Nightly private modes

(default settings)

brave
1.55

private

chrome
117.0

private

edge
117.0

private

firefox
115.0a1

private

opera
101.0

private

safari
17.0

private

tor
12.5a7

private

vivaldi
6.2

private
State Partitioning tests Which browsers isolate websites to prevent them from sharing data to track you?
A common vulnerability of web browsers is that they allow tracking companies to 'tag' your browser with some data ('state') that identifies you. When third-party trackers are embedded in websites, they can see this identifying data as you browse to different websites. Fortunately, it is possible for this category of leaks to be fixed by partitioning all data stored in the browser such that no data can be shared between websites.
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, Error: Unsupported, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, true, false, false passed: true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: h2, h2, h2, h2 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same first party: h3, h3, h3, h3 result, different first party: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
blobA 'blob URL' is a local reference to some raw data. Trackers can use a blob URL to share data between websites.
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch, Error: Failed to fetch unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: Error: Load failed, Error: Load failed, Error: Load failed, Error: Load failed, Error: Load failed result, different first party: Error: Load failed, Error: Load failed, Error: Load failed, Error: Load failed, Error: Load failed unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource., Error: NetworkError when attempting to fetch resource. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let blobURL = URL.createObjectURL(new Blob([secret])); fetch(`${baseURI}blob?mode=write&key=${secret}&blobUrl=${encodeURIComponent(blobURL)}`); } catch (e) { throw new Error("Unsupported"); } } read: async (secret) => { let response = await fetch(`${baseURI}blob?mode=read&key=${secret}`); let result = await response.json(); let blobUrl = decodeURIComponent(result.blobUrl); let blobResponse = await fetch(blobUrl); return blobResponse.text(); } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
BroadcastChannelA BroadcastChannel is designed to send messages between tabs. In some browsers it can be used for cross-site communication and tracking.
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, Error: no BroadcastChannel message unsupported: false, false, false, false passed: true, true, false, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message result, different first party: Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message, Error: no BroadcastChannel message unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { try { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data === "request") { bc.postMessage(secret); } }; } catch (e) { throw new Error("Unsupported"); } } read: () => new Promise((resolve, reject) => { let bc = new BroadcastChannel("secrets"); bc.onmessage = (event) => { if (event.data !== "request") { resolve(event.data); } }; bc.postMessage("request"); setTimeout(() => reject({message: "no BroadcastChannel message"}), 3000); }) result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') result, different first party: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_http, 90909d19-3732-466c-ae3f-5f981a6df36e_http, a8dc8497-df01-4631-b4a8-297656d379ed_http, 32895bfb-ed49-4ec7-a246-9119a3d46933_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88_http, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_http, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_http, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_http, 24e08fbb-e0a8-406f-a67b-90032aad755c_http, a0034377-96e9-40f1-84d5-96ad0c633b02_http, 6d63b55a-bdc5-4574-a67e-629a19e379bf_http result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_http, 24e08fbb-e0a8-406f-a67b-90032aad755c_http, a0034377-96e9-40f1-84d5-96ad0c633b02_http, 6d63b55a-bdc5-4574-a67e-629a19e379bf_http unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_http, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_http, 6a728a95-e08e-4152-afbc-99933ba90fb5_http, ec352a3e-0832-4d4a-b7e2-fe04976a6299_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3_http, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_http, 340dcc43-036a-485e-99b7-19ffe7a6c232_http, 5a577e8a-f551-48c5-b557-3b9376545938_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba_http, 361fcfcc-9674-4b11-b85d-c178248f3189_http, a4a5d3c2-d77f-45c5-b1de-e5926185ca97_http, fae6751f-02a2-433c-b621-e1aea1eac6df_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same first party: e032787a-d291-4116-8a59-298b39418ca0_http, 6fdfb810-7dae-41c5-9c00-130d804736fb_http, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_http, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_http result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_js, 90909d19-3732-466c-ae3f-5f981a6df36e_js, a8dc8497-df01-4631-b4a8-297656d379ed_js, 32895bfb-ed49-4ec7-a246-9119a3d46933_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88_js, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_js, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_js, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_js, 24e08fbb-e0a8-406f-a67b-90032aad755c_js, a0034377-96e9-40f1-84d5-96ad0c633b02_js, 6d63b55a-bdc5-4574-a67e-629a19e379bf_js result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_js, 24e08fbb-e0a8-406f-a67b-90032aad755c_js, a0034377-96e9-40f1-84d5-96ad0c633b02_js, 6d63b55a-bdc5-4574-a67e-629a19e379bf_js unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_js, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_js, 6a728a95-e08e-4152-afbc-99933ba90fb5_js, ec352a3e-0832-4d4a-b7e2-fe04976a6299_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3_js, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_js, 340dcc43-036a-485e-99b7-19ffe7a6c232_js, 5a577e8a-f551-48c5-b557-3b9376545938_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba_js, 361fcfcc-9674-4b11-b85d-c178248f3189_js, a4a5d3c2-d77f-45c5-b1de-e5926185ca97_js, fae6751f-02a2-433c-b621-e1aea1eac6df_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same first party: e032787a-d291-4116-8a59-298b39418ca0_js, 6fdfb810-7dae-41c5-9c00-130d804736fb_js, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_js, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_js result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_03272234557653664, fake_17897658301468344, fake_6548497149194337, fake_07523553867857369 result, different first party: fake_736858071688995, fake_1257569088668855, fake_014726437462101227, fake_9956733347407789 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_41812560826433387, fake_20451228532119758, fake_7609606021799225, fake_6278757744793853 result, different first party: fake_26266547102833093, fake_20451228532119758, fake_7609606021799225, fake_6278757744793853 unsupported: false, false, false, false passed: true, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_6948948262068517, fake_6301248231675207, fake_12158167318210955, fake_1090317683285269 result, different first party: fake_6948948262068517, fake_6301248231675207, fake_12158167318210955, fake_1090317683285269 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_7355233333390492, fake_9491348815375871, fake_9976993731269972, fake_7423638373642445 result, different first party: fake_6649070185842572, fake_2905958971590794, fake_04767426989398338, fake_4003216739226729 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_3419255325361299, fake_41119883295858406, fake_9224538949653289, fake_8628911531789869 result, different first party: fake_3419255325361299, fake_41119883295858406, fake_9224538949653289, fake_8628911531789869 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_21587509353302625, fake_7971409866006531, fake_6701748957837361, fake_6170229854330149, fake_5767101489811239 result, different first party: fake_6077756790439925, fake_6325815362924576, fake_4940607026802395, fake_45935374918953986, fake_853597175709937 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_5694277380392168, fake_5654091194451643, fake_15253627510848378, fake_26021023359752804 result, different first party: fake_1734480725483516, fake_5183039835903875, fake_8827538747066459, fake_9975762957779415 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same first party: fake_3298597592433603, fake_48830341623307416, fake_9209845317898495, fake_7614964274669338 result, different first party: fake_3298597592433603, fake_48830341623307416, fake_9209845317898495, fake_7614964274669338 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1, 1 result, different first party: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same first party: 2, 2, 2, 2 result, different first party: 3, 3, 3, 3 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
getDirectorynavigator.storage.getDirectory exposes a location for storing files to web content. In some cases, these files may be shared across tabs.
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt", { create: true }); const stream = await fileHandle.createWritable(); await stream.write(secret); await stream.close(); } catch (e) { throw new Error("Unsupported"); } } read: async () => { try { const root = await navigator.storage.getDirectory(); const fileHandle = await root.getFileHandle("secret.txt"); const file = await fileHandle.getFile(); return file.text(); } catch (e) { throw new Error("Unsupported"); } } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
H1 connectionHTTP/1.x are the classic web connection protocols. If these connections are re-used across websites, they can be used to track users.
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h1.privacytests2.org:8901/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h1.privacytests2.org:8901/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
H2 connectionHTTP/2 is a web connection protocol introduced in 2015. Some browsers re-use HTTP/2 connections across websites and can thus be used to track users.
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { await fetch(`https://h2.privacytests2.org:8902/?mode=write&secret=${secret}`, {cache: "no-store"}); } read: async () => { let response = await fetch(`https://h2.privacytests2.org:8902/?mode=read`, {cache: "no-store"}); return await response.text(); } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
H3 connectionHTTP/3 is a new standard HTTP connection protocol, still in draft but widely supported by browsers. If it is not partitioned, it can be used to track users across websites.
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: ff7f957c97bb788669b2db49ba82d618, 3248e08a2725c6bb0beafc36a76d4689, 3aa61977b05a78b089037763715e9b13, d551247209b747746d66f8ac70d74219 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: e8a6234c577435e4d31426192405ee59, f131cc6fe52bcfacacf099348a7e84e3, 435d314b6c1cf13a23b2e0f24d727405, 3228d289eba1b8b9ba31e45f3d202913 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 038e56851e1c2f19b5d2d74b415c3cb8, , ca4d1f7df98d1d186e0ef3ce8237f9b6, 833d5ec7b32366f5f78ae948ba5437fb result, different first party: , , , unsupported: false, true, false, false passed: true, true, true test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 060190d4ed51ec77c23b5beb1013fdec, ab6fa32e48ac3c900e56a8c420d65697, 0d3307e04551e054f29762036a797619, 8fe40cd1ec82600e78377c681cc45231 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 17ea43bc1416ca17696a2040839b5fac, 47a6479fbe1e813d0025c6e46846eb93, 5c84084511463fd75002d9f49d52f977, f861e9136ee282faba7da9cb6f1d1d5d result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: , , , result, different first party: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { // Ensure that we can switch over to h3 via alt-svc: for (let i = 0; i<3; ++i) { await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); await sleepMs(500); } // Are we now connecting over h3? let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`, {cache: "no-store"}); let text = await response.text(); // Empty response text indicates we are not connecting over h3: if (text.trim() === "") { throw new Error("Unsupported"); } } read: async () => { let response = await fetch(`https://h3.privacytests2.org:4434/connection_id`); return await response.text(); } result, same first party: 71b32098dbfc64a7ca00bf940838256f, 40bc1f022848632c0c2980d2d6cf2cbc, 15685ff07f6e5dee5ce311633722af75, ec73182424e66048f12bdf4e9f3505cb result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
HSTS cacheThe HTTP Strict-Transport-Security response header allows a website to signal that it should only be accessed via HTTPS. The browser remembers this directive in a database, but if this database is not partitioned, then it can be used to track users across websites."
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested, not tested result, different first party: Used http, Used http, Used http, Used http, Used http unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: null read: null result, same first party: , , , result, different first party: HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected, HTTPS used by default; no HSTS cache issue expected unsupported: , , , passed: true, true, true, true test failed: false, false, false, false
  write: set HSTS flag read: read HSTS flag result, same first party: not tested, not tested, not tested, not tested result, different first party: Upgraded to https, Upgraded to https, Upgraded to https, Upgraded to https unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: undefined result, different first party: undefined unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
locksnavigator.locks (only supported in some browsers) allows scripts on multiple tabs to coordinate. If this API is not partitioned, it can be used for cross-site tracking.
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') result, different first party: Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name'), Error: undefined is not an object (evaluating 'queryResult.held[0].name') unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context, Error: LockManager.query: query() is not allowed in this context unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (navigator.locks) { navigator.locks.request(key, lock => new Promise((f,r) => {})); let queryResult = await navigator.locks.query(); return queryResult.held[0].clientId; } else { throw new Error("Unsupported"); } } read: async () => { if (navigator.locks) { let queryResult = await navigator.locks.query(); return queryResult.held[0].name; } } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: The request was denied., Error: The request was denied., Error: The request was denied., Error: The request was denied. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 1, 1 unsupported: false, false, false, false passed: true, true, false, false test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different first party: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same first party: 1, 1, 1, 1 result, different first party: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
ServiceWorkerThe ServiceWorker API allows websites to run code in the background and store content in the browser for offline use. If a ServiceWorker can be accessed from multiple websites, it can be abused to track users across sites.
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined result, different first party: Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined, Error: can't access property "register", navigator.serviceWorker is undefined unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: , , , , result, different first party: , , , , unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined result, different first party: Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined, Error: navigator.serviceWorker is undefined unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { if (!navigator.serviceWorker) { throw new Error("Unsupported"); } let registration = await navigator.serviceWorker.register( 'serviceWorker.js'); console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); await fetch(`serviceworker-write?secret=${key}`); } read: async () => { console.log("trying to register the serviceworker now..."); const registration = await Promise.race([ navigator.serviceWorker.register('serviceWorker.js'), sleepMs(500) ]); if (registration === undefined) { // We timed out or otherwise failed. throw new Error("ServiceWorker registration failed"); } console.log(registration); await navigator.serviceWorker.ready; console.log("service worker ready"); await sleepMs(100); let response = await fetch("serviceworker-read"); return await response.text(); } result, same first party: <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> , <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.18.0 (Ubuntu)</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> result, different first party: Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker., Error: Failed to register a ServiceWorker for scope ('https://test-pages.privacytests2.org/') with script ('https://test-pages.privacytests2.org/serviceWorker.js'): The user denied permission to use Service Worker. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
SharedWorkerThe SharedWorker API allows scripts from multiple tabs to share a background thread of computation. If SharedWorker is not partitioned, then it can be abused to shared data between websites in your browser.
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: none, none, none, none unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: none, none, none, none, none result, different first party: none, none, none, none, none unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); // console.log("worker", worker); const messagePromise = new Promise((resolve) => { worker.port.onmessage = (e) => resolve(e.data); }); worker.port.postMessage(secret); await messagePromise; } catch (e) { throw new Error("Unsupported"); } } read: async () => { let worker = new SharedWorker("supercookies_sharedworker.js"); worker.port.start(); const messagePromise = new Promise((resolve, reject) => { worker.port.onmessage = (e) => resolve(e.data); setTimeout(() => reject(new Error("no SharedWorker message received")), 200); }); worker.port.postMessage("request"); return messagePromise; } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received, Error: no SharedWorker message received unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
TLS Session IDThe TLS protocol is used by HTTPS to make connections secure. If the browser were to re-use a TLS session, then the session ID could be used to track users across websites.
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: cda1deccc67e04ac11d3feb0483b1e80397d8b0c38a37ecf4d7414895366630d, 1921c13f7d9ad4607b94fa5bf96dd3570c29359e716ecb22d5cc40172ce19ea7, 85e76c46a1ec1ee5e75b0631637496951445bb30e1a2f500919c1b9317f71197, d928f8de2a29bc1f3fdde41245dd971f00f638a754ce5f74caa566cdad5efda9 result, different first party: 575087beecae4635827885554ea6e2b54b62f6967bbc911a860503ce84d94fe2, 9b96f9f1189591f34a81a2100436dd0120218ff8fcf8f37a42a089f611c5ab6d, 758d95215c6f088108a2f0c6bdff4a8c731f85a8c9a3f7d024e94e0fcfbcfcad, 1f8220c683fbb5c3ab1a016d47559e814a72481ae571d2df93cef63e86cdbd39 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: f3dfb99072a7703cfa51ded6af99227eb264187a8bcdb30d805c62e261b41ad4, 792458cb4ef944c441b3c425975f82d2bbb6050ca4bd34267acd67d0ac84c118, 49d99da647563c83803e5d983e081db3ceef0a68df85f6141dd4dab803b07ab6, 89b6e4cdd6d9649b667acd1b6d8669ebf6e65d5a75de778ebe5ceadec357d446 result, different first party: e64fc0296e2d2c1b414dd17058594902f254602525e7d767c315efd13e59799e, 6d7beafce7102dc44ef6a42cec60e78a68557b290ee799ab5d9c3e30640a5e35, 7b1687c562712fbacdb4cea50e39e978c0c7f078f6aa634ce72fdca75b2d24c5, 7e32a048e7486c9dfaf44beef3ece3a2314e449a47a6cccf7ce5e4dca2008190 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: e79f176a6da2f60269b833fce0ea3c4b1785c8391ca96f19522a95ae64901a27, 226e3e6ef4feae0136ea13f1791140b5d64b2ecd90b7c1537c7dec274546d045, 248186bef4901f2cb39b0e20be28f07cfc4632d187bacee3f99d9ae7d4143598, 6d9a496dc15e0c66186364576c1c37762c447b503c31ef6e1e5f2dd42a472179 result, different first party: 2bb8ba41eef418ada469f4ad744ec60da2c0a7c2a0618011419c8577575f7513, 89cca4092ac2b8e7e0aabd309bfd1e32a9841489c14764ff52bd6ec2079023ed, 10115aafef4f680a9e324dc06713ddcb731d0c4813baf39365c24514e96048c4, 7ce7b6f7f5340ed0d27ba70f980859f7019a804fb141ce0dd79f8c7c6d2b4f09 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 3291d7d5abb4d3dcfb993f8d723ca6c631d8590a5d720285053f71feb5436886, 9ba5d4abcdb4b7ac844464483a1aef43b998294f0880b26107ab312bbcb157bd, d0124553d66790ef3b74f3ae4f68fce7925192b66e90358d949caac486df5d8a, caeb2e41effe040f40c32282f5265ffc7882a7aab0220ea5bcff809700828e12 result, different first party: 7fb700d75b8ac39128f3f6fe6e8d035888b7dc1496056642008bb1b399f439dc, ca91f4b6882ae3d4de145b00cd13bdb1d88b3466d3d28070c122dc7e72df802a, a84750664f1544cb5bd39566278c20a4f6d44883ad7e170174788997f29639bc, 26fdc380e864874a899cf77cf609087e575171f44c31239aec4ad74e3fdfdcae unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 3686c1890dac6768d5b5b8a7a33220493b5b2689474bf927c286f77bc0556ca2, ecc7e497d6791276e5c7146336884e1a8090af865d5355bd98028664580066d1, e5ec4bc3b52e087422e83e9d2db036dfd7c4aa0881ba161064ab1e90344b9574, 1c9667dd695dcfec5544531ac4dbef7caa357fdd7f3ccdc3685f856846c99a9d result, different first party: c3d15810125afe2793c827cb42358f95f0e65a2f41ee5b5778e9c0c9b7e32220, eeb2cab83908760be09820c0ace976f39f0ec606e54da661414d23cde3311fcd, fc0c0c64092b960854fc74deea08bc3aa45fabf988af03efe6e3f830aaf3c928, bbc445c3b9cacf0bd9480b11d414cb18ce474ebbcd2c5a7b57a2cedf964d49b4 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 368e79ae45bb072e33a716c5cd162492915b71dec0e7f94df7b7bc5bf8be3340, 4e80a87e45d9981a198127d3f29b1791059654d1414b53487fb8e02303c89b0a, 10a4c4923e38c5e0e7aea9a54403f5521caa98eb7186d1b832fdb692aadd9c15, cb5ff38c2ccf526a3da23a2a1cedf4f1cd28c9c2923e9ae993e2ac537ce76a66, 0077dab0159965ea006dfb1df1922bae21abdc524aa7ef16a395bb2d4a44be22 result, different first party: 12669f0de8c5a5581246feece6c06f339683a874b79cec899d6b0340fc6092cd, 35901f793ca8a9a5f84e5e1652ea6ef33680e082abfe5f23667a343b69f70524, 58cdfb1b78ccbb0c0daeb4c32ded38eb37869ca3dd08a57772d383588d9f419a, cdd1a645d2a48334362e72b13d550023838f092158d254ed707254cc19717287, 8d322679122d814bff51aa4164ea45f109cfe16a5092f36e70f3a1c78b420246 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 520882406abdfd3245fba97a50f287c8019954806e57ef901d9b8be6362b1491, 7ea7caa026ba90ab3d908ecc1720296744f6e02b4822edad15ebe109917f37e2, eb54c45c792064450a0ae50bde5778e2b28869ed3e0774c9bf7fc2d7286b14f1, 4c536cffd63c2b859c7540143b927e45a4f13a7ad2fbb5e04796b85549844459 result, different first party: 631edead737d5f6c60a537734af0140e67c4eb5945d24cfc30f51d687b92d30a, 83e0a206591cf84aa63463d463d083952c70d1e732a22ed34a9e2b6cfe1b2ad9, 5cc8e13d849b61043f01b4ee80ea4b5afdef64883ff18bc4b5f07d7225000918, b4f163d8e581344156bbecb1835977d0725bc6a0a9f2402cdffa3951a72a74be unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } read: async () => { let results = await fetch("https://tls.privacytests2.org:8900/"); return (await results.json()).sessionId; } result, same first party: 3ed78bc8cd381c75048667aa64e7bb76d2c31c87a70291d35447374ebe4596bd, 1201f241b3106a99f7419c5e9729801f35b69499eeeee5725637bed6085ad856, ee1db10b963c708b4eaa80bf074fda67fc12c510ec9cc77ab1b00832f73f05ed, 80008da953c4c8a6419c26d6d04f73f435df40ff12c3b251315b1332d3ed94fa result, different first party: 65f3a8a2b97021b87865c7eae8bd7351670578716a6493ac976102f44e7e0eb6, 926230e031c40088f5640a378d31d9ab1cde899c2586eed881d97433e813adfa, 13b404736c8d8ec395195ea91e140942cb8fa292a9c92838cf98822432217703, c5ea3e8b0198aea6917eed5563cf1242f820d0b94aa62a3acba28bcd9d07cbfd unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false passed: undefined test failed: true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different first party: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: false, false, false, false, false passed: undefined test failed: true, true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different first party: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: false, false, false, false passed: undefined test failed: true, true, true, true
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 2, 2, 2, 2, 2 result, different first party: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same first party: 1, 1, 1, 1 result, different first party: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Navigation tests Which browsers prevent websites from sharing tracking data when you click on a link?
When you click a hyperlink to navigate your browser from one site to another, certain browser APIs allow the first site to communicate to the second site. These privacy vulnerabilities can be fixed by introducing new limits on how much data is transfered between sites.',
document.referrerThe Referer [sic] request header is a mechanism used by browsers to let a website know where the user is visiting from. This header is inherently tracking users across websites. In recent times, browsers have switched to a policy of trimming a referrer to convey less tracking information, but Referer continues to convey cross-site tracking data by default.
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false, false passed: false, false, false, false, false test failed: false, false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => { /* do nothing */ } read: () => document.referrer result, same first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ result, different first party: https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/, https://test-pages.privacytests2.org/ unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
sessionStorageThe sessionStorage API is similar to the localStorage API, but it does not persist across tabs or across browser sessions. Nonetheless, it can be used to track users if they navigate from one website to another. This tracking can be thwarted by partitioning sessionStorage between websites.
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: ca208752-7fb5-4f22-aa4a-13e63fdb80ef, 90909d19-3732-466c-ae3f-5f981a6df36e, a8dc8497-df01-4631-b4a8-297656d379ed, 32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: e1e06013-c816-4241-a9bd-f7f7e5134a88, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: d6fff944-1fe3-4c74-864e-2de7d8b8ddda, 24e08fbb-e0a8-406f-a67b-90032aad755c, a0034377-96e9-40f1-84d5-96ad0c633b02, 6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, 6a728a95-e08e-4152-afbc-99933ba90fb5, ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 89f63044-67c0-48c6-adea-63aebab338c3, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f, 340dcc43-036a-485e-99b7-19ffe7a6c232, 5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: 7c3dffd0-1355-407a-8a3e-4aa5489affbd, e6a1ccf9-3769-42ab-a191-78cb9ab9f042, 082fcaf1-16d0-4769-b4f0-88fd732b505d, 76d521db-c017-4cca-b13c-f72df97b6168, 30984e09-e855-4314-8fed-ac08fb9002d7 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, 361fcfcc-9674-4b11-b85d-c178248f3189, a4a5d3c2-d77f-45c5-b1de-e5926185ca97, fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => sessionStorage.setItem("secret", secret) read: () => sessionStorage.getItem("secret") result, same first party: e032787a-d291-4116-8a59-298b39418ca0, 6fdfb810-7dae-41c5-9c00-130d804736fb, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd, ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'sessionStorage' property from 'Window': Access is denied for this document. unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
window.nameThe window.name API allows websites to store data that will persist after the user has navigated the tab to a different website. This mechanism could be partitioned so that data is not allowed to persist between websites.
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_ca208752-7fb5-4f22-aa4a-13e63fdb80ef, name_90909d19-3732-466c-ae3f-5f981a6df36e, name_a8dc8497-df01-4631-b4a8-297656d379ed, name_32895bfb-ed49-4ec7-a246-9119a3d46933 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_e1e06013-c816-4241-a9bd-f7f7e5134a88, name_ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, name_0f88cb64-9e44-4a45-bdf1-f8975ca53db4, name_1fff51b5-252f-46d8-84ed-59d5e99b1d8f result, different first party: name_e1e06013-c816-4241-a9bd-f7f7e5134a88, name_ce13bcd8-615e-4bce-a47a-ad668ca6f6f2, name_0f88cb64-9e44-4a45-bdf1-f8975ca53db4, name_1fff51b5-252f-46d8-84ed-59d5e99b1d8f unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_d6fff944-1fe3-4c74-864e-2de7d8b8ddda, name_24e08fbb-e0a8-406f-a67b-90032aad755c, name_a0034377-96e9-40f1-84d5-96ad0c633b02, name_6d63b55a-bdc5-4574-a67e-629a19e379bf result, different first party: name_d6fff944-1fe3-4c74-864e-2de7d8b8ddda, name_24e08fbb-e0a8-406f-a67b-90032aad755c, name_a0034377-96e9-40f1-84d5-96ad0c633b02, name_6d63b55a-bdc5-4574-a67e-629a19e379bf unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b, name_7a36e2e3-2139-41e5-9849-fb5b9c28d0f6, name_6a728a95-e08e-4152-afbc-99933ba90fb5, name_ec352a3e-0832-4d4a-b7e2-fe04976a6299 result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_89f63044-67c0-48c6-adea-63aebab338c3, name_3f19a178-b9f6-4d98-b419-41cf08bfbd4f, name_340dcc43-036a-485e-99b7-19ffe7a6c232, name_5a577e8a-f551-48c5-b557-3b9376545938 result, different first party: name_89f63044-67c0-48c6-adea-63aebab338c3, name_3f19a178-b9f6-4d98-b419-41cf08bfbd4f, name_340dcc43-036a-485e-99b7-19ffe7a6c232, name_5a577e8a-f551-48c5-b557-3b9376545938 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_7c3dffd0-1355-407a-8a3e-4aa5489affbd, name_e6a1ccf9-3769-42ab-a191-78cb9ab9f042, name_082fcaf1-16d0-4769-b4f0-88fd732b505d, name_76d521db-c017-4cca-b13c-f72df97b6168, name_30984e09-e855-4314-8fed-ac08fb9002d7 result, different first party: , , , , unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_c49da954-9aba-48bd-b3a6-4b8d2e3f4cba, name_361fcfcc-9674-4b11-b85d-c178248f3189, name_a4a5d3c2-d77f-45c5-b1de-e5926185ca97, name_fae6751f-02a2-433c-b621-e1aea1eac6df result, different first party: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => window.name = "name_" + secret read: () => window.name result, same first party: name_e032787a-d291-4116-8a59-298b39418ca0, name_6fdfb810-7dae-41c5-9c00-130d804736fb, name_2bf61dd0-93ca-44ad-b5e6-47c6969523fd, name_ced9fecb-e52a-48ef-bc2a-f575aaafa24c result, different first party: name_e032787a-d291-4116-8a59-298b39418ca0, name_6fdfb810-7dae-41c5-9c00-130d804736fb, name_2bf61dd0-93ca-44ad-b5e6-47c6969523fd, name_ced9fecb-e52a-48ef-bc2a-f575aaafa24c unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
HTTPS tests Which browsers use encrypted network connections whenever possible?
HTTPS is the protocol that web browsers use to connect securely to websites. When HTTPS is being used, the connection is encrypted so that third parties on the network cannot read content being sent between the server and your browser. In the past, insecure connections were the default and websites would need to actively request that a browser use HTTPS. Now the status quo is shifting, and browser makers are moving toward a world where HTTPS is the default protocol.`
Insecure websiteChecks to see if the browser stops loading an insecure website and warns the user before giving them the option to continue. Known as HTTPS-Only Mode in some browsers.
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: false,false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
  passed: true,true,true,true result: Insecure website never loaded,Insecure website never loaded,Insecure website never loaded,Insecure website never loaded
  passed: false,false,false,false result: Insecure website loaded,Insecure website loaded,Insecure website loaded,Insecure website loaded
Upgradable addressChecks to see if an insecure address entered into the browser's address bar is upgraded to HTTPS whenever possible.
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,true,false,false passed: false,true,false,false
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
Upgradable hyperlinkChecks to see if the user has clicked on a hyperlink to an insecure address, if the browser upgrades that address to HTTPS whenever possible.
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,true,false,false passed: false,true,false,false
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
  upgraded: false,false,false,false,false passed: false,false,false,false,false
  upgraded: true,true,true,true passed: true,true,true,true
  upgraded: false,false,false,false passed: false,false,false,false
Upgradable imageChecks to see if the browser attempts to upgrade an insecure address for an image to HTTPS whenever possible.
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: false,false,false,false,false result: loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely,loaded insecurely
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
Upgradable scriptChecks to see if the browser attempts to upgrade an insecure address for an script to HTTPS whenever possible.
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
  passed: true,true,true,true,true result: blocked,blocked,blocked,blocked,blocked
  passed: true,true,true,true result: upgraded,upgraded,upgraded,upgraded
  passed: true,true,true,true result: blocked,blocked,blocked,blocked
Misc tests Which browsers provide additional assorted privacy protections?
This category includes tests for the presence of miscellaneous privacy features
GPC enabled first-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a website not to sell the user's personal data to third parties. This test checks to see if the GPC header is sent by default to the top-level website.
  header value: 1 passed: true,true,true,true
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false,false
  header value: undefined passed: false,false,false,false
  header value: undefined passed: false,false,false,false
GPC enabled third-partyThe Global Privacy Control is an HTTP header that can be sent by a browser to instruct a visited website not to sell the user's personal data to other parties. This test checks to see if the GPC header is sent to third-party elements on the web page.
  sec-gpc: 1 passed: true,true,true,true
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
IP address leakIP addresses can be used to uniquely identify a large percentage of users. A proxy, VPN, or Tor can mask a user's IP address.
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false
  passed: false,false,false,false,false
  passed: true,true,true,true
  passed: false,false,false,false
Stream isolationBrowsers that use Tor can use a different Tor circuit per top-level website.
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false,false
  write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: false,false,false,false readSameFirstParty: 2602:fc05::23,185.107.70.56,2a0b:f4c2:2::50,107.189.30.69 readDifferentFirstParty: 2001:67c:6ec:203:192:42:116:186,2605:6400:30:f4ae:8f7b:cc6e:d1d7:b978,2605:aa80:0:9::3,2001:67c:6ec:203:192:42:116:196 passed: true,true,true,true testFailed: false,false,false,false
write: () => { if (!usingTor) { throw new Error("Unsupported"); } } read: async () => { if (usingTor) { return ipAddress; } else { throw new Error("Unsupported"); } } unsupported: true,true,true,true readSameFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported readDifferentFirstParty: Error: Unsupported,Error: Unsupported,Error: Unsupported,Error: Unsupported testFailed: false,false,false,false
Tor enabledThe Tor network sends the browser's web requests through a series of relays to hide a user's IP address, thereby helping to mask their identity and location. This test checks to see if the Tor network is being used by default.
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false,false,false,false passed: false,false,false,false
  IsTorExit: false,false,false,false,false passed: false,false,false,false,false
  IsTorExit: true,true,true,true passed: true,true,true,true
  IsTorExit: false,false,false,false passed: false,false,false,false
Fingerprinting resistance tests Which browsers hide what's unique about your device?
Fingerprinting is a technique trackers use to uniquely identify you as you browse the web. A fingerprinting script will measure several characteristics of your browser and, combining this data, will build a fingerprint that may uniquely identify you among web users. Browsers can introduce countermeasures, such as minimizing the distinguishing information disclosed by certain web APIs so your browser is harder to pick out from the crowd (so-called 'fingerprinting resistance').`,
Media query screen heightHeight of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1063,1056,1064,1063 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200,1200 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
Media query screen widthWidth of the user's screen in pixels.
  expression: undefined desired expression: undefined actual value: 1157,1161,1163,1159 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600,1600 desired value: undefined passed: false,false,false,false,false
  expression: undefined desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
outerHeightHeight of the browser window in pixels, including browser chrome.
  expression: outerHeight desired expression: undefined actual value: 1063,1056,1064,1063 desired value: undefined passed: true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1131,1131,1131,1131 desired value: undefined passed: false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1131,1131,1131,1131 desired value: undefined passed: false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1040,1040,1040,1040 desired value: undefined passed: false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1061,1061,1061,1061 desired value: undefined passed: false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 940,940,940,940,940 desired value: undefined passed: false,false,false,false,false
  expression: outerHeight desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: outerHeight desired expression: undefined actual value: 1131,1131,1131,1131 desired value: undefined passed: false,false,false,false
screen.heightHeight of the user's screen, in pixels.
  expression: screen.height desired expression: undefined actual value: 1063,1056,1064,1063 desired value: undefined passed: true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200,1200 desired value: undefined passed: false,false,false,false,false
  expression: screen.height desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: screen.height desired expression: undefined actual value: 1200,1200,1200,1200 desired value: undefined passed: false,false,false,false
screen.widthWidth of the user's screen, in pixels.
  expression: screen.width desired expression: undefined actual value: 1157,1161,1163,1159 desired value: undefined passed: true,true,true,true
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600,1600 desired value: undefined passed: false,false,false,false,false
  expression: screen.width desired expression: undefined actual value: 1000,1000,1000,1000 desired value: undefined passed: true,true,true,true
  expression: screen.width desired expression: undefined actual value: 1600,1600,1600,1600 desired value: undefined passed: false,false,false,false
screenXPosition, in pixels, of the left edge of the browser window on screen.
  expression: screenX desired expression: undefined actual value: 2,6,4,8 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: 22,22,22,22 desired value: undefined passed: false,false,false,false
  expression: screenX desired expression: undefined actual value: 22,22,22,22 desired value: undefined passed: false,false,false,false
  expression: screenX desired expression: undefined actual value: 4,4,4,4 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: 0,0,0,0 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: 197,0,87,174,261 desired value: undefined passed: false,true,false,false,false
  expression: screenX desired expression: undefined actual value: 0,0,0,0 desired value: undefined passed: true,true,true,true
  expression: screenX desired expression: undefined actual value: 22,22,22,22 desired value: undefined passed: false,false,false,false
screenYPosition, in pixels, of the top edge of the browser window on screen.
  expression: screenY desired expression: undefined actual value: 5,0,8,7 desired value: undefined passed: true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47 desired value: undefined passed: false,false,false,false
  expression: screenY desired expression: undefined actual value: 47,47,47,47 desired value: undefined passed: false,false,false,false
  expression: screenY desired expression: undefined actual value: 25,25,25,25 desired value: undefined passed: false,false,false,false
  expression: screenY desired expression: undefined actual value: 82,82,82,82 desired value: undefined passed: false,false,false,false
  expression: screenY desired expression: undefined actual value: 184,25,112,199,25 desired value: undefined passed: false,false,false,false,false
  expression: screenY desired expression: undefined actual value: 0,0,0,0 desired value: undefined passed: true,true,true,true
  expression: screenY desired expression: undefined actual value: 47,47,47,47 desired value: undefined passed: false,false,false,false
System font detectionWeb pages can detect the presence of a font installed on the user's system. The presence or absence of various fonts is commonly used to fingerprint users.
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: true,true,true,true
  expression: undefined desired expression: undefined actual value: undefined desired value: undefined passed: false,false,false,false
Tracking query parameter tests Which browsers remove URL parameters that can track you?
When you browse from one web page to another, tracking companies will frequently attach a 'tracking query parameter' to the address of the second web page. That query parameter may contain a unique identifier that tracks you individually as you browse the web. And these query parameters are frequently synchronized with cookies, making them a powerful tracking vector. Web browsers can protect you from known tracking query parameters by stripping them from web addresses before your browser sends them. (The set of tracking query parameters tested here was largely borrowed from Brave.)`
__hsfpHubSpot tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
__hsscHubSpot tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
__hstcHubSpot tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
__sDrip.com email address tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
_hsencHubSpot tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
_openstatYandex tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
dclidDoubleClick Click ID (Google)
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
fbclidFacebook Click Identifier
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
gclidGoogle Click Identifier
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
hsCtaTrackingHubSpot tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
mc_eidMailchimp Email ID (email recipient's address)
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
mkt_tokAdobe Marketo tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
ml_subscriberMailerLite email tracking
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
ml_subscriber_hashMailerLite email tracking
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
msclkidMicrosoft Click ID
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
oly_anon_idOmeda marketing 'anonymous' customer id
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
oly_enc_idOmeda marketing 'known' customer id
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
rb_clickidUnknown high-entropy tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
s_cidAdobe Site Catalyst tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
vero_convVero tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
vero_idVero tracking parameter
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
wickedidWicked Reports e-commerce tracking
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
yclidYandex Click ID
  passed: true,true,true,true
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
  value: 6472679007464266 passed: false,false,false,false
Tracker content blocking tests Which browsers block important known tracking scripts and pixels?
When you visit a web page, it frequently has third-party embedded tracking content, such as scripts and tracking pixels. These embedded components spy on you. Some browsers and browser extensions maintain list of tracking companies and block their content from being loaded. This section checks to see if a browser blocks 20 of the largest trackers listed by https://whotracks.me.`
AdobeTests whether the browser blocks the page from loading the tracker at https://munchkin.marketo.net/munchkin.js
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: true,true,true,true
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
  url: https://munchkin.marketo.net/munchkin.js passed: false,false,false,false
Adobe Audience ManagerTests whether the browser blocks the page from loading the tracker at https://dpm.demdex.net/ibs
  url: https://dpm.demdex.net/ibs passed: true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: true,true,true,true
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
  url: https://dpm.demdex.net/ibs passed: false,false,false,false
Amazon adsystemTests whether the browser blocks the page from loading the tracker at https://s.amazon-adsystem.com/dcm
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: true,true,true,true
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
  url: https://s.amazon-adsystem.com/dcm passed: false,false,false,false
AppNexusTests whether the browser blocks the page from loading the tracker at https://ib.adnxs.com/px?id=178248&t=1
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: true,true,true,true
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
  url: https://ib.adnxs.com/px?id=178248&t=1 passed: false,false,false,false
Bing AdsTests whether the browser blocks the page from loading the tracker at https://bat.bing.com/bat.js
  url: https://bat.bing.com/bat.js passed: true,true,true,true
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
  url: https://bat.bing.com/bat.js passed: false,false,false,false
ChartbeatTests whether the browser blocks the page from loading the tracker at https://static.chartbeat.com/js/chartbeat.js
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: true,true,true,true
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
  url: https://static.chartbeat.com/js/chartbeat.js passed: false,false,false,false
CriteoTests whether the browser blocks the page from loading the tracker at https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: true,true,true,true
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
  url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx passed: false,false,false,false
DoubleClick (Google)Tests whether the browser blocks the page from loading the tracker at https://securepubads.g.doubleclick.net/static/glade.js
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: true,true,true,true
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
  url: https://securepubads.g.doubleclick.net/static/glade.js passed: false,false,false,false
Facebook trackingTests whether the browser blocks the page from loading the tracker at https://connect.facebook.net/en_US/fbevents.js
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: true,true,true,true
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
  url: https://connect.facebook.net/en_US/fbevents.js passed: false,false,false,false
Google (third-party ad pixel)Tests whether the browser blocks the page from loading the tracker at https://www.google.com/pagead/1p-user-list/
  url: https://www.google.com/pagead/1p-user-list/ passed: true,true,true,true
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
  url: https://www.google.com/pagead/1p-user-list/ passed: false,false,false,false
Google AnalyticsTests whether the browser blocks the page from loading the tracker at https://google-analytics.com/urchin.js
  url: https://google-analytics.com/urchin.js passed: true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: true,true,true,true
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
  url: https://google-analytics.com/urchin.js passed: false,false,false,false
Google Tag ManagerTests whether the browser blocks the page from loading the tracker at https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: true,true,true,true
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
  url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL passed: false,false,false,false
Index ExchangeTests whether the browser blocks the page from loading the tracker at https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: true,true,true,true
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
  url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 passed: false,false,false,false
New RelicTests whether the browser blocks the page from loading the tracker at https://js-agent.newrelic.com/nr-1212.min.js
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: true,true,true,true
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
  url: https://js-agent.newrelic.com/nr-1212.min.js passed: false,false,false,false
QuantcastTests whether the browser blocks the page from loading the tracker at https://pixel.quantserve.com/pixel
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: true,true,true,true
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
  url: https://pixel.quantserve.com/pixel passed: false,false,false,false
Scorecard Research BeaconTests whether the browser blocks the page from loading the tracker at https://sb.scorecardresearch.com/internal-c2/default/cs.js
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: true,true,true,true
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
  url: https://sb.scorecardresearch.com/internal-c2/default/cs.js passed: false,false,false,false
TaboolaTests whether the browser blocks the page from loading the tracker at https://trc.taboola.com/futureplc-tomsguide/trc/3/json
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: true,true,true,true
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
  url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json passed: false,false,false,false
Twitter pixelTests whether the browser blocks the page from loading the tracker at https://t.co/i/adsct
  url: https://t.co/i/adsct passed: true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: true,true,true,true
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false
  url: https://t.co/i/adsct passed: false,false,false,false
Yandex AdsTests whether the browser blocks the page from loading the tracker at https://yandex.ru/ads/system/header-bidding.js
  url: https://yandex.ru/ads/system/header-bidding.js passed: true,true,true,true
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
  url: https://yandex.ru/ads/system/header-bidding.js passed: false,false,false,false
Tracking cookie protection tests Which browsers block important known tracking cookies?
A large fraction of web pages on the web have hidden third-party trackers that read and write cookies in your browser. These cookies can be used to track your browsing across websites. This section checks to see if a browser stops cross-site tracking by cookies from 20 of the largest trackers listed by https://whotracks.me.`,
AdobeTests whether the browser stops cookies from munchkin.marketo.net from tracking users across websites.
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://munchkin.marketo.net/munchkin.js cookieFound: false,false,false,false
Adobe Audience ManagerTests whether the browser stops cookies from dpm.demdex.net from tracking users across websites.
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dpm.demdex.net/ibs cookieFound: false,false,false,false
Amazon adsystemTests whether the browser stops cookies from s.amazon-adsystem.com from tracking users across websites.
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
  passed: true,true,true,true url: https://s.amazon-adsystem.com/dcm cookieFound: false,false,false,false
AppNexusTests whether the browser stops cookies from ib.adnxs.com from tracking users across websites.
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://ib.adnxs.com/px?id=178248&t=1 cookieFound: false,false,false,false
Bing AdsTests whether the browser stops cookies from bat.bing.com from tracking users across websites.
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://bat.bing.com/bat.js cookieFound: false,false,false,false
ChartbeatTests whether the browser stops cookies from static.chartbeat.com from tracking users across websites.
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: false,false,false,false url: https://static.chartbeat.com/js/chartbeat.js cookieFound: true,true,true,true
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://static.chartbeat.com/js/chartbeat.js cookieFound: false,false,false,false
CriteoTests whether the browser stops cookies from dis.criteo.com from tracking users across websites.
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx cookieFound: false,false,false,false
DoubleClick (Google)Tests whether the browser stops cookies from securepubads.g.doubleclick.net from tracking users across websites.
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://securepubads.g.doubleclick.net/static/glade.js cookieFound: false,false,false,false
Facebook trackingTests whether the browser stops cookies from connect.facebook.net from tracking users across websites.
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://connect.facebook.net/en_US/fbevents.js cookieFound: false,false,false,false
Google (third-party ad pixel)Tests whether the browser stops cookies from www.google.com from tracking users across websites.
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.google.com/pagead/1p-user-list/ cookieFound: false,false,false,false
Google AnalyticsTests whether the browser stops cookies from google-analytics.com from tracking users across websites.
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: false,false,false,false url: https://google-analytics.com/urchin.js cookieFound: true,true,true,true
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://google-analytics.com/urchin.js cookieFound: false,false,false,false
Google Tag ManagerTests whether the browser stops cookies from www.googletagmanager.com from tracking users across websites.
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: false,false,false,false url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: true,true,true,true
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
  passed: true,true,true,true url: https://www.googletagmanager.com/gtag.js?id=GTM-NX4SMZL cookieFound: false,false,false,false
Index ExchangeTests whether the browser stops cookies from dsum-sec.casalemedia.com from tracking users across websites.
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
  passed: true,true,true,true url: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=10&external_user_id=629685505537&C=1 cookieFound: false,false,false,false
New RelicTests whether the browser stops cookies from js-agent.newrelic.com from tracking users across websites.
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: false,false,false,false url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: true,true,true,true
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://js-agent.newrelic.com/nr-1212.min.js cookieFound: false,false,false,false
QuantcastTests whether the browser stops cookies from pixel.quantserve.com from tracking users across websites.
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
  passed: true,true,true,true url: https://pixel.quantserve.com/pixel cookieFound: false,false,false,false
Scorecard Research BeaconTests whether the browser stops cookies from sb.scorecardresearch.com from tracking users across websites.
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: false,false,false,false url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: true,true,true,true
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://sb.scorecardresearch.com/internal-c2/default/cs.js cookieFound: false,false,false,false
TaboolaTests whether the browser stops cookies from trc.taboola.com from tracking users across websites.
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
  passed: true,true,true,true url: https://trc.taboola.com/futureplc-tomsguide/trc/3/json cookieFound: false,false,false,false
Twitter pixelTests whether the browser stops cookies from t.co from tracking users across websites.
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: false,false,false,false url: https://t.co/i/adsct cookieFound: true,true,true,true
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
  passed: true,true,true,true url: https://t.co/i/adsct cookieFound: false,false,false,false
Yandex AdsTests whether the browser stops cookies from yandex.ru from tracking users across websites.
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
  passed: true,true,true,true url: https://yandex.ru/ads/system/header-bidding.js cookieFound: false,false,false,false
Cross-session first-party tracking tests Which browsers prevent websites from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow websites ("first parties") to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h2, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, true, false, false passed: true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2 result, different session: h2, h2, h2, h2 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p, 90909d19-3732-466c-ae3f-5f981a6df36e_1p, a8dc8497-df01-4631-b4a8-297656d379ed_1p, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p, a0034377-96e9-40f1-84d5-96ad0c633b02_1p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p, 5a577e8a-f551-48c5-b557-3b9376545938_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') result, different session: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p_http, 90909d19-3732-466c-ae3f-5f981a6df36e_1p_http, a8dc8497-df01-4631-b4a8-297656d379ed_1p_http, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p_http, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p_http, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p_http, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p_http, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p_http, a0034377-96e9-40f1-84d5-96ad0c633b02_1p_http, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_1p_http, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_1p_http, 6a728a95-e08e-4152-afbc-99933ba90fb5_1p_http, ec352a3e-0832-4d4a-b7e2-fe04976a6299_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p_http, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p_http, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p_http, 5a577e8a-f551-48c5-b557-3b9376545938_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba_1p_http, 361fcfcc-9674-4b11-b85d-c178248f3189_1p_http, a4a5d3c2-d77f-45c5-b1de-e5926185ca97_1p_http, fae6751f-02a2-433c-b621-e1aea1eac6df_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p_http, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p_http, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p_http, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p_js, 90909d19-3732-466c-ae3f-5f981a6df36e_1p_js, a8dc8497-df01-4631-b4a8-297656d379ed_1p_js, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p_js, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p_js, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p_js, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p_js, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p_js, a0034377-96e9-40f1-84d5-96ad0c633b02_1p_js, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_1p_js, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_1p_js, 6a728a95-e08e-4152-afbc-99933ba90fb5_1p_js, ec352a3e-0832-4d4a-b7e2-fe04976a6299_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p_js, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p_js, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p_js, 5a577e8a-f551-48c5-b557-3b9376545938_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba_1p_js, 361fcfcc-9674-4b11-b85d-c178248f3189_1p_js, a4a5d3c2-d77f-45c5-b1de-e5926185ca97_1p_js, fae6751f-02a2-433c-b621-e1aea1eac6df_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p_js, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p_js, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p_js, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p, 90909d19-3732-466c-ae3f-5f981a6df36e_1p, a8dc8497-df01-4631-b4a8-297656d379ed_1p, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p, a0034377-96e9-40f1-84d5-96ad0c633b02_1p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p, 5a577e8a-f551-48c5-b557-3b9376545938_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6447019325704595, fake_27263655731319947, fake_6769259488338057, fake_55172050793345 result, different session: fake_5068979564669032, fake_9013381732129324, fake_3013270852264469, fake_9153563026656817 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9672417024086877, fake_7126571412822515, fake_8995576410247041, fake_9820383822154568 result, different session: fake_8986016406455528, fake_1833198057108496, fake_2435902793400535, fake_3020067142093281 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_9285306628481711, fake_586729124541189, fake_436455352730414, fake_36702028349228066 result, different session: fake_08202752214038433, fake_20822337282006687, fake_18276698246074652, fake_5355348082712286 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_81254560907446, fake_009269401459664595, fake_6756576164877783, fake_756918737838302 result, different session: fake_2705087201406049, fake_4737306982384808, fake_7589146620802194, fake_4488040534548725 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_8353375086706012, fake_4500975092573811, fake_15445886807437126, fake_4448120152080697 result, different session: fake_2807331869686531, fake_5769529525277737, fake_6868208781292624, fake_34126383166605856 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5812608099150529, fake_7949200713780868, fake_960158241198916, fake_3716359356646437, fake_49083834199395215 result, different session: fake_9948430021514341, fake_4107411417113491, fake_5767244616410752, fake_05944989639490683, fake_6124136434166383 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_28342956983492096, fake_9139510145624683, fake_6252498666237201, fake_2529425373085523 result, different session: fake_36795685012503165, fake_8960751029646354, fake_9446562679009871, fake_7623984933746488 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6114302395669926, fake_7113286956935145, fake_4478158594131021, fake_76275220977927 result, different session: fake_26424833448390017, fake_6632980939134665, fake_1888758256722558, fake_7785668821688805 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1, 1 result, different session: 2, 2, 2, 2, 2 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2, 2 result, different session: 4, 4, 4, 4 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p, 90909d19-3732-466c-ae3f-5f981a6df36e_1p, a8dc8497-df01-4631-b4a8-297656d379ed_1p, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p, a0034377-96e9-40f1-84d5-96ad0c633b02_1p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_1p, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_1p, 6a728a95-e08e-4152-afbc-99933ba90fb5_1p, ec352a3e-0832-4d4a-b7e2-fe04976a6299_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p, 5a577e8a-f551-48c5-b557-3b9376545938_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: undefined result, different session: undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. result, different session: Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations., Error: A mutation operation was attempted on a database that did not allow mutations. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p, 90909d19-3732-466c-ae3f-5f981a6df36e_1p, a8dc8497-df01-4631-b4a8-297656d379ed_1p, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p, a0034377-96e9-40f1-84d5-96ad0c633b02_1p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_1p, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_1p, 6a728a95-e08e-4152-afbc-99933ba90fb5_1p, ec352a3e-0832-4d4a-b7e2-fe04976a6299_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p, 5a577e8a-f551-48c5-b557-3b9376545938_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: c49da954-9aba-48bd-b3a6-4b8d2e3f4cba_1p, 361fcfcc-9674-4b11-b85d-c178248f3189_1p, a4a5d3c2-d77f-45c5-b1de-e5926185ca97_1p, fae6751f-02a2-433c-b621-e1aea1eac6df_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_1p, 90909d19-3732-466c-ae3f-5f981a6df36e_1p, a8dc8497-df01-4631-b4a8-297656d379ed_1p, 32895bfb-ed49-4ec7-a246-9119a3d46933_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: e1e06013-c816-4241-a9bd-f7f7e5134a88_1p, ce13bcd8-615e-4bce-a47a-ad668ca6f6f2_1p, 0f88cb64-9e44-4a45-bdf1-f8975ca53db4_1p, 1fff51b5-252f-46d8-84ed-59d5e99b1d8f_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_1p, 24e08fbb-e0a8-406f-a67b-90032aad755c_1p, a0034377-96e9-40f1-84d5-96ad0c633b02_1p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: 89f63044-67c0-48c6-adea-63aebab338c3_1p, 3f19a178-b9f6-4d98-b419-41cf08bfbd4f_1p, 340dcc43-036a-485e-99b7-19ffe7a6c232_1p, 5a577e8a-f551-48c5-b557-3b9376545938_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: e032787a-d291-4116-8a59-298b39418ca0_1p, 6fdfb810-7dae-41c5-9c00-130d804736fb_1p, 2bf61dd0-93ca-44ad-b5e6-47c6969523fd_1p, ced9fecb-e52a-48ef-bc2a-f575aaafa24c_1p result, different session: Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache), Error: could not prepare statement (1 no such table: cache) unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Cross-session third-party tracking tests Which browsers prevent third-party trackers from tracking you across browser sessions?
A common vulnerability of web browsers is that they allow third-party trackers to 'tag' your browser with some tracking data. This tag can be used to re-identify you when you return to a website you visited before. This category of leaks can be prevented by browser if they clean or isolate data between browser sessions. (In cases where a user has logged into a website or entered detailed information, it may be justifiable for a browser to retain information across sessions. These tests check when no such justification exists: when you have entered no significant information into a website, will the browser still retain data that allows you to be tracked across sessions?)
Alt-SvcAlt-Svc allows the server to indicate to the web browser that a resource should be loaded on a different server. Because this is a persistent setting, it could be used to track users across websites if it is not correctly partitioned.
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h2, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, true, false, false passed: true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2, h2 result, different session: h2, h2, h2, h2, h2 unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h2, h2, h2, h2 result, different session: h2, h2, h2, h2 unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async () => { // Clear Alt-Svc caching first. let responseText = ""; for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/clear"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after clear:", responseText); // Store "h3" state in Alt-Svc cache for (let i = 0; i < 3; ++i) { await fetch(altSvcOrigin + "/set"); await sleepMs(100); } responseText = await fetchText(altSvcOrigin + "/protocol"); console.log("after set:", responseText); } read: async () => { const protocol = await fetchText(altSvcOrigin + "/protocol"); if ((new URL(location)).searchParams.get("thirdparty") === "same") { if (protocol !== "h3") { throw new Error("Unsupported"); } } return protocol; } result, same session: h3, h3, h3, h3 result, different session: h2, h2, h2, h2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
CacheStorageThe Cache API is a content storage mechanism originally introduced to support ServiceWorkers. If the same Cache object is accessible to multiple websites, it can be abused to track users.
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p, a0034377-96e9-40f1-84d5-96ad0c633b02_3p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p result, different session: Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url'), Error: Cannot read properties of undefined (reading 'url') unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') result, different session: Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url'), Error: undefined is not an object (evaluating 'cacheKeys[0].url') unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { try { let cache = await caches.open("supercookies"); cache.addAll([`test.css?key=${key}`]); } catch (e) { throw new Error("Unsupported"); } } read: async () => { let cache = await caches.open("supercookies"); let cacheKeys = await cache.keys(); let url = cacheKeys[0].url; return (new URL(url)).searchParams.get("key"); } result, same session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. result, different session: Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent., Error: Failed to execute 'open' on 'CacheStorage': An attempt was made to break through the security policy of the user agent. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
cookie (HTTP)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_3p_http, 90909d19-3732-466c-ae3f-5f981a6df36e_3p_http, a8dc8497-df01-4631-b4a8-297656d379ed_3p_http, 32895bfb-ed49-4ec7-a246-9119a3d46933_3p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p_http, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p_http, a0034377-96e9-40f1-84d5-96ad0c633b02_3p_http, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_3p_http, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_3p_http, 6a728a95-e08e-4152-afbc-99933ba90fb5_3p_http, ec352a3e-0832-4d4a-b7e2-fe04976a6299_3p_http result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { // Request a page that will send an HTTPOnly 'set-cookie' response header with secret value. await fetch(`${baseURI}cookie?secret=${secret}_http`); } read: async () => { // Test if we now send a requests with a 'cookie' header containing the secret. let response = await fetch(`${baseURI}headers`); let cookie = (await response.json())["cookie"]; return cookie ? cookie.match(/secret=([\w-]+)/)[1]: null; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
cookie (JS)The cookie, first introduced by Netscape in 1994, is a small amount of data stored by your browser on a website's behalf. It has legitimate uses, but it is also the classic cross-site tracking mechanism, and today still the most popular method of tracking users across websites. Browsers can stop cookies from being used for cross-site tracking by either blocking or partitioning them.
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_3p_js, 90909d19-3732-466c-ae3f-5f981a6df36e_3p_js, a8dc8497-df01-4631-b4a8-297656d379ed_3p_js, 32895bfb-ed49-4ec7-a246-9119a3d46933_3p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p_js, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p_js, a0034377-96e9-40f1-84d5-96ad0c633b02_3p_js, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_3p_js, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_3p_js, 6a728a95-e08e-4152-afbc-99933ba90fb5_3p_js, ec352a3e-0832-4d4a-b7e2-fe04976a6299_3p_js result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (secret) => { document.cookie = `secret=${secret}_js; max-age=3600; SameSite=None; Secure`; } read: () => document.cookie ? document.cookie.match(/secret=([\w-]+)/)[1] : null result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
CookieStoreThe Cookie Store API is an alternative asynchronous API for managing cookies, supported by some browsers.
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_3p, 90909d19-3732-466c-ae3f-5f981a6df36e_3p, a8dc8497-df01-4631-b4a8-297656d379ed_3p, 32895bfb-ed49-4ec7-a246-9119a3d46933_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p, a0034377-96e9-40f1-84d5-96ad0c633b02_3p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported result, different session: Error: Unsupported, Error: Unsupported, Error: Unsupported, Error: Unsupported unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (data) => { const msPerHour = 60 * 60 * 1000; if (!window.cookieStore) { throw new Error("Unsupported"); } window.cookieStore.set({ name: "partition_test", value: data, expires: Date.now() + msPerHour, sameSite: "none" }); } read: async () => { if (!window.cookieStore) { throw new Error("Unsupported"); } const cookie = await window.cookieStore.get("partition_test"); if (!cookie) { return null; } return cookie.value; } result, same session: , , , result, different session: , , , unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
CSS cacheCSS stylesheets are cached, and if that cache is shared between websites, it can be used to track users across sites.
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_8561431775463257, fake_7959254372750768, fake_15610453087001397, fake_9469724692356225 result, different session: fake_36566947077591516, fake_14372152204711197, fake_37331717181219415, fake_008655951680789586 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5164467708853517, fake_24675493634892565, fake_3189124688849838, fake_8338752907700382 result, different session: fake_8199228985376363, fake_3662641065716281, fake_9686978448088928, fake_27648797922651736 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_8641571496252496, fake_8760430958862244, fake_26193050626327996, fake_8665903228552903 result, different session: fake_6840632361821508, fake_47948473764697597, fake_8889659983496649, fake_38365231686100154 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_0804780046002036, fake_48845524055932743, fake_35125754195830505, fake_9823941811994925 result, different session: fake_7570289694160943, fake_31491104558349536, fake_4093982185719076, fake_9537730162631028 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_6301448337197559, fake_6023842280639504, fake_7869596550374536, fake_7304137590954773 result, different session: fake_6688009925226588, fake_8749225956292475, fake_8358317558349639, fake_0105171289225372 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_05003502994489062, fake_17705031717627628, fake_015621122452386782, fake_21734449603411599, fake_056240773089952345 result, different session: fake_6135412478249442, fake_8095011902473859, fake_03390872413926682, fake_6893582162330758, fake_1110252662006157 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_10022679761151765, fake_038537494536775796, fake_19356103491755472, fake_7626638389639828 result, different session: fake_8588262965218245, fake_014339338873043284, fake_8217433049516198, fake_14063606115472993 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return key; } read: async (key) => { const href = testURI("resource", "css", key); const head = document.getElementsByTagName("head")[0]; head.innerHTML += `<link type="text/css" rel="stylesheet" href="${href}">`; const testElement = document.querySelector("#css"); let fontFamily; while (true) { await sleepMs(100); fontFamily = getComputedStyle(testElement).fontFamily; if (fontFamily.startsWith("fake")) { break; } } console.log(fontFamily); return fontFamily; } result, same session: fake_5959671946949043, fake_5081273020272423, fake_11862374698708966, fake_5034600237600644 result, different session: fake_43135194958694667, fake_9112536675439116, fake_07471457347243216, fake_36104823304985745 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
favicon cacheA favicon is an icon that represents a website, typically shown in browser tab and bookmarks menu. If the favicon cache is not partitioned, it can be used to track users across websites.
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => key read: async (key) => { // Wait for the favicon to load (defined in supercookies.html) await sleepMs(2000); let response = await fetch( testURI("ctr", "favicon", key), {"cache": "reload"}); let count = (await response.text()).trim(); if (count === "0") { throw new Error("No requests received"); } return count; } result, same session: 2, 2, 2, 2 result, different session: 4, 4, 4, 4 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
fetch cacheWhen a resource is received via the Fetch API, it is frequently cached. That cache can potentially be abused for cross-site tracking.
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); return key; } read: async (key) => { let response = await fetch(testURI("resource", "fetch", key), {cache: "force-cache"}); let countResponse = await fetch(testURI("ctr", "fetch", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
font cacheWeb fonts are sometimes stored in their own cache, which is vulnerable to being abused for cross-site tracking.
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } body { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); return key; } read: async (key) => { const text = document.createElement("span"); text.id = "text"; text.innerText = "test"; document.body.appendChild(text); const originalWidth = text.getBoundingClientRect().width; let style = document.createElement("style"); style.type='text/css'; let fontURI = testURI("resource", "font", key); style.innerHTML = `@font-face {font-family: "myFont"; src: url("${fontURI}"); } #text { font-family: "myFont" }`; document.getElementsByTagName("head")[0].appendChild(style); let newWidth; do { await sleepMs(100); newWidth = text.getBoundingClientRect().width; } while (newWidth < 0 || newWidth === originalWidth) let response = await fetch( testURI("ctr", "font", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
iframe cacheAn iframe is an element in a web page than allows websites to embed a second web page. Caching of this web page could be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); iframe.addEventListener("load", () => resolve(key), {once: true}); iframe.src = testURI("resource", "page", key); }) read: async (key) => { let iframe = document.createElement("iframe"); document.body.appendChild(iframe); let iframeLoadPromise = new Promise((resolve, reject) => { iframe.addEventListener("load", resolve, {once: true}); }); let address = testURI("resource", "page", key); iframe.src = address; await iframeLoadPromise; let response = await fetch( testURI("ctr", "page", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
image cacheCaching of images in web browsers is a standard behavior. But if that cache leaks between websites, it can be abused for cross-site tracking.
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (key) => new Promise((resolve, reject) => { let img = document.createElement("img"); document.body.appendChild(img); img.addEventListener("load", () => resolve(key), {once: true}); img.src = testURI("resource", "image", key); }) read: async (key) => { let img = document.createElement("img"); document.body.appendChild(img); let imgLoadPromise = new Promise((resolve, reject) => { img.addEventListener("load", resolve, {once: true}); }); img.src = testURI("resource", "image", key); await imgLoadPromise; let response = await fetch( testURI("ctr", "image", key), {"cache": "reload"}); return (await response.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
indexedDBThe IndexedDB API exposes a transactional database to web pages. That database can be used to track users across websites, unless it is partitioned.
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p, a0034377-96e9-40f1-84d5-96ad0c633b02_3p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_3p, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_3p, 6a728a95-e08e-4152-afbc-99933ba90fb5_3p, ec352a3e-0832-4d4a-b7e2-fe04976a6299_3p result, different session: undefined unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: undefined result, different session: undefined unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (secret) => { try { return await IdbKeyVal.set("secret", secret); } catch (e) { throw new Error("Unsupported"); } } read: () => IdbKeyVal.get("secret") result, same session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. result, different session: Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database., Error: The user denied permission to access the database. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
localStorageThe localStorage API gives websites access to a key-value database that will remain available across visits. If the localStorage API is not partitioned or blocked, it can also be used to track users across websites.
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: ca208752-7fb5-4f22-aa4a-13e63fdb80ef_3p, 90909d19-3732-466c-ae3f-5f981a6df36e_3p, a8dc8497-df01-4631-b4a8-297656d379ed_3p, 32895bfb-ed49-4ec7-a246-9119a3d46933_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: d6fff944-1fe3-4c74-864e-2de7d8b8ddda_3p, 24e08fbb-e0a8-406f-a67b-90032aad755c_3p, a0034377-96e9-40f1-84d5-96ad0c633b02_3p, 6d63b55a-bdc5-4574-a67e-629a19e379bf_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: a8f2f6ad-f7bb-4cfb-88d0-0e0c4a46784b_3p, 7a36e2e3-2139-41e5-9849-fb5b9c28d0f6_3p, 6a728a95-e08e-4152-afbc-99933ba90fb5_3p, ec352a3e-0832-4d4a-b7e2-fe04976a6299_3p result, different session: , , , unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: , , , , result, different session: , , , , unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. result, different session: Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure., Error: The operation is insecure. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: (secret) => localStorage.setItem("secret", secret) read: () => localStorage.getItem("secret") result, same session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. result, different session: Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document., Error: Failed to read the 'localStorage' property from 'Window': Access is denied for this document. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
prefetch cacheA suggests to browsers they should fetch a resource ahead of time and cache it. But if browsers don't partition this cache, it can be used to track users across websites.
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 1, 1, 1, 1 unsupported: false, false, false, false passed: false, false, false, false test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received result, different session: Error: No requests received, Error: No requests received, Error: No requests received, Error: No requests received unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
  write: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); return key; } read: async (key) => { let link = document.createElement("link"); link.rel = "prefetch"; link.href = testURI("resource", "prefetch", key); document.getElementsByTagName("head")[0].appendChild(link); await sleepMs(500); let response = await fetch( testURI("ctr", "prefetch", key), {"cache": "reload"}); let countString = (await response.text()).trim(); if (parseInt(countString) === 0) { throw new Error("No requests received"); } return countString; } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
Web SQL DatabaseThe Web SQL Database is a deprecated web API for storing data in an SQL database.
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated result, different session: Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated, Error: Web SQL is deprecated unsupported: true, true, true, true, true passed: undefined test failed: false, false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function result, different session: Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function, Error: window.openDatabase is not a function unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
write: async (key) => { if (!window.openDatabase) { throw new Error("gported"); } let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let tx = new Promise((resolve) => database.transaction(tx => { tx.executeSql( `CREATE TABLE IF NOT EXISTS cache( id INTEGER NOT NULL PRIMARY KEY AUTOINCREMENT, name TEXT NOT NULL, value TEXT NOT NULL, UNIQUE (name) )`, [], (tx, rs) => {}, (tx, err) => {}); tx.executeSql( `INSERT OR REPLACE INTO cache(name, value) VALUES(?, ?)`, ["secret", key], (tx, rs) => {}, (tx, rs) => {}); })); } read: async () => { let database = window.openDatabase("sqlite_supercookie", "", "supercookie", 1024 * 1024); let result = await new Promise((resolve, reject) => database.transaction(tx => { tx.executeSql( "SELECT value FROM cache WHERE name=?", ["secret"], (tx, rs) => resolve(rs), (tx, err) => reject(err)); })); return result.rows.item(0).value; } result, same session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. result, different session: Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts., Error: Failed to execute 'openDatabase' on 'Window': Access to the WebDatabase API is denied in third party contexts. unsupported: true, true, true, true passed: undefined test failed: false, false, false, false
XMLHttpRequest cacheSimilar to the newer Fetch API, any resource received may be cached by the browser. The cache is potentially vulnerable to cross-site tracking attack.
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 2, 2, 2, 2, 2 result, different session: 3, 3, 3, 3, 3 unsupported: false, false, false, false, false passed: true, true, true, true, true test failed: false, false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false
  write: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; return key; } read: async (key) => { const req = new XMLHttpRequest(); const loadPromise = new Promise(resolve => req.addEventListener("load", resolve)); req.open("GET", testURI("resource", "xhr", key)); req.send(); await loadPromise; let countResponse = await fetch(testURI("ctr", "xhr", key), {cache: "reload"}); return (await countResponse.text()).trim(); } result, same session: 1, 1, 1, 1 result, different session: 2, 2, 2, 2 unsupported: false, false, false, false passed: true, true, true, true test failed: false, false, false, false