Nightly Builds

(default settings)

brave
1.52

chrome
115.0

duckduckgo
1.36

edge
114.0

firefox
114.0a1

opera
99.0

safari
16.4

tor
12.5a4

tor
12.5a5

vivaldi
6.1
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, Error: Unsupported, h3 result, different first party: h2, h2, h2, h2, h2 unsupported: false, false, false, true, false passed: true, true, true, true test failed: false, false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported result, different first party: h2 unsupported: true passed: undefined test failed: false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; await fetch("https://altsvc.privacytests2.org:4433/clear"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache await fetch("https://altsvc.privacytests2.org:4433/set"); await sleepMs(100); responseText = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText("https://altsvc.privacytests2.org:4433/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3, h3 result, different first party: h3, h3, h3, h3, h3 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: Error: NetworkError when attempting to fetch resource. unsupported: false passed: true test failed: false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: Error: The operation is insecure. unsupported: false passed: true test failed: false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: fcf5e8cb-5fda-4533-9abb-271894ef63cc, fcf5e8cb-5fda-4533-9abb-271894ef63cc, fcf5e8cb-5fda-4533-9abb-271894ef63cc, fcf5e8cb-5fda-4533-9abb-271894ef63cc, fcf5e8cb-5fda-4533-9abb-271894ef63cc result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined, Error: can't access property "url", cacheKeys[0] is undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 9503790a-905f-4536-9dec-fc4fb2650255, 9503790a-905f-4536-9dec-fc4fb2650255, 9503790a-905f-4536-9dec-fc4fb2650255, 9503790a-905f-4536-9dec-fc4fb2650255, 9503790a-905f-4536-9dec-fc4fb2650255 result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure. result, different first party: Error: The operation is insecure. unsupported: true passed: undefined test failed: false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d_http, 1bbf5bc6-bca3-4d9a-b855-992a733a608f_http, d200fd43-cc8a-47a9-bb42-cd8407f8917e_http, 0586e4db-939c-4fa9-99b5-603a4fd33891_http, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d_http, a084b788-eb3a-493e-b9d3-b489efb6b764_http, 75d6d2de-69c1-4cf0-94dd-f11042c39d56_http, b617bb09-3dd3-4c95-a705-527696ed9fd7_http, af668265-a77a-4ef4-949c-f841b89f3840_http result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d_http, a084b788-eb3a-493e-b9d3-b489efb6b764_http, 75d6d2de-69c1-4cf0-94dd-f11042c39d56_http, b617bb09-3dd3-4c95-a705-527696ed9fd7_http, af668265-a77a-4ef4-949c-f841b89f3840_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0_http, 39164fc2-10e4-4944-9aeb-e43d492fe24c_http, 20583856-c3e3-4dd8-819e-fa34d04803e7_http, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020_http, ddcad037-6285-4203-99ee-055277a9d561_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a_http, abc24a4f-27e0-45eb-a488-b365d3646c8d_http, c4058252-b308-4d8c-b2a3-7664206e3adf_http, 4e9bdd30-66ce-4e75-8f04-77f58f791283_http, 3531363c-6f98-455d-9822-3176fcec6ff0_http result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a_http, abc24a4f-27e0-45eb-a488-b365d3646c8d_http, c4058252-b308-4d8c-b2a3-7664206e3adf_http, 4e9bdd30-66ce-4e75-8f04-77f58f791283_http, 3531363c-6f98-455d-9822-3176fcec6ff0_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7_http, f91b23af-f182-4fd7-ad04-d4e15caa4a9c_http, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285_http, 80b87549-19df-43b0-91b9-a66c4c8fd72b_http, f20802d6-ed3e-44a8-a7bf-893c814bea94_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9_http, 970fcd9a-8e7d-4d41-8343-8135f966015a_http, d8250fae-fa3c-4587-a828-35391b57a319_http, b3ca575e-4171-4f41-aee7-8021a6e1cc9f_http, ca021941-5ca0-4d2b-b553-e9a3180887ba_http result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9_http, 970fcd9a-8e7d-4d41-8343-8135f966015a_http, d8250fae-fa3c-4587-a828-35391b57a319_http, b3ca575e-4171-4f41-aee7-8021a6e1cc9f_http, ca021941-5ca0-4d2b-b553-e9a3180887ba_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7_http, b5a61dc9-40c7-40e2-9e40-c0a6b69440de_http, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7_http, 92b5a7c3-d179-402e-86c0-7e1482372a08_http, 276b2be4-2d04-4a57-87af-521583749a16_http result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4_http result, different first party: null unsupported: false passed: true test failed: false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14_http, 58d71d6d-cf19-4a98-b31f-708a66b0fadd_http, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61_http, f881fdd0-f8f0-48a1-a79a-58faa7bdac45_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646_http, cdf41e0a-32ab-4ef0-a016-6648179e082a_http, ff6e5070-9bff-47f7-8b15-20d34148f4fd_http, 72333658-fd38-4931-b462-2a8ee77a3084_http, a5982c0c-82a7-41b1-9652-614db5346c43_http result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646_http, cdf41e0a-32ab-4ef0-a016-6648179e082a_http, ff6e5070-9bff-47f7-8b15-20d34148f4fd_http, 72333658-fd38-4931-b462-2a8ee77a3084_http, a5982c0c-82a7-41b1-9652-614db5346c43_http unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: f126d418-458e-4f03-ae70-a42339d7088d_js, 1bbf5bc6-bca3-4d9a-b855-992a733a608f_js, d200fd43-cc8a-47a9-bb42-cd8407f8917e_js, 0586e4db-939c-4fa9-99b5-603a4fd33891_js, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d_js, a084b788-eb3a-493e-b9d3-b489efb6b764_js, 75d6d2de-69c1-4cf0-94dd-f11042c39d56_js, b617bb09-3dd3-4c95-a705-527696ed9fd7_js, af668265-a77a-4ef4-949c-f841b89f3840_js result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d_js, a084b788-eb3a-493e-b9d3-b489efb6b764_js, 75d6d2de-69c1-4cf0-94dd-f11042c39d56_js, b617bb09-3dd3-4c95-a705-527696ed9fd7_js, af668265-a77a-4ef4-949c-f841b89f3840_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0_js, 39164fc2-10e4-4944-9aeb-e43d492fe24c_js, 20583856-c3e3-4dd8-819e-fa34d04803e7_js, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020_js, ddcad037-6285-4203-99ee-055277a9d561_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a_js, abc24a4f-27e0-45eb-a488-b365d3646c8d_js, c4058252-b308-4d8c-b2a3-7664206e3adf_js, 4e9bdd30-66ce-4e75-8f04-77f58f791283_js, 3531363c-6f98-455d-9822-3176fcec6ff0_js result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a_js, abc24a4f-27e0-45eb-a488-b365d3646c8d_js, c4058252-b308-4d8c-b2a3-7664206e3adf_js, 4e9bdd30-66ce-4e75-8f04-77f58f791283_js, 3531363c-6f98-455d-9822-3176fcec6ff0_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7_js, f91b23af-f182-4fd7-ad04-d4e15caa4a9c_js, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285_js, 80b87549-19df-43b0-91b9-a66c4c8fd72b_js, f20802d6-ed3e-44a8-a7bf-893c814bea94_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9_js, 970fcd9a-8e7d-4d41-8343-8135f966015a_js, d8250fae-fa3c-4587-a828-35391b57a319_js, b3ca575e-4171-4f41-aee7-8021a6e1cc9f_js, ca021941-5ca0-4d2b-b553-e9a3180887ba_js result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9_js, 970fcd9a-8e7d-4d41-8343-8135f966015a_js, d8250fae-fa3c-4587-a828-35391b57a319_js, b3ca575e-4171-4f41-aee7-8021a6e1cc9f_js, ca021941-5ca0-4d2b-b553-e9a3180887ba_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7_js, b5a61dc9-40c7-40e2-9e40-c0a6b69440de_js, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7_js, 92b5a7c3-d179-402e-86c0-7e1482372a08_js, 276b2be4-2d04-4a57-87af-521583749a16_js result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4_js result, different first party: null unsupported: false passed: true test failed: false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14_js, 58d71d6d-cf19-4a98-b31f-708a66b0fadd_js, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61_js, f881fdd0-f8f0-48a1-a79a-58faa7bdac45_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646_js, cdf41e0a-32ab-4ef0-a016-6648179e082a_js, ff6e5070-9bff-47f7-8b15-20d34148f4fd_js, 72333658-fd38-4931-b462-2a8ee77a3084_js, a5982c0c-82a7-41b1-9652-614db5346c43_js result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646_js, cdf41e0a-32ab-4ef0-a016-6648179e082a_js, ff6e5070-9bff-47f7-8b15-20d34148f4fd_js, 72333658-fd38-4931-b462-2a8ee77a3084_js, a5982c0c-82a7-41b1-9652-614db5346c43_js unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported result, different first party: Error: Unsupported unsupported: true passed: undefined test failed: false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_48487846765586307, fake_3497775264862073, fake_20822905752654042, fake_7062628390704269, fake_31704731231533145 result, different first party: fake_2156806556806672, fake_0074341908627091335, fake_5646726472579662, fake_3985344439047884, fake_6533172231959437 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_2964578385505825, fake_5282550703134286, fake_2548050990347597, fake_2539124407984106, fake_8689366613625777 result, different first party: fake_2964578385505825, fake_5282550703134286, fake_2548050990347597, fake_2539124407984106, fake_8689366613625777 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_49124798799666625, fake_1912491156796592, fake_29744577754053947, fake_8062990213392356, fake_398379508521842 result, different first party: fake_794942524484682, fake_13864042813841193, fake_29664974654521514, fake_9894313649334852, fake_4691134753583974 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_5910764549281167, fake_8066139272272981, fake_021111306004316432, fake_6756566006981044, fake_9326588455234028 result, different first party: fake_5910764549281167, fake_017420710233920778, fake_021111306004316432, fake_004230772881286704, fake_9326588455234028 unsupported: false, false, false, false, false passed: false, true, false, true, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_08991030053580662, fake_7780343561063106, fake_05184983954798028, fake_8955296896462728, fake_37813032215152576 result, different first party: fake_49754718844388846, fake_8259264035317997, fake_32508679406119945, fake_2820566798196138, fake_8025179888202172 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_26558423797586905, fake_41159296469628126, fake_42719038609012894, fake_01300904351108767, fake_9079464182434585 result, different first party: fake_26558423797586905, fake_41159296469628126, fake_42719038609012894, fake_01300904351108767, fake_9079464182434585 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_406026390878677, fake_004202992199976219, fake_7816730084411982, fake_6865342157268215, fake_2276184713668432 result, different first party: fake_1966189374982268, fake_8563863420141291, fake_7490758717572144, fake_09084983291055782, fake_4982208378721349 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_4178377909487305 result, different first party: fake_6814187707803483 unsupported: false passed: true test failed: false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6465563175148374, fake_44997005000941526, fake_4011108021325227, fake_6586998416726502 result, different first party: fake_8459110841766992, fake_6046499579487761, fake_09643555809708881, fake_14585890377978283 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_4726645041926807, fake_04323275955078154, fake_23431686488005132, fake_4202336680308574, fake_9598653041934639 result, different first party: fake_4726645041926807, fake_04323275955078154, fake_23431686488005132, fake_4202336680308574, fake_9598653041934639 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(500); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 1, 1, 1 result, different first party: 2, 3, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 2, 1 unsupported: false, false, false, false, false passed: false, true, false, true, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); await sleepMs(500); let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: , , , , result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported result, different first party: Error: Unsupported unsupported: true passed: undefined test failed: false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: unsupported: false passed: true test failed: false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: a9df591710d29a9b78fcd1f1fda00ebe, 9f2fc5eb9d4a4ecb8116b68a2e1971de, dcc0cdcf299d15ed3a8002183230b375, 41f60e35a3dbbcb013ca5b1a4a86f172, db46147a7e93d074c0728160442101c3 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 61e475623630c24e80380a69ec22c0f1, e1555211856b477be1d818ae9e07909b, 77268c9c9fe78b395ab85f9744fc6b16, e826b06d19900e83ebb22fd15ea00ba3, e8a4054bb22fd438c7d96bd77ed7ebc8 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 9bcf1ce9ef042a7898677c26fb42fc38, 8001e45f3c01c1153754ffa9cbf0f49d, 11ef5bf5020fbd659bbf504bc97ce6ff, 9d66f5f57879303adc24f7545a8a42a6, 1cb16cc5d18a9a6b1cb9f8390bf44f40 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 838f2c885004c72d721844761d530539, 3c5d89c124d8d5ba7cb089a5d9a66f48, 1e7ae4289d0936f664f94703837b7164, f3b6d519f27a81caa59aaf6331a03142, fef80d11d0e159287c3b0b05b932cff8 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 6206513e715c9fb1cb09ed9170ef1c6a, 29b66f85d13759320da80406096c17a2, 87cdcef7961eb3354530cf429645da95, dae8d0bfc0008faa94da5682da02c146, 6e8e31b5893a4e1d6c90211c5bb27d4c result, different first party: 6206513e715c9fb1cb09ed9170ef1c6a, 29b66f85d13759320da80406096c17a2, 87cdcef7961eb3354530cf429645da95, dae8d0bfc0008faa94da5682da02c146, 6e8e31b5893a4e1d6c90211c5bb27d4c unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: result, different first party: unsupported: true passed: undefined test failed: false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , result, different first party: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: c05f246e8202e01e3615836b6d74d587, 0a1808bc83da537bebc20feaab3a6cf2, 4ec137914224c67898c5c90ec9132823, 588758f8355058717bd265f2cb2d4546, 3a6143487d6db09a2efcc6be809946a8 result, different first party: c05f246e8202e01e3615836b6d74d587, 0a1808bc83da537bebc20feaab3a6cf2, 4ec137914224c67898c5c90ec9132823, 588758f8355058717bd265f2cb2d4546, 3a6143487d6db09a2efcc6be809946a8 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: null result, different first party: HTTPS used by default; no HSTS cache issue expected unsupported: null passed: true test failed: false
  write: null read: null result, same first party: , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , passed: true, true, true, true test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 2, 1, 1 result, different first party: 2, 2, 3, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 2, 1 unsupported: false, false, false, false, false passed: false, true, false, true, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: undefined unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure. unsupported: true passed: undefined test failed: false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: Error: The operation is insecure. unsupported: false passed: true test failed: false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: Error: LockManager.query: query() is not allowed in this context unsupported: false passed: true test failed: false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 2, 1, 2, 1 unsupported: false, false, false, false, false passed: false, true, false, true, false test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received result, different first party: Error: No requests received unsupported: true passed: undefined test failed: false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 1, 1, 1, 1, 1 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined unsupported: true passed: undefined test failed: false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: Error: The operation is insecure. unsupported: false passed: true test failed: false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: b493ea0a4a51253b04276e6164386b39b16c4f57b79d3162af003cff8a807efa, 7781184499bf38180117832ca9063d327be700b0b5bae2958042e863ffd53a8d, fabf1b5fdbaaac9bbcc0b9af6312e8a0031b1a5aa44339e37a6b573ac099d349, ffd16ae91c3a5acc574432f531033a499e8543d9eb073117c77a9e9abc103ab8, a18ab021b98500f170b8e0af930e6ba279e98fda7952498265c074bd73c74ba9 result, different first party: 0980d9979b476c52f6d9850ed8cf48b8347d677181b4e0a9174af543d4cc0e7b, db5fec786d72aa0eb5388b53563fef1238ed23cf22e4804a0109ab1bc325a181, b9bae5386acc954b3cc22e213aa55bb5aa79e981d2bafc8cd3f4bff7dc8ef504, ab4097f5f4557abd830a92a8b15813236da2a0afc22aac818a52cca9563a09ba, ba0c2a666faea33769fafb8c6e42d4b4a51e68495b757753e95fc514afbc6931 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 300d277fd5ade14c1b165b1e31e05c0cbd255e7149ca780680eee649aa2e5474, 4f69ffd0c36adcbfff9eebd9cd68450bbbb882954dc6319573e17504730db081, cb84a9906445493cca713e0481d07ddb34a9fc1cf8d764cfb1597ef66162a9a7, 01c79fb0ecdb9ee1bfd8b163d0883fcf9739328d82163018799750078e91b36f, e30823144251c02f20174e1a599082e47c59e7186280bf1b082e1764e125853c result, different first party: 511c4da5b62de02599c580f17e262e8119b0809e45a7b55d0469b8fddc8f027a, c4c7c96f8b9ffb23e2ca9fa13740d91f9c60d8a8ffab841ea13b414402461bae, d7371ba43c8f995631250de22238ce3f07483e9ed1f60cf93c936120c8735935, fc0075977e4848ca74a4f14543fcdc937cd7c164113ae0e0ec13123dda09dda4, 6b825386e3e46b5981f119cf1a0bb133fb5ed924b5f1bc90ace6625cc5b6c107 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: d7ae899ba262b86fa3835ef592a18dd3bd2a3c531c12b9ad0678976e7870dcb6, 3ef25cd18d48e890c58ca714cfb11e82f2c40fc1182db58daf9ce3864cd71fe3, e5b5150f25442f8b72372dc5986c862bf13ded775a00a396d0815e7b5c85da95, 05c64ad1c1caaf7c1e8dd7b6163056ebe083ca1f12ae98b3c30c7c72e323fa8d, 38ec6d1070b5aaebf25de8ea2cf1b7aa6d985ead8a48cae1edfff99e0424c888 result, different first party: 4de41ab7703c18bd16aead0f34a88c8cdf191d8712c457824256d8c376907789, 01b3de05a3b4bfcd944b6b5b1431be3d924ed98c33510099b11103d7aca598d9, a9567016d4d94265f5575b9c75eef99937324b852d0a6a289a9e73ff0938abf6, e0e5d93e58bb7ed4874257069e5ad3c29f3faeee09a204e18f9b54b1a75f84ff, 27cdd3cfa01bbeb6aed5486d7a26033afc80341c435a59faaa12f84765266c7f unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 53f177bee2363f28c6e1dcf703142418fcfc671b9f5ea73c96de778a74c376db, fda7c596e71272e69015850d8fc5d7b83c8555799b8778e3a2c674607248d6e3, 3027b5d368df5a1922043a599a5163322b94bc2d75d3ee16ec93c9665494c39a, 3c77b9a79ad25ceb86dce837eb1f6af54280d280a62173990eb7436739b41c70, 1615caf96be8e4fd81db06a16efb8bc54106f2fcea1b50116a1176aaa27f1945 result, different first party: b9a9dcf70998c15a93205c2076d0b5b279e0ecd7d22661d277fc3ad4eac694d5, 59b22e06c6502cf44882fd5a6828d053aa58ead1695bc85da08e0350bd28fdf0, 3466e0318c7f9f8109443ce88427388a41f406dc24067a1675b7696cc1bf0b7d, db4ea8c0d2b2093bb55aaecd5043915bd43733bfc875e5cfc865a82df974b71e, 4f6bd5ee4aa44945817aca7754303bdbb9bd9662f7ea91a920bf0770bad496f6 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 69a769a5a77a01ef556cd4ea18706509eecc3220f79480dc1f2569158ed40235, 20a33dfca0dc20b66a34ec6dae435bab3e5b34cd20869609fbf3a76bc758ebfa, 839efa2555f4d7eea83963def04b5474fb837dad2cfc55dee89c4f21d6d2a18a, b8635b5c812befcd6975b909beff5ca3e7d395da278a0a158d0a7607f4c7ab9a, cda95949f620844f39e1cea5accf3760c06927c12daef6120f2751af67404899 result, different first party: 88fceb21d41ebe17bd4c8dc0a701e4201ce5bd68076c4af997ab2ab5b198938f, 0afe23f1e91361992d0064d03718c8564e53b064d82541710b46e18e45692288, e6689edc4c07eca63081a76ef5b3b190032b65446738c208272fa45133c37804, add6470ec8f262f9165a2fa78939f1bfd07f6af1ccc40779644f7f9464e53d50, 7abef5099540332dc2a57eb05e9fe1a3aed5a6f2062d368fcde9d7a291fd62b1 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 70a76e6b2781e71922a6e03950ccce780d3938120137fda53ccb2b89743037f1, 83e7f3daef9d9168dc81b98f37c2e6256b8dd6ed6b146b329e4b8124678d4353, dbd138ffd1a6d934578a9b61e62e4301d47c0471ff87b52329ea80aa2e40410e, c59bc30a1365f629cf2ef7dd2df4d8b62124e32c32aba44838a19d14e12c6ebb, 204f7418b5cf1cd615285764e04e01d6ad7e23e113b92f82028cfa1a83b9aca2 result, different first party: a4d2474a8bc9f0161f9f545a98753ceae9366e29d3df9978443797e93b96219d, c4f66cdde7e1c1ed1fe823b73ca9ad08720a72273a2d3bbf20a919a0c11ade3c, 629a51e3b9a76282e95b33cae1099388a8b9150b3784f158843f40113feedb2a, 75b336918bfae227f8d1915984798fcbe792c7356d4e13c6f5f3f72468a47757, e378d5693956442b8fc1a8731976944f01c2f099e2f8f76daa2a1846f59da3cd unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: e526982e287b9e9e7239664d409a398f53eb77951f1886f1984d325091a98488, f5131af94b2208667ac2a02751074d6e27ef9af188419631d326dc74d97142eb, 3cdad7f6d69b5b3389d8159298114d5e357f3b6dd7f6ed13f972e9539d49165c, 2af6259248d3a026012f3c08d75230c8bfee403ec1658c0ef24a0179081fb172, f69129cc468d642ce1f4a12c407cc9769e4fc1ba63b3e12c8ec8cfb42702439c result, different first party: 83ba223e03e6a777a5ccd792458184948f417c83aad653c314dd5482663232d7, f53a106f4735e8bfb41ae5289fab5cbf9846b93bf216872e0a343d98cdcc4560, 6c3ba11ba3c0579d9ebba6418a5594474ab4bbee6ae29b842190166c57f42bba, 6488569d596b1b84fe0acf24c322e0f916b328ac1aa1a1ee763930ee514c9b4f, 53e4d283c05979d84e8e46694fcafe1620eb74fede26c6ae019988c08d1ba4d8 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 559ed05ecadad66ee99883313e30723ff8fa4c28c29fdc01bcc0cc536c0fe1e6 result, different first party: e329d77a766f356d1461239b2aabdce0fdfcb88ff4ab50aceaf8441badf6630e unsupported: false passed: true test failed: false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 6319883114a2843b8c348ac830c7115be2caa778766d5c520d740a6fb1f86251, 309c02c93cef66f4f13652a5f67177f2da5686ff2d3fbded1d7793f727d66a3e, ccc1362a2a988019032ce405b589c7f2d210ea97f5f7a0d85dffad6c6025dd08, b59a5ddaf9eab410c416a2ff98e81cc4e1918f71d092f3fd92b623f00d1bd064 result, different first party: e4e213d7e5a83a6e56afc689b96bd1087e0ed32ae6ac6fa949031d86f62f3deb, cea959f6e7416bcc98208b390bcfc3662e7e489f88cd17b3231c265b0fb0598f, 9a9f3a64122259a55105811c2b331cff6bbf474e7d3bd843ad292a4f1f87e8da, 83b40d98879e98f7808e2f89719a8dfbf03b464e0b371c4a801f9adc1a9efc40 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 79a05fca1045db3f250baa396681d2c80bf43bfcae8758fc34dbbb745088bc96, f051a2b0b9c3bc47f075b5a93d946ed4276394c8f570544e824143bec5b04ea6, 2be0c7cbdf6df25a06616698ca11a19d3b093119d9d3f309088f05dd11267e59, cb9619c568a960dd3ecf9019cda7da7d75b76c12b05f6d954d8fea3d2dc7cf41, d624f498ff99dad222334f836d5eda7f8d4825372a0283669f08879e5f1de7a7 result, different first party: b2f3499a428c29f18436252eabfbe215637d989bdd3afec2321782a008ccfa2a, f2a6804a3c4ca3aa2564d9f41ae5c4cc0f4b36674ab465f3d474e34eef8585bf, 4be3a95624e4609df354b47ffc46da1161d56112ba9cd373857593f9b85d5c12, 11701e40cf33818bd582ef9879ca7b187621ba697874fad0950808904873b604, 2d99c3a78552a058db1726cd9161f16fed469f347d84345570cbad75d9469460 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function unsupported: false passed: undefined test failed: true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false passed: undefined test failed: true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 2, 1, 1, 1 result, different first party: 2, 3, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1 result, different first party: 2 unsupported: false passed: true test failed: false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
Navigation tests Which browsers prevent websites from sharing tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/ unsupported: false passed: false test failed: false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: f126d418-458e-4f03-ae70-a42339d7088d, 1bbf5bc6-bca3-4d9a-b855-992a733a608f, d200fd43-cc8a-47a9-bb42-cd8407f8917e, 0586e4db-939c-4fa9-99b5-603a4fd33891, 26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: e925a42f-c330-4cfe-a410-9ba4c7114e8d, a084b788-eb3a-493e-b9d3-b489efb6b764, 75d6d2de-69c1-4cf0-94dd-f11042c39d56, b617bb09-3dd3-4c95-a705-527696ed9fd7, af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, 39164fc2-10e4-4944-9aeb-e43d492fe24c, 20583856-c3e3-4dd8-819e-fa34d04803e7, 28d87a5d-e7b8-4542-a372-f0ffa0e9e020, ddcad037-6285-4203-99ee-055277a9d561 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: a804fb1d-e187-45b2-a82b-4527312b320a, abc24a4f-27e0-45eb-a488-b365d3646c8d, c4058252-b308-4d8c-b2a3-7664206e3adf, 4e9bdd30-66ce-4e75-8f04-77f58f791283, 3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 831424b0-fc77-4725-abc7-8e30f2666fc7, f91b23af-f182-4fd7-ad04-d4e15caa4a9c, ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, 80b87549-19df-43b0-91b9-a66c4c8fd72b, f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: 546bb934-ed7a-47ac-aa67-547c2855b0c9, 970fcd9a-8e7d-4d41-8343-8135f966015a, d8250fae-fa3c-4587-a828-35391b57a319, b3ca575e-4171-4f41-aee7-8021a6e1cc9f, ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 27554819-e265-4369-ac50-2a2eb4aa86f7, b5a61dc9-40c7-40e2-9e40-c0a6b69440de, 2d67a5c2-632c-4858-b6a4-4749f4f38fe7, 92b5a7c3-d179-402e-86c0-7e1482372a08, 276b2be4-2d04-4a57-87af-521583749a16 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: null unsupported: false passed: true test failed: false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: d519a4c4-add1-40f1-be9c-3151b7c74e14, 58d71d6d-cf19-4a98-b31f-708a66b0fadd, 3ecde30c-d7a2-4f94-97f6-74c6c0944c61, f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: 6d7d260f-9697-4f16-8f9c-5bfd6bd10646, cdf41e0a-32ab-4ef0-a016-6648179e082a, ff6e5070-9bff-47f7-8b15-20d34148f4fd, 72333658-fd38-4931-b462-2a8ee77a3084, a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_f126d418-458e-4f03-ae70-a42339d7088d, name_1bbf5bc6-bca3-4d9a-b855-992a733a608f, name_d200fd43-cc8a-47a9-bb42-cd8407f8917e, name_0586e4db-939c-4fa9-99b5-603a4fd33891, name_26c7cf68-f7ee-4d7d-8abd-a1d53709edbd result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_e925a42f-c330-4cfe-a410-9ba4c7114e8d, name_a084b788-eb3a-493e-b9d3-b489efb6b764, name_75d6d2de-69c1-4cf0-94dd-f11042c39d56, name_b617bb09-3dd3-4c95-a705-527696ed9fd7, name_af668265-a77a-4ef4-949c-f841b89f3840 result, different first party: name_e925a42f-c330-4cfe-a410-9ba4c7114e8d, name_a084b788-eb3a-493e-b9d3-b489efb6b764, name_75d6d2de-69c1-4cf0-94dd-f11042c39d56, name_b617bb09-3dd3-4c95-a705-527696ed9fd7, name_af668265-a77a-4ef4-949c-f841b89f3840 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_06e31aac-65d2-44ef-a8e1-eaf7b6b485f0, name_39164fc2-10e4-4944-9aeb-e43d492fe24c, name_20583856-c3e3-4dd8-819e-fa34d04803e7, name_28d87a5d-e7b8-4542-a372-f0ffa0e9e020, name_ddcad037-6285-4203-99ee-055277a9d561 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_a804fb1d-e187-45b2-a82b-4527312b320a, name_abc24a4f-27e0-45eb-a488-b365d3646c8d, name_c4058252-b308-4d8c-b2a3-7664206e3adf, name_4e9bdd30-66ce-4e75-8f04-77f58f791283, name_3531363c-6f98-455d-9822-3176fcec6ff0 result, different first party: name_a804fb1d-e187-45b2-a82b-4527312b320a, name_abc24a4f-27e0-45eb-a488-b365d3646c8d, name_c4058252-b308-4d8c-b2a3-7664206e3adf, name_4e9bdd30-66ce-4e75-8f04-77f58f791283, name_3531363c-6f98-455d-9822-3176fcec6ff0 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_831424b0-fc77-4725-abc7-8e30f2666fc7, name_f91b23af-f182-4fd7-ad04-d4e15caa4a9c, name_ab86dcb1-45f7-48c6-8bf6-93b1eafe7285, name_80b87549-19df-43b0-91b9-a66c4c8fd72b, name_f20802d6-ed3e-44a8-a7bf-893c814bea94 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_546bb934-ed7a-47ac-aa67-547c2855b0c9, name_970fcd9a-8e7d-4d41-8343-8135f966015a, name_d8250fae-fa3c-4587-a828-35391b57a319, name_b3ca575e-4171-4f41-aee7-8021a6e1cc9f, name_ca021941-5ca0-4d2b-b553-e9a3180887ba result, different first party: name_546bb934-ed7a-47ac-aa67-547c2855b0c9, name_970fcd9a-8e7d-4d41-8343-8135f966015a, name_d8250fae-fa3c-4587-a828-35391b57a319, name_b3ca575e-4171-4f41-aee7-8021a6e1cc9f, name_ca021941-5ca0-4d2b-b553-e9a3180887ba unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_27554819-e265-4369-ac50-2a2eb4aa86f7, name_b5a61dc9-40c7-40e2-9e40-c0a6b69440de, name_2d67a5c2-632c-4858-b6a4-4749f4f38fe7, name_92b5a7c3-d179-402e-86c0-7e1482372a08, name_276b2be4-2d04-4a57-87af-521583749a16 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_c52f437b-d6a9-4a39-9b31-679d1d7e73e4 result, different first party: unsupported: false passed: true test failed: false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_d519a4c4-add1-40f1-be9c-3151b7c74e14, name_58d71d6d-cf19-4a98-b31f-708a66b0fadd, name_3ecde30c-d7a2-4f94-97f6-74c6c0944c61, name_f881fdd0-f8f0-48a1-a79a-58faa7bdac45 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_6d7d260f-9697-4f16-8f9c-5bfd6bd10646, name_cdf41e0a-32ab-4ef0-a016-6648179e082a, name_ff6e5070-9bff-47f7-8b15-20d34148f4fd, name_72333658-fd38-4931-b462-2a8ee77a3084, name_a5982c0c-82a7-41b1-9652-614db5346c43 result, different first party: name_6d7d260f-9697-4f16-8f9c-5bfd6bd10646, name_cdf41e0a-32ab-4ef0-a016-6648179e082a, name_ff6e5070-9bff-47f7-8b15-20d34148f4fd, name_72333658-fd38-4931-b462-2a8ee77a3084, name_a5982c0c-82a7-41b1-9652-614db5346c43 unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true result: Insecure website never loaded
  passed: true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: false,false,true,false,false passed: false,false,true,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true passed: true
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: false,false,true,false,false passed: false,false,true,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true passed: true
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false,false passed: false,false,false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true result: upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: upgraded,upgraded,upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true result: upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true,true,true
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true,true,true
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false
  passed: false,false,false,false
  passed: false,false,false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false,false
  passed: true
  passed: true,true,true,true
  passed: false,false,false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false readSameFirstParty: 2a06:1700:0:164:0:5233:2d:5336 readDifferentFirstParty: 2a03:e600:100::20 passed: true testFailed: false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false,false readSameFirstParty: 38.97.116.244,38.97.116.244,2a0b:f4c2:1::1,2a0b:f4c2:2::49 readDifferentFirstParty: 179.43.159.194,89.58.27.84,2a0b:f4c2::14,185.241.208.232 passed: true,true,true,true testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: true passed: true
  IsTorExit: true,true,true,true passed: true,true,true,true
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1440,1440,1298,1440,1440 desired value: undefined passed: false,false,true,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000 desired value: undefined passed: true
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 2560,2560,1163,2560,2560 desired value: undefined passed: false,false,true,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000 desired value: undefined passed: true
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1298,1371,1371 desired value: undefined passed: false,false,true,false,false
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 703,703,703,703,703 desired value: undefined passed: true,true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1040,1040,1040,1040,1040 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1061,1061,1061,1061,1061 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 940,940,940,940,940 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1000 desired value: undefined passed: true
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1371,1371,1371,1371,1371 desired value: undefined passed: false,false,false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1440,1440,1298,1440,1440 desired value: undefined passed: false,false,true,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1000 desired value: undefined passed: true
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 2560,2560,1163,2560,2560 desired value: undefined passed: false,false,true,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1000 desired value: undefined passed: true
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: screen.width desired expression: undefined actual value: 2560,2560,2560,2560,2560 desired value: undefined passed: false,false,false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: -2538,-2538,0,-2538,-2538 desired value: undefined passed: false,false,true,false,false
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0,0,0 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: -2538,-2538,22,-2538,-2538 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 4,4,4,4,4 desired value: undefined passed: true,true,true,true,true
  expression: screenX desired expression: undefined actual value: 320,320,320,320,320 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: -2560,-2560,-2560,-2560,-2560 desired value: undefined passed: false,false,false,false,false
  expression: screenX desired expression: undefined actual value: 0 desired value: undefined passed: true
  expression: screenX desired expression: undefined actual value: 0,0,0,0 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: -2538,-2538,-2538,-2538,-2538 desired value: undefined passed: false,false,false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 47,47,5,47,47 desired value: undefined passed: false,false,true,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 1440,1440,1440,1440,1440 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25,25,25 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 202,202,202,202,202 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 467,467,467,467,467 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0 desired value: undefined passed: true
  expression: screenY desired expression: undefined actual value: 0,0,0,0 desired value: undefined passed: true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47,47 desired value: undefined passed: false,false,false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
_openstatYandex tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
gclidGoogle Click Identifier
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
vero_convVero tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
vero_idVero tracking parameter
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
yclidYandex Click ID
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  passed: true,true,true,true,true
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
  value: 36276735674661964 passed: false
  value: 36276735674661964 passed: false,false,false,false
  value: 36276735674661964 passed: false,false,false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: true,true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: true,true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: true,true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: true,true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true url: https://munchkin.marketo.net/munchkin.js cookieFound: false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://munchkin.marketo.net/munchkin.js cookieFound: true,true,true,true,true
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true url: https://dpm.demdex.net/ibs cookieFound: false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://dpm.demdex.net/ibs cookieFound: true,true,true,true,true
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true url: https://s.amazon-adsystem.com/dcm cookieFound: false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://s.amazon-adsystem.com/dcm cookieFound: true,true,true,true,true
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,false,true,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,true,false,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: true,true,true,true,true
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,false,true,false url: https://bat.bing.com/bat.js cookieFound: false,false,true,false,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true url: https://bat.bing.com/bat.js cookieFound: false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://bat.bing.com/bat.js cookieFound: true,true,true,true,true
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true,true
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: true,true,true,true,true
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: true,true,true,true,true
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://connect.facebook.net/en_US/fbevents.js cookieFound: true,true,true,true,true
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://www.google.com/pagead/1p-user-list/ cookieFound: true,true,true,true,true
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true url: https://google-analytics.com/urchin.js cookieFound: false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true,true
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true,true
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: true,true,true,true,true
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true,true
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true url: https://pixel.quantserve.com/pixel cookieFound: false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://pixel.quantserve.com/pixel cookieFound: true,true,true,true,true
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true,true
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: true,true,true,true,true
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true url: https://t.co/i/adsct cookieFound: false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true,true
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: false,false,false,false,false url: https://yandex.ru/ads/system/header-bidding.js cookieFound: true,true,true,true,true