e7d-4288-85b5-9e08b104f568 result, different first party: name_41ecff6f-87e6-4b1c-9ebd-b43d02c5b2d4, name_ee828e45-30b5-4798-993b-558a673eb75e, name_d47242f3-0ca5-48e3-abb7-7060e0474ba1, name_df4a688c-9c43-46c6-b976-a44d4d597687, name_4bec39bc-3e7d-4288-85b5-9e08b104f568 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,true,false passed: false,false,false,true,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,true,false passed: false,false,false,true,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true,true passed: true,true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true,true,true
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true,true,true
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: true,true,true,true,true
  passed: false,false,false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false,false,false readSameFirstParty: 2602:fc05::17,2602:fc05::39,2a0b:f4c2:1::1,2a0b:f4c0:16c:4::1,2602:fc05::30 readDifferentFirstParty: 2a0b:f4c2:1::1,109.98.208.54,2001:67c:6ec:203:192:42:116:173,192.42.116.17,185.220.101.75 passed: true,true,true,true,true testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: true,true,true,true,true passed: true,true,true,true,true
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1299,1297,1299,1297,1297 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1164,1163,1159,1161,1160 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1299,1297,1299,1297,1297 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1068,1068,1068,1068,1068 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1061,1061,1061,1061,1061 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 940,940,940,940,940 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1299,1297,1299,1297,1297 desired value: undefined passed: true,true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 1164,1163,1159,1161,1160 desired value: undefined passed: true,true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000,1000,1000 desired value: undefined passed: true,true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: 4,5,6,8,7 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 22,22,22,22,22 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 22,22,22,22,22 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 664,708,752,796,840 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 320,320,320,320,320 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 1236,1236,1236,1236,1236 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 22,22,22,22,22 desired value: undefined passed: false,false,false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 4,6,5,2,5 desired value: undefined passed: true,true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 333,25,69,113,157 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 202,202,202,202,202 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 438,438,438,438,438 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,false,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
_openstatYandex tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
gclidGoogle Click Identifier
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
igshidInstagram tracking parameter
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
vero_convVero tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
vero_idVero tracking parameter
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
yclidYandex Click ID
  passed: true,true,true,true,true
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
  value: 9954499956111789 passed: false,false,false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,true,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false